diff --git a/internal/btpcli/facade_security_role_collection.go b/internal/btpcli/facade_security_role_collection.go index 6c940c50..b0e6d7d4 100644 --- a/internal/btpcli/facade_security_role_collection.go +++ b/internal/btpcli/facade_security_role_collection.go @@ -39,6 +39,14 @@ func (f *securityRoleCollectionFacade) CreateByGlobalAccount(ctx context.Context })) } +func (f *securityRoleCollectionFacade) UpdateByGlobalAccount(ctx context.Context, roleCollectionName string, description string) (xsuaa_authz.RoleCollection, CommandResponse, error) { + return doExecute[xsuaa_authz.RoleCollection](f.cliClient, ctx, NewUpdateRequest(f.getCommand(), map[string]string{ + "globalAccount": f.cliClient.GetGlobalAccountSubdomain(), + "roleCollectionName": roleCollectionName, + "description": description, + })) +} + func (f *securityRoleCollectionFacade) DeleteByGlobalAccount(ctx context.Context, roleCollectionName string) (xsuaa_authz.RoleCollection, CommandResponse, error) { return doExecute[xsuaa_authz.RoleCollection](f.cliClient, ctx, NewDeleteRequest(f.getCommand(), map[string]string{ "globalAccount": f.cliClient.GetGlobalAccountSubdomain(), @@ -67,6 +75,14 @@ func (f *securityRoleCollectionFacade) CreateBySubaccount(ctx context.Context, s })) } +func (f *securityRoleCollectionFacade) UpdateBySubaccount(ctx context.Context, subaccountId string, roleCollectionName string, description string) (xsuaa_authz.RoleCollection, CommandResponse, error) { + return doExecute[xsuaa_authz.RoleCollection](f.cliClient, ctx, NewUpdateRequest(f.getCommand(), map[string]string{ + "subaccount": subaccountId, + "roleCollectionName": roleCollectionName, + "description": description, + })) +} + func (f *securityRoleCollectionFacade) DeleteBySubaccount(ctx context.Context, subaccountId string, roleCollectionName string) (xsuaa_authz.RoleCollection, CommandResponse, error) { return doExecute[xsuaa_authz.RoleCollection](f.cliClient, ctx, NewDeleteRequest(f.getCommand(), map[string]string{ "subaccount": subaccountId, @@ -95,6 +111,14 @@ func (f *securityRoleCollectionFacade) CreateByDirectory(ctx context.Context, di })) } +func (f *securityRoleCollectionFacade) UpdateByDirectory(ctx context.Context, directoryId string, roleCollectionName string, description string) (xsuaa_authz.RoleCollection, CommandResponse, error) { + return doExecute[xsuaa_authz.RoleCollection](f.cliClient, ctx, NewUpdateRequest(f.getCommand(), map[string]string{ + "directory": directoryId, + "roleCollectionName": roleCollectionName, + "description": description, + })) +} + func (f *securityRoleCollectionFacade) DeleteByDirectory(ctx context.Context, directoryId string, roleCollectionName string) (xsuaa_authz.RoleCollection, CommandResponse, error) { return doExecute[xsuaa_authz.RoleCollection](f.cliClient, ctx, NewDeleteRequest(f.getCommand(), map[string]string{ "directory": directoryId, diff --git a/internal/btpcli/facade_security_role_collection_test.go b/internal/btpcli/facade_security_role_collection_test.go index 854354d7..73915562 100644 --- a/internal/btpcli/facade_security_role_collection_test.go +++ b/internal/btpcli/facade_security_role_collection_test.go @@ -248,6 +248,92 @@ func TestSecurityRoleCollectionFacade_CreateByDirectory(t *testing.T) { }) } +func TestSecurityRoleCollectionFacade_UpdateByGlobalAccount(t *testing.T) { + command := "security/role-collection" + + roleCollectionName := "my own rolecollection" + description := "This is the updated description of my own rolecollection" + + t.Run("constructs the CLI params correctly", func(t *testing.T) { + var srvCalled bool + + uut, srv := prepareClientFacadeForTest(http.HandlerFunc(func(w http.ResponseWriter, r *http.Request) { + srvCalled = true + + assertCall(t, r, command, ActionUpdate, map[string]string{ + "globalAccount": "795b53bb-a3f0-4769-adf0-26173282a975", + "roleCollectionName": roleCollectionName, + "description": description, + }) + })) + defer srv.Close() + + _, res, err := uut.Security.RoleCollection.UpdateByGlobalAccount(context.TODO(), roleCollectionName, description) + + if assert.True(t, srvCalled) && assert.NoError(t, err) { + assert.Equal(t, 200, res.StatusCode) + } + }) +} + +func TestSecurityRoleCollectionFacade_UpdateBySubaccount(t *testing.T) { + command := "security/role-collection" + + subaccountId := "6aa64c2f-38c1-49a9-b2e8-cf9fea769b7f" + roleCollectionName := "my own rolecollection" + description := "This is the updated description of my own rolecollection" + + t.Run("constructs the CLI params correctly", func(t *testing.T) { + var srvCalled bool + + uut, srv := prepareClientFacadeForTest(http.HandlerFunc(func(w http.ResponseWriter, r *http.Request) { + srvCalled = true + + assertCall(t, r, command, ActionUpdate, map[string]string{ + "subaccount": subaccountId, + "roleCollectionName": roleCollectionName, + "description": description, + }) + })) + defer srv.Close() + + _, res, err := uut.Security.RoleCollection.UpdateBySubaccount(context.TODO(), subaccountId, roleCollectionName, description) + + if assert.True(t, srvCalled) && assert.NoError(t, err) { + assert.Equal(t, 200, res.StatusCode) + } + }) +} + +func TestSecurityRoleCollectionFacade_UpdateByDirectory(t *testing.T) { + command := "security/role-collection" + + directoryId := "6aa64c2f-38c1-49a9-b2e8-cf9fea769b7f" + roleCollectionName := "my own rolecollection" + description := "This is the updated description of my own rolecollection" + + t.Run("constructs the CLI params correctly", func(t *testing.T) { + var srvCalled bool + + uut, srv := prepareClientFacadeForTest(http.HandlerFunc(func(w http.ResponseWriter, r *http.Request) { + srvCalled = true + + assertCall(t, r, command, ActionUpdate, map[string]string{ + "directory": directoryId, + "roleCollectionName": roleCollectionName, + "description": description, + }) + })) + defer srv.Close() + + _, res, err := uut.Security.RoleCollection.UpdateByDirectory(context.TODO(), directoryId, roleCollectionName, description) + + if assert.True(t, srvCalled) && assert.NoError(t, err) { + assert.Equal(t, 200, res.StatusCode) + } + }) +} + func TestSecurityRoleCollectionFacade_DeleteByGlobalAccount(t *testing.T) { command := "security/role-collection" diff --git a/internal/provider/fixtures/resource_directory_role_collection.error_import.yaml b/internal/provider/fixtures/resource_directory_role_collection.error_import.yaml index b14f7392..64d72563 100644 --- a/internal/provider/fixtures/resource_directory_role_collection.error_import.yaml +++ b/internal/provider/fixtures/resource_directory_role_collection.error_import.yaml @@ -6,7 +6,7 @@ interactions: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -19,9 +19,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - e77974da-1ad1-c0f5-74d7-5e5bd8e39cc2 + - 2da785fa-0917-1467-a2bc-8e072dad5a67 X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -32,18 +32,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:47:41 GMT + - Tue, 18 Jul 2023 07:36:30 GMT Expires: - "0" Pragma: @@ -57,18 +57,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 009f604e-2c2a-46af-7749-edf38868f92c + - 47322d95-c13e-4cd3-4add-266c8404f0c0 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 397.0334ms + duration: 433.623827ms - id: 1 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -81,9 +81,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - b84eb024-4d35-2516-fe0e-c4c999a571b0 + - 3a10fdb5-64f3-59ea-aa85-362ecd9f0f21 X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -94,18 +94,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:47:41 GMT + - Tue, 18 Jul 2023 07:36:31 GMT Expires: - "0" Pragma: @@ -119,18 +119,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 98f57437-7f06-4c8b-40e9-32a74e229810 + - 67a4d4cb-20e1-4a4f-4d07-c6df7dcf4694 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 354.2894ms + duration: 231.955479ms - id: 2 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -143,9 +143,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - aa9d80ba-a4a2-3481-5245-3f84640efc4a + - 76186fff-48ad-0799-5143-ff68d834c01d X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -156,18 +156,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:47:42 GMT + - Tue, 18 Jul 2023 07:36:31 GMT Expires: - "0" Pragma: @@ -181,12 +181,12 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - d0eb8378-6d25-4825-6411-f9d5d96beb0f + - 1fe056f2-37a5-4eb1-6178-97f3270d4c33 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 368.3794ms + duration: 209.040546ms - id: 3 request: proto: HTTP/1.1 @@ -205,9 +205,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 7f169fbc-b7af-8b80-1434-64a73374b622 + - f6a9497c-b0aa-5711-259e-1477a3ac617f X-Cpcli-Customidp: - "" X-Cpcli-Format: @@ -233,7 +233,7 @@ interactions: Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:47:43 GMT + - Tue, 18 Jul 2023 07:36:31 GMT Expires: - "0" Pragma: @@ -255,12 +255,12 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - e8dbe53f-883d-4c6c-59d6-fba150bdb3e0 + - 92fde023-36dd-4a3a-5e0b-a268b40db9fd X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 273.353ms + duration: 329.946886ms - id: 4 request: proto: HTTP/1.1 @@ -279,9 +279,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 4b810100-72c9-32e8-c193-3c497ee08526 + - 10c3e003-eb42-fcb1-0dac-933f9cf3bf5c X-Cpcli-Customidp: - "" X-Cpcli-Format: @@ -307,7 +307,7 @@ interactions: Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:47:43 GMT + - Tue, 18 Jul 2023 07:36:32 GMT Expires: - "0" Pragma: @@ -327,18 +327,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 34879015-e141-4133-77bf-8e41e6c5a419 + - 672e3dd9-7ee6-45a1-459b-08112c95a17d X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 242.2899ms + duration: 247.824472ms - id: 5 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -351,9 +351,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - eb9a3fda-c071-8d79-103f-b7b437ea9619 + - 6807c9c8-9add-c59c-007b-c9af48426db4 X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -364,18 +364,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:47:44 GMT + - Tue, 18 Jul 2023 07:36:32 GMT Expires: - "0" Pragma: @@ -389,18 +389,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 5c17f706-015b-4755-6f52-18a3f92d1b01 + - e40b5b41-b122-4e19-7b75-35998276f254 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 332.6271ms + duration: 188.175338ms - id: 6 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -413,9 +413,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 5bf17054-21be-1ebd-0552-25303b8e2e4e + - f631d3aa-46ce-6829-ac0d-a0f9ad6b1409 X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -426,18 +426,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:47:45 GMT + - Tue, 18 Jul 2023 07:36:33 GMT Expires: - "0" Pragma: @@ -451,12 +451,12 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 385f8163-20b6-4a0a-5b6c-44fb25965e90 + - fbe18f11-4e3f-4988-51eb-2606286746a9 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 461.5415ms + duration: 363.243233ms - id: 7 request: proto: HTTP/1.1 @@ -475,9 +475,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 926cd3ed-23d1-2cea-017b-823c5e41794a + - bbe524c6-4177-45da-5d28-d97b0c183123 X-Cpcli-Customidp: - "" X-Cpcli-Format: @@ -503,7 +503,7 @@ interactions: Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:47:46 GMT + - Tue, 18 Jul 2023 07:36:33 GMT Expires: - "0" Pragma: @@ -525,18 +525,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 4f7793e9-db03-4e8e-405c-0b6c017d40f5 + - 5c1d23ec-6890-4ed5-689d-5a0589451f60 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 243.0695ms + duration: 300.677232ms - id: 8 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -549,9 +549,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - cf2876aa-6a0e-f556-58d8-2a62789aaceb + - 981fb9ed-bd69-5dfe-baee-a03094e54959 X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -562,18 +562,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:47:46 GMT + - Tue, 18 Jul 2023 07:36:33 GMT Expires: - "0" Pragma: @@ -587,18 +587,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 84342907-74b0-4e9c-5799-8cd0ec4cf05a + - 242289c5-218f-4a58-5176-8b957b6da49b X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 360.657ms + duration: 214.21994ms - id: 9 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -611,9 +611,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 7f881835-fd22-71dd-6559-f690e4990513 + - 0ef5c85c-0da6-6826-3883-672aba55aecb X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -624,18 +624,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:47:47 GMT + - Tue, 18 Jul 2023 07:36:34 GMT Expires: - "0" Pragma: @@ -649,18 +649,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 3603c794-91e8-4c3c-621f-3560a7580074 + - 587f8315-ca65-4d3e-620f-1d336390ee97 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 352.6043ms + duration: 212.404384ms - id: 10 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -673,9 +673,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 5744d891-46cf-8833-e549-c8e39eeef85c + - 62a22a09-886d-408b-af5d-c1a3cb2c3565 X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -686,18 +686,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:47:48 GMT + - Tue, 18 Jul 2023 07:36:34 GMT Expires: - "0" Pragma: @@ -711,18 +711,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 87002c36-91f0-458b-5a37-e50d242ee557 + - 4ff6230b-7fa7-42aa-5d6e-906b8039bf53 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 427.0001ms + duration: 213.005689ms - id: 11 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -735,9 +735,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 9b533fd6-c533-5dd6-2666-6107fb002dca + - 2a7bebd5-a820-6699-6e5b-8a241202922f X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -748,18 +748,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:47:49 GMT + - Tue, 18 Jul 2023 07:36:34 GMT Expires: - "0" Pragma: @@ -773,12 +773,12 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 45dd860b-e543-4ea9-75dd-34bfa3d60f22 + - 944d41fb-3a70-46bb-5ee3-f6d9fc8734b5 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 415.7998ms + duration: 187.803749ms - id: 12 request: proto: HTTP/1.1 @@ -797,9 +797,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 2b418031-9742-d003-63e2-9edb52787d9c + - 97a601f0-77d4-cb10-e2d0-841f11e252c8 X-Cpcli-Customidp: - "" X-Cpcli-Format: @@ -825,7 +825,7 @@ interactions: Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:47:50 GMT + - Tue, 18 Jul 2023 07:36:35 GMT Expires: - "0" Pragma: @@ -845,9 +845,9 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 4641566d-f4e4-4e03-4fe3-9956ef2c45c7 + - 4abe4861-33c1-435e-5b9d-211bf4718a33 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 328.1575ms + duration: 394.827832ms diff --git a/internal/provider/fixtures/resource_directory_role_collection.multiple_roles.yaml b/internal/provider/fixtures/resource_directory_role_collection.multiple_roles.yaml index 11a3f431..16b8ff86 100644 --- a/internal/provider/fixtures/resource_directory_role_collection.multiple_roles.yaml +++ b/internal/provider/fixtures/resource_directory_role_collection.multiple_roles.yaml @@ -6,7 +6,7 @@ interactions: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -19,9 +19,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 1b81a513-9095-81c5-3c40-848f59eef8b3 + - 680d9861-9b3f-6571-ef41-6dff29c51490 X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -32,18 +32,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:47:28 GMT + - Tue, 18 Jul 2023 07:36:09 GMT Expires: - "0" Pragma: @@ -57,18 +57,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - a9528cdd-df9c-4a7a-742a-1c5a9ab707db + - baffb79d-8012-42c9-76c7-3920ba9bd449 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 436.4899ms + duration: 423.745215ms - id: 1 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -81,9 +81,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - b2dc3033-0afe-97c7-86b1-2450f381f439 + - f524aced-7ec8-cc62-5c9e-bebcdc5e01b2 X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -94,18 +94,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:47:29 GMT + - Tue, 18 Jul 2023 07:36:10 GMT Expires: - "0" Pragma: @@ -119,18 +119,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 81a8cd08-359a-40bd-5e57-d22ab21a826e + - 25e618f9-05e3-43c7-7544-d3d9b33a1cf2 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 510.8296ms + duration: 291.334824ms - id: 2 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -143,9 +143,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 9c35ab06-5ab7-8a75-896d-9df058f3064f + - 718bd10e-100a-b527-f535-d2a50bf2ae97 X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -156,18 +156,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:47:30 GMT + - Tue, 18 Jul 2023 07:36:10 GMT Expires: - "0" Pragma: @@ -181,12 +181,12 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 70cf2c80-64a6-4d67-6087-97596686d20f + - 52236c93-dfb9-4736-7618-13d8f8c00a8c X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 455.5976ms + duration: 262.456042ms - id: 3 request: proto: HTTP/1.1 @@ -205,9 +205,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 420ee86b-4bf5-3213-b3cb-a26381fce0f3 + - 69ce1b78-7fc3-86b5-2406-3f9fda35edf1 X-Cpcli-Customidp: - "" X-Cpcli-Format: @@ -233,7 +233,7 @@ interactions: Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:47:31 GMT + - Tue, 18 Jul 2023 07:36:10 GMT Expires: - "0" Pragma: @@ -255,12 +255,12 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - d8e1fd53-b61a-4d82-4aa5-48f9374a1842 + - 35c9fd17-5a28-49f8-4c5f-6fbb8da694a9 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 245.7337ms + duration: 346.166078ms - id: 4 request: proto: HTTP/1.1 @@ -279,9 +279,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - e011dce0-b5c7-662f-1355-512bde3ffc3e + - a89bce41-7faa-2a12-44b6-e82d40c61143 X-Cpcli-Customidp: - "" X-Cpcli-Format: @@ -307,7 +307,7 @@ interactions: Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:47:31 GMT + - Tue, 18 Jul 2023 07:36:11 GMT Expires: - "0" Pragma: @@ -327,12 +327,12 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - d1737ffa-2480-4c4d-67f6-1ed829f6737b + - 0798c831-4bce-4f86-48af-9cde0bea9e2d X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 276.6031ms + duration: 304.927973ms - id: 5 request: proto: HTTP/1.1 @@ -351,9 +351,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - dd6ff4ce-df7f-50dc-99d3-ced1c2f00e82 + - edabc3f8-50dc-a1f6-799b-a88152a4f78d X-Cpcli-Customidp: - "" X-Cpcli-Format: @@ -379,7 +379,7 @@ interactions: Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:47:32 GMT + - Tue, 18 Jul 2023 07:36:11 GMT Expires: - "0" Pragma: @@ -399,18 +399,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - ccf75ce3-015a-44a9-5f17-b661dcbc2ca8 + - f1885e09-b107-4239-6900-d9793d0aafd1 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 265.4686ms + duration: 305.906502ms - id: 6 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -423,9 +423,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 8e8ef78b-741d-38f4-5e79-72a1d276576b + - 46771048-48e6-9f1a-acd8-b647107ab5b1 X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -436,18 +436,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:47:33 GMT + - Tue, 18 Jul 2023 07:36:12 GMT Expires: - "0" Pragma: @@ -461,18 +461,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 40486760-4f14-4dcb-4db3-259fc68e82ed + - b7e648ac-72a4-49e5-7f84-1c3a2d3cb702 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 479.1667ms + duration: 229.368822ms - id: 7 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -485,9 +485,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - ca730520-0fb7-9db6-cab2-70d4d3f64120 + - 88540aa2-62e9-8886-50fd-617df1eda671 X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -498,18 +498,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:47:34 GMT + - Tue, 18 Jul 2023 07:36:12 GMT Expires: - "0" Pragma: @@ -523,12 +523,12 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 8952c1af-7945-43d6-6a05-e619df756981 + - 1988c9f8-8c47-4ecb-7d8f-c7407bc85fe7 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 384.8798ms + duration: 200.754637ms - id: 8 request: proto: HTTP/1.1 @@ -547,9 +547,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 2b1338fe-f1f5-6423-81df-22d9dfa29458 + - 600bac2f-f6c7-b58f-06af-6b9b2a8037ef X-Cpcli-Customidp: - "" X-Cpcli-Format: @@ -575,7 +575,7 @@ interactions: Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:47:34 GMT + - Tue, 18 Jul 2023 07:36:12 GMT Expires: - "0" Pragma: @@ -597,18 +597,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 216d7508-66fa-4e95-5540-ed3a96840a51 + - 2231c1e4-0e5f-498a-55c8-646d8a9ae4aa X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 351.4909ms + duration: 337.021336ms - id: 9 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -621,9 +621,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - ba1e0dc2-8583-27b8-e8ec-696e8ae8e95f + - c666e814-f1cf-5814-dcdb-879e75c6943f X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -634,18 +634,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:47:35 GMT + - Tue, 18 Jul 2023 07:36:13 GMT Expires: - "0" Pragma: @@ -659,18 +659,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 48f3b6a5-a3cc-4557-41c3-0a7488e968e3 + - e9fe92ae-2f44-4a4f-5ffb-467225c6414a X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 455.5891ms + duration: 393.386456ms - id: 10 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -683,9 +683,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 02778acf-34f9-cc60-807c-b9a8ab43db4b + - cc263e29-50cf-28e8-6d3e-c067b09dd698 X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -696,18 +696,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:47:36 GMT + - Tue, 18 Jul 2023 07:36:13 GMT Expires: - "0" Pragma: @@ -721,12 +721,12 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - a6547c62-c622-4d17-694b-7fcb594f3cde + - d974145a-e199-45de-4679-c94d5b2eabb0 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 494.808ms + duration: 285.92638ms - id: 11 request: proto: HTTP/1.1 @@ -745,9 +745,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 72fb9d89-a4e2-edcb-53de-f75fa20ccc90 + - 6ebfc77d-ac5e-b11c-30d6-a1407fc2d05d X-Cpcli-Customidp: - "" X-Cpcli-Format: @@ -773,7 +773,7 @@ interactions: Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:47:37 GMT + - Tue, 18 Jul 2023 07:36:14 GMT Expires: - "0" Pragma: @@ -795,18 +795,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 433412aa-70d6-45be-4521-1ec22f822b65 + - c6eae8a4-10bd-4a9d-7625-fd956285fb11 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 364.4875ms + duration: 306.198136ms - id: 12 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -819,9 +819,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 49f69e04-4652-a7f5-4937-b35e769c01b2 + - 6c513e83-0b19-cd74-a268-1e79f7140522 X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -832,18 +832,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:47:38 GMT + - Tue, 18 Jul 2023 07:36:14 GMT Expires: - "0" Pragma: @@ -857,18 +857,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 34e19135-4a82-4d14-72d9-dc0e893a95b5 + - 154dd2db-9841-4738-5fc5-4389ce7fca8b X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 489.8744ms + duration: 348.589635ms - id: 13 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -881,9 +881,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - d60b4b63-f954-6952-cd3c-ea1153d3fbab + - f27a32bf-8808-4530-4d72-87c6b660e6d3 X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -894,18 +894,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:47:39 GMT + - Tue, 18 Jul 2023 07:36:15 GMT Expires: - "0" Pragma: @@ -919,12 +919,12 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - dd3721b5-ffdb-46e2-5160-a27410146282 + - 9161a518-74a3-4ced-6cc7-ad4cc950a85b X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 419.9485ms + duration: 227.658775ms - id: 14 request: proto: HTTP/1.1 @@ -943,9 +943,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - df176759-1afa-f101-91cd-e15a8c0dcace + - be07d4c6-be6c-d289-4288-5eb9f9c1674f X-Cpcli-Customidp: - "" X-Cpcli-Format: @@ -971,7 +971,7 @@ interactions: Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:47:40 GMT + - Tue, 18 Jul 2023 07:36:15 GMT Expires: - "0" Pragma: @@ -991,9 +991,9 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 247b1f44-0895-4327-6c62-feda0282d075 + - fbdfb55c-804d-478f-62a4-b9e36b32cd8c X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 316.9081ms + duration: 353.366291ms diff --git a/internal/provider/fixtures/resource_directory_role_collection.no_description.yaml b/internal/provider/fixtures/resource_directory_role_collection.no_description.yaml index 2c4bbc9e..2b377d9f 100644 --- a/internal/provider/fixtures/resource_directory_role_collection.no_description.yaml +++ b/internal/provider/fixtures/resource_directory_role_collection.no_description.yaml @@ -6,7 +6,7 @@ interactions: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -19,9 +19,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - d4e341d9-3562-234c-a1ed-9c71386f7b82 + - 7ec384fe-4cfb-9969-744e-61f11267b618 X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -32,18 +32,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:47:03 GMT + - Tue, 18 Jul 2023 07:35:55 GMT Expires: - "0" Pragma: @@ -57,18 +57,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - bfd60f85-5e5c-486d-6131-8ef0cf00d426 + - f5beaec3-1af4-4706-6f09-92d11a694668 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 751.1391ms + duration: 715.13451ms - id: 1 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -81,9 +81,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 88e9e472-aedc-b660-5c0f-5cf5d8b774af + - 43a443bd-7d99-b048-179e-e73d13d86098 X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -94,18 +94,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:47:05 GMT + - Tue, 18 Jul 2023 07:35:56 GMT Expires: - "0" Pragma: @@ -119,18 +119,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 5de4f7e9-98ee-428a-7e46-708e0fa6e8cf + - 848c5c77-9939-45ac-4104-a130dea29c59 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 438.2124ms + duration: 473.047012ms - id: 2 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -143,9 +143,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 28174ece-2a2f-7e08-138f-9241a8ddb161 + - 52d0e77b-c069-9b75-60a5-bfc7c7b491c2 X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -156,18 +156,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:47:06 GMT + - Tue, 18 Jul 2023 07:35:57 GMT Expires: - "0" Pragma: @@ -181,12 +181,12 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 18337a22-85ee-4bce-5056-821183aa9f75 + - 27ea5780-a84b-4a90-7806-45165cfe5b74 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 427.4512ms + duration: 320.988853ms - id: 3 request: proto: HTTP/1.1 @@ -205,9 +205,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 1de7e5b7-9317-750d-9740-4e780df3be3b + - 83bcd70d-3c3b-f752-668a-039389b7d125 X-Cpcli-Customidp: - "" X-Cpcli-Format: @@ -233,7 +233,7 @@ interactions: Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:47:06 GMT + - Tue, 18 Jul 2023 07:35:57 GMT Expires: - "0" Pragma: @@ -255,12 +255,12 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 84d59ba4-5153-4a02-6cde-b2ca73f0822c + - ec867cd3-7876-4e91-6e21-8269614e32f6 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 368.1471ms + duration: 374.559408ms - id: 4 request: proto: HTTP/1.1 @@ -279,9 +279,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 465a5bb0-b443-c128-8c44-3cb844ab475d + - 9765fc30-9061-47fe-d7ed-9afe706f490b X-Cpcli-Customidp: - "" X-Cpcli-Format: @@ -307,7 +307,7 @@ interactions: Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:47:07 GMT + - Tue, 18 Jul 2023 07:35:57 GMT Expires: - "0" Pragma: @@ -327,18 +327,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 0930daab-fc34-4ebe-5c25-9e1617214f47 + - 7a965596-aa54-47a3-5796-6b58f77899da X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 346.0477ms + duration: 512.792037ms - id: 5 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -351,9 +351,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 5eccf682-4171-eb18-deb3-d814b1cac530 + - e345e3aa-3ecc-f948-8b2a-0a1445cc647a X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -364,18 +364,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:47:08 GMT + - Tue, 18 Jul 2023 07:35:58 GMT Expires: - "0" Pragma: @@ -389,18 +389,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 53f27b80-1729-475f-6f79-0f5e51e4c602 + - e4ae4d58-e180-4804-7fd8-9123ac547765 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 509.3699ms + duration: 212.020669ms - id: 6 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -413,9 +413,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 7d5e85e5-be20-ffb7-f572-ebbea60b5c59 + - 3cbe8e70-43e2-4727-dc65-b97a21788a62 X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -426,18 +426,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:47:09 GMT + - Tue, 18 Jul 2023 07:35:58 GMT Expires: - "0" Pragma: @@ -451,12 +451,12 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - a1dae1e8-f98c-4d34-5485-a9cda85c3c63 + - fef5adc4-ab1b-4372-5116-438e701c8ab0 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 373.6746ms + duration: 374.550138ms - id: 7 request: proto: HTTP/1.1 @@ -475,9 +475,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 813e5d57-cc15-b161-d58a-c4fe8ddb95eb + - 81710eb9-1d8e-4ba9-841d-f952b2fafeab X-Cpcli-Customidp: - "" X-Cpcli-Format: @@ -503,7 +503,7 @@ interactions: Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:47:10 GMT + - Tue, 18 Jul 2023 07:35:59 GMT Expires: - "0" Pragma: @@ -525,18 +525,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - bf6dcc4e-4d50-47dd-5432-7362194a5bf3 + - 01d3514c-5087-4577-6d69-2e6155446982 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 275.6265ms + duration: 407.918836ms - id: 8 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -549,9 +549,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - be2e870b-91b7-d32d-7b90-bb0d4fc52ab7 + - 3412b9ad-1ac7-7c64-b5bd-c6189a8598ec X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -562,18 +562,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:47:11 GMT + - Tue, 18 Jul 2023 07:35:59 GMT Expires: - "0" Pragma: @@ -587,18 +587,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 733d33cd-f4d0-4b6e-621d-378654aa3a14 + - 52a7f324-7bca-49a4-6fd2-e8c2aab66860 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 399.7182ms + duration: 301.253151ms - id: 9 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -611,9 +611,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 487dcac8-b190-52ad-f093-7fbaedf116cc + - d7716014-1085-577f-2d6a-2fe2ffbf9031 X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -624,18 +624,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:47:12 GMT + - Tue, 18 Jul 2023 07:36:00 GMT Expires: - "0" Pragma: @@ -649,12 +649,12 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - d0394faf-b539-4e5a-543e-b2aa3222e84c + - fe3631cd-57a4-4470-7419-f694314e9f91 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 528.6084ms + duration: 267.788677ms - id: 10 request: proto: HTTP/1.1 @@ -673,9 +673,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 07021390-4314-0ec3-747b-1dc55d45e3bb + - 1edced46-c4a7-a796-be42-8d514d0f3c3b X-Cpcli-Customidp: - "" X-Cpcli-Format: @@ -701,7 +701,7 @@ interactions: Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:47:12 GMT + - Tue, 18 Jul 2023 07:36:01 GMT Expires: - "0" Pragma: @@ -723,18 +723,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 911f695d-9ba3-44c8-6a3a-2d79640e4683 + - c2c2eaf1-1e7c-4018-4306-af82fac4efb2 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 282.6611ms + duration: 694.952935ms - id: 11 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -747,9 +747,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - d2071956-4824-8bf8-f51e-9b34672020e9 + - d1355025-f35d-2b6d-8be4-154d2ab6926b X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -760,18 +760,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:47:13 GMT + - Tue, 18 Jul 2023 07:36:01 GMT Expires: - "0" Pragma: @@ -785,18 +785,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - b540ae49-a154-4878-51c4-69b84df37f9b + - e884f9ef-1b63-4d25-4e4b-641179f1b969 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 396.447ms + duration: 347.58128ms - id: 12 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -809,9 +809,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - c4d92939-a43d-01d6-3684-f28197bb3836 + - d6100d5e-c014-8df6-99a8-1dae5ad44689 X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -822,18 +822,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:47:14 GMT + - Tue, 18 Jul 2023 07:36:02 GMT Expires: - "0" Pragma: @@ -847,12 +847,12 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - c469be02-3029-4e8f-6d4e-6fd5471e64be + - 35948864-c34c-4304-4e31-b6c8df28a3e0 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 439.812ms + duration: 323.806685ms - id: 13 request: proto: HTTP/1.1 @@ -871,9 +871,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 162cb028-eeaf-b065-a4ca-35e760afc490 + - b9cbb37a-ee4e-1e81-3012-c2c4437ec811 X-Cpcli-Customidp: - "" X-Cpcli-Format: @@ -899,7 +899,7 @@ interactions: Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:47:15 GMT + - Tue, 18 Jul 2023 07:36:02 GMT Expires: - "0" Pragma: @@ -919,9 +919,9 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 1054d750-7332-49db-5344-3d85fb7761c3 + - b800dbec-3426-45a5-6914-8a9b1135b773 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 473.1451ms + duration: 406.279812ms diff --git a/internal/provider/fixtures/resource_directory_role_collection.update.yaml b/internal/provider/fixtures/resource_directory_role_collection.update.yaml new file mode 100644 index 00000000..b282ab7d --- /dev/null +++ b/internal/provider/fixtures/resource_directory_role_collection.update.yaml @@ -0,0 +1,2403 @@ +--- +version: 2 +interactions: + - id: 0 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 127 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"customIdp":"","subdomain":"terraformintcanary","userName":"john.doe@int.test","password":"redacted"} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - 1a6231ec-cbac-f709-c433-ae1c35ca6861 + X-Cpcli-Format: + - json + url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 162 + uncompressed: false + body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "162" + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:36:16 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - b0b2b585-e15b-43dd-7d04-0f3d80f5f537 + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 391.484934ms + - id: 1 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 127 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"customIdp":"","subdomain":"terraformintcanary","userName":"john.doe@int.test","password":"redacted"} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - 14602f5f-a935-0122-4181-ce97f7817d8b + X-Cpcli-Format: + - json + url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 162 + uncompressed: false + body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "162" + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:36:16 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - a6919f53-2723-491f-7c6a-733245720ad3 + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 400.104056ms + - id: 2 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 127 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"customIdp":"","subdomain":"terraformintcanary","userName":"john.doe@int.test","password":"redacted"} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - f7e1c8d1-818d-c251-381c-e2f8eea8e4f9 + X-Cpcli-Format: + - json + url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 162 + uncompressed: false + body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "162" + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:36:17 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - bad146b0-aabe-443e-50ac-889161797af7 + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 311.103814ms + - id: 3 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 132 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"paramValues":{"description":"","directory":"05368777-4934-41e8-9f3c-6ec5f4d564b9","roleCollectionName":"My own role collection"}} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - a32073da-117c-d3be-8bee-4f14e54eb3d6 + X-Cpcli-Customidp: + - "" + X-Cpcli-Format: + - json + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Subdomain: + - terraformintcanary + url: https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role-collection?create + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: -1 + uncompressed: true + body: '{"name":"My own role collection","description":"","isReadOnly":false}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:36:17 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Cpcli-Backend-Mediatype: + - application/json + X-Cpcli-Backend-Status: + - "200" + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Replacementrefreshtoken: + - redacted + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - cade1950-4d78-45e2-54bf-be61488fc7bc + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 354.718021ms + - id: 4 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 221 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"paramValues":{"directory":"05368777-4934-41e8-9f3c-6ec5f4d564b9","roleCollectionName":"My own role collection","roleName":"Directory Viewer","roleTemplateAppID":"cis-central!b13","roleTemplateName":"Directory_Viewer"}} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - b036e213-029b-b38b-5df2-93bbc2bb7e61 + X-Cpcli-Customidp: + - "" + X-Cpcli-Format: + - json + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Subdomain: + - terraformintcanary + url: https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role?add + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: -1 + uncompressed: true + body: "" + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:36:17 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Cpcli-Backend-Status: + - "200" + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Replacementrefreshtoken: + - redacted + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - 58c2278c-1f38-4e94-694f-d093da4162ee + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 321.837753ms + - id: 5 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 127 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"customIdp":"","subdomain":"terraformintcanary","userName":"john.doe@int.test","password":"redacted"} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - f23e383d-dfdd-da35-41b6-ea02db6191be + X-Cpcli-Format: + - json + url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 162 + uncompressed: false + body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "162" + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:36:18 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - e8a28f32-294a-4f7d-7e11-c52a568b0046 + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 305.898269ms + - id: 6 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 127 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"customIdp":"","subdomain":"terraformintcanary","userName":"john.doe@int.test","password":"redacted"} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - 9e3535d7-ece6-9d92-7a2b-ae2e0ba1551f + X-Cpcli-Format: + - json + url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 162 + uncompressed: false + body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "162" + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:36:18 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - 80b61e79-c8da-4416-47b6-02127053a5ec + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 203.295012ms + - id: 7 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 115 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"paramValues":{"directory":"05368777-4934-41e8-9f3c-6ec5f4d564b9","roleCollectionName":"My own role collection"}} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - a82a5563-c475-0d1e-d03d-3625978b2a44 + X-Cpcli-Customidp: + - "" + X-Cpcli-Format: + - json + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Subdomain: + - terraformintcanary + url: https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role-collection?get + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: -1 + uncompressed: true + body: '{"name":"My own role collection","description":"","roleReferences":[{"roleTemplateAppId":"cis-central!b13","roleTemplateName":"Directory_Viewer","name":"Directory Viewer","description":"Role for directory members with read-only authorizations for core commercialization operations, such as viewing directories, subaccounts, entitlements, and regions."}],"isReadOnly":false}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:36:19 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Cpcli-Backend-Mediatype: + - application/json + X-Cpcli-Backend-Status: + - "200" + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Replacementrefreshtoken: + - redacted + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - eb893304-c876-41c8-56a9-0f0a35a51d8b + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 242.612301ms + - id: 8 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 127 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"customIdp":"","subdomain":"terraformintcanary","userName":"john.doe@int.test","password":"redacted"} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - a42aab3c-42e0-723d-5780-3d711235d132 + X-Cpcli-Format: + - json + url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 162 + uncompressed: false + body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "162" + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:36:19 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - 41a1c591-942a-430b-5e42-c9b408808d65 + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 287.58418ms + - id: 9 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 127 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"customIdp":"","subdomain":"terraformintcanary","userName":"john.doe@int.test","password":"redacted"} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - 269754aa-4253-5820-5e3c-401bf27e0c4c + X-Cpcli-Format: + - json + url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 162 + uncompressed: false + body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "162" + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:36:19 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - cafbde68-238e-418e-56d1-111a7ea8ec03 + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 225.842449ms + - id: 10 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 115 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"paramValues":{"directory":"05368777-4934-41e8-9f3c-6ec5f4d564b9","roleCollectionName":"My own role collection"}} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - bb16260f-ca47-e55e-2625-4d773a73bfdb + X-Cpcli-Customidp: + - "" + X-Cpcli-Format: + - json + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Subdomain: + - terraformintcanary + url: https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role-collection?get + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: -1 + uncompressed: true + body: '{"name":"My own role collection","description":"","roleReferences":[{"roleTemplateAppId":"cis-central!b13","roleTemplateName":"Directory_Viewer","name":"Directory Viewer","description":"Role for directory members with read-only authorizations for core commercialization operations, such as viewing directories, subaccounts, entitlements, and regions."}],"isReadOnly":false}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:36:20 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Cpcli-Backend-Mediatype: + - application/json + X-Cpcli-Backend-Status: + - "200" + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Replacementrefreshtoken: + - redacted + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - 6cfaad76-c93e-4aa5-618b-f9c0039c580e + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 347.781974ms + - id: 11 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 127 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"customIdp":"","subdomain":"terraformintcanary","userName":"john.doe@int.test","password":"redacted"} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - b80cbdc5-8652-37bc-46db-b9bba8dccdcf + X-Cpcli-Format: + - json + url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 162 + uncompressed: false + body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "162" + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:36:20 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - 36ce346c-5d79-4c43-6743-a1453919e28f + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 205.424302ms + - id: 12 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 127 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"customIdp":"","subdomain":"terraformintcanary","userName":"john.doe@int.test","password":"redacted"} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - 234b85f8-bdb9-d470-41c9-264f65d7e865 + X-Cpcli-Format: + - json + url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 162 + uncompressed: false + body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "162" + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:36:21 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - 7e09694d-e01a-4069-488e-b38d6d97234b + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 354.527954ms + - id: 13 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 166 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"paramValues":{"description":"This is my updated role collection","directory":"05368777-4934-41e8-9f3c-6ec5f4d564b9","roleCollectionName":"My own role collection"}} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - 01f85efb-5852-170b-804d-c129621fdcfd + X-Cpcli-Customidp: + - "" + X-Cpcli-Format: + - json + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Subdomain: + - terraformintcanary + url: https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role-collection?update + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: -1 + uncompressed: true + body: "" + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:36:21 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Cpcli-Backend-Status: + - "200" + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Replacementrefreshtoken: + - redacted + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - 55a01615-733c-485b-7ae7-d37ea3fbde1a + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 276.159514ms + - id: 14 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 248 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"paramValues":{"directory":"05368777-4934-41e8-9f3c-6ec5f4d564b9","roleCollectionName":"My own role collection","roleName":"Directory Usage Reporting Viewer","roleTemplateAppID":"uas!b10418","roleTemplateName":"Directory_Usage_Reporting_Viewer"}} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - e0998c61-0f29-8232-1ed1-742fd77ab300 + X-Cpcli-Customidp: + - "" + X-Cpcli-Format: + - json + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Subdomain: + - terraformintcanary + url: https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role?add + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: -1 + uncompressed: true + body: "" + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:36:21 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Cpcli-Backend-Status: + - "200" + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Replacementrefreshtoken: + - redacted + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - 907a2951-cd1d-445d-65d3-a14efbb48010 + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 246.536522ms + - id: 15 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 115 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"paramValues":{"directory":"05368777-4934-41e8-9f3c-6ec5f4d564b9","roleCollectionName":"My own role collection"}} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - 9ff8366f-164f-f097-593c-aa6ec72c2329 + X-Cpcli-Customidp: + - "" + X-Cpcli-Format: + - json + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Subdomain: + - terraformintcanary + url: https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role-collection?get + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: -1 + uncompressed: true + body: '{"name":"My own role collection","description":"This is my updated role collection","roleReferences":[{"roleTemplateAppId":"uas!b10418","roleTemplateName":"Directory_Usage_Reporting_Viewer","name":"Directory Usage Reporting Viewer","description":"Role for directory members with read-only authorizations for core commercialization operations, such as viewing directory usage information."},{"roleTemplateAppId":"cis-central!b13","roleTemplateName":"Directory_Viewer","name":"Directory Viewer","description":"Role for directory members with read-only authorizations for core commercialization operations, such as viewing directories, subaccounts, entitlements, and regions."}],"isReadOnly":false}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:36:21 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Cpcli-Backend-Mediatype: + - application/json + X-Cpcli-Backend-Status: + - "200" + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Replacementrefreshtoken: + - redacted + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - 80908fca-0660-432e-5c33-8e6e3bae2288 + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 240.503339ms + - id: 16 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 127 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"customIdp":"","subdomain":"terraformintcanary","userName":"john.doe@int.test","password":"redacted"} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - 3a6bb49f-8e46-2cb5-5a40-0ec94f75cadf + X-Cpcli-Format: + - json + url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 162 + uncompressed: false + body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "162" + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:36:22 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - a6622561-73f1-40c9-6bcb-2a563e649526 + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 368.970059ms + - id: 17 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 127 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"customIdp":"","subdomain":"terraformintcanary","userName":"john.doe@int.test","password":"redacted"} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - 5a7232b2-89b2-3a52-bdba-e24d82bd05b7 + X-Cpcli-Format: + - json + url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 162 + uncompressed: false + body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "162" + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:36:22 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - 7199d25a-e063-4b17-6121-c9a8b7ea61d5 + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 208.985717ms + - id: 18 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 115 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"paramValues":{"directory":"05368777-4934-41e8-9f3c-6ec5f4d564b9","roleCollectionName":"My own role collection"}} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - cfa95ab8-43f0-f6c7-7c0b-936a6bd52c17 + X-Cpcli-Customidp: + - "" + X-Cpcli-Format: + - json + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Subdomain: + - terraformintcanary + url: https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role-collection?get + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: -1 + uncompressed: true + body: '{"name":"My own role collection","description":"This is my updated role collection","roleReferences":[{"roleTemplateAppId":"uas!b10418","roleTemplateName":"Directory_Usage_Reporting_Viewer","name":"Directory Usage Reporting Viewer","description":"Role for directory members with read-only authorizations for core commercialization operations, such as viewing directory usage information."},{"roleTemplateAppId":"cis-central!b13","roleTemplateName":"Directory_Viewer","name":"Directory Viewer","description":"Role for directory members with read-only authorizations for core commercialization operations, such as viewing directories, subaccounts, entitlements, and regions."}],"isReadOnly":false}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:36:23 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Cpcli-Backend-Mediatype: + - application/json + X-Cpcli-Backend-Status: + - "200" + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Replacementrefreshtoken: + - redacted + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - 27ee5717-18e4-44bc-5a8c-84b32b344d1e + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 330.927262ms + - id: 19 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 127 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"customIdp":"","subdomain":"terraformintcanary","userName":"john.doe@int.test","password":"redacted"} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - ea59a38e-b7c3-5176-f5d1-3fc88a623fd6 + X-Cpcli-Format: + - json + url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 162 + uncompressed: false + body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "162" + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:36:23 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - 3a7116fa-ecf7-4f9b-6da7-2557f48661ae + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 197.354781ms + - id: 20 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 127 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"customIdp":"","subdomain":"terraformintcanary","userName":"john.doe@int.test","password":"redacted"} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - 0fb7997a-a3b8-937a-6a34-912655c15c16 + X-Cpcli-Format: + - json + url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 162 + uncompressed: false + body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "162" + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:36:23 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - c321e92d-70cc-4ad2-5fe6-c9a24276c7f8 + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 214.713249ms + - id: 21 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 115 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"paramValues":{"directory":"05368777-4934-41e8-9f3c-6ec5f4d564b9","roleCollectionName":"My own role collection"}} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - 594c09c4-7866-9eba-c5e0-b73395c72695 + X-Cpcli-Customidp: + - "" + X-Cpcli-Format: + - json + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Subdomain: + - terraformintcanary + url: https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role-collection?get + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: -1 + uncompressed: true + body: '{"name":"My own role collection","description":"This is my updated role collection","roleReferences":[{"roleTemplateAppId":"uas!b10418","roleTemplateName":"Directory_Usage_Reporting_Viewer","name":"Directory Usage Reporting Viewer","description":"Role for directory members with read-only authorizations for core commercialization operations, such as viewing directory usage information."},{"roleTemplateAppId":"cis-central!b13","roleTemplateName":"Directory_Viewer","name":"Directory Viewer","description":"Role for directory members with read-only authorizations for core commercialization operations, such as viewing directories, subaccounts, entitlements, and regions."}],"isReadOnly":false}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:36:24 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Cpcli-Backend-Mediatype: + - application/json + X-Cpcli-Backend-Status: + - "200" + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Replacementrefreshtoken: + - redacted + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - 8cc1f8fb-de48-4832-4387-63e213f792fc + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 355.938339ms + - id: 22 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 127 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"customIdp":"","subdomain":"terraformintcanary","userName":"john.doe@int.test","password":"redacted"} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - ae04a3a7-abc7-3341-9cec-9e6880f9bdf7 + X-Cpcli-Format: + - json + url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 162 + uncompressed: false + body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "162" + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:36:24 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - 6ba21339-0562-4acb-79de-b11937b08852 + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 388.234023ms + - id: 23 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 127 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"customIdp":"","subdomain":"terraformintcanary","userName":"john.doe@int.test","password":"redacted"} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - 4d07b7ca-b87a-defc-4b11-9f666df6b938 + X-Cpcli-Format: + - json + url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 162 + uncompressed: false + body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "162" + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:36:25 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - 4f5f4624-8213-4c9c-45de-022db9b5af58 + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 226.72479ms + - id: 24 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 132 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"paramValues":{"description":"","directory":"05368777-4934-41e8-9f3c-6ec5f4d564b9","roleCollectionName":"My own role collection"}} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - 2d038d2e-b9e5-7cbf-5f9d-e319760c856b + X-Cpcli-Customidp: + - "" + X-Cpcli-Format: + - json + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Subdomain: + - terraformintcanary + url: https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role-collection?update + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: -1 + uncompressed: true + body: "" + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:36:25 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Cpcli-Backend-Status: + - "200" + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Replacementrefreshtoken: + - redacted + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - 3a2d7ec4-ad66-4051-5eeb-84fef1d8dc46 + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 368.50093ms + - id: 25 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 221 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"paramValues":{"directory":"05368777-4934-41e8-9f3c-6ec5f4d564b9","roleCollectionName":"My own role collection","roleName":"Directory Viewer","roleTemplateAppID":"cis-central!b13","roleTemplateName":"Directory_Viewer"}} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - 01623ef2-a6c2-b012-8c73-513311bb084f + X-Cpcli-Customidp: + - "" + X-Cpcli-Format: + - json + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Subdomain: + - terraformintcanary + url: https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role?remove + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: -1 + uncompressed: true + body: "" + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:36:25 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Cpcli-Backend-Status: + - "200" + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Replacementrefreshtoken: + - redacted + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - 46232651-ebf6-429b-44f0-02216a52f3d4 + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 287.408079ms + - id: 26 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 115 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"paramValues":{"directory":"05368777-4934-41e8-9f3c-6ec5f4d564b9","roleCollectionName":"My own role collection"}} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - 425b6154-11b5-c507-6580-0ad61a61a46e + X-Cpcli-Customidp: + - "" + X-Cpcli-Format: + - json + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Subdomain: + - terraformintcanary + url: https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role-collection?get + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: -1 + uncompressed: true + body: '{"name":"My own role collection","description":"","roleReferences":[{"roleTemplateAppId":"uas!b10418","roleTemplateName":"Directory_Usage_Reporting_Viewer","name":"Directory Usage Reporting Viewer","description":"Role for directory members with read-only authorizations for core commercialization operations, such as viewing directory usage information."}],"isReadOnly":false}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:36:26 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Cpcli-Backend-Mediatype: + - application/json + X-Cpcli-Backend-Status: + - "200" + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Replacementrefreshtoken: + - redacted + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - f868d2dc-0910-4d6d-57f6-4edcbb9d78c1 + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 323.502961ms + - id: 27 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 127 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"customIdp":"","subdomain":"terraformintcanary","userName":"john.doe@int.test","password":"redacted"} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - f27eed64-642e-6b35-b132-ba636a4b9127 + X-Cpcli-Format: + - json + url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 162 + uncompressed: false + body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "162" + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:36:26 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - bc5fc697-7d1c-4487-4cc3-6398c64344bb + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 205.999961ms + - id: 28 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 127 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"customIdp":"","subdomain":"terraformintcanary","userName":"john.doe@int.test","password":"redacted"} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - c967fe90-ce6e-7e0e-3666-0445fe33ee84 + X-Cpcli-Format: + - json + url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 162 + uncompressed: false + body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "162" + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:36:26 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - 7aeaea9f-2ff5-4a74-6ef8-e0fb55963810 + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 212.618193ms + - id: 29 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 115 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"paramValues":{"directory":"05368777-4934-41e8-9f3c-6ec5f4d564b9","roleCollectionName":"My own role collection"}} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - 0ce2b1a1-cb9e-9f3b-31e8-9230b866eb00 + X-Cpcli-Customidp: + - "" + X-Cpcli-Format: + - json + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Subdomain: + - terraformintcanary + url: https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role-collection?get + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: -1 + uncompressed: true + body: '{"name":"My own role collection","description":"","roleReferences":[{"roleTemplateAppId":"uas!b10418","roleTemplateName":"Directory_Usage_Reporting_Viewer","name":"Directory Usage Reporting Viewer","description":"Role for directory members with read-only authorizations for core commercialization operations, such as viewing directory usage information."}],"isReadOnly":false}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:36:27 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Cpcli-Backend-Mediatype: + - application/json + X-Cpcli-Backend-Status: + - "200" + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Replacementrefreshtoken: + - redacted + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - 4983273d-b58c-418e-5c0b-fdce26839316 + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 364.423033ms + - id: 30 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 127 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"customIdp":"","subdomain":"terraformintcanary","userName":"john.doe@int.test","password":"redacted"} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - aae82612-a67f-272b-a329-62799f3c59eb + X-Cpcli-Format: + - json + url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 162 + uncompressed: false + body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "162" + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:36:27 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - 74351c40-3346-47ca-5ca4-f6733187f709 + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 394.427776ms + - id: 31 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 127 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"customIdp":"","subdomain":"terraformintcanary","userName":"john.doe@int.test","password":"redacted"} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - ab9bfe9d-6d56-8d26-0002-fada9f310488 + X-Cpcli-Format: + - json + url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 162 + uncompressed: false + body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "162" + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:36:28 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - 27e8cdc0-f99e-4ce5-4349-52594c2251f1 + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 292.176385ms + - id: 32 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 115 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"paramValues":{"directory":"05368777-4934-41e8-9f3c-6ec5f4d564b9","roleCollectionName":"My own role collection"}} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - 063f1848-1ca6-68e9-bf68-3ed06110e14f + X-Cpcli-Customidp: + - "" + X-Cpcli-Format: + - json + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Subdomain: + - terraformintcanary + url: https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role-collection?get + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: -1 + uncompressed: true + body: '{"name":"My own role collection","description":"","roleReferences":[{"roleTemplateAppId":"uas!b10418","roleTemplateName":"Directory_Usage_Reporting_Viewer","name":"Directory Usage Reporting Viewer","description":"Role for directory members with read-only authorizations for core commercialization operations, such as viewing directory usage information."}],"isReadOnly":false}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:36:28 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Cpcli-Backend-Mediatype: + - application/json + X-Cpcli-Backend-Status: + - "200" + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Replacementrefreshtoken: + - redacted + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - 08f562fe-1233-4e76-690d-57eee05b582a + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 269.451016ms + - id: 33 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 127 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"customIdp":"","subdomain":"terraformintcanary","userName":"john.doe@int.test","password":"redacted"} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - 71241d7d-db21-2262-d5f6-d396ae93dee2 + X-Cpcli-Format: + - json + url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 162 + uncompressed: false + body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "162" + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:36:29 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - 4261fc6a-f8d0-46a7-56e2-1f5276d6417f + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 348.865058ms + - id: 34 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 127 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"customIdp":"","subdomain":"terraformintcanary","userName":"john.doe@int.test","password":"redacted"} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - 532f3e16-adce-4eef-710f-ed0d1ff03734 + X-Cpcli-Format: + - json + url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 162 + uncompressed: false + body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "162" + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:36:29 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - 75ec9680-2db4-42bf-7c6e-53564817de2f + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 339.034505ms + - id: 35 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 115 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"paramValues":{"directory":"05368777-4934-41e8-9f3c-6ec5f4d564b9","roleCollectionName":"My own role collection"}} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - 0d9f00be-44fe-6b72-343f-c4b80bd33c93 + X-Cpcli-Customidp: + - "" + X-Cpcli-Format: + - json + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Subdomain: + - terraformintcanary + url: https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role-collection?delete + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: -1 + uncompressed: true + body: "" + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:36:29 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Cpcli-Backend-Status: + - "200" + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Replacementrefreshtoken: + - redacted + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - 40496075-b76f-47bf-6c29-daeb82d7b69a + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 372.733778ms diff --git a/internal/provider/fixtures/resource_directory_role_collection.with_description.yaml b/internal/provider/fixtures/resource_directory_role_collection.with_description.yaml index a1f07f7e..5391a259 100644 --- a/internal/provider/fixtures/resource_directory_role_collection.with_description.yaml +++ b/internal/provider/fixtures/resource_directory_role_collection.with_description.yaml @@ -6,7 +6,7 @@ interactions: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -19,9 +19,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - b4096b5b-b161-1caa-522d-779ad92548ab + - f9995902-d9ae-f6c4-984d-9c676d46186f X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -32,18 +32,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:47:16 GMT + - Tue, 18 Jul 2023 07:36:02 GMT Expires: - "0" Pragma: @@ -57,18 +57,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - ae64a7d5-1b22-47e5-5caa-e6756fde08ef + - bc773a0b-0861-47b7-4db2-8f7a8048e2cc X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 484.4001ms + duration: 227.971998ms - id: 1 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -81,9 +81,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - ceaf5fbd-1565-0b9d-e70b-58c453aadf05 + - 086ab83e-adfd-f920-4953-ab8b49aaf91c X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -94,18 +94,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:47:17 GMT + - Tue, 18 Jul 2023 07:36:03 GMT Expires: - "0" Pragma: @@ -119,18 +119,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 655682b8-d97c-46f0-7007-b74bdaea1207 + - 1d2cb875-8de3-4435-4215-14ce740a0717 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 383.4971ms + duration: 340.864377ms - id: 2 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -143,9 +143,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - feb03e60-a305-9b9f-cded-ca3aba857451 + - 505d97c8-dbc2-d5b0-490d-874f577336fa X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -156,18 +156,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:47:18 GMT + - Tue, 18 Jul 2023 07:36:03 GMT Expires: - "0" Pragma: @@ -181,12 +181,12 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 3204f8d9-d64c-42fc-4654-89d24f80fd25 + - a2db288b-85f4-4769-7411-7c95bc9e8f95 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 382.9483ms + duration: 349.135697ms - id: 3 request: proto: HTTP/1.1 @@ -205,9 +205,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 248b4bc3-65cd-ab23-a9aa-0b152bdf2d96 + - 74d49328-ec2a-0d26-e4d8-a8839e281de0 X-Cpcli-Customidp: - "" X-Cpcli-Format: @@ -233,7 +233,7 @@ interactions: Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:47:19 GMT + - Tue, 18 Jul 2023 07:36:04 GMT Expires: - "0" Pragma: @@ -255,12 +255,12 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - d956e660-901d-4771-7710-53797ce2a342 + - ba12ebb2-d12d-4149-7acd-3b5df3ad3ae7 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 334.4965ms + duration: 352.230423ms - id: 4 request: proto: HTTP/1.1 @@ -279,9 +279,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - a80b1991-48e0-f14a-8111-b621df0934e5 + - f790a051-7f7d-4fa3-7dc6-012896876dd4 X-Cpcli-Customidp: - "" X-Cpcli-Format: @@ -307,7 +307,7 @@ interactions: Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:47:19 GMT + - Tue, 18 Jul 2023 07:36:04 GMT Expires: - "0" Pragma: @@ -327,18 +327,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - d934dfc6-d723-46ea-586e-864a8a018e31 + - fd539ac0-03bf-45fd-55a4-790fb21ed380 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 305.6965ms + duration: 499.353707ms - id: 5 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -351,9 +351,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 49cd982a-7e4a-4e74-970c-c05a230d07cf + - 931572fd-7d74-7b0e-d240-8064f23482ba X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -364,18 +364,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:47:20 GMT + - Tue, 18 Jul 2023 07:36:05 GMT Expires: - "0" Pragma: @@ -389,18 +389,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 17ac88e2-5f1f-42af-7589-c16fb94691f5 + - 7ff59664-0c5c-4224-7134-1ec719878e31 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 467.1092ms + duration: 265.553612ms - id: 6 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -413,9 +413,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 42fd3ba6-0039-d452-42b8-0d4bfeea7151 + - 3341e5ae-e082-7ed2-e206-8a6bab11d39f X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -426,18 +426,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:47:21 GMT + - Tue, 18 Jul 2023 07:36:05 GMT Expires: - "0" Pragma: @@ -451,12 +451,12 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - eafbb016-fc7c-4c39-5197-92bd4bb06319 + - 1a354cf4-8d65-410a-42da-174a18f3744e X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 406.8813ms + duration: 314.91098ms - id: 7 request: proto: HTTP/1.1 @@ -475,9 +475,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 6c3bdcff-7cd0-688a-d5a4-e553834a01ac + - 614d2c2c-6ff9-5544-1cbf-6e92e79e31c7 X-Cpcli-Customidp: - "" X-Cpcli-Format: @@ -503,7 +503,7 @@ interactions: Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:47:22 GMT + - Tue, 18 Jul 2023 07:36:06 GMT Expires: - "0" Pragma: @@ -525,18 +525,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - c840facf-c7f7-48ec-69f5-a09ef452c761 + - b5f046de-9b72-4bd2-5d88-34b360b3a68c X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 245.1873ms + duration: 366.502282ms - id: 8 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -549,9 +549,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - acf330e3-9501-418b-80d5-e12c193924fc + - 95cc4b1a-1fe0-5f1b-88b9-430b3da80670 X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -562,18 +562,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:47:23 GMT + - Tue, 18 Jul 2023 07:36:06 GMT Expires: - "0" Pragma: @@ -587,18 +587,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - fdbbb7ff-724a-45e1-6673-941e8d9e85cc + - 53f5af83-478a-4fb3-4d03-816a4a1bbb9c X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 402.844ms + duration: 389.242981ms - id: 9 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -611,9 +611,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - edf31ad3-6e50-8070-9fa5-f9cebbe28e0c + - 01f9d51e-acca-19c3-4c2e-20dc9bc8edd9 X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -624,18 +624,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:47:24 GMT + - Tue, 18 Jul 2023 07:36:07 GMT Expires: - "0" Pragma: @@ -649,12 +649,12 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 3a62927b-9805-40ee-5cbb-479a8aaaf034 + - 2d7c6332-1864-4953-636c-5778a9f92f5b X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 499.4561ms + duration: 379.802194ms - id: 10 request: proto: HTTP/1.1 @@ -673,9 +673,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - f5191c1a-9f4a-7a99-78e2-11efe47e395f + - 376d5844-c17e-a8b3-8bc3-5d61e763e0af X-Cpcli-Customidp: - "" X-Cpcli-Format: @@ -701,7 +701,7 @@ interactions: Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:47:24 GMT + - Tue, 18 Jul 2023 07:36:07 GMT Expires: - "0" Pragma: @@ -723,18 +723,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 6a4673f9-e693-4722-6f45-97a9116f9843 + - 332add98-4a3d-43a0-4d12-c657a1f9bb51 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 350.668ms + duration: 407.749802ms - id: 11 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -747,9 +747,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - b7d5005f-8e7f-7ba1-7571-b362f5b3abf8 + - c96173c9-c524-91c0-cede-1cba06bd5ddf X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -760,18 +760,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:47:25 GMT + - Tue, 18 Jul 2023 07:36:08 GMT Expires: - "0" Pragma: @@ -785,18 +785,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 8aefeb64-66cc-4da0-6615-6675f9309f1c + - c62efa83-c419-4c67-46bf-4125eac0afa2 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 370.52ms + duration: 210.528757ms - id: 12 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -809,9 +809,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 5ce9b298-3dbc-deb7-3ea2-dafb60dcf733 + - f755931a-4008-fcd6-12dd-3d0ecd3e490d X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -822,18 +822,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:47:26 GMT + - Tue, 18 Jul 2023 07:36:08 GMT Expires: - "0" Pragma: @@ -847,12 +847,12 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 4c5a47b6-5074-4677-5c73-b9d1e772d8e9 + - f9d8c722-5b81-4cfc-73b2-88177e690058 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 505.9678ms + duration: 325.420254ms - id: 13 request: proto: HTTP/1.1 @@ -871,9 +871,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - e1354011-d523-3fa7-b77f-12f15059bdc3 + - b18804cf-86f0-6a65-eaa1-7ef3e9d3d422 X-Cpcli-Customidp: - "" X-Cpcli-Format: @@ -899,7 +899,7 @@ interactions: Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:47:27 GMT + - Tue, 18 Jul 2023 07:36:08 GMT Expires: - "0" Pragma: @@ -919,9 +919,9 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 23011dc6-0548-4526-4884-ea70a63cb176 + - 4e6e8dbe-9a46-4cea-4086-88c5498c6c37 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 318.9059ms + duration: 406.206532ms diff --git a/internal/provider/fixtures/resource_globalaccount_role_collection_import_error.yaml b/internal/provider/fixtures/resource_globalaccount_role_collection.import_error.yaml similarity index 76% rename from internal/provider/fixtures/resource_globalaccount_role_collection_import_error.yaml rename to internal/provider/fixtures/resource_globalaccount_role_collection.import_error.yaml index 66172898..e9a009ca 100644 --- a/internal/provider/fixtures/resource_globalaccount_role_collection_import_error.yaml +++ b/internal/provider/fixtures/resource_globalaccount_role_collection.import_error.yaml @@ -6,7 +6,7 @@ interactions: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -19,9 +19,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - e5d1e000-e73c-d14b-9ab5-74e178d67a4e + - fbad3d93-2f50-8c22-adbe-967a74851ebc X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -32,18 +32,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Mon, 03 Jul 2023 08:23:51 GMT + - Tue, 18 Jul 2023 08:44:08 GMT Expires: - "0" Pragma: @@ -57,18 +57,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - cce7a736-9876-4f51-65aa-5fc9c3c38776 + - ecc0ebba-a1af-4cd0-6dc4-508d567b301a X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 488.2698ms + duration: 278.101616ms - id: 1 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -81,9 +81,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 2efd02ab-a4d9-e007-344a-7a21ac816a81 + - 366b5727-2fec-d44d-c470-ca2e5cfdd05f X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -94,18 +94,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Mon, 03 Jul 2023 08:23:51 GMT + - Tue, 18 Jul 2023 08:44:08 GMT Expires: - "0" Pragma: @@ -119,18 +119,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 96e5698f-36dd-4c61-6f77-3d0e349bb5fa + - d11490c3-8688-48fb-6c09-a4e52f25d051 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 392.507ms + duration: 296.152872ms - id: 2 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -143,9 +143,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 3d6ff835-466b-aedd-5401-e79a2ad49b68 + - 9113ed16-b751-0a15-ab5c-baff829fb992 X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -156,18 +156,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Mon, 03 Jul 2023 08:23:52 GMT + - Tue, 18 Jul 2023 08:44:09 GMT Expires: - "0" Pragma: @@ -181,12 +181,12 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 28c9be2b-62a5-4463-69b2-3fb80a472ed1 + - afb76c8d-32bf-4dbf-7b79-1aea80732229 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 440.9998ms + duration: 216.677256ms - id: 3 request: proto: HTTP/1.1 @@ -205,9 +205,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - d19d6f35-5637-df94-5275-c3030d02394e + - 60cbe9c1-abbc-cd30-2e11-1b0b2694d2e9 X-Cpcli-Customidp: - "" X-Cpcli-Format: @@ -233,7 +233,7 @@ interactions: Content-Type: - application/json Date: - - Mon, 03 Jul 2023 08:23:52 GMT + - Tue, 18 Jul 2023 08:44:09 GMT Expires: - "0" Pragma: @@ -255,90 +255,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 0d63160e-4c44-4b69-5973-308acba786ba + - 3d21eec7-48f4-4003-42a1-b277bbb0ee01 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 237.7379ms + duration: 179.405294ms - id: 4 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 216 - transfer_encoding: [] - trailer: {} - host: cpcli.cf.sap.hana.ondemand.com - remote_addr: "" - request_uri: "" - body: | - {"paramValues":{"globalAccount":"terraformintcanary","roleCollectionName":"My new role collection","roleName":"Global Account Viewer","roleTemplateAppID":"cis-central!b13","roleTemplateName":"GlobalAccount_Viewer"}} - form: {} - headers: - Content-Type: - - application/json - User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev - X-Correlationid: - - 44f79f8f-6bf1-c46c-8368-30afcd685d54 - X-Cpcli-Customidp: - - "" - X-Cpcli-Format: - - json - X-Cpcli-Refreshtoken: - - redacted - X-Cpcli-Subdomain: - - terraformintcanary - url: https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role?add - method: POST - response: - proto: HTTP/2.0 - proto_major: 2 - proto_minor: 0 - transfer_encoding: [] - trailer: {} - content_length: -1 - uncompressed: true - body: "" - headers: - Cache-Control: - - no-cache, no-store, max-age=0, must-revalidate - Content-Type: - - application/json - Date: - - Mon, 03 Jul 2023 08:23:52 GMT - Expires: - - "0" - Pragma: - - no-cache - Referrer-Policy: - - no-referrer - Strict-Transport-Security: - - max-age=31536000; includeSubDomains; preload; - X-Content-Type-Options: - - nosniff - X-Cpcli-Backend-Status: - - "200" - X-Cpcli-Refreshtoken: - - redacted - X-Cpcli-Replacementrefreshtoken: - - redacted - X-Frame-Options: - - DENY - X-Vcap-Request-Id: - - 9f8cd4ad-ac7c-4b48-6a3b-4892078611d1 - X-Xss-Protection: - - "0" - status: 200 OK - code: 200 - duration: 206.7933ms - - id: 5 - request: - proto: HTTP/1.1 - proto_major: 1 - proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -351,9 +279,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 0e270a98-6878-33b8-e2f4-4933338cabee + - ae2c431a-4c76-cca4-e69f-b180c9f17980 X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -364,18 +292,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Mon, 03 Jul 2023 08:23:53 GMT + - Tue, 18 Jul 2023 08:44:09 GMT Expires: - "0" Pragma: @@ -389,18 +317,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - e3393ef5-8e3e-49e2-60d4-55af2eae17fe + - 967ef896-cb23-486b-7afb-65aba94c8e6b X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 436.9879ms - - id: 6 + duration: 292.312595ms + - id: 5 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -413,9 +341,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 752f2cb0-31ca-a37b-a133-256481fcae76 + - 8aa55bcb-92e1-b653-9b1c-903416d2dd19 X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -426,18 +354,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Mon, 03 Jul 2023 08:23:54 GMT + - Tue, 18 Jul 2023 08:44:10 GMT Expires: - "0" Pragma: @@ -451,13 +379,13 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - c0e35841-4313-4608-5ec0-fa26323e947d + - 037dab5c-8530-4c52-57d7-4ca1cf08e309 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 428.8851ms - - id: 7 + duration: 221.867097ms + - id: 6 request: proto: HTTP/1.1 proto_major: 1 @@ -475,9 +403,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 0b5ff2b9-db78-1964-9925-071c19589197 + - 27e756fb-5544-648b-e1ea-c85f781aa4ee X-Cpcli-Customidp: - "" X-Cpcli-Format: @@ -496,14 +424,14 @@ interactions: trailer: {} content_length: -1 uncompressed: true - body: '{"name":"My new role collection","description":"Description of my new role collection","roleReferences":[{"roleTemplateAppId":"cis-central!b13","roleTemplateName":"GlobalAccount_Viewer","name":"Global Account Viewer","description":"Role for global account members with read-only authorizations for core commercialization operations, such as viewing global accounts, subaccounts, entitlements, and regions."}],"isReadOnly":false}' + body: '{"name":"My new role collection","description":"Description of my new role collection","isReadOnly":false}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Type: - application/json Date: - - Mon, 03 Jul 2023 08:23:54 GMT + - Tue, 18 Jul 2023 08:44:10 GMT Expires: - "0" Pragma: @@ -525,18 +453,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 02ed4430-4aa8-4204-5cca-d9a18fde2c29 + - ec3103bb-e4d8-493f-5891-e2305eb8a418 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 191.2356ms - - id: 8 + duration: 156.77779ms + - id: 7 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -549,9 +477,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 40f087b8-62c0-5c57-b592-51a19d94ef62 + - dbf6c5ed-43ac-5368-2701-3ac3852055cc X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -562,18 +490,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Mon, 03 Jul 2023 08:23:54 GMT + - Tue, 18 Jul 2023 08:44:10 GMT Expires: - "0" Pragma: @@ -587,18 +515,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 5d93488e-905b-4a0c-73c0-120a9126386a + - 75b16813-d77c-4849-7901-39c7f2ba663b X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 667.4017ms - - id: 9 + duration: 295.262582ms + - id: 8 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -611,9 +539,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - fdc70140-da18-256c-2b87-593eb3eba10e + - fa8739bd-6a2c-09d0-fe78-6e65f84fe585 X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -624,18 +552,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Mon, 03 Jul 2023 08:23:55 GMT + - Tue, 18 Jul 2023 08:44:11 GMT Expires: - "0" Pragma: @@ -649,18 +577,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 7859ec3d-2ac7-411d-5998-699677fbec5f + - 110cb24a-a602-4107-61c5-6ce082106579 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 406.4767ms - - id: 10 + duration: 246.756501ms + - id: 9 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -673,9 +601,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - b6b0e9c5-3eb6-a6a2-13de-d36dbb4ac720 + - a9e8955a-6d36-b66d-7dac-a4e2343aa9a9 X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -686,18 +614,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Mon, 03 Jul 2023 08:23:56 GMT + - Tue, 18 Jul 2023 08:44:11 GMT Expires: - "0" Pragma: @@ -711,18 +639,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 3cf79025-b959-4d03-6206-795254b9144b + - 64b4243f-a44c-4068-4c4b-b4677cdad54d X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 468.8532ms - - id: 11 + duration: 237.652189ms + - id: 10 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -735,9 +663,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 792f87d6-a194-0bae-41d6-3553d35402ec + - 34554a7e-6907-f4c3-2373-dc898bf0b0a9 X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -748,18 +676,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Mon, 03 Jul 2023 08:23:56 GMT + - Tue, 18 Jul 2023 08:44:11 GMT Expires: - "0" Pragma: @@ -773,13 +701,13 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 28fa5e7f-40df-4f53-6bbf-b1495cf73684 + - 8a77c2a9-adb4-4220-4b04-ee83f30a368b X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 458.0449ms - - id: 12 + duration: 296.578892ms + - id: 11 request: proto: HTTP/1.1 proto_major: 1 @@ -797,9 +725,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - fe9211b5-6021-8b09-4f95-3237ef53b63d + - e4b64fc7-1a71-e6b1-e8c5-1f248ebdd03e X-Cpcli-Customidp: - "" X-Cpcli-Format: @@ -825,7 +753,7 @@ interactions: Content-Type: - application/json Date: - - Mon, 03 Jul 2023 08:23:56 GMT + - Tue, 18 Jul 2023 08:44:12 GMT Expires: - "0" Pragma: @@ -845,9 +773,9 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 67192a5d-9813-486c-58ef-76f2b73b6bfa + - 3409ebf5-a5f2-4e6f-5bbf-bd201eae9dbc X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 165.3001ms + duration: 178.812447ms diff --git a/internal/provider/fixtures/resource_globalaccount_role_collection.update.yaml b/internal/provider/fixtures/resource_globalaccount_role_collection.update.yaml new file mode 100644 index 00000000..006659dd --- /dev/null +++ b/internal/provider/fixtures/resource_globalaccount_role_collection.update.yaml @@ -0,0 +1,1737 @@ +--- +version: 2 +interactions: + - id: 0 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 127 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"customIdp":"","subdomain":"terraformintcanary","userName":"john.doe@int.test","password":"redacted"} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - 6dd4d0c8-d075-67ad-3c37-8a9a9959041b + X-Cpcli-Format: + - json + url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 162 + uncompressed: false + body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "162" + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 08:43:58 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - 07bbb42b-645f-46c4-7008-8e0aaa7132c1 + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 304.300511ms + - id: 1 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 127 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"customIdp":"","subdomain":"terraformintcanary","userName":"john.doe@int.test","password":"redacted"} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - 329d3701-4570-21d9-21e1-8455b0ed7ce5 + X-Cpcli-Format: + - json + url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 162 + uncompressed: false + body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "162" + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 08:43:59 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - 4a0e3309-46b6-4191-7318-2b0e9a874234 + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 212.093399ms + - id: 2 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 127 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"customIdp":"","subdomain":"terraformintcanary","userName":"john.doe@int.test","password":"redacted"} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - 00dc7219-3d65-06b7-9fa5-cf16f3961544 + X-Cpcli-Format: + - json + url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 162 + uncompressed: false + body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "162" + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 08:43:59 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - d8c5baaf-8c07-46da-6a77-b0d0dc4aefce + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 218.23121ms + - id: 3 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 155 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"paramValues":{"description":"Description of my new role collection","globalAccount":"terraformintcanary","roleCollectionName":"My new role collection"}} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - eb3ef8c2-4028-7d60-ca11-3eb1c8717245 + X-Cpcli-Customidp: + - "" + X-Cpcli-Format: + - json + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Subdomain: + - terraformintcanary + url: https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role-collection?create + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: -1 + uncompressed: true + body: '{"name":"My new role collection","description":"Description of my new role collection","isReadOnly":false}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 08:43:59 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Cpcli-Backend-Mediatype: + - application/json + X-Cpcli-Backend-Status: + - "200" + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Replacementrefreshtoken: + - redacted + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - bcfcd622-9f46-4e35-44af-23120fbd3c60 + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 175.296195ms + - id: 4 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 216 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"paramValues":{"globalAccount":"terraformintcanary","roleCollectionName":"My new role collection","roleName":"Global Account Viewer","roleTemplateAppID":"cis-central!b13","roleTemplateName":"GlobalAccount_Viewer"}} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - f9a89965-fb2a-8ae4-e26f-83f472cc731e + X-Cpcli-Customidp: + - "" + X-Cpcli-Format: + - json + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Subdomain: + - terraformintcanary + url: https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role?add + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: -1 + uncompressed: true + body: "" + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 08:43:59 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Cpcli-Backend-Status: + - "200" + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Replacementrefreshtoken: + - redacted + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - 8996756e-bbb0-45a1-4b3a-507acad69e23 + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 167.138541ms + - id: 5 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 127 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"customIdp":"","subdomain":"terraformintcanary","userName":"john.doe@int.test","password":"redacted"} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - 58980618-16a7-f5ef-9829-0eb6d188435e + X-Cpcli-Format: + - json + url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 162 + uncompressed: false + body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "162" + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 08:44:00 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - d3931071-54b6-49ca-4210-57dcffc2f902 + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 334.392663ms + - id: 6 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 127 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"customIdp":"","subdomain":"terraformintcanary","userName":"john.doe@int.test","password":"redacted"} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - 47af6b09-1ac5-b632-8bff-d10209e4f684 + X-Cpcli-Format: + - json + url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 162 + uncompressed: false + body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "162" + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 08:44:00 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - 0b5a2338-1205-4d5c-5fb7-5e80eaa6c887 + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 306.356059ms + - id: 7 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 101 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"paramValues":{"globalAccount":"terraformintcanary","roleCollectionName":"My new role collection"}} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - eaad3c0c-79a5-2347-6e54-d83bc8de825a + X-Cpcli-Customidp: + - "" + X-Cpcli-Format: + - json + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Subdomain: + - terraformintcanary + url: https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role-collection?get + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: -1 + uncompressed: true + body: '{"name":"My new role collection","description":"Description of my new role collection","roleReferences":[{"roleTemplateAppId":"cis-central!b13","roleTemplateName":"GlobalAccount_Viewer","name":"Global Account Viewer","description":"Role for global account members with read-only authorizations for core commercialization operations, such as viewing global accounts, subaccounts, entitlements, and regions."}],"isReadOnly":false}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 08:44:01 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Cpcli-Backend-Mediatype: + - application/json + X-Cpcli-Backend-Status: + - "200" + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Replacementrefreshtoken: + - redacted + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - 3a291877-809a-485c-5662-b1c912c81c35 + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 160.400266ms + - id: 8 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 127 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"customIdp":"","subdomain":"terraformintcanary","userName":"john.doe@int.test","password":"redacted"} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - 91d0b334-953d-9193-b88f-17394a1f93f9 + X-Cpcli-Format: + - json + url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 162 + uncompressed: false + body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "162" + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 08:44:01 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - 73a9c6f2-6812-406d-4f51-8a222e3b4fb0 + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 331.397102ms + - id: 9 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 127 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"customIdp":"","subdomain":"terraformintcanary","userName":"john.doe@int.test","password":"redacted"} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - 1dd2016f-f94d-01ce-97ae-75127b72c643 + X-Cpcli-Format: + - json + url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 162 + uncompressed: false + body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "162" + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 08:44:01 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - 39ade372-c7b7-4136-7c3c-d4e22e55ec11 + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 259.900392ms + - id: 10 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 101 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"paramValues":{"globalAccount":"terraformintcanary","roleCollectionName":"My new role collection"}} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - 0e455fa6-38c3-af23-50ef-0a31ba2dd0db + X-Cpcli-Customidp: + - "" + X-Cpcli-Format: + - json + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Subdomain: + - terraformintcanary + url: https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role-collection?get + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: -1 + uncompressed: true + body: '{"name":"My new role collection","description":"Description of my new role collection","roleReferences":[{"roleTemplateAppId":"cis-central!b13","roleTemplateName":"GlobalAccount_Viewer","name":"Global Account Viewer","description":"Role for global account members with read-only authorizations for core commercialization operations, such as viewing global accounts, subaccounts, entitlements, and regions."}],"isReadOnly":false}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 08:44:02 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Cpcli-Backend-Mediatype: + - application/json + X-Cpcli-Backend-Status: + - "200" + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Replacementrefreshtoken: + - redacted + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - 1cac3c9d-8e04-4d2b-7d27-fc0608ab1469 + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 175.045702ms + - id: 11 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 127 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"customIdp":"","subdomain":"terraformintcanary","userName":"john.doe@int.test","password":"redacted"} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - 4bde2630-fa5d-325d-0272-c6416539a550 + X-Cpcli-Format: + - json + url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 162 + uncompressed: false + body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "162" + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 08:44:02 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - dc4392b0-7678-4b80-53c7-4652270b01b0 + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 265.802605ms + - id: 12 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 127 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"customIdp":"","subdomain":"terraformintcanary","userName":"john.doe@int.test","password":"redacted"} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - ae8d51fa-34d4-3a63-2b39-57e49867445d + X-Cpcli-Format: + - json + url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 162 + uncompressed: false + body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "162" + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 08:44:03 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - 32da9d19-4b4f-4fa3-5d35-cd6207e531c6 + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 280.544561ms + - id: 13 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 159 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"paramValues":{"description":"Description of my updated role collection","globalAccount":"terraformintcanary","roleCollectionName":"My new role collection"}} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - 56d7e5fb-0c0d-2c4a-f4a4-bd3c334c203c + X-Cpcli-Customidp: + - "" + X-Cpcli-Format: + - json + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Subdomain: + - terraformintcanary + url: https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role-collection?update + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: -1 + uncompressed: true + body: "" + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 08:44:03 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Cpcli-Backend-Status: + - "200" + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Replacementrefreshtoken: + - redacted + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - 4ff2c8d0-7ed2-4816-57ee-ead47ff107eb + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 206.054584ms + - id: 14 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 216 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"paramValues":{"globalAccount":"terraformintcanary","roleCollectionName":"My new role collection","roleName":"Global Account Viewer","roleTemplateAppID":"cis-central!b13","roleTemplateName":"GlobalAccount_Viewer"}} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - c574a565-4cc1-84ac-bd84-b25fc3cf7b03 + X-Cpcli-Customidp: + - "" + X-Cpcli-Format: + - json + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Subdomain: + - terraformintcanary + url: https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role?remove + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: -1 + uncompressed: true + body: "" + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 08:44:03 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Cpcli-Backend-Status: + - "200" + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Replacementrefreshtoken: + - redacted + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - f0593404-31d1-4686-523b-8aa8f45e5dec + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 158.508366ms + - id: 15 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 230 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"paramValues":{"globalAccount":"terraformintcanary","roleCollectionName":"My new role collection","roleName":"System Landscape Viewer","roleTemplateAppID":"cmp!b17875","roleTemplateName":"GlobalAccount_System_Landscape_Viewer"}} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - f9311ce3-23e3-2398-6f4c-eca22c44dcb8 + X-Cpcli-Customidp: + - "" + X-Cpcli-Format: + - json + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Subdomain: + - terraformintcanary + url: https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role?add + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: -1 + uncompressed: true + body: "" + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 08:44:03 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Cpcli-Backend-Status: + - "200" + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Replacementrefreshtoken: + - redacted + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - 6b2dc993-fcd6-440b-43ce-9f21ead9799c + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 219.687906ms + - id: 16 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 101 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"paramValues":{"globalAccount":"terraformintcanary","roleCollectionName":"My new role collection"}} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - b0767487-39d1-d29f-5838-6edb93ea50c9 + X-Cpcli-Customidp: + - "" + X-Cpcli-Format: + - json + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Subdomain: + - terraformintcanary + url: https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role-collection?get + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: -1 + uncompressed: true + body: '{"name":"My new role collection","description":"Description of my updated role collection","roleReferences":[{"roleTemplateAppId":"cmp!b17875","roleTemplateName":"GlobalAccount_System_Landscape_Viewer","name":"System Landscape Viewer","description":"Viewer access to systems and scenario-related resources."}],"isReadOnly":false}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 08:44:03 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Cpcli-Backend-Mediatype: + - application/json + X-Cpcli-Backend-Status: + - "200" + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Replacementrefreshtoken: + - redacted + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - 97f2efd8-6b3d-4d61-5dc1-df967560445b + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 311.977968ms + - id: 17 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 127 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"customIdp":"","subdomain":"terraformintcanary","userName":"john.doe@int.test","password":"redacted"} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - 5d8245b4-44bf-1e55-8cd5-c54ac88e428f + X-Cpcli-Format: + - json + url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 162 + uncompressed: false + body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "162" + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 08:44:04 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - 04c4219a-a644-408d-6d3b-407c0e068ef7 + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 339.165906ms + - id: 18 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 127 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"customIdp":"","subdomain":"terraformintcanary","userName":"john.doe@int.test","password":"redacted"} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - 9a2520cf-19fb-106d-c880-18bed40ad371 + X-Cpcli-Format: + - json + url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 162 + uncompressed: false + body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "162" + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 08:44:04 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - 651055fa-a358-4abe-7280-7bde87cd6efe + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 233.748367ms + - id: 19 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 101 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"paramValues":{"globalAccount":"terraformintcanary","roleCollectionName":"My new role collection"}} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - 7de29693-bc4f-bb21-088b-fe3064bfdc5b + X-Cpcli-Customidp: + - "" + X-Cpcli-Format: + - json + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Subdomain: + - terraformintcanary + url: https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role-collection?get + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: -1 + uncompressed: true + body: '{"name":"My new role collection","description":"Description of my updated role collection","roleReferences":[{"roleTemplateAppId":"cmp!b17875","roleTemplateName":"GlobalAccount_System_Landscape_Viewer","name":"System Landscape Viewer","description":"Viewer access to systems and scenario-related resources."}],"isReadOnly":false}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 08:44:05 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Cpcli-Backend-Mediatype: + - application/json + X-Cpcli-Backend-Status: + - "200" + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Replacementrefreshtoken: + - redacted + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - eee3bf3c-cd3b-4b8e-6cb4-6b66a16e3e38 + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 321.162858ms + - id: 20 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 127 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"customIdp":"","subdomain":"terraformintcanary","userName":"john.doe@int.test","password":"redacted"} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - 67d9ce8d-dce1-688d-a57e-a229534253f3 + X-Cpcli-Format: + - json + url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 162 + uncompressed: false + body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "162" + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 08:44:05 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - d9b070c7-daa2-40cc-4b34-aec3454a6dfc + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 432.991546ms + - id: 21 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 127 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"customIdp":"","subdomain":"terraformintcanary","userName":"john.doe@int.test","password":"redacted"} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - 5990eb6d-d9dc-2dc9-c436-db26dd4376ef + X-Cpcli-Format: + - json + url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 162 + uncompressed: false + body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "162" + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 08:44:06 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - 837eaae6-3422-4e16-49e6-329a0c387d3c + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 330.395323ms + - id: 22 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 101 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"paramValues":{"globalAccount":"terraformintcanary","roleCollectionName":"My new role collection"}} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - 1ed956cd-8e3a-834e-0884-2716af3d8666 + X-Cpcli-Customidp: + - "" + X-Cpcli-Format: + - json + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Subdomain: + - terraformintcanary + url: https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role-collection?get + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: -1 + uncompressed: true + body: '{"name":"My new role collection","description":"Description of my updated role collection","roleReferences":[{"roleTemplateAppId":"cmp!b17875","roleTemplateName":"GlobalAccount_System_Landscape_Viewer","name":"System Landscape Viewer","description":"Viewer access to systems and scenario-related resources."}],"isReadOnly":false}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 08:44:06 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Cpcli-Backend-Mediatype: + - application/json + X-Cpcli-Backend-Status: + - "200" + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Replacementrefreshtoken: + - redacted + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - b91824b3-e031-429c-6dcb-f43ac46cdc80 + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 164.411803ms + - id: 23 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 127 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"customIdp":"","subdomain":"terraformintcanary","userName":"john.doe@int.test","password":"redacted"} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - 1120bfc4-a8b8-d10e-009f-4a3543eda344 + X-Cpcli-Format: + - json + url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 162 + uncompressed: false + body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "162" + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 08:44:07 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - e682e5e2-8075-4955-7719-3ad92b3e3750 + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 300.210183ms + - id: 24 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 127 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"customIdp":"","subdomain":"terraformintcanary","userName":"john.doe@int.test","password":"redacted"} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - a2af521e-df7b-af00-09fb-e942dde018b1 + X-Cpcli-Format: + - json + url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 162 + uncompressed: false + body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "162" + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 08:44:07 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - 0d0463af-ebc8-4062-7099-8b592db45f0b + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 288.739886ms + - id: 25 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 101 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"paramValues":{"globalAccount":"terraformintcanary","roleCollectionName":"My new role collection"}} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - c5a218ae-ba5f-786b-ec30-3a94be6e1e0f + X-Cpcli-Customidp: + - "" + X-Cpcli-Format: + - json + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Subdomain: + - terraformintcanary + url: https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role-collection?delete + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: -1 + uncompressed: true + body: "" + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 08:44:07 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Cpcli-Backend-Status: + - "200" + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Replacementrefreshtoken: + - redacted + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - 4a9eb174-466f-4439-5baa-7e719f4858fe + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 164.696251ms diff --git a/internal/provider/fixtures/resource_globalaccount_role_collection.yaml b/internal/provider/fixtures/resource_globalaccount_role_collection.yaml index af6da867..dea5b6a1 100644 --- a/internal/provider/fixtures/resource_globalaccount_role_collection.yaml +++ b/internal/provider/fixtures/resource_globalaccount_role_collection.yaml @@ -6,7 +6,7 @@ interactions: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -19,9 +19,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - cb783e9b-c6bf-b360-5014-6c832185ad65 + - 30538882-2114-b23d-b634-3970875197f1 X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -32,18 +32,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Mon, 03 Jul 2023 08:23:44 GMT + - Tue, 18 Jul 2023 08:43:53 GMT Expires: - "0" Pragma: @@ -57,18 +57,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 6d20c31b-3dba-488e-7d85-f166b0b5dfe1 + - fcab9eaa-0db0-4a20-612d-af987b5c59f3 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 976.2345ms + duration: 1.098987151s - id: 1 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -81,9 +81,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - a04e6ed8-153f-73da-be67-e8b8e9ced385 + - 88cbe351-955b-3515-50de-2ce0649b853c X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -94,18 +94,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Mon, 03 Jul 2023 08:23:45 GMT + - Tue, 18 Jul 2023 08:43:53 GMT Expires: - "0" Pragma: @@ -119,18 +119,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - e986dafb-d6d5-47f8-5fcd-89c86c44c50a + - ce751fed-3f99-44ec-747c-a0f37dc16c38 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 583.0674ms + duration: 354.902554ms - id: 2 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -143,9 +143,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 30e9b629-c0c8-10b1-709a-d76462fa0ca4 + - d7f9f790-7f8a-b613-d785-7a9a0ac2d221 X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -156,18 +156,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Mon, 03 Jul 2023 08:23:46 GMT + - Tue, 18 Jul 2023 08:43:54 GMT Expires: - "0" Pragma: @@ -181,12 +181,12 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 3b02cfbb-0202-4066-591d-9eacc0dfc737 + - b961ffa5-0e9f-4177-46a2-2422b9907b4a X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 565.7528ms + duration: 435.168195ms - id: 3 request: proto: HTTP/1.1 @@ -205,9 +205,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 1850fbbc-dc89-6308-ae56-a63933b28631 + - f72c61a0-7377-22a6-3f14-aa21e2a5c07a X-Cpcli-Customidp: - "" X-Cpcli-Format: @@ -233,7 +233,7 @@ interactions: Content-Type: - application/json Date: - - Mon, 03 Jul 2023 08:23:46 GMT + - Tue, 18 Jul 2023 08:43:54 GMT Expires: - "0" Pragma: @@ -255,12 +255,12 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 3cce5526-0329-4e68-70f3-42fa50f793ac + - 50f9a21f-b86a-4203-4e38-fed9b1aa589f X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 332.7771ms + duration: 221.006719ms - id: 4 request: proto: HTTP/1.1 @@ -279,9 +279,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 8e447aad-43b0-1bed-5736-ca56b690eb3e + - 096b1c1f-5bb4-e8f0-8b33-4bd51bee9353 X-Cpcli-Customidp: - "" X-Cpcli-Format: @@ -307,7 +307,7 @@ interactions: Content-Type: - application/json Date: - - Mon, 03 Jul 2023 08:23:46 GMT + - Tue, 18 Jul 2023 08:43:54 GMT Expires: - "0" Pragma: @@ -327,18 +327,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 9d2714ef-689a-48aa-5c22-ada42aa2c326 + - 1670bd0b-92a6-495b-7c1f-9c9c8646d1d4 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 278.396ms + duration: 222.738489ms - id: 5 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -351,9 +351,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 077bd7fe-d93b-26b4-15de-53baea263c51 + - 13c65a47-c502-45c3-9894-c5749ed7f115 X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -364,18 +364,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Mon, 03 Jul 2023 08:23:47 GMT + - Tue, 18 Jul 2023 08:43:55 GMT Expires: - "0" Pragma: @@ -389,18 +389,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 69769d52-0868-470f-5dea-aa92d01f11a5 + - f1d1a7e4-59d6-4e2e-63d4-db9f570364b5 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 558.5997ms + duration: 256.410357ms - id: 6 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -413,9 +413,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - eae6a892-60db-9127-77e8-df378d7b48fa + - 0287f371-50b3-1564-5518-6ed3debf2c0e X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -426,18 +426,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Mon, 03 Jul 2023 08:23:47 GMT + - Tue, 18 Jul 2023 08:43:55 GMT Expires: - "0" Pragma: @@ -451,12 +451,12 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 27983331-37e6-4623-6a3a-af64119d7107 + - 864aca75-8126-4e90-68cd-9400afdc9faf X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 540.8229ms + duration: 288.208856ms - id: 7 request: proto: HTTP/1.1 @@ -475,9 +475,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - c02b8c15-e41c-28d4-f09b-fa1bad62ca00 + - f83fc402-1db9-cda6-b105-e0b8571a900d X-Cpcli-Customidp: - "" X-Cpcli-Format: @@ -503,7 +503,7 @@ interactions: Content-Type: - application/json Date: - - Mon, 03 Jul 2023 08:23:48 GMT + - Tue, 18 Jul 2023 08:43:56 GMT Expires: - "0" Pragma: @@ -525,18 +525,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 084bcedf-4967-4293-795a-671628e63138 + - d3b0a7c5-84b3-4207-729b-22efdc070b1f X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 197.007ms + duration: 161.434251ms - id: 8 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -549,9 +549,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 17536b7b-1b1b-716e-1ca3-48806b93d189 + - e9a4b679-9a2a-0a31-20ac-fa773b407e9b X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -562,18 +562,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Mon, 03 Jul 2023 08:23:48 GMT + - Tue, 18 Jul 2023 08:43:56 GMT Expires: - "0" Pragma: @@ -587,18 +587,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 86624784-fca2-4bb1-5af4-982a4567f848 + - d35dc072-fb1e-4ea1-79ed-22c6f7a68557 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 511.0329ms + duration: 219.359784ms - id: 9 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -611,9 +611,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 691e10ed-f421-1a06-9620-d73a9f8999c2 + - bd6a720f-df59-3910-c443-eb0e213cfc0b X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -624,18 +624,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Mon, 03 Jul 2023 08:23:49 GMT + - Tue, 18 Jul 2023 08:43:56 GMT Expires: - "0" Pragma: @@ -649,12 +649,12 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - b13aa442-5dd3-40b0-4359-d5b6ba0ef262 + - 05f20510-5be0-4bf2-4214-4d38c8087e4c X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 414.3016ms + duration: 235.390346ms - id: 10 request: proto: HTTP/1.1 @@ -673,9 +673,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 48903d93-f0d8-3d25-7951-74cea865d5bc + - 6033cd63-61d7-37b5-efef-94dabff15337 X-Cpcli-Customidp: - "" X-Cpcli-Format: @@ -701,7 +701,7 @@ interactions: Content-Type: - application/json Date: - - Mon, 03 Jul 2023 08:23:49 GMT + - Tue, 18 Jul 2023 08:43:57 GMT Expires: - "0" Pragma: @@ -723,18 +723,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - a5fb4d00-3a3b-4702-4fb6-c28c64df1486 + - bdfcb818-4c90-4219-68b1-420efa67bd21 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 283.7981ms + duration: 186.320986ms - id: 11 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -747,9 +747,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 0d0acd62-e364-ac61-d831-119b7cb3d832 + - 8da961af-cdd0-417f-c615-c1ceca23c9b1 X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -760,18 +760,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Mon, 03 Jul 2023 08:23:50 GMT + - Tue, 18 Jul 2023 08:43:57 GMT Expires: - "0" Pragma: @@ -785,18 +785,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - f861adf9-14cc-499f-70dd-40e988799743 + - 698ddab1-1e53-4697-4978-57a01fb6d0b2 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 458.2235ms + duration: 228.327677ms - id: 12 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -809,9 +809,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 70bd8f84-881a-eba2-9b78-bd6bdfb4a294 + - 5826d39e-39b0-b40c-7cf4-e16b0d9e415a X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -822,18 +822,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Mon, 03 Jul 2023 08:23:50 GMT + - Tue, 18 Jul 2023 08:43:57 GMT Expires: - "0" Pragma: @@ -847,12 +847,12 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - c2ef2901-1863-4e1c-66ae-db05a61cdd79 + - e7b9bae0-e0a6-417d-7527-cbd8885be3f4 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 447.1014ms + duration: 219.393603ms - id: 13 request: proto: HTTP/1.1 @@ -871,9 +871,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 6178d606-b9b6-80f4-c64c-8800f15ae544 + - 3780b49e-93db-57c9-cb98-9a648cc92e20 X-Cpcli-Customidp: - "" X-Cpcli-Format: @@ -899,7 +899,7 @@ interactions: Content-Type: - application/json Date: - - Mon, 03 Jul 2023 08:23:50 GMT + - Tue, 18 Jul 2023 08:43:58 GMT Expires: - "0" Pragma: @@ -919,9 +919,9 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 727bb524-e25f-4a0f-4cf7-968c9215711f + - 7034f7cd-fd21-4f1d-4348-66aad80bc76a X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 258.7557ms + duration: 195.030929ms diff --git a/internal/provider/fixtures/resource_subaccount_role_collection_import_error.yaml b/internal/provider/fixtures/resource_subaccount_role_collection.import_error.yaml similarity index 65% rename from internal/provider/fixtures/resource_subaccount_role_collection_import_error.yaml rename to internal/provider/fixtures/resource_subaccount_role_collection.import_error.yaml index 7f121bb7..3fffc86f 100644 --- a/internal/provider/fixtures/resource_subaccount_role_collection_import_error.yaml +++ b/internal/provider/fixtures/resource_subaccount_role_collection.import_error.yaml @@ -6,7 +6,7 @@ interactions: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -19,9 +19,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 2ff3d124-4586-f111-47f3-27bd48ab07a6 + - 0bd01608-d03d-daa6-be68-2d6c77d8c274 X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -32,18 +32,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:36:04 GMT + - Tue, 18 Jul 2023 07:58:28 GMT Expires: - "0" Pragma: @@ -57,18 +57,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 99f8db4d-9cc3-49af-4ea3-0e49d81885e4 + - 7011788c-fe2e-4258-500d-a90f76b5ffbc X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 380.7514ms + duration: 379.309275ms - id: 1 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -81,9 +81,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - faeecaaf-3911-b697-2d65-be677b69df34 + - 080b414c-dfd4-bd03-62c2-c1dcea4b451a X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -94,18 +94,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:36:05 GMT + - Tue, 18 Jul 2023 07:58:29 GMT Expires: - "0" Pragma: @@ -119,18 +119,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - ea5cf721-d7ae-4d54-6cd4-ab3336f111b6 + - 80c8de94-de37-4999-4056-44472b681824 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 493.6925ms + duration: 305.827833ms - id: 2 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -143,9 +143,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - fc29315f-e4a5-8ce8-b12b-85ea7c65c683 + - b4cc1781-3b2b-f982-13cf-e71622ba51ef X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -156,18 +156,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:36:06 GMT + - Tue, 18 Jul 2023 07:58:29 GMT Expires: - "0" Pragma: @@ -181,12 +181,12 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - ad18a8ff-7b03-42ef-417b-5da60e25cc32 + - 9b7e5bcf-f316-446b-6c31-30a22a523277 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 403.8209ms + duration: 223.116328ms - id: 3 request: proto: HTTP/1.1 @@ -205,9 +205,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - e9612ccd-0ffd-c1b7-2f1d-20f4fe38a49d + - 5d118fbd-0ec1-504c-9e3c-f800cdd878a6 X-Cpcli-Customidp: - "" X-Cpcli-Format: @@ -233,7 +233,7 @@ interactions: Content-Length: - "0" Date: - - Wed, 05 Jul 2023 08:36:07 GMT + - Tue, 18 Jul 2023 07:58:29 GMT Expires: - "0" Location: @@ -257,12 +257,12 @@ interactions: X-Id-Token: - redacted X-Vcap-Request-Id: - - d5aa5f2e-5156-4f14-6435-368d6acb0bcb + - 67898dc4-8f39-441f-4ac6-589882b201dd X-Xss-Protection: - "0" status: 307 Temporary Redirect code: 307 - duration: 187.2088ms + duration: 172.148362ms - id: 4 request: proto: "" @@ -283,9 +283,9 @@ interactions: Referer: - https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role-collection?create User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - e9612ccd-0ffd-c1b7-2f1d-20f4fe38a49d + - 5d118fbd-0ec1-504c-9e3c-f800cdd878a6 X-Cpcli-Customidp: - "" X-Cpcli-Format: @@ -313,7 +313,7 @@ interactions: Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:36:07 GMT + - Tue, 18 Jul 2023 07:58:30 GMT Expires: - "0" Pragma: @@ -335,322 +335,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 5d8d6e2b-8e6c-49e8-6d54-c1d7258db4db + - 1752a26f-7414-466b-7242-3c9570b950ef X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 136.4399ms + duration: 116.135586ms - id: 5 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 235 - transfer_encoding: [] - trailer: {} - host: cpcli.cf.sap.hana.ondemand.com - remote_addr: "" - request_uri: "" - body: | - {"paramValues":{"roleCollectionName":"My new role collection","roleName":"Destination Viewer","roleTemplateAppID":"destination-xsappname!b9","roleTemplateName":"Destination_Viewer","subaccount":"ef23ace8-6ade-4d78-9c1f-8df729548bbf"}} - form: {} - headers: - Content-Type: - - application/json - User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev - X-Correlationid: - - e9b842ab-042a-b6fd-cb31-2175a27d23ac - X-Cpcli-Customidp: - - "" - X-Cpcli-Format: - - json - X-Cpcli-Refreshtoken: - - redacted - X-Cpcli-Subdomain: - - terraformintcanary - url: https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role?add - method: POST - response: - proto: HTTP/2.0 - proto_major: 2 - proto_minor: 0 - transfer_encoding: [] - trailer: {} - content_length: 0 - uncompressed: false - body: "" - headers: - Cache-Control: - - no-cache, no-store, max-age=0, must-revalidate - Content-Length: - - "0" - Date: - - Wed, 05 Jul 2023 08:36:07 GMT - Expires: - - "0" - Location: - - https://cpcli.cf.eu12.hana.ondemand.com/command/v2.38.0/security/role?add - Pragma: - - no-cache - Referrer-Policy: - - no-referrer - Strict-Transport-Security: - - max-age=31536000; includeSubDomains; preload; - X-Content-Type-Options: - - nosniff - X-Cpcli-Refreshtoken: - - redacted - X-Cpcli-Replacementrefreshtoken: - - redacted - X-Cpcli-Subdomain: - - integration-test-acc-static-b8xxozer - X-Frame-Options: - - DENY - X-Id-Token: - - redacted - X-Vcap-Request-Id: - - f0f0c6ce-a033-4eb2-7917-4d91946c5565 - X-Xss-Protection: - - "0" - status: 307 Temporary Redirect - code: 307 - duration: 228.8484ms - - id: 6 - request: - proto: "" - proto_major: 0 - proto_minor: 0 - content_length: 235 - transfer_encoding: [] - trailer: {} - host: "" - remote_addr: "" - request_uri: "" - body: | - {"paramValues":{"roleCollectionName":"My new role collection","roleName":"Destination Viewer","roleTemplateAppID":"destination-xsappname!b9","roleTemplateName":"Destination_Viewer","subaccount":"ef23ace8-6ade-4d78-9c1f-8df729548bbf"}} - form: {} - headers: - Content-Type: - - application/json - Referer: - - https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role?add - User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev - X-Correlationid: - - e9b842ab-042a-b6fd-cb31-2175a27d23ac - X-Cpcli-Customidp: - - "" - X-Cpcli-Format: - - json - X-Cpcli-Refreshtoken: - - redacted - X-Cpcli-Subdomain: - - integration-test-acc-static-b8xxozer - X-Id-Token: - - redacted - url: https://cpcli.cf.eu12.hana.ondemand.com/command/v2.38.0/security/role?add - method: POST - response: - proto: HTTP/2.0 - proto_major: 2 - proto_minor: 0 - transfer_encoding: [] - trailer: {} - content_length: -1 - uncompressed: true - body: "" - headers: - Cache-Control: - - no-cache, no-store, max-age=0, must-revalidate - Content-Type: - - application/json - Date: - - Wed, 05 Jul 2023 08:36:08 GMT - Expires: - - "0" - Pragma: - - no-cache - Referrer-Policy: - - no-referrer - Strict-Transport-Security: - - max-age=31536000; includeSubDomains; preload; - X-Content-Type-Options: - - nosniff - X-Cpcli-Backend-Status: - - "200" - X-Cpcli-Refreshtoken: - - redacted - X-Cpcli-Replacementrefreshtoken: - - redacted - X-Frame-Options: - - DENY - X-Vcap-Request-Id: - - 23b07b6b-bca8-48f8-6071-5c304cafa886 - X-Xss-Protection: - - "0" - status: 200 OK - code: 200 - duration: 140.915ms - - id: 7 - request: - proto: HTTP/1.1 - proto_major: 1 - proto_minor: 1 - content_length: 221 - transfer_encoding: [] - trailer: {} - host: cpcli.cf.sap.hana.ondemand.com - remote_addr: "" - request_uri: "" - body: | - {"paramValues":{"roleCollectionName":"My new role collection","roleName":"Subaccount Viewer","roleTemplateAppID":"cis-local!b2","roleTemplateName":"Subaccount_Viewer","subaccount":"ef23ace8-6ade-4d78-9c1f-8df729548bbf"}} - form: {} - headers: - Content-Type: - - application/json - User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev - X-Correlationid: - - f553f02c-d4b6-a40f-599b-5ec158d9501d - X-Cpcli-Customidp: - - "" - X-Cpcli-Format: - - json - X-Cpcli-Refreshtoken: - - redacted - X-Cpcli-Subdomain: - - terraformintcanary - url: https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role?add - method: POST - response: - proto: HTTP/2.0 - proto_major: 2 - proto_minor: 0 - transfer_encoding: [] - trailer: {} - content_length: 0 - uncompressed: false - body: "" - headers: - Cache-Control: - - no-cache, no-store, max-age=0, must-revalidate - Content-Length: - - "0" - Date: - - Wed, 05 Jul 2023 08:36:08 GMT - Expires: - - "0" - Location: - - https://cpcli.cf.eu12.hana.ondemand.com/command/v2.38.0/security/role?add - Pragma: - - no-cache - Referrer-Policy: - - no-referrer - Strict-Transport-Security: - - max-age=31536000; includeSubDomains; preload; - X-Content-Type-Options: - - nosniff - X-Cpcli-Refreshtoken: - - redacted - X-Cpcli-Replacementrefreshtoken: - - redacted - X-Cpcli-Subdomain: - - integration-test-acc-static-b8xxozer - X-Frame-Options: - - DENY - X-Id-Token: - - redacted - X-Vcap-Request-Id: - - 69ccbe53-6129-448c-4b1f-298cd37e6c57 - X-Xss-Protection: - - "0" - status: 307 Temporary Redirect - code: 307 - duration: 220.4567ms - - id: 8 - request: - proto: "" - proto_major: 0 - proto_minor: 0 - content_length: 221 - transfer_encoding: [] - trailer: {} - host: "" - remote_addr: "" - request_uri: "" - body: | - {"paramValues":{"roleCollectionName":"My new role collection","roleName":"Subaccount Viewer","roleTemplateAppID":"cis-local!b2","roleTemplateName":"Subaccount_Viewer","subaccount":"ef23ace8-6ade-4d78-9c1f-8df729548bbf"}} - form: {} - headers: - Content-Type: - - application/json - Referer: - - https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role?add - User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev - X-Correlationid: - - f553f02c-d4b6-a40f-599b-5ec158d9501d - X-Cpcli-Customidp: - - "" - X-Cpcli-Format: - - json - X-Cpcli-Refreshtoken: - - redacted - X-Cpcli-Subdomain: - - integration-test-acc-static-b8xxozer - X-Id-Token: - - redacted - url: https://cpcli.cf.eu12.hana.ondemand.com/command/v2.38.0/security/role?add - method: POST - response: - proto: HTTP/2.0 - proto_major: 2 - proto_minor: 0 - transfer_encoding: [] - trailer: {} - content_length: -1 - uncompressed: true - body: "" - headers: - Cache-Control: - - no-cache, no-store, max-age=0, must-revalidate - Content-Type: - - application/json - Date: - - Wed, 05 Jul 2023 08:36:08 GMT - Expires: - - "0" - Pragma: - - no-cache - Referrer-Policy: - - no-referrer - Strict-Transport-Security: - - max-age=31536000; includeSubDomains; preload; - X-Content-Type-Options: - - nosniff - X-Cpcli-Backend-Status: - - "200" - X-Cpcli-Refreshtoken: - - redacted - X-Cpcli-Replacementrefreshtoken: - - redacted - X-Frame-Options: - - DENY - X-Vcap-Request-Id: - - f2df7e8c-9808-4c75-43bc-c2a83241ef9f - X-Xss-Protection: - - "0" - status: 200 OK - code: 200 - duration: 105.965ms - - id: 9 - request: - proto: HTTP/1.1 - proto_major: 1 - proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -663,9 +359,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 145a2b49-a2bc-459d-71d4-4860e14a7925 + - 12744e45-7fbb-5b96-9cde-440be7455696 X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -676,18 +372,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:36:09 GMT + - Tue, 18 Jul 2023 07:58:30 GMT Expires: - "0" Pragma: @@ -701,18 +397,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 915afeb2-5adf-4e88-6df5-bbbd4e14f84f + - bc22db23-f329-49f5-7300-2849c8b07c1a X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 431.6558ms - - id: 10 + duration: 270.691747ms + - id: 6 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -725,9 +421,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 56225ed1-e1a5-9c66-5711-d3448110eedd + - e0cf98e9-4ef4-339f-5b57-234920449170 X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -738,18 +434,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:36:10 GMT + - Tue, 18 Jul 2023 07:58:31 GMT Expires: - "0" Pragma: @@ -763,13 +459,13 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 88e3bc2a-3d11-465d-7cf4-406e87adfa29 + - 63c2ed73-6790-4bc0-6f2a-42e16ad81cd4 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 469.961ms - - id: 11 + duration: 306.169637ms + - id: 7 request: proto: HTTP/1.1 proto_major: 1 @@ -787,9 +483,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 27e0a9d3-662b-4f5d-2959-ad21f659aff7 + - 1d06c58c-42e0-1174-bbb2-0bb3ad8cb863 X-Cpcli-Customidp: - "" X-Cpcli-Format: @@ -815,7 +511,7 @@ interactions: Content-Length: - "0" Date: - - Wed, 05 Jul 2023 08:36:11 GMT + - Tue, 18 Jul 2023 07:58:31 GMT Expires: - "0" Location: @@ -839,13 +535,13 @@ interactions: X-Id-Token: - redacted X-Vcap-Request-Id: - - d63dc900-efc8-418e-4cb7-ebe6ad9904e8 + - 4e7bc143-19ca-48f8-67a6-96faff43d947 X-Xss-Protection: - "0" status: 307 Temporary Redirect code: 307 - duration: 165.7352ms - - id: 12 + duration: 159.268739ms + - id: 8 request: proto: "" proto_major: 0 @@ -865,9 +561,9 @@ interactions: Referer: - https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role-collection?get User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 27e0a9d3-662b-4f5d-2959-ad21f659aff7 + - 1d06c58c-42e0-1174-bbb2-0bb3ad8cb863 X-Cpcli-Customidp: - "" X-Cpcli-Format: @@ -888,14 +584,14 @@ interactions: trailer: {} content_length: -1 uncompressed: true - body: '{"name":"My new role collection","description":"Description of my new role collection","roleReferences":[{"roleTemplateAppId":"destination-xsappname!b9","roleTemplateName":"Destination_Viewer","name":"Destination Viewer","description":"View destination configurations, certificates and signing keys for SAML assertions issued by the Destination service"},{"roleTemplateAppId":"cis-local!b2","roleTemplateName":"Subaccount_Viewer","name":"Subaccount Viewer","description":"Role for subaccount members with read-only authorizations for core commercialization operations, such as viewing subaccount entitlements, details of environment instances, and job results."}],"isReadOnly":false}' + body: '{"name":"My new role collection","description":"Description of my new role collection","isReadOnly":false}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:36:11 GMT + - Tue, 18 Jul 2023 07:58:31 GMT Expires: - "0" Pragma: @@ -917,18 +613,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 90c0e27b-63d2-4cfb-47ec-33ed36fa984f + - 7db2cff5-3947-490a-51e9-92c7ec4ece4d X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 90.541ms - - id: 13 + duration: 107.962565ms + - id: 9 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -941,9 +637,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - c727866f-b6e6-ffbc-3188-b3539a82a9ef + - 271bfb67-0bda-2cd7-f30d-dc66ce887db0 X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -954,18 +650,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:36:12 GMT + - Tue, 18 Jul 2023 07:58:31 GMT Expires: - "0" Pragma: @@ -979,18 +675,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 1ee92c5e-7eb8-4061-7b46-0a9f3f2b7a7a + - 9d2a9565-c641-4e0c-75e4-e097ae67febd X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 399.3183ms - - id: 14 + duration: 215.355274ms + - id: 10 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -1003,9 +699,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - dcfba494-40f7-62ac-c796-47964f30dedc + - 51edc016-3135-903f-8396-0f9154b236ea X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -1016,18 +712,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:36:12 GMT + - Tue, 18 Jul 2023 07:58:32 GMT Expires: - "0" Pragma: @@ -1041,18 +737,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - d858c1ba-2f5c-436a-53d0-87c412d4f613 + - 5dc5ae49-7fe5-45b4-429c-051a95c58d63 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 401.7923ms - - id: 15 + duration: 305.654745ms + - id: 11 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -1065,9 +761,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - b00daaac-2149-067b-0c85-c0553911dfe1 + - 67c3a789-3bea-d928-2790-c9292e8db58c X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -1078,18 +774,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:36:13 GMT + - Tue, 18 Jul 2023 07:58:32 GMT Expires: - "0" Pragma: @@ -1103,18 +799,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 125d70da-ac30-4ba2-5be4-837d9a2e9af0 + - 7db7acbf-332f-42db-68ea-ff8ea98d0e15 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 349.991ms - - id: 16 + duration: 369.606502ms + - id: 12 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -1127,9 +823,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 8a87de33-02da-aafe-1680-5b00bf912f2c + - 2abae6cc-9d0d-8fb1-ae28-576f447c78e9 X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -1140,18 +836,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:36:14 GMT + - Tue, 18 Jul 2023 07:58:33 GMT Expires: - "0" Pragma: @@ -1165,13 +861,13 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 9480c75a-059f-4cff-5d29-2ac75188a49a + - 43ce5453-5773-4852-4300-8075a2c43ecc X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 454.2472ms - - id: 17 + duration: 262.76132ms + - id: 13 request: proto: HTTP/1.1 proto_major: 1 @@ -1189,9 +885,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 13327f36-56cf-ac05-3e6e-c3de6bdcf9ba + - 3cadf567-fa1a-ff37-7b20-8babc6a97b35 X-Cpcli-Customidp: - "" X-Cpcli-Format: @@ -1217,7 +913,7 @@ interactions: Content-Length: - "0" Date: - - Wed, 05 Jul 2023 08:36:15 GMT + - Tue, 18 Jul 2023 07:58:33 GMT Expires: - "0" Location: @@ -1241,13 +937,13 @@ interactions: X-Id-Token: - redacted X-Vcap-Request-Id: - - 0c711343-ac62-4ba2-49c9-231448f27948 + - 31f2cc10-a14e-4655-68dd-edeb8960ef44 X-Xss-Protection: - "0" status: 307 Temporary Redirect code: 307 - duration: 194.0285ms - - id: 18 + duration: 181.834238ms + - id: 14 request: proto: "" proto_major: 0 @@ -1267,9 +963,9 @@ interactions: Referer: - https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role-collection?delete User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 13327f36-56cf-ac05-3e6e-c3de6bdcf9ba + - 3cadf567-fa1a-ff37-7b20-8babc6a97b35 X-Cpcli-Customidp: - "" X-Cpcli-Format: @@ -1297,7 +993,7 @@ interactions: Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:36:15 GMT + - Tue, 18 Jul 2023 07:58:33 GMT Expires: - "0" Pragma: @@ -1317,9 +1013,9 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 7f53ca37-2206-4574-5c84-ae7776a762b9 + - 4a3caa10-88f1-4568-5124-8bc7b7e8a4d7 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 149.8458ms + duration: 133.779935ms diff --git a/internal/provider/fixtures/resource_subaccount_role_collection.update.yaml b/internal/provider/fixtures/resource_subaccount_role_collection.update.yaml new file mode 100644 index 00000000..b6976bd3 --- /dev/null +++ b/internal/provider/fixtures/resource_subaccount_role_collection.update.yaml @@ -0,0 +1,2921 @@ +--- +version: 2 +interactions: + - id: 0 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 127 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"customIdp":"","subdomain":"terraformintcanary","userName":"john.doe@int.test","password":"redacted"} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - 4ab22bec-6fb4-ff99-5c0e-cc1e2ff76a6b + X-Cpcli-Format: + - json + url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 162 + uncompressed: false + body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "162" + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:58:17 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - 26bc26c7-e548-40fe-682c-de69ec0bbbc0 + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 366.259851ms + - id: 1 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 127 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"customIdp":"","subdomain":"terraformintcanary","userName":"john.doe@int.test","password":"redacted"} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - 6d3cd393-fefc-173f-2cc2-c9236e72caed + X-Cpcli-Format: + - json + url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 162 + uncompressed: false + body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "162" + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:58:18 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - d3dabcd1-1f34-4c23-584f-15d0a478a616 + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 229.012193ms + - id: 2 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 127 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"customIdp":"","subdomain":"terraformintcanary","userName":"john.doe@int.test","password":"redacted"} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - bc00abd9-e553-c45f-6fec-ca6995ca58c0 + X-Cpcli-Format: + - json + url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 162 + uncompressed: false + body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "162" + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:58:18 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - edb53a43-a0df-44be-7d24-09b014b1125b + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 225.044109ms + - id: 3 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 170 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"paramValues":{"description":"Description of my new role collection","roleCollectionName":"My new role collection","subaccount":"ef23ace8-6ade-4d78-9c1f-8df729548bbf"}} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - b08430d8-50ec-ddc4-fef8-8a341182e30f + X-Cpcli-Customidp: + - "" + X-Cpcli-Format: + - json + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Subdomain: + - terraformintcanary + url: https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role-collection?create + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 0 + uncompressed: false + body: "" + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "0" + Date: + - Tue, 18 Jul 2023 07:58:18 GMT + Expires: + - "0" + Location: + - https://cpcli.cf.eu12.hana.ondemand.com/command/v2.38.0/security/role-collection?create + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Replacementrefreshtoken: + - redacted + X-Cpcli-Subdomain: + - integration-test-acc-static-b8xxozer + X-Frame-Options: + - DENY + X-Id-Token: + - redacted + X-Vcap-Request-Id: + - 0f066901-f5ea-4060-5a0d-aaeb19d93eec + X-Xss-Protection: + - "0" + status: 307 Temporary Redirect + code: 307 + duration: 172.314492ms + - id: 4 + request: + proto: "" + proto_major: 0 + proto_minor: 0 + content_length: 170 + transfer_encoding: [] + trailer: {} + host: "" + remote_addr: "" + request_uri: "" + body: | + {"paramValues":{"description":"Description of my new role collection","roleCollectionName":"My new role collection","subaccount":"ef23ace8-6ade-4d78-9c1f-8df729548bbf"}} + form: {} + headers: + Content-Type: + - application/json + Referer: + - https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role-collection?create + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - b08430d8-50ec-ddc4-fef8-8a341182e30f + X-Cpcli-Customidp: + - "" + X-Cpcli-Format: + - json + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Subdomain: + - integration-test-acc-static-b8xxozer + X-Id-Token: + - redacted + url: https://cpcli.cf.eu12.hana.ondemand.com/command/v2.38.0/security/role-collection?create + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: -1 + uncompressed: true + body: '{"name":"My new role collection","description":"Description of my new role collection","isReadOnly":false}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:58:18 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Cpcli-Backend-Mediatype: + - application/json + X-Cpcli-Backend-Status: + - "200" + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Replacementrefreshtoken: + - redacted + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - b774540f-21fa-4cb4-550a-d81f2ed68381 + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 169.543568ms + - id: 5 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 235 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"paramValues":{"roleCollectionName":"My new role collection","roleName":"Destination Viewer","roleTemplateAppID":"destination-xsappname!b9","roleTemplateName":"Destination_Viewer","subaccount":"ef23ace8-6ade-4d78-9c1f-8df729548bbf"}} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - f4cd5ca5-8752-0ed2-3172-141591b84d99 + X-Cpcli-Customidp: + - "" + X-Cpcli-Format: + - json + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Subdomain: + - terraformintcanary + url: https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role?add + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 0 + uncompressed: false + body: "" + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "0" + Date: + - Tue, 18 Jul 2023 07:58:19 GMT + Expires: + - "0" + Location: + - https://cpcli.cf.eu12.hana.ondemand.com/command/v2.38.0/security/role?add + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Replacementrefreshtoken: + - redacted + X-Cpcli-Subdomain: + - integration-test-acc-static-b8xxozer + X-Frame-Options: + - DENY + X-Id-Token: + - redacted + X-Vcap-Request-Id: + - 35f323e8-a0ac-4ce3-5f14-9af01c06b2f5 + X-Xss-Protection: + - "0" + status: 307 Temporary Redirect + code: 307 + duration: 173.954655ms + - id: 6 + request: + proto: "" + proto_major: 0 + proto_minor: 0 + content_length: 235 + transfer_encoding: [] + trailer: {} + host: "" + remote_addr: "" + request_uri: "" + body: | + {"paramValues":{"roleCollectionName":"My new role collection","roleName":"Destination Viewer","roleTemplateAppID":"destination-xsappname!b9","roleTemplateName":"Destination_Viewer","subaccount":"ef23ace8-6ade-4d78-9c1f-8df729548bbf"}} + form: {} + headers: + Content-Type: + - application/json + Referer: + - https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role?add + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - f4cd5ca5-8752-0ed2-3172-141591b84d99 + X-Cpcli-Customidp: + - "" + X-Cpcli-Format: + - json + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Subdomain: + - integration-test-acc-static-b8xxozer + X-Id-Token: + - redacted + url: https://cpcli.cf.eu12.hana.ondemand.com/command/v2.38.0/security/role?add + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: -1 + uncompressed: true + body: "" + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:58:19 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Cpcli-Backend-Status: + - "200" + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Replacementrefreshtoken: + - redacted + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - 8c0ee822-9d08-4842-44a9-907b9be6a3a9 + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 113.152463ms + - id: 7 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 221 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"paramValues":{"roleCollectionName":"My new role collection","roleName":"Subaccount Viewer","roleTemplateAppID":"cis-local!b2","roleTemplateName":"Subaccount_Viewer","subaccount":"ef23ace8-6ade-4d78-9c1f-8df729548bbf"}} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - 6ec4c391-5e8f-62b6-a84f-dd366f3b4777 + X-Cpcli-Customidp: + - "" + X-Cpcli-Format: + - json + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Subdomain: + - terraformintcanary + url: https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role?add + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 0 + uncompressed: false + body: "" + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "0" + Date: + - Tue, 18 Jul 2023 07:58:19 GMT + Expires: + - "0" + Location: + - https://cpcli.cf.eu12.hana.ondemand.com/command/v2.38.0/security/role?add + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Replacementrefreshtoken: + - redacted + X-Cpcli-Subdomain: + - integration-test-acc-static-b8xxozer + X-Frame-Options: + - DENY + X-Id-Token: + - redacted + X-Vcap-Request-Id: + - e404487d-ccce-44ba-414c-f5e6fcecdf41 + X-Xss-Protection: + - "0" + status: 307 Temporary Redirect + code: 307 + duration: 255.906742ms + - id: 8 + request: + proto: "" + proto_major: 0 + proto_minor: 0 + content_length: 221 + transfer_encoding: [] + trailer: {} + host: "" + remote_addr: "" + request_uri: "" + body: | + {"paramValues":{"roleCollectionName":"My new role collection","roleName":"Subaccount Viewer","roleTemplateAppID":"cis-local!b2","roleTemplateName":"Subaccount_Viewer","subaccount":"ef23ace8-6ade-4d78-9c1f-8df729548bbf"}} + form: {} + headers: + Content-Type: + - application/json + Referer: + - https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role?add + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - 6ec4c391-5e8f-62b6-a84f-dd366f3b4777 + X-Cpcli-Customidp: + - "" + X-Cpcli-Format: + - json + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Subdomain: + - integration-test-acc-static-b8xxozer + X-Id-Token: + - redacted + url: https://cpcli.cf.eu12.hana.ondemand.com/command/v2.38.0/security/role?add + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: -1 + uncompressed: true + body: "" + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:58:19 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Cpcli-Backend-Status: + - "200" + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Replacementrefreshtoken: + - redacted + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - 80f8b85a-a183-46e4-4f51-3d38435a7de7 + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 106.266238ms + - id: 9 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 127 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"customIdp":"","subdomain":"terraformintcanary","userName":"john.doe@int.test","password":"redacted"} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - b6ff3097-cfcc-5873-ab03-9cd526e14765 + X-Cpcli-Format: + - json + url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 162 + uncompressed: false + body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "162" + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:58:19 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - c28b020b-97c2-43ab-4e5e-b8dbd1de7037 + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 262.15607ms + - id: 10 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 127 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"customIdp":"","subdomain":"terraformintcanary","userName":"john.doe@int.test","password":"redacted"} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - d3dd975f-c68b-c4cb-fe21-7afccd0d79d5 + X-Cpcli-Format: + - json + url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 162 + uncompressed: false + body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "162" + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:58:20 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - 1443e332-d643-4ac3-70d1-699519cfd7d0 + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 211.332549ms + - id: 11 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 116 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"paramValues":{"roleCollectionName":"My new role collection","subaccount":"ef23ace8-6ade-4d78-9c1f-8df729548bbf"}} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - 1ab50ec5-7f06-3e92-619f-9a8a2cad21b2 + X-Cpcli-Customidp: + - "" + X-Cpcli-Format: + - json + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Subdomain: + - terraformintcanary + url: https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role-collection?get + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 0 + uncompressed: false + body: "" + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "0" + Date: + - Tue, 18 Jul 2023 07:58:20 GMT + Expires: + - "0" + Location: + - https://cpcli.cf.eu12.hana.ondemand.com/command/v2.38.0/security/role-collection?get + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Replacementrefreshtoken: + - redacted + X-Cpcli-Subdomain: + - integration-test-acc-static-b8xxozer + X-Frame-Options: + - DENY + X-Id-Token: + - redacted + X-Vcap-Request-Id: + - 8fb8f161-e86f-4d7d-564e-0bb15fd5d531 + X-Xss-Protection: + - "0" + status: 307 Temporary Redirect + code: 307 + duration: 176.314659ms + - id: 12 + request: + proto: "" + proto_major: 0 + proto_minor: 0 + content_length: 116 + transfer_encoding: [] + trailer: {} + host: "" + remote_addr: "" + request_uri: "" + body: | + {"paramValues":{"roleCollectionName":"My new role collection","subaccount":"ef23ace8-6ade-4d78-9c1f-8df729548bbf"}} + form: {} + headers: + Content-Type: + - application/json + Referer: + - https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role-collection?get + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - 1ab50ec5-7f06-3e92-619f-9a8a2cad21b2 + X-Cpcli-Customidp: + - "" + X-Cpcli-Format: + - json + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Subdomain: + - integration-test-acc-static-b8xxozer + X-Id-Token: + - redacted + url: https://cpcli.cf.eu12.hana.ondemand.com/command/v2.38.0/security/role-collection?get + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: -1 + uncompressed: true + body: '{"name":"My new role collection","description":"Description of my new role collection","roleReferences":[{"roleTemplateAppId":"destination-xsappname!b9","roleTemplateName":"Destination_Viewer","name":"Destination Viewer","description":"View destination configurations, certificates and signing keys for SAML assertions issued by the Destination service"},{"roleTemplateAppId":"cis-local!b2","roleTemplateName":"Subaccount_Viewer","name":"Subaccount Viewer","description":"Role for subaccount members with read-only authorizations for core commercialization operations, such as viewing subaccount entitlements, details of environment instances, and job results."}],"isReadOnly":false}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:58:20 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Cpcli-Backend-Mediatype: + - application/json + X-Cpcli-Backend-Status: + - "200" + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Replacementrefreshtoken: + - redacted + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - 271ed66f-f0fc-461b-4114-a9f4cafb7e07 + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 151.384815ms + - id: 13 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 127 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"customIdp":"","subdomain":"terraformintcanary","userName":"john.doe@int.test","password":"redacted"} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - e04abf48-5ba9-7962-852b-25ece0068a64 + X-Cpcli-Format: + - json + url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 162 + uncompressed: false + body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "162" + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:58:20 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - 12024764-0f34-4f5e-72ad-1ec0cb1f73a3 + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 208.760382ms + - id: 14 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 127 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"customIdp":"","subdomain":"terraformintcanary","userName":"john.doe@int.test","password":"redacted"} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - 6a5455ed-9dc4-25b6-422d-13d8ea740cd2 + X-Cpcli-Format: + - json + url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 162 + uncompressed: false + body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "162" + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:58:21 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - a836e1a0-a8b7-4c3a-4f23-8206e72cd097 + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 243.294493ms + - id: 15 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 116 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"paramValues":{"roleCollectionName":"My new role collection","subaccount":"ef23ace8-6ade-4d78-9c1f-8df729548bbf"}} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - 1d9c485e-c0db-7d8b-3b35-a76051d081c3 + X-Cpcli-Customidp: + - "" + X-Cpcli-Format: + - json + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Subdomain: + - terraformintcanary + url: https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role-collection?get + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 0 + uncompressed: false + body: "" + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "0" + Date: + - Tue, 18 Jul 2023 07:58:21 GMT + Expires: + - "0" + Location: + - https://cpcli.cf.eu12.hana.ondemand.com/command/v2.38.0/security/role-collection?get + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Replacementrefreshtoken: + - redacted + X-Cpcli-Subdomain: + - integration-test-acc-static-b8xxozer + X-Frame-Options: + - DENY + X-Id-Token: + - redacted + X-Vcap-Request-Id: + - 75260756-2aab-4ee0-5889-629889c155e2 + X-Xss-Protection: + - "0" + status: 307 Temporary Redirect + code: 307 + duration: 315.768219ms + - id: 16 + request: + proto: "" + proto_major: 0 + proto_minor: 0 + content_length: 116 + transfer_encoding: [] + trailer: {} + host: "" + remote_addr: "" + request_uri: "" + body: | + {"paramValues":{"roleCollectionName":"My new role collection","subaccount":"ef23ace8-6ade-4d78-9c1f-8df729548bbf"}} + form: {} + headers: + Content-Type: + - application/json + Referer: + - https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role-collection?get + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - 1d9c485e-c0db-7d8b-3b35-a76051d081c3 + X-Cpcli-Customidp: + - "" + X-Cpcli-Format: + - json + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Subdomain: + - integration-test-acc-static-b8xxozer + X-Id-Token: + - redacted + url: https://cpcli.cf.eu12.hana.ondemand.com/command/v2.38.0/security/role-collection?get + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: -1 + uncompressed: true + body: '{"name":"My new role collection","description":"Description of my new role collection","roleReferences":[{"roleTemplateAppId":"destination-xsappname!b9","roleTemplateName":"Destination_Viewer","name":"Destination Viewer","description":"View destination configurations, certificates and signing keys for SAML assertions issued by the Destination service"},{"roleTemplateAppId":"cis-local!b2","roleTemplateName":"Subaccount_Viewer","name":"Subaccount Viewer","description":"Role for subaccount members with read-only authorizations for core commercialization operations, such as viewing subaccount entitlements, details of environment instances, and job results."}],"isReadOnly":false}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:58:21 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Cpcli-Backend-Mediatype: + - application/json + X-Cpcli-Backend-Status: + - "200" + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Replacementrefreshtoken: + - redacted + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - eaac705f-8670-44bc-6729-35a233cb54ee + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 94.754237ms + - id: 17 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 127 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"customIdp":"","subdomain":"terraformintcanary","userName":"john.doe@int.test","password":"redacted"} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - e90b67bb-fc80-e453-8198-22c9e827ea58 + X-Cpcli-Format: + - json + url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 162 + uncompressed: false + body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "162" + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:58:22 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - f81d695e-81e4-4374-64ac-8ee9dc8ba022 + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 282.408291ms + - id: 18 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 127 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"customIdp":"","subdomain":"terraformintcanary","userName":"john.doe@int.test","password":"redacted"} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - b6766d85-eb6c-395c-4707-108f17031550 + X-Cpcli-Format: + - json + url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 162 + uncompressed: false + body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "162" + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:58:22 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - 2d910e57-9f80-4d4c-4076-820dca8fda06 + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 343.835466ms + - id: 19 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 170 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"paramValues":{"description":"Description of my new role collection","roleCollectionName":"My new role collection","subaccount":"ef23ace8-6ade-4d78-9c1f-8df729548bbf"}} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - ec53126a-2fed-6d1d-d20a-c76dda96b49e + X-Cpcli-Customidp: + - "" + X-Cpcli-Format: + - json + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Subdomain: + - terraformintcanary + url: https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role-collection?update + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 0 + uncompressed: false + body: "" + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "0" + Date: + - Tue, 18 Jul 2023 07:58:22 GMT + Expires: + - "0" + Location: + - https://cpcli.cf.eu12.hana.ondemand.com/command/v2.38.0/security/role-collection?update + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Replacementrefreshtoken: + - redacted + X-Cpcli-Subdomain: + - integration-test-acc-static-b8xxozer + X-Frame-Options: + - DENY + X-Id-Token: + - redacted + X-Vcap-Request-Id: + - 670501e4-babb-49d8-60d0-8225f3dc8c6e + X-Xss-Protection: + - "0" + status: 307 Temporary Redirect + code: 307 + duration: 181.210513ms + - id: 20 + request: + proto: "" + proto_major: 0 + proto_minor: 0 + content_length: 170 + transfer_encoding: [] + trailer: {} + host: "" + remote_addr: "" + request_uri: "" + body: | + {"paramValues":{"description":"Description of my new role collection","roleCollectionName":"My new role collection","subaccount":"ef23ace8-6ade-4d78-9c1f-8df729548bbf"}} + form: {} + headers: + Content-Type: + - application/json + Referer: + - https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role-collection?update + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - ec53126a-2fed-6d1d-d20a-c76dda96b49e + X-Cpcli-Customidp: + - "" + X-Cpcli-Format: + - json + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Subdomain: + - integration-test-acc-static-b8xxozer + X-Id-Token: + - redacted + url: https://cpcli.cf.eu12.hana.ondemand.com/command/v2.38.0/security/role-collection?update + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: -1 + uncompressed: true + body: "" + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:58:23 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Cpcli-Backend-Status: + - "200" + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Replacementrefreshtoken: + - redacted + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - bbb8933e-71b1-4673-4180-8ac6585d6a84 + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 104.138502ms + - id: 21 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 235 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"paramValues":{"roleCollectionName":"My new role collection","roleName":"Destination Viewer","roleTemplateAppID":"destination-xsappname!b9","roleTemplateName":"Destination_Viewer","subaccount":"ef23ace8-6ade-4d78-9c1f-8df729548bbf"}} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - 2c356757-17c7-f985-344d-1c362a35b15c + X-Cpcli-Customidp: + - "" + X-Cpcli-Format: + - json + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Subdomain: + - terraformintcanary + url: https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role?remove + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 0 + uncompressed: false + body: "" + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "0" + Date: + - Tue, 18 Jul 2023 07:58:23 GMT + Expires: + - "0" + Location: + - https://cpcli.cf.eu12.hana.ondemand.com/command/v2.38.0/security/role?remove + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Replacementrefreshtoken: + - redacted + X-Cpcli-Subdomain: + - integration-test-acc-static-b8xxozer + X-Frame-Options: + - DENY + X-Id-Token: + - redacted + X-Vcap-Request-Id: + - 1fa5512f-c39c-402c-6098-41ac2742fbf4 + X-Xss-Protection: + - "0" + status: 307 Temporary Redirect + code: 307 + duration: 158.818065ms + - id: 22 + request: + proto: "" + proto_major: 0 + proto_minor: 0 + content_length: 235 + transfer_encoding: [] + trailer: {} + host: "" + remote_addr: "" + request_uri: "" + body: | + {"paramValues":{"roleCollectionName":"My new role collection","roleName":"Destination Viewer","roleTemplateAppID":"destination-xsappname!b9","roleTemplateName":"Destination_Viewer","subaccount":"ef23ace8-6ade-4d78-9c1f-8df729548bbf"}} + form: {} + headers: + Content-Type: + - application/json + Referer: + - https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role?remove + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - 2c356757-17c7-f985-344d-1c362a35b15c + X-Cpcli-Customidp: + - "" + X-Cpcli-Format: + - json + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Subdomain: + - integration-test-acc-static-b8xxozer + X-Id-Token: + - redacted + url: https://cpcli.cf.eu12.hana.ondemand.com/command/v2.38.0/security/role?remove + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: -1 + uncompressed: true + body: "" + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:58:23 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Cpcli-Backend-Status: + - "200" + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Replacementrefreshtoken: + - redacted + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - 0b04621c-4300-410c-4219-f4981844169d + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 116.73271ms + - id: 23 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 221 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"paramValues":{"roleCollectionName":"My new role collection","roleName":"Subaccount Viewer","roleTemplateAppID":"cis-local!b2","roleTemplateName":"Subaccount_Viewer","subaccount":"ef23ace8-6ade-4d78-9c1f-8df729548bbf"}} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - 9aadc5d0-69d2-1b2b-bd65-35d3502b1433 + X-Cpcli-Customidp: + - "" + X-Cpcli-Format: + - json + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Subdomain: + - terraformintcanary + url: https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role?remove + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 0 + uncompressed: false + body: "" + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "0" + Date: + - Tue, 18 Jul 2023 07:58:23 GMT + Expires: + - "0" + Location: + - https://cpcli.cf.eu12.hana.ondemand.com/command/v2.38.0/security/role?remove + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Replacementrefreshtoken: + - redacted + X-Cpcli-Subdomain: + - integration-test-acc-static-b8xxozer + X-Frame-Options: + - DENY + X-Id-Token: + - redacted + X-Vcap-Request-Id: + - 9d7f3c37-eb59-4a1a-70ec-2c701c9abab9 + X-Xss-Protection: + - "0" + status: 307 Temporary Redirect + code: 307 + duration: 163.144985ms + - id: 24 + request: + proto: "" + proto_major: 0 + proto_minor: 0 + content_length: 221 + transfer_encoding: [] + trailer: {} + host: "" + remote_addr: "" + request_uri: "" + body: | + {"paramValues":{"roleCollectionName":"My new role collection","roleName":"Subaccount Viewer","roleTemplateAppID":"cis-local!b2","roleTemplateName":"Subaccount_Viewer","subaccount":"ef23ace8-6ade-4d78-9c1f-8df729548bbf"}} + form: {} + headers: + Content-Type: + - application/json + Referer: + - https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role?remove + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - 9aadc5d0-69d2-1b2b-bd65-35d3502b1433 + X-Cpcli-Customidp: + - "" + X-Cpcli-Format: + - json + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Subdomain: + - integration-test-acc-static-b8xxozer + X-Id-Token: + - redacted + url: https://cpcli.cf.eu12.hana.ondemand.com/command/v2.38.0/security/role?remove + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: -1 + uncompressed: true + body: "" + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:58:23 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Cpcli-Backend-Status: + - "200" + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Replacementrefreshtoken: + - redacted + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - 888e2f05-b581-4d91-66a7-f5fcf19e609b + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 106.297034ms + - id: 25 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 245 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"paramValues":{"roleCollectionName":"My new role collection","roleName":"Subaccount Service Auditor","roleTemplateAppID":"service-manager!b3","roleTemplateName":"Subaccount_Service_Auditor","subaccount":"ef23ace8-6ade-4d78-9c1f-8df729548bbf"}} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - 9bd0cba9-40a7-3307-4961-f18b40c4a3ec + X-Cpcli-Customidp: + - "" + X-Cpcli-Format: + - json + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Subdomain: + - terraformintcanary + url: https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role?add + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 0 + uncompressed: false + body: "" + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "0" + Date: + - Tue, 18 Jul 2023 07:58:23 GMT + Expires: + - "0" + Location: + - https://cpcli.cf.eu12.hana.ondemand.com/command/v2.38.0/security/role?add + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Replacementrefreshtoken: + - redacted + X-Cpcli-Subdomain: + - integration-test-acc-static-b8xxozer + X-Frame-Options: + - DENY + X-Id-Token: + - redacted + X-Vcap-Request-Id: + - 2cff3c36-d946-4c12-6827-9cbb0c10482c + X-Xss-Protection: + - "0" + status: 307 Temporary Redirect + code: 307 + duration: 290.019607ms + - id: 26 + request: + proto: "" + proto_major: 0 + proto_minor: 0 + content_length: 245 + transfer_encoding: [] + trailer: {} + host: "" + remote_addr: "" + request_uri: "" + body: | + {"paramValues":{"roleCollectionName":"My new role collection","roleName":"Subaccount Service Auditor","roleTemplateAppID":"service-manager!b3","roleTemplateName":"Subaccount_Service_Auditor","subaccount":"ef23ace8-6ade-4d78-9c1f-8df729548bbf"}} + form: {} + headers: + Content-Type: + - application/json + Referer: + - https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role?add + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - 9bd0cba9-40a7-3307-4961-f18b40c4a3ec + X-Cpcli-Customidp: + - "" + X-Cpcli-Format: + - json + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Subdomain: + - integration-test-acc-static-b8xxozer + X-Id-Token: + - redacted + url: https://cpcli.cf.eu12.hana.ondemand.com/command/v2.38.0/security/role?add + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: -1 + uncompressed: true + body: "" + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:58:24 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Cpcli-Backend-Status: + - "200" + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Replacementrefreshtoken: + - redacted + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - d2fb728f-abf7-4748-5d63-fbc2320cda0a + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 202.494964ms + - id: 27 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 116 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"paramValues":{"roleCollectionName":"My new role collection","subaccount":"ef23ace8-6ade-4d78-9c1f-8df729548bbf"}} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - 8f67fc81-a5fe-3852-263a-ec3ec8f67374 + X-Cpcli-Customidp: + - "" + X-Cpcli-Format: + - json + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Subdomain: + - terraformintcanary + url: https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role-collection?get + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 0 + uncompressed: false + body: "" + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "0" + Date: + - Tue, 18 Jul 2023 07:58:24 GMT + Expires: + - "0" + Location: + - https://cpcli.cf.eu12.hana.ondemand.com/command/v2.38.0/security/role-collection?get + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Replacementrefreshtoken: + - redacted + X-Cpcli-Subdomain: + - integration-test-acc-static-b8xxozer + X-Frame-Options: + - DENY + X-Id-Token: + - redacted + X-Vcap-Request-Id: + - 15583e6e-d24a-462e-7017-623d3a9f657e + X-Xss-Protection: + - "0" + status: 307 Temporary Redirect + code: 307 + duration: 164.09465ms + - id: 28 + request: + proto: "" + proto_major: 0 + proto_minor: 0 + content_length: 116 + transfer_encoding: [] + trailer: {} + host: "" + remote_addr: "" + request_uri: "" + body: | + {"paramValues":{"roleCollectionName":"My new role collection","subaccount":"ef23ace8-6ade-4d78-9c1f-8df729548bbf"}} + form: {} + headers: + Content-Type: + - application/json + Referer: + - https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role-collection?get + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - 8f67fc81-a5fe-3852-263a-ec3ec8f67374 + X-Cpcli-Customidp: + - "" + X-Cpcli-Format: + - json + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Subdomain: + - integration-test-acc-static-b8xxozer + X-Id-Token: + - redacted + url: https://cpcli.cf.eu12.hana.ondemand.com/command/v2.38.0/security/role-collection?get + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: -1 + uncompressed: true + body: '{"name":"My new role collection","description":"Description of my new role collection","roleReferences":[{"roleTemplateAppId":"service-manager!b3","roleTemplateName":"Subaccount_Service_Auditor","name":"Subaccount Service Auditor","description":"Read-only access to service brokers and environments on a subaccount level."}],"isReadOnly":false}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:58:24 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Cpcli-Backend-Mediatype: + - application/json + X-Cpcli-Backend-Status: + - "200" + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Replacementrefreshtoken: + - redacted + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - d41aefb2-2376-43a8-4e4b-cfa1d4b235fd + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 87.41048ms + - id: 29 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 127 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"customIdp":"","subdomain":"terraformintcanary","userName":"john.doe@int.test","password":"redacted"} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - 63c4ba3c-db0b-c700-194b-40ae11a6e9dd + X-Cpcli-Format: + - json + url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 162 + uncompressed: false + body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "162" + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:58:24 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - 6996b23f-bf9f-42f3-52c6-52d70d55933d + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 193.367948ms + - id: 30 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 127 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"customIdp":"","subdomain":"terraformintcanary","userName":"john.doe@int.test","password":"redacted"} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - 71049de7-8c0f-9ef1-e3a4-f0c4794b1ce6 + X-Cpcli-Format: + - json + url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 162 + uncompressed: false + body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "162" + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:58:25 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - 0549dd65-0ec2-4403-699e-c848c2db700b + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 337.761111ms + - id: 31 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 116 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"paramValues":{"roleCollectionName":"My new role collection","subaccount":"ef23ace8-6ade-4d78-9c1f-8df729548bbf"}} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - c274f40c-64ad-d915-6b7f-1d0d9fff58d1 + X-Cpcli-Customidp: + - "" + X-Cpcli-Format: + - json + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Subdomain: + - terraformintcanary + url: https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role-collection?get + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 0 + uncompressed: false + body: "" + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "0" + Date: + - Tue, 18 Jul 2023 07:58:25 GMT + Expires: + - "0" + Location: + - https://cpcli.cf.eu12.hana.ondemand.com/command/v2.38.0/security/role-collection?get + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Replacementrefreshtoken: + - redacted + X-Cpcli-Subdomain: + - integration-test-acc-static-b8xxozer + X-Frame-Options: + - DENY + X-Id-Token: + - redacted + X-Vcap-Request-Id: + - bffe2e04-187c-4d3c-5bd3-ee6933efcd53 + X-Xss-Protection: + - "0" + status: 307 Temporary Redirect + code: 307 + duration: 202.308133ms + - id: 32 + request: + proto: "" + proto_major: 0 + proto_minor: 0 + content_length: 116 + transfer_encoding: [] + trailer: {} + host: "" + remote_addr: "" + request_uri: "" + body: | + {"paramValues":{"roleCollectionName":"My new role collection","subaccount":"ef23ace8-6ade-4d78-9c1f-8df729548bbf"}} + form: {} + headers: + Content-Type: + - application/json + Referer: + - https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role-collection?get + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - c274f40c-64ad-d915-6b7f-1d0d9fff58d1 + X-Cpcli-Customidp: + - "" + X-Cpcli-Format: + - json + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Subdomain: + - integration-test-acc-static-b8xxozer + X-Id-Token: + - redacted + url: https://cpcli.cf.eu12.hana.ondemand.com/command/v2.38.0/security/role-collection?get + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: -1 + uncompressed: true + body: '{"name":"My new role collection","description":"Description of my new role collection","roleReferences":[{"roleTemplateAppId":"service-manager!b3","roleTemplateName":"Subaccount_Service_Auditor","name":"Subaccount Service Auditor","description":"Read-only access to service brokers and environments on a subaccount level."}],"isReadOnly":false}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:58:25 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Cpcli-Backend-Mediatype: + - application/json + X-Cpcli-Backend-Status: + - "200" + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Replacementrefreshtoken: + - redacted + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - 74718a9f-63c7-4c8c-7617-edfecbd9655d + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 108.724713ms + - id: 33 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 127 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"customIdp":"","subdomain":"terraformintcanary","userName":"john.doe@int.test","password":"redacted"} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - a839412e-693e-4443-6b61-0572b5290f61 + X-Cpcli-Format: + - json + url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 162 + uncompressed: false + body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "162" + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:58:25 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - 147c9223-2188-45ec-665d-698dd43d81aa + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 247.715023ms + - id: 34 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 127 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"customIdp":"","subdomain":"terraformintcanary","userName":"john.doe@int.test","password":"redacted"} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - d867c4fa-4dcf-8f72-a13e-b7741a189510 + X-Cpcli-Format: + - json + url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 162 + uncompressed: false + body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "162" + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:58:26 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - 4bf85b9d-1fa5-4e9c-6998-abdca89cbb68 + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 212.154949ms + - id: 35 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 116 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"paramValues":{"roleCollectionName":"My new role collection","subaccount":"ef23ace8-6ade-4d78-9c1f-8df729548bbf"}} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - c48260fc-b5d5-a23d-8ac0-ec553e49451a + X-Cpcli-Customidp: + - "" + X-Cpcli-Format: + - json + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Subdomain: + - terraformintcanary + url: https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role-collection?get + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 0 + uncompressed: false + body: "" + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "0" + Date: + - Tue, 18 Jul 2023 07:58:26 GMT + Expires: + - "0" + Location: + - https://cpcli.cf.eu12.hana.ondemand.com/command/v2.38.0/security/role-collection?get + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Replacementrefreshtoken: + - redacted + X-Cpcli-Subdomain: + - integration-test-acc-static-b8xxozer + X-Frame-Options: + - DENY + X-Id-Token: + - redacted + X-Vcap-Request-Id: + - 2cc8697a-3f64-4d09-5cc6-45cc732402c5 + X-Xss-Protection: + - "0" + status: 307 Temporary Redirect + code: 307 + duration: 265.678589ms + - id: 36 + request: + proto: "" + proto_major: 0 + proto_minor: 0 + content_length: 116 + transfer_encoding: [] + trailer: {} + host: "" + remote_addr: "" + request_uri: "" + body: | + {"paramValues":{"roleCollectionName":"My new role collection","subaccount":"ef23ace8-6ade-4d78-9c1f-8df729548bbf"}} + form: {} + headers: + Content-Type: + - application/json + Referer: + - https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role-collection?get + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - c48260fc-b5d5-a23d-8ac0-ec553e49451a + X-Cpcli-Customidp: + - "" + X-Cpcli-Format: + - json + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Subdomain: + - integration-test-acc-static-b8xxozer + X-Id-Token: + - redacted + url: https://cpcli.cf.eu12.hana.ondemand.com/command/v2.38.0/security/role-collection?get + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: -1 + uncompressed: true + body: '{"name":"My new role collection","description":"Description of my new role collection","roleReferences":[{"roleTemplateAppId":"service-manager!b3","roleTemplateName":"Subaccount_Service_Auditor","name":"Subaccount Service Auditor","description":"Read-only access to service brokers and environments on a subaccount level."}],"isReadOnly":false}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:58:26 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Cpcli-Backend-Mediatype: + - application/json + X-Cpcli-Backend-Status: + - "200" + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Replacementrefreshtoken: + - redacted + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - 29b5adc9-0546-4378-6337-bfb907504f49 + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 88.454584ms + - id: 37 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 127 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"customIdp":"","subdomain":"terraformintcanary","userName":"john.doe@int.test","password":"redacted"} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - 63807087-183c-4d4d-db5b-fce68c72426d + X-Cpcli-Format: + - json + url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 162 + uncompressed: false + body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "162" + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:58:27 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - a12cceed-614a-4db4-5ca6-ccabf3643c87 + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 428.723007ms + - id: 38 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 127 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"customIdp":"","subdomain":"terraformintcanary","userName":"john.doe@int.test","password":"redacted"} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - 4622fd71-05a0-0313-d10b-ebecfca0e651 + X-Cpcli-Format: + - json + url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 162 + uncompressed: false + body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "162" + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:58:27 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - 94c22cb0-9f59-4edd-5f02-3cb701e3e8eb + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 362.156014ms + - id: 39 + request: + proto: HTTP/1.1 + proto_major: 1 + proto_minor: 1 + content_length: 116 + transfer_encoding: [] + trailer: {} + host: cpcli.cf.sap.hana.ondemand.com + remote_addr: "" + request_uri: "" + body: | + {"paramValues":{"roleCollectionName":"My new role collection","subaccount":"ef23ace8-6ade-4d78-9c1f-8df729548bbf"}} + form: {} + headers: + Content-Type: + - application/json + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - 95afd7ae-5f5c-81f9-f7bf-501dfda581ee + X-Cpcli-Customidp: + - "" + X-Cpcli-Format: + - json + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Subdomain: + - terraformintcanary + url: https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role-collection?delete + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: 0 + uncompressed: false + body: "" + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Length: + - "0" + Date: + - Tue, 18 Jul 2023 07:58:28 GMT + Expires: + - "0" + Location: + - https://cpcli.cf.eu12.hana.ondemand.com/command/v2.38.0/security/role-collection?delete + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Replacementrefreshtoken: + - redacted + X-Cpcli-Subdomain: + - integration-test-acc-static-b8xxozer + X-Frame-Options: + - DENY + X-Id-Token: + - redacted + X-Vcap-Request-Id: + - eb81777c-79c7-467f-400e-b4f1202b41d6 + X-Xss-Protection: + - "0" + status: 307 Temporary Redirect + code: 307 + duration: 191.715926ms + - id: 40 + request: + proto: "" + proto_major: 0 + proto_minor: 0 + content_length: 116 + transfer_encoding: [] + trailer: {} + host: "" + remote_addr: "" + request_uri: "" + body: | + {"paramValues":{"roleCollectionName":"My new role collection","subaccount":"ef23ace8-6ade-4d78-9c1f-8df729548bbf"}} + form: {} + headers: + Content-Type: + - application/json + Referer: + - https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role-collection?delete + User-Agent: + - Terraform/1.5.0 terraform-provider-btp/dev + X-Correlationid: + - 95afd7ae-5f5c-81f9-f7bf-501dfda581ee + X-Cpcli-Customidp: + - "" + X-Cpcli-Format: + - json + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Subdomain: + - integration-test-acc-static-b8xxozer + X-Id-Token: + - redacted + url: https://cpcli.cf.eu12.hana.ondemand.com/command/v2.38.0/security/role-collection?delete + method: POST + response: + proto: HTTP/2.0 + proto_major: 2 + proto_minor: 0 + transfer_encoding: [] + trailer: {} + content_length: -1 + uncompressed: true + body: "" + headers: + Cache-Control: + - no-cache, no-store, max-age=0, must-revalidate + Content-Type: + - application/json + Date: + - Tue, 18 Jul 2023 07:58:28 GMT + Expires: + - "0" + Pragma: + - no-cache + Referrer-Policy: + - no-referrer + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload; + X-Content-Type-Options: + - nosniff + X-Cpcli-Backend-Status: + - "200" + X-Cpcli-Refreshtoken: + - redacted + X-Cpcli-Replacementrefreshtoken: + - redacted + X-Frame-Options: + - DENY + X-Vcap-Request-Id: + - de551133-e4f8-4e0c-7c7e-fb83b93ac5e4 + X-Xss-Protection: + - "0" + status: 200 OK + code: 200 + duration: 166.579018ms diff --git a/internal/provider/fixtures/resource_subaccount_role_collection.yaml b/internal/provider/fixtures/resource_subaccount_role_collection.yaml index 9b66ee45..e04f405c 100644 --- a/internal/provider/fixtures/resource_subaccount_role_collection.yaml +++ b/internal/provider/fixtures/resource_subaccount_role_collection.yaml @@ -6,7 +6,7 @@ interactions: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -19,9 +19,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - aeaa85e0-237e-11e1-c68a-6485c6edb51c + - 2152fd2b-c164-b90e-4325-166e9fe26e39 X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -32,18 +32,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:35:50 GMT + - Tue, 18 Jul 2023 07:58:09 GMT Expires: - "0" Pragma: @@ -57,18 +57,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 85709bba-2331-425d-75ef-5030f18f1fca + - 94c5ab91-45e1-4de9-578b-b2d08facf14c X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 794.2464ms + duration: 617.528362ms - id: 1 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -81,9 +81,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - cad3e8d9-dc9c-db05-564f-736d2551ab02 + - b0365a15-5794-c131-7676-d4460c6deba8 X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -94,18 +94,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:35:51 GMT + - Tue, 18 Jul 2023 07:58:09 GMT Expires: - "0" Pragma: @@ -119,18 +119,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - bbfd7408-b205-41ce-4b30-6cd837877636 + - 6c7b5ee5-1c84-4b2e-4134-cabdbb0c718e X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 554.0322ms + duration: 449.158272ms - id: 2 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -143,9 +143,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 224cd752-dc36-f632-bed2-64be7ff2b92c + - 8b016953-bce4-dc77-8459-51807b099283 X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -156,18 +156,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:35:52 GMT + - Tue, 18 Jul 2023 07:58:10 GMT Expires: - "0" Pragma: @@ -181,12 +181,12 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 0c2684f6-089e-4b7a-5ab1-27141a283a15 + - 68425702-91ab-48f6-6f6f-ef7f3e94d5fc X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 475.8835ms + duration: 357.900965ms - id: 3 request: proto: HTTP/1.1 @@ -205,9 +205,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - db2ac430-1dc2-0a00-ccbf-3fd63d5f573d + - 95efb7ae-4fa3-1f12-302a-8b5cbdcdf999 X-Cpcli-Customidp: - "" X-Cpcli-Format: @@ -233,7 +233,7 @@ interactions: Content-Length: - "0" Date: - - Wed, 05 Jul 2023 08:35:53 GMT + - Tue, 18 Jul 2023 07:58:10 GMT Expires: - "0" Location: @@ -257,12 +257,12 @@ interactions: X-Id-Token: - redacted X-Vcap-Request-Id: - - e7563bc5-0b03-475e-5aba-bcb0b38f52c8 + - 5805d380-85ec-4f60-6f93-ebbd2cc90929 X-Xss-Protection: - "0" status: 307 Temporary Redirect code: 307 - duration: 216.0356ms + duration: 289.534725ms - id: 4 request: proto: "" @@ -283,9 +283,9 @@ interactions: Referer: - https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role-collection?create User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - db2ac430-1dc2-0a00-ccbf-3fd63d5f573d + - 95efb7ae-4fa3-1f12-302a-8b5cbdcdf999 X-Cpcli-Customidp: - "" X-Cpcli-Format: @@ -313,7 +313,7 @@ interactions: Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:35:53 GMT + - Tue, 18 Jul 2023 07:58:11 GMT Expires: - "0" Pragma: @@ -335,12 +335,12 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 8e755d1d-707e-4f58-7e81-118dcca3cd3b + - aaa02381-9bb8-434c-6e98-727b020fb838 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 381.0457ms + duration: 300.164681ms - id: 5 request: proto: HTTP/1.1 @@ -359,9 +359,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 63f48c4f-4ee6-dfce-5512-2a34cf46501e + - 76f04f55-b56f-7975-cf49-b0feae73e9f8 X-Cpcli-Customidp: - "" X-Cpcli-Format: @@ -387,7 +387,7 @@ interactions: Content-Length: - "0" Date: - - Wed, 05 Jul 2023 08:35:54 GMT + - Tue, 18 Jul 2023 07:58:11 GMT Expires: - "0" Location: @@ -411,12 +411,12 @@ interactions: X-Id-Token: - redacted X-Vcap-Request-Id: - - ce46cac7-128b-4594-7c6e-20da8f32c7c7 + - e3f007d6-f3d0-4488-6173-8b68cf51c9db X-Xss-Protection: - "0" status: 307 Temporary Redirect code: 307 - duration: 185.8214ms + duration: 216.688733ms - id: 6 request: proto: "" @@ -437,9 +437,9 @@ interactions: Referer: - https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role?add User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 63f48c4f-4ee6-dfce-5512-2a34cf46501e + - 76f04f55-b56f-7975-cf49-b0feae73e9f8 X-Cpcli-Customidp: - "" X-Cpcli-Format: @@ -467,7 +467,7 @@ interactions: Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:35:54 GMT + - Tue, 18 Jul 2023 07:58:11 GMT Expires: - "0" Pragma: @@ -487,12 +487,12 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - a84f2909-2267-4d3a-6ed4-0ddcceb4fb38 + - 7df091f5-a37d-4a2b-7b0d-424ccc72f403 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 164.8456ms + duration: 93.568031ms - id: 7 request: proto: HTTP/1.1 @@ -511,9 +511,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 441411c2-ba4b-171b-26b6-7a60412d6f36 + - 00969f8d-cb00-2175-a140-282ba061b336 X-Cpcli-Customidp: - "" X-Cpcli-Format: @@ -539,7 +539,7 @@ interactions: Content-Length: - "0" Date: - - Wed, 05 Jul 2023 08:35:55 GMT + - Tue, 18 Jul 2023 07:58:11 GMT Expires: - "0" Location: @@ -563,12 +563,12 @@ interactions: X-Id-Token: - redacted X-Vcap-Request-Id: - - d825a4b7-0857-48cb-74fd-6d65a9c296fc + - 8f6fef29-0252-493b-4898-cc0f6690e210 X-Xss-Protection: - "0" status: 307 Temporary Redirect code: 307 - duration: 205.9043ms + duration: 323.120419ms - id: 8 request: proto: "" @@ -589,9 +589,9 @@ interactions: Referer: - https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role?add User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 441411c2-ba4b-171b-26b6-7a60412d6f36 + - 00969f8d-cb00-2175-a140-282ba061b336 X-Cpcli-Customidp: - "" X-Cpcli-Format: @@ -619,7 +619,7 @@ interactions: Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:35:55 GMT + - Tue, 18 Jul 2023 07:58:11 GMT Expires: - "0" Pragma: @@ -639,18 +639,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 16c1f874-5a5b-4b8f-616b-9c9ccad0268b + - ee12d1b9-a798-4263-6492-0a3ca0be9a11 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 162.3103ms + duration: 106.620333ms - id: 9 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -663,9 +663,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - dff55b6f-cc46-d3cc-6351-c31a74ee65a9 + - 39028741-66f4-eb73-3f05-ab8db54ff5b9 X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -676,18 +676,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:35:56 GMT + - Tue, 18 Jul 2023 07:58:12 GMT Expires: - "0" Pragma: @@ -701,18 +701,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 2132b136-b7ae-4e20-6467-51b2d53b1648 + - 6d554754-c984-4a48-6aff-a5e446d6b021 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 468.6581ms + duration: 310.728508ms - id: 10 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -725,9 +725,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - aab6d15e-92f6-6fd5-116b-41d0d68767d7 + - 76a00aad-9a94-30e6-8710-8a887f9c8aaa X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -738,18 +738,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:35:57 GMT + - Tue, 18 Jul 2023 07:58:12 GMT Expires: - "0" Pragma: @@ -763,12 +763,12 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 0f0faaee-98e8-48fa-73de-d3d1f1fecc1b + - 951c535b-83c5-45e0-77b8-d23265d6d9c7 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 476.4897ms + duration: 318.074854ms - id: 11 request: proto: HTTP/1.1 @@ -787,9 +787,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 632304c5-afa3-bf9b-9d23-a8906c57e2a9 + - e45335b2-8129-ae10-edba-c178e05f0b2c X-Cpcli-Customidp: - "" X-Cpcli-Format: @@ -815,7 +815,7 @@ interactions: Content-Length: - "0" Date: - - Wed, 05 Jul 2023 08:35:58 GMT + - Tue, 18 Jul 2023 07:58:13 GMT Expires: - "0" Location: @@ -839,12 +839,12 @@ interactions: X-Id-Token: - redacted X-Vcap-Request-Id: - - cf6a5682-cdf0-4fbb-5969-9d5b5da9c12f + - e9142949-a06d-488e-596c-8008c2b176db X-Xss-Protection: - "0" status: 307 Temporary Redirect code: 307 - duration: 217.4836ms + duration: 236.726168ms - id: 12 request: proto: "" @@ -865,9 +865,9 @@ interactions: Referer: - https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role-collection?get User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 632304c5-afa3-bf9b-9d23-a8906c57e2a9 + - e45335b2-8129-ae10-edba-c178e05f0b2c X-Cpcli-Customidp: - "" X-Cpcli-Format: @@ -895,7 +895,7 @@ interactions: Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:35:58 GMT + - Tue, 18 Jul 2023 07:58:13 GMT Expires: - "0" Pragma: @@ -917,18 +917,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - b0680645-ae8c-4506-687d-b11dd4d951a5 + - 09c2e056-11ac-472f-57eb-4587423bf50b X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 142.5453ms + duration: 244.607491ms - id: 13 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -941,9 +941,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 02498361-bf55-33f4-fcce-52194c354ba6 + - 343285ce-c07d-8937-84ad-3df47647c7e7 X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -954,18 +954,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:35:59 GMT + - Tue, 18 Jul 2023 07:58:14 GMT Expires: - "0" Pragma: @@ -979,18 +979,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 6ff8d170-4596-4e5d-7816-944e56f78c10 + - cc7d4df9-b475-4b4d-7ac8-5a7f3d626c47 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 472.088ms + duration: 549.216778ms - id: 14 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -1003,9 +1003,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 5bb64014-ecb9-0372-9451-dd26ba818b8d + - 4df3c40f-e6d6-cdd2-f54d-51047c010fb0 X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -1016,18 +1016,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:36:00 GMT + - Tue, 18 Jul 2023 07:58:14 GMT Expires: - "0" Pragma: @@ -1041,12 +1041,12 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 14c97681-c24c-4ba3-4e7b-1728f61765f6 + - bbb0b74e-9bae-453b-7032-ad26f7db8ede X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 432.3208ms + duration: 313.522906ms - id: 15 request: proto: HTTP/1.1 @@ -1065,9 +1065,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 106ea096-7f9e-bf24-582e-cfaeffd8669b + - b0067203-a489-5d4f-ff93-991dcb67dddd X-Cpcli-Customidp: - "" X-Cpcli-Format: @@ -1093,7 +1093,7 @@ interactions: Content-Length: - "0" Date: - - Wed, 05 Jul 2023 08:36:00 GMT + - Tue, 18 Jul 2023 07:58:15 GMT Expires: - "0" Location: @@ -1117,12 +1117,12 @@ interactions: X-Id-Token: - redacted X-Vcap-Request-Id: - - e69c6e94-d989-432c-7cfd-3aa996936270 + - 4a604ad2-28c1-421d-6598-162c0cd794a2 X-Xss-Protection: - "0" status: 307 Temporary Redirect code: 307 - duration: 196.0791ms + duration: 267.485855ms - id: 16 request: proto: "" @@ -1143,9 +1143,9 @@ interactions: Referer: - https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role-collection?get User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 106ea096-7f9e-bf24-582e-cfaeffd8669b + - b0067203-a489-5d4f-ff93-991dcb67dddd X-Cpcli-Customidp: - "" X-Cpcli-Format: @@ -1173,7 +1173,7 @@ interactions: Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:36:01 GMT + - Tue, 18 Jul 2023 07:58:15 GMT Expires: - "0" Pragma: @@ -1195,18 +1195,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 175b5f95-6dbf-4be7-60c1-7aaf95ac607d + - 820820ce-3fb2-486f-6fc6-b37d08df066f X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 269.0629ms + duration: 167.046108ms - id: 17 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -1219,9 +1219,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - c3380eb0-3276-37ce-60e1-b44efa435221 + - 9c98dd82-4d5d-be7e-98d6-f6071cbd63ff X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -1232,18 +1232,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:36:02 GMT + - Tue, 18 Jul 2023 07:58:16 GMT Expires: - "0" Pragma: @@ -1257,18 +1257,18 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 0f9ee50d-2d6c-4253-4962-ae7580deeb27 + - f81db3d5-4412-45a2-5ccf-b78cd19e42df X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 470.8149ms + duration: 610.07724ms - id: 18 request: proto: HTTP/1.1 proto_major: 1 proto_minor: 1 - content_length: 118 + content_length: 127 transfer_encoding: [] trailer: {} host: cpcli.cf.sap.hana.ondemand.com @@ -1281,9 +1281,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - d05075c0-5ae7-9a50-074a-1d9f524e4e05 + - ee82101f-4f6b-97c7-cf5f-6298ef31ba56 X-Cpcli-Format: - json url: https://cpcli.cf.sap.hana.ondemand.com/login/v2.38.0 @@ -1294,18 +1294,18 @@ interactions: proto_minor: 0 transfer_encoding: [] trailer: {} - content_length: 149 + content_length: 162 uncompressed: false body: '{"issuer":"accounts.sap.com","refreshToken":"redacted","user":"john.doe@int.test","mail":"john.doe@int.test"}' headers: Cache-Control: - no-cache, no-store, max-age=0, must-revalidate Content-Length: - - "149" + - "162" Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:36:03 GMT + - Tue, 18 Jul 2023 07:58:16 GMT Expires: - "0" Pragma: @@ -1319,12 +1319,12 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - c6784166-e7b0-423f-582c-c57616d9b895 + - 4d5d6956-c607-4b4b-6537-83a8c35de01f X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 378.9085ms + duration: 430.467616ms - id: 19 request: proto: HTTP/1.1 @@ -1343,9 +1343,9 @@ interactions: Content-Type: - application/json User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 10178ef0-d178-55a1-b354-cdc87a80b372 + - 785032a9-2567-759c-23c9-fd48f8d5c773 X-Cpcli-Customidp: - "" X-Cpcli-Format: @@ -1371,7 +1371,7 @@ interactions: Content-Length: - "0" Date: - - Wed, 05 Jul 2023 08:36:03 GMT + - Tue, 18 Jul 2023 07:58:16 GMT Expires: - "0" Location: @@ -1395,12 +1395,12 @@ interactions: X-Id-Token: - redacted X-Vcap-Request-Id: - - d734a1f4-1d5e-4fa9-4316-3370bc7c9568 + - 9ce77d1f-8272-4f0a-64b6-57e28e20168c X-Xss-Protection: - "0" status: 307 Temporary Redirect code: 307 - duration: 225.4648ms + duration: 304.346027ms - id: 20 request: proto: "" @@ -1421,9 +1421,9 @@ interactions: Referer: - https://cpcli.cf.sap.hana.ondemand.com/command/v2.38.0/security/role-collection?delete User-Agent: - - Terraform/1.5.1 terraform-provider-btp/dev + - Terraform/1.5.0 terraform-provider-btp/dev X-Correlationid: - - 10178ef0-d178-55a1-b354-cdc87a80b372 + - 785032a9-2567-759c-23c9-fd48f8d5c773 X-Cpcli-Customidp: - "" X-Cpcli-Format: @@ -1451,7 +1451,7 @@ interactions: Content-Type: - application/json Date: - - Wed, 05 Jul 2023 08:36:03 GMT + - Tue, 18 Jul 2023 07:58:17 GMT Expires: - "0" Pragma: @@ -1471,9 +1471,9 @@ interactions: X-Frame-Options: - DENY X-Vcap-Request-Id: - - 9d9eeaf8-e479-48ce-4c4e-e4bbab330fd2 + - fd86cf05-0fd9-41bc-48c8-1bf8333c9646 X-Xss-Protection: - "0" status: 200 OK code: 200 - duration: 106.4782ms + duration: 176.509418ms diff --git a/internal/provider/resource_directory_role_collection.go b/internal/provider/resource_directory_role_collection.go index d8f730a4..9b8a6dd1 100644 --- a/internal/provider/resource_directory_role_collection.go +++ b/internal/provider/resource_directory_role_collection.go @@ -3,6 +3,9 @@ package provider import ( "context" "fmt" + "github.com/SAP/terraform-provider-btp/internal/tfutils" + "github.com/hashicorp/terraform-plugin-framework/resource/schema/planmodifier" + "github.com/hashicorp/terraform-plugin-framework/resource/schema/stringplanmodifier" "strings" "github.com/hashicorp/terraform-plugin-framework/path" @@ -26,6 +29,15 @@ type directoryRoleCollectionRoleRefType struct { RoleTemplateName types.String `tfsdk:"role_template_name"` } +// TODO This predicate is planned to be replaced by letting the directoryRoleCollectionRoleRefType implement +// TODO terraform's attr.Value interface and move this code to its Equal method (see also tfutils.SetDifference). +// TODO This will allow to use types.Set instead of a slice for directoryRoleCollectionTypeConfig.Roles below. +func dirRoleRefIsEqual(roleA, roleB directoryRoleCollectionRoleRefType) bool { + return roleA.Name.Equal(roleB.Name) && + roleA.RoleTemplateAppId.Equal(roleB.RoleTemplateAppId) && + roleA.RoleTemplateName.Equal(roleB.RoleTemplateName) +} + type directoryRoleCollectionTypeConfig struct { Id types.String `tfsdk:"id"` DirectoryId types.String `tfsdk:"directory_id"` @@ -68,10 +80,15 @@ __Further documentation:__ DeprecationMessage: "Use the `directory_id` attribute instead", MarkdownDescription: "The ID of the directory.", Computed: true, - }, + PlanModifiers: []planmodifier.String{ + stringplanmodifier.UseStateForUnknown(), + }}, "name": schema.StringAttribute{ MarkdownDescription: "The name of the role collection.", Required: true, + PlanModifiers: []planmodifier.String{ + stringplanmodifier.RequiresReplace(), + }, }, "description": schema.StringAttribute{ MarkdownDescription: "The description of the role collection.", @@ -154,7 +171,7 @@ func (rs *directoryRoleCollectionType) Create(ctx context.Context, req resource. _, err := rs.cli.Security.Role.AddByDirectory(ctx, plan.DirectoryId.ValueString(), plan.Name.ValueString(), role.Name.ValueString(), role.RoleTemplateAppId.ValueString(), role.RoleTemplateName.ValueString()) if err != nil { - resp.Diagnostics.AddError("API Error Assigning Role To Role Collection (Directory)", fmt.Sprintf("%s", err)) + resp.Diagnostics.AddError("API Error Adding Role To Role Collection (Directory)", fmt.Sprintf("%s", err)) } } @@ -169,22 +186,60 @@ func (rs *directoryRoleCollectionType) Create(ctx context.Context, req resource. } func (rs *directoryRoleCollectionType) Update(ctx context.Context, req resource.UpdateRequest, resp *resource.UpdateResponse) { + var state directoryRoleCollectionTypeConfig + diags := req.State.Get(ctx, &state) + resp.Diagnostics.Append(diags...) + if resp.Diagnostics.HasError() { + return + } var plan directoryRoleCollectionTypeConfig - diags := req.Plan.Get(ctx, &plan) + diags = req.Plan.Get(ctx, &plan) resp.Diagnostics.Append(diags...) if resp.Diagnostics.HasError() { return } - resp.Diagnostics.AddError("Error Updating Resource Role Collection (Directory)", "Update is not yet implemented.") - - /*TODO cliRes, err := rs.cli.Execute(ctx, btpcli.Update, rs.command, plan) + _, _, err := rs.cli.Security.RoleCollection.UpdateByDirectory(ctx, plan.DirectoryId.ValueString(), plan.Name.ValueString(), plan.Description.ValueString()) if err != nil { resp.Diagnostics.AddError("API Error Updating Resource Role Collection (Directory)", fmt.Sprintf("%s", err)) return - }*/ + } + + toBeRemoved := tfutils.SetDifference(state.Roles, plan.Roles, dirRoleRefIsEqual) + for _, role := range toBeRemoved { + _, err := rs.cli.Security.Role.RemoveByDirectory(ctx, plan.DirectoryId.ValueString(), plan.Name.ValueString(), role.Name.ValueString(), role.RoleTemplateAppId.ValueString(), role.RoleTemplateName.ValueString()) + + if err != nil { + resp.Diagnostics.AddError("API Error Removing Role From Role Collection (Directory)", fmt.Sprintf("%s", err)) + } + } + + toBeAdded := tfutils.SetDifference(plan.Roles, state.Roles, dirRoleRefIsEqual) + for _, role := range toBeAdded { + _, err := rs.cli.Security.Role.AddByDirectory(ctx, plan.DirectoryId.ValueString(), plan.Name.ValueString(), role.Name.ValueString(), role.RoleTemplateAppId.ValueString(), role.RoleTemplateName.ValueString()) + + if err != nil { + resp.Diagnostics.AddError("API Error Adding Role From Role Collection (Directory)", fmt.Sprintf("%s", err)) + } + } + + cliRes, _, err := rs.cli.Security.RoleCollection.GetByDirectory(ctx, plan.DirectoryId.ValueString(), plan.Name.ValueString()) + if err != nil { + resp.Diagnostics.AddError("API Error Reading Resource Role Collection (Directory)", fmt.Sprintf("%s", err)) + return + } + + state.Description = types.StringValue(cliRes.Description) + state.Roles = []directoryRoleCollectionRoleRefType{} + for _, role := range cliRes.RoleReferences { + state.Roles = append(state.Roles, directoryRoleCollectionRoleRefType{ + RoleTemplateName: types.StringValue(role.RoleTemplateName), + RoleTemplateAppId: types.StringValue(role.RoleTemplateAppId), + Name: types.StringValue(role.Name), + }) + } - diags = resp.State.Set(ctx, plan) + diags = resp.State.Set(ctx, &state) resp.Diagnostics.Append(diags...) if resp.Diagnostics.HasError() { return diff --git a/internal/provider/resource_directory_role_collection_test.go b/internal/provider/resource_directory_role_collection_test.go index ba1d026c..909aea5e 100644 --- a/internal/provider/resource_directory_role_collection_test.go +++ b/internal/provider/resource_directory_role_collection_test.go @@ -9,7 +9,7 @@ import ( "github.com/hashicorp/terraform-plugin-testing/helper/resource" ) -// Needed for JSON mapping - fails with data types of globalaccountRoleCollectionRoleRef struc +// Needed for JSON mapping - fails with data types of directoryRoleCollectionRoleRefType struct type directoryRoleCollectionRoleRefTestType struct { Name string `json:"name"` RoleTemplateAppId string `json:"role_template_app_id"` @@ -80,7 +80,21 @@ func TestResourceDirectoryRoleCollection(t *testing.T) { ProtoV6ProviderFactories: getProviders(rec.GetDefaultClient()), Steps: []resource.TestStep{ { - Config: hclProvider() + hclResourceDirectoryRoleCollectionWithMultipleRoles("uut", "05368777-4934-41e8-9f3c-6ec5f4d564b9", "My role collection", "This is my new role collection"), + Config: hclProvider() + hclResourceDirectoryRoleCollection( + "uut", + "05368777-4934-41e8-9f3c-6ec5f4d564b9", + "My role collection", + "This is my new role collection", + directoryRoleCollectionRoleRefTestType{ + Name: "Directory Viewer", + RoleTemplateAppId: "cis-central!b13", + RoleTemplateName: "Directory_Viewer", + }, + directoryRoleCollectionRoleRefTestType{ + Name: "Directory Usage Reporting Viewer", + RoleTemplateAppId: "uas!b10418", + RoleTemplateName: "Directory_Usage_Reporting_Viewer", + }), Check: resource.ComposeAggregateTestCheckFunc( resource.TestMatchResourceAttr("btp_directory_role_collection.uut", "directory_id", regexpValidUUID), resource.TestCheckResourceAttr("btp_directory_role_collection.uut", "name", "My role collection"), @@ -98,6 +112,67 @@ func TestResourceDirectoryRoleCollection(t *testing.T) { }) }) + t.Run("happy path - update", func(t *testing.T) { + rec := setupVCR(t, "fixtures/resource_directory_role_collection.update") + defer stopQuietly(rec) + + resource.Test(t, resource.TestCase{ + IsUnitTest: true, + ProtoV6ProviderFactories: getProviders(rec.GetDefaultClient()), + Steps: []resource.TestStep{ + { + Config: hclProvider() + hclResourceDirectoryRoleCollectionNoDescription("uut", "05368777-4934-41e8-9f3c-6ec5f4d564b9", "My own role collection", "Directory Viewer", "cis-central!b13", "Directory_Viewer"), + Check: resource.ComposeAggregateTestCheckFunc( + resource.TestMatchResourceAttr("btp_directory_role_collection.uut", "directory_id", regexpValidUUID), + resource.TestCheckResourceAttr("btp_directory_role_collection.uut", "name", "My own role collection"), + resource.TestCheckResourceAttr("btp_directory_role_collection.uut", "description", ""), + resource.TestCheckResourceAttr("btp_directory_role_collection.uut", "roles.#", "1"), + resource.TestCheckResourceAttr("btp_directory_role_collection.uut", "roles.0.name", "Directory Viewer"), + ), + }, + { + Config: hclProvider() + hclResourceDirectoryRoleCollection( + "uut", + "05368777-4934-41e8-9f3c-6ec5f4d564b9", + "My own role collection", + "This is my updated role collection", + directoryRoleCollectionRoleRefTestType{ + Name: "Directory Viewer", + RoleTemplateAppId: "cis-central!b13", + RoleTemplateName: "Directory_Viewer", + }, + directoryRoleCollectionRoleRefTestType{ + Name: "Directory Usage Reporting Viewer", + RoleTemplateAppId: "uas!b10418", + RoleTemplateName: "Directory_Usage_Reporting_Viewer", + }), + Check: resource.ComposeAggregateTestCheckFunc( + resource.TestMatchResourceAttr("btp_directory_role_collection.uut", "directory_id", regexpValidUUID), + resource.TestCheckResourceAttr("btp_directory_role_collection.uut", "name", "My own role collection"), + resource.TestCheckResourceAttr("btp_directory_role_collection.uut", "description", "This is my updated role collection"), + resource.TestCheckResourceAttr("btp_directory_role_collection.uut", "roles.#", "2"), + ), + }, + { + Config: hclProvider() + hclResourceDirectoryRoleCollectionNoDescription("uut", "05368777-4934-41e8-9f3c-6ec5f4d564b9", "My own role collection", "Directory Usage Reporting Viewer", "uas!b10418", "Directory_Usage_Reporting_Viewer"), + Check: resource.ComposeAggregateTestCheckFunc( + resource.TestMatchResourceAttr("btp_directory_role_collection.uut", "directory_id", regexpValidUUID), + resource.TestCheckResourceAttr("btp_directory_role_collection.uut", "name", "My own role collection"), + resource.TestCheckResourceAttr("btp_directory_role_collection.uut", "description", ""), + resource.TestCheckResourceAttr("btp_directory_role_collection.uut", "roles.#", "1"), + resource.TestCheckResourceAttr("btp_directory_role_collection.uut", "roles.0.name", "Directory Usage Reporting Viewer"), + ), + }, + { + ResourceName: "btp_directory_role_collection.uut", + ImportStateId: "05368777-4934-41e8-9f3c-6ec5f4d564b9,My own role collection", + ImportState: true, + ImportStateVerify: true, + }, + }, + }) + }) + t.Run("error path - import fails", func(t *testing.T) { rec := setupVCR(t, "fixtures/resource_directory_role_collection.error_import") defer stopQuietly(rec) @@ -195,20 +270,10 @@ func hclResourceDirectoryRoleCollectionWithDescription(resourceName string, dire }`, resourceName, directoryId, roleCollectionName, roleCollectionDescription, string(rolesJson)) } -func hclResourceDirectoryRoleCollectionWithMultipleRoles(resourceName string, directoryId string, roleCollectionName string, roleCollectionDescription string) string { - roles := []directoryRoleCollectionRoleRefTestType{} - - roles = append(roles, directoryRoleCollectionRoleRefTestType{ - Name: "Directory Viewer", - RoleTemplateAppId: "cis-central!b13", - RoleTemplateName: "Directory_Viewer", - }, - directoryRoleCollectionRoleRefTestType{ - Name: "Directory Usage Reporting Viewer", - RoleTemplateAppId: "uas!b10418", - RoleTemplateName: "Directory_Usage_Reporting_Viewer", - }, - ) +func hclResourceDirectoryRoleCollection(resourceName string, directoryId string, roleCollectionName string, roleCollectionDescription string, roles ...directoryRoleCollectionRoleRefTestType) string { + if roles == nil { + roles = []directoryRoleCollectionRoleRefTestType{} + } rolesJson, _ := json.Marshal(roles) return fmt.Sprintf(`resource "btp_directory_role_collection" "%s" { diff --git a/internal/provider/resource_globalaccount_role_collection.go b/internal/provider/resource_globalaccount_role_collection.go index 89d16553..f3c317ed 100644 --- a/internal/provider/resource_globalaccount_role_collection.go +++ b/internal/provider/resource_globalaccount_role_collection.go @@ -3,6 +3,9 @@ package provider import ( "context" "fmt" + "github.com/SAP/terraform-provider-btp/internal/tfutils" + "github.com/hashicorp/terraform-plugin-framework/resource/schema/planmodifier" + "github.com/hashicorp/terraform-plugin-framework/resource/schema/stringplanmodifier" "strings" "github.com/hashicorp/terraform-plugin-framework/path" @@ -24,6 +27,15 @@ type globalaccountRoleCollectionRoleRefType struct { RoleTemplateName types.String `tfsdk:"role_template_name"` } +// TODO This predicate is planned to be replaced by letting the globalaccountRoleCollectionRoleRefType implement +// TODO terraform's attr.Value interface and move this code to its Equal method (see also tfutils.SetDifference). +// TODO This will allow to use types.Set instead of a slice for globalaccountRoleCollectionType.Roles below. +func gaRoleRefIsEqual(roleA, roleB globalaccountRoleCollectionRoleRefType) bool { + return roleA.Name.Equal(roleB.Name) && + roleA.RoleTemplateAppId.Equal(roleB.RoleTemplateAppId) && + roleA.RoleTemplateName.Equal(roleB.RoleTemplateName) +} + type globalaccountRoleCollectionType struct { Id types.String `tfsdk:"id"` Name types.String `tfsdk:"name"` @@ -57,11 +69,17 @@ __Further documentation:__ "name": schema.StringAttribute{ MarkdownDescription: "The name of the role collection.", Required: true, + PlanModifiers: []planmodifier.String{ + stringplanmodifier.RequiresReplace(), + }, }, "id": schema.StringAttribute{ // required hashicorps terraform plugin testing framework DeprecationMessage: "Use the `name` attribute instead", MarkdownDescription: "The ID of the role collection.", Computed: true, + PlanModifiers: []planmodifier.String{ + stringplanmodifier.UseStateForUnknown(), + }, }, "description": schema.StringAttribute{ MarkdownDescription: "The description of the role collection.", @@ -149,7 +167,7 @@ func (rs *globalaccountRoleCollectionResource) Create(ctx context.Context, req r _, err := rs.cli.Security.Role.AddByGlobalAccount(ctx, plan.Name.ValueString(), role.Name.ValueString(), role.RoleTemplateAppId.ValueString(), role.RoleTemplateName.ValueString()) if err != nil { - resp.Diagnostics.AddError("API Error Assigning Role To Role Collection (Global Account)", fmt.Sprintf("%s", err)) + resp.Diagnostics.AddError("API Error Adding Role To Role Collection (Global Account)", fmt.Sprintf("%s", err)) } } @@ -158,22 +176,60 @@ func (rs *globalaccountRoleCollectionResource) Create(ctx context.Context, req r } func (rs *globalaccountRoleCollectionResource) Update(ctx context.Context, req resource.UpdateRequest, resp *resource.UpdateResponse) { + var state globalaccountRoleCollectionType + diags := req.State.Get(ctx, &state) + resp.Diagnostics.Append(diags...) + if resp.Diagnostics.HasError() { + return + } var plan globalaccountRoleCollectionType - diags := req.Plan.Get(ctx, &plan) + diags = req.Plan.Get(ctx, &plan) resp.Diagnostics.Append(diags...) if resp.Diagnostics.HasError() { return } - resp.Diagnostics.AddError("API Error Updating Resource Role Collection (Global Account)", "Update is not yet implemented.") - - /*TODO cliRes, err := rs.cli.Execute(ctx, btpcli.Update, rs.command, plan) + _, _, err := rs.cli.Security.RoleCollection.UpdateByGlobalAccount(ctx, plan.Name.ValueString(), plan.Description.ValueString()) if err != nil { resp.Diagnostics.AddError("API Error Updating Resource Role Collection (Global Account)", fmt.Sprintf("%s", err)) return - }*/ + } + + toBeRemoved := tfutils.SetDifference(state.Roles, plan.Roles, gaRoleRefIsEqual) + for _, role := range toBeRemoved { + _, err := rs.cli.Security.Role.RemoveByGlobalAccount(ctx, plan.Name.ValueString(), role.Name.ValueString(), role.RoleTemplateAppId.ValueString(), role.RoleTemplateName.ValueString()) + + if err != nil { + resp.Diagnostics.AddError("API Error Removing Role From Role Collection (Global Account)", fmt.Sprintf("%s", err)) + } + } + + toBeAdded := tfutils.SetDifference(plan.Roles, state.Roles, gaRoleRefIsEqual) + for _, role := range toBeAdded { + _, err := rs.cli.Security.Role.AddByGlobalAccount(ctx, plan.Name.ValueString(), role.Name.ValueString(), role.RoleTemplateAppId.ValueString(), role.RoleTemplateName.ValueString()) + + if err != nil { + resp.Diagnostics.AddError("API Error Adding Role From Role Collection (Global Account)", fmt.Sprintf("%s", err)) + } + } + + cliRes, _, err := rs.cli.Security.RoleCollection.GetByGlobalAccount(ctx, plan.Name.ValueString()) + if err != nil { + resp.Diagnostics.AddError("API Error Reading Resource Role Collection (Global Account)", fmt.Sprintf("%s", err)) + return + } + + state.Description = types.StringValue(cliRes.Description) + state.Roles = []globalaccountRoleCollectionRoleRefType{} + for _, role := range cliRes.RoleReferences { + state.Roles = append(state.Roles, globalaccountRoleCollectionRoleRefType{ + RoleTemplateName: types.StringValue(role.RoleTemplateName), + RoleTemplateAppId: types.StringValue(role.RoleTemplateAppId), + Name: types.StringValue(role.Name), + }) + } - diags = resp.State.Set(ctx, plan) + diags = resp.State.Set(ctx, state) resp.Diagnostics.Append(diags...) if resp.Diagnostics.HasError() { return diff --git a/internal/provider/resource_globalaccount_role_collection_test.go b/internal/provider/resource_globalaccount_role_collection_test.go index 616ec61b..79712e05 100644 --- a/internal/provider/resource_globalaccount_role_collection_test.go +++ b/internal/provider/resource_globalaccount_role_collection_test.go @@ -26,7 +26,15 @@ func TestResourceGlobalAccountRoleCollection(t *testing.T) { ProtoV6ProviderFactories: getProviders(rec.GetDefaultClient()), Steps: []resource.TestStep{ { - Config: hclProvider() + hclResourceGlobalAccountRoleCollection("uut", "My new role collection", "Description of my new role collection", "Global Account Viewer", "cis-central!b13", "GlobalAccount_Viewer"), + Config: hclProvider() + hclResourceGlobalAccountRoleCollection( + "uut", + "My new role collection", + "Description of my new role collection", + globalaccountRoleCollectionRoleRefTestType{ + Name: "Global Account Viewer", + RoleTemplateAppId: "cis-central!b13", + RoleTemplateName: "GlobalAccount_Viewer", + }), Check: resource.ComposeAggregateTestCheckFunc( resource.TestCheckResourceAttr("btp_globalaccount_role_collection.uut", "name", "My new role collection"), resource.TestCheckResourceAttr("btp_globalaccount_role_collection.uut", "description", "Description of my new role collection"), @@ -43,8 +51,60 @@ func TestResourceGlobalAccountRoleCollection(t *testing.T) { }) }) + t.Run("happy path - update", func(t *testing.T) { + rec := setupVCR(t, "fixtures/resource_globalaccount_role_collection.update") + defer stopQuietly(rec) + + resource.Test(t, resource.TestCase{ + IsUnitTest: true, + ProtoV6ProviderFactories: getProviders(rec.GetDefaultClient()), + Steps: []resource.TestStep{ + { + Config: hclProvider() + hclResourceGlobalAccountRoleCollection( + "uut", + "My new role collection", + "Description of my new role collection", + globalaccountRoleCollectionRoleRefTestType{ + Name: "Global Account Viewer", + RoleTemplateAppId: "cis-central!b13", + RoleTemplateName: "GlobalAccount_Viewer", + }), + Check: resource.ComposeAggregateTestCheckFunc( + resource.TestCheckResourceAttr("btp_globalaccount_role_collection.uut", "name", "My new role collection"), + resource.TestCheckResourceAttr("btp_globalaccount_role_collection.uut", "description", "Description of my new role collection"), + resource.TestCheckResourceAttr("btp_globalaccount_role_collection.uut", "roles.#", "1"), + resource.TestCheckResourceAttr("btp_globalaccount_role_collection.uut", "roles.0.name", "Global Account Viewer"), + ), + }, + { + Config: hclProvider() + hclResourceGlobalAccountRoleCollection( + "uut", + "My new role collection", + "Description of my updated role collection", + globalaccountRoleCollectionRoleRefTestType{ + Name: "System Landscape Viewer", + RoleTemplateAppId: "cmp!b17875", + RoleTemplateName: "GlobalAccount_System_Landscape_Viewer", + }), + Check: resource.ComposeAggregateTestCheckFunc( + resource.TestCheckResourceAttr("btp_globalaccount_role_collection.uut", "name", "My new role collection"), + resource.TestCheckResourceAttr("btp_globalaccount_role_collection.uut", "description", "Description of my updated role collection"), + resource.TestCheckResourceAttr("btp_globalaccount_role_collection.uut", "roles.#", "1"), + resource.TestCheckResourceAttr("btp_globalaccount_role_collection.uut", "roles.0.name", "System Landscape Viewer"), + ), + }, + { + ResourceName: "btp_globalaccount_role_collection.uut", + ImportStateId: "My new role collection", + ImportState: true, + ImportStateVerify: true, + }, + }, + }) + }) + t.Run("error path - import fails", func(t *testing.T) { - rec := setupVCR(t, "fixtures/resource_globalaccount_role_collection_import_error") + rec := setupVCR(t, "fixtures/resource_globalaccount_role_collection.import_error") defer stopQuietly(rec) resource.Test(t, resource.TestCase{ @@ -52,7 +112,7 @@ func TestResourceGlobalAccountRoleCollection(t *testing.T) { ProtoV6ProviderFactories: getProviders(rec.GetDefaultClient()), Steps: []resource.TestStep{ { - Config: hclProvider() + hclResourceGlobalAccountRoleCollection("uut", "My new role collection", "Description of my new role collection", "Global Account Viewer", "cis-central!b13", "GlobalAccount_Viewer"), + Config: hclProvider() + hclResourceGlobalAccountRoleCollection("uut", "My new role collection", "Description of my new role collection"), }, { ResourceName: "btp_globalaccount_role_collection.uut", @@ -66,15 +126,10 @@ func TestResourceGlobalAccountRoleCollection(t *testing.T) { }) } -func hclResourceGlobalAccountRoleCollection(resourceName string, displayName string, description string, roleName string, RoleTemplateAppId string, RoleTemplateName string) string { - - roles := []globalaccountRoleCollectionRoleRefTestType{} - - roles = append(roles, globalaccountRoleCollectionRoleRefTestType{ - Name: roleName, - RoleTemplateAppId: RoleTemplateAppId, - RoleTemplateName: RoleTemplateName, - }) +func hclResourceGlobalAccountRoleCollection(resourceName string, displayName string, description string, roles ...globalaccountRoleCollectionRoleRefTestType) string { + if roles == nil { + roles = []globalaccountRoleCollectionRoleRefTestType{} + } rolesJson, _ := json.Marshal(roles) return fmt.Sprintf(`resource "btp_globalaccount_role_collection" "%s" { diff --git a/internal/provider/resource_subaccount_role_collection.go b/internal/provider/resource_subaccount_role_collection.go index 1301531f..db0b3a32 100644 --- a/internal/provider/resource_subaccount_role_collection.go +++ b/internal/provider/resource_subaccount_role_collection.go @@ -3,6 +3,9 @@ package provider import ( "context" "fmt" + "github.com/SAP/terraform-provider-btp/internal/tfutils" + "github.com/hashicorp/terraform-plugin-framework/resource/schema/planmodifier" + "github.com/hashicorp/terraform-plugin-framework/resource/schema/stringplanmodifier" "strings" "github.com/hashicorp/terraform-plugin-framework/path" @@ -25,6 +28,15 @@ type subaccountRoleCollectionRoleRefType struct { RoleTemplateName types.String `tfsdk:"role_template_name"` } +// TODO This predicate is planned to be replaced by letting the subaccountRoleCollectionRoleRefType implement +// TODO terraform's attr.Value interface and move this code to its Equal method (see also tfutils.SetDifference). +// TODO This will allow to use types.Set instead of a slice for subaccountRoleCollectionType.Roles below. +func saRoleRefIsEqual(roleA, roleB subaccountRoleCollectionRoleRefType) bool { + return roleA.Name.Equal(roleB.Name) && + roleA.RoleTemplateAppId.Equal(roleB.RoleTemplateAppId) && + roleA.RoleTemplateName.Equal(roleB.RoleTemplateName) +} + type subaccountRoleCollectionType struct { SubaccountId types.String `tfsdk:"subaccount_id"` Name types.String `tfsdk:"name"` @@ -67,10 +79,16 @@ __Further documentation:__ DeprecationMessage: "Use the `name` attribute instead", MarkdownDescription: "The ID of the role collection.", Computed: true, + PlanModifiers: []planmodifier.String{ + stringplanmodifier.UseStateForUnknown(), + }, }, "name": schema.StringAttribute{ MarkdownDescription: "The name of the role collection.", Required: true, + PlanModifiers: []planmodifier.String{ + stringplanmodifier.RequiresReplace(), + }, }, "description": schema.StringAttribute{ MarkdownDescription: "The description of the role collection.", @@ -153,7 +171,7 @@ func (rs *subaccountRoleCollectionResource) Create(ctx context.Context, req reso _, err := rs.cli.Security.Role.AddBySubaccount(ctx, plan.SubaccountId.ValueString(), plan.Name.ValueString(), role.Name.ValueString(), role.RoleTemplateAppId.ValueString(), role.RoleTemplateName.ValueString()) if err != nil { - resp.Diagnostics.AddError("API Error Assigning Role To Role Collection (Subaccount)", fmt.Sprintf("%s", err)) + resp.Diagnostics.AddError("API Error Adding Role To Role Collection (Subaccount)", fmt.Sprintf("%s", err)) } } @@ -167,22 +185,60 @@ func (rs *subaccountRoleCollectionResource) Create(ctx context.Context, req reso } func (rs *subaccountRoleCollectionResource) Update(ctx context.Context, req resource.UpdateRequest, resp *resource.UpdateResponse) { + var state subaccountRoleCollectionType + diags := req.State.Get(ctx, &state) + resp.Diagnostics.Append(diags...) + if resp.Diagnostics.HasError() { + return + } var plan subaccountRoleCollectionType - diags := req.Plan.Get(ctx, &plan) + diags = req.Plan.Get(ctx, &plan) resp.Diagnostics.Append(diags...) if resp.Diagnostics.HasError() { return } - resp.Diagnostics.AddError("API Error Updating Resource Role Collection (Subaccount)", "Update is not yet implemented.") - - /*TODO cliRes, err := rs.cli.Execute(ctx, btpcli.Update, rs.command, plan) + _, _, err := rs.cli.Security.RoleCollection.UpdateBySubaccount(ctx, plan.SubaccountId.ValueString(), plan.Name.ValueString(), plan.Description.ValueString()) if err != nil { resp.Diagnostics.AddError("API Error Updating Resource Role Collection (Subaccount)", fmt.Sprintf("%s", err)) return - }*/ + } + + toBeRemoved := tfutils.SetDifference(state.Roles, plan.Roles, saRoleRefIsEqual) + for _, role := range toBeRemoved { + _, err := rs.cli.Security.Role.RemoveBySubaccount(ctx, plan.SubaccountId.ValueString(), plan.Name.ValueString(), role.Name.ValueString(), role.RoleTemplateAppId.ValueString(), role.RoleTemplateName.ValueString()) + + if err != nil { + resp.Diagnostics.AddError("API Error Removing Role From Role Collection (Subaccount)", fmt.Sprintf("%s", err)) + } + } + + toBeAdded := tfutils.SetDifference(plan.Roles, state.Roles, saRoleRefIsEqual) + for _, role := range toBeAdded { + _, err := rs.cli.Security.Role.AddBySubaccount(ctx, plan.SubaccountId.ValueString(), plan.Name.ValueString(), role.Name.ValueString(), role.RoleTemplateAppId.ValueString(), role.RoleTemplateName.ValueString()) + + if err != nil { + resp.Diagnostics.AddError("API Error Adding Role From Role Collection (Subaccount)", fmt.Sprintf("%s", err)) + } + } + + cliRes, _, err := rs.cli.Security.RoleCollection.GetBySubaccount(ctx, plan.SubaccountId.ValueString(), plan.Name.ValueString()) + if err != nil { + resp.Diagnostics.AddError("API Error Reading Resource Role Collection (Subaccount)", fmt.Sprintf("%s", err)) + return + } + + state.Description = types.StringValue(cliRes.Description) + state.Roles = []subaccountRoleCollectionRoleRefType{} + for _, role := range cliRes.RoleReferences { + state.Roles = append(state.Roles, subaccountRoleCollectionRoleRefType{ + RoleTemplateName: types.StringValue(role.RoleTemplateName), + RoleTemplateAppId: types.StringValue(role.RoleTemplateAppId), + Name: types.StringValue(role.Name), + }) + } - diags = resp.State.Set(ctx, plan) + diags = resp.State.Set(ctx, &state) resp.Diagnostics.Append(diags...) if resp.Diagnostics.HasError() { return diff --git a/internal/provider/resource_subaccount_role_collection_test.go b/internal/provider/resource_subaccount_role_collection_test.go index b6c7f0bc..ace0f8b6 100644 --- a/internal/provider/resource_subaccount_role_collection_test.go +++ b/internal/provider/resource_subaccount_role_collection_test.go @@ -26,7 +26,21 @@ func TestResourceSubAccountRoleCollection(t *testing.T) { ProtoV6ProviderFactories: getProviders(rec.GetDefaultClient()), Steps: []resource.TestStep{ { - Config: hclProvider() + hclResourceSubAccountRoleCollection("uut", "ef23ace8-6ade-4d78-9c1f-8df729548bbf", "My new role collection", "Description of my new role collection"), + Config: hclProvider() + hclResourceSubAccountRoleCollection( + "uut", + "ef23ace8-6ade-4d78-9c1f-8df729548bbf", + "My new role collection", + "Description of my new role collection", + subaccountRoleCollectionRoleRefTestType{ + Name: "Subaccount Viewer", + RoleTemplateAppId: "cis-local!b2", + RoleTemplateName: "Subaccount_Viewer", + }, + subaccountRoleCollectionRoleRefTestType{ + Name: "Destination Viewer", + RoleTemplateAppId: "destination-xsappname!b9", + RoleTemplateName: "Destination_Viewer", + }), Check: resource.ComposeAggregateTestCheckFunc( resource.TestCheckResourceAttr("btp_subaccount_role_collection.uut", "name", "My new role collection"), resource.TestCheckResourceAttr("btp_subaccount_role_collection.uut", "description", "Description of my new role collection"), @@ -42,8 +56,67 @@ func TestResourceSubAccountRoleCollection(t *testing.T) { }, }) }) + + t.Run("happy path - update", func(t *testing.T) { + rec := setupVCR(t, "fixtures/resource_subaccount_role_collection.update") + defer stopQuietly(rec) + + resource.Test(t, resource.TestCase{ + IsUnitTest: true, + ProtoV6ProviderFactories: getProviders(rec.GetDefaultClient()), + Steps: []resource.TestStep{ + { + Config: hclProvider() + hclResourceSubAccountRoleCollection( + "uut", + "ef23ace8-6ade-4d78-9c1f-8df729548bbf", + "My new role collection", + "Description of my new role collection", + subaccountRoleCollectionRoleRefTestType{ + Name: "Subaccount Viewer", + RoleTemplateAppId: "cis-local!b2", + RoleTemplateName: "Subaccount_Viewer", + }, + subaccountRoleCollectionRoleRefTestType{ + Name: "Destination Viewer", + RoleTemplateAppId: "destination-xsappname!b9", + RoleTemplateName: "Destination_Viewer", + }), + Check: resource.ComposeAggregateTestCheckFunc( + resource.TestCheckResourceAttr("btp_subaccount_role_collection.uut", "name", "My new role collection"), + resource.TestCheckResourceAttr("btp_subaccount_role_collection.uut", "description", "Description of my new role collection"), + resource.TestCheckResourceAttr("btp_subaccount_role_collection.uut", "roles.#", "2"), + ), + }, + { + Config: hclProvider() + hclResourceSubAccountRoleCollection( + "uut", + "ef23ace8-6ade-4d78-9c1f-8df729548bbf", + "My new role collection", + "Description of my new role collection", + subaccountRoleCollectionRoleRefTestType{ + Name: "Subaccount Service Auditor", + RoleTemplateAppId: "service-manager!b3", + RoleTemplateName: "Subaccount_Service_Auditor", + }), + Check: resource.ComposeAggregateTestCheckFunc( + resource.TestCheckResourceAttr("btp_subaccount_role_collection.uut", "name", "My new role collection"), + resource.TestCheckResourceAttr("btp_subaccount_role_collection.uut", "description", "Description of my new role collection"), + resource.TestCheckResourceAttr("btp_subaccount_role_collection.uut", "roles.#", "1"), + resource.TestCheckResourceAttr("btp_subaccount_role_collection.uut", "roles.0.name", "Subaccount Service Auditor"), + ), + }, + { + ResourceName: "btp_subaccount_role_collection.uut", + ImportStateId: "ef23ace8-6ade-4d78-9c1f-8df729548bbf,My new role collection", + ImportState: true, + ImportStateVerify: true, + }, + }, + }) + }) + t.Run("error path - import with wrong key", func(t *testing.T) { - rec := setupVCR(t, "fixtures/resource_subaccount_role_collection_import_error") + rec := setupVCR(t, "fixtures/resource_subaccount_role_collection.import_error") defer stopQuietly(rec) resource.Test(t, resource.TestCase{ @@ -55,7 +128,7 @@ func TestResourceSubAccountRoleCollection(t *testing.T) { Check: resource.ComposeAggregateTestCheckFunc( resource.TestCheckResourceAttr("btp_subaccount_role_collection.uut", "name", "My new role collection"), resource.TestCheckResourceAttr("btp_subaccount_role_collection.uut", "description", "Description of my new role collection"), - resource.TestCheckResourceAttr("btp_subaccount_role_collection.uut", "roles.#", "2"), + resource.TestCheckResourceAttr("btp_subaccount_role_collection.uut", "roles.#", "0"), ), }, { @@ -97,22 +170,10 @@ func TestResourceSubAccountRoleCollection(t *testing.T) { } -func hclResourceSubAccountRoleCollection(resourceName string, subaccountId string, displayName string, description string) string { - - roles := []subaccountRoleCollectionRoleRefTestType{} - - roles = append(roles, subaccountRoleCollectionRoleRefTestType{ - Name: "Subaccount Viewer", - RoleTemplateAppId: "cis-local!b2", - RoleTemplateName: "Subaccount_Viewer", - }, - subaccountRoleCollectionRoleRefTestType{ - Name: "Destination Viewer", - RoleTemplateAppId: "destination-xsappname!b9", - RoleTemplateName: "Destination_Viewer", - }, - ) - +func hclResourceSubAccountRoleCollection(resourceName string, subaccountId string, displayName string, description string, roles ...subaccountRoleCollectionRoleRefTestType) string { + if roles == nil { + roles = []subaccountRoleCollectionRoleRefTestType{} + } rolesJson, _ := json.Marshal(roles) return fmt.Sprintf(`resource "btp_subaccount_role_collection" "%s" { diff --git a/internal/tfutils/tfutils.go b/internal/tfutils/tfutils.go index be5e38e4..5f492220 100644 --- a/internal/tfutils/tfutils.go +++ b/internal/tfutils/tfutils.go @@ -11,6 +11,7 @@ import ( const btpcliTag = "btpcli" type any interface{} +type equalityPredicate[E any] func(E, E) bool func ToBTPCLIParamsMap(a any) (map[string]string, error) { out := map[string]string{} @@ -118,3 +119,26 @@ func ToBTPCLIParamsMap(a any) (map[string]string, error) { return out, nil } + +// TODO This is a utility function to compute to be removed and to be added substructures in resource configurations. +// TODO This is required since terraform only computes required CRUD operations on resource level. Changes in inner +// TODO configurations need to be computed based on the state and plan data by the update operation of a provider. +// TODO Should the terraform plugin framework support this functionality in the future, e.g. as a part of the Set +// TODO datatype, we can remove this code. +func SetDifference[S ~[]E, E any](setA, setB S, isEqual equalityPredicate[E]) (result S) { + for _, element := range setA { + if !setContains(setB, element, isEqual) { + result = append(result, element) + } + } + return +} + +func setContains[S ~[]E, E any](set S, element E, isEqual equalityPredicate[E]) bool { + for _, setElement := range set { + if isEqual(setElement, element) { + return true + } + } + return false +}