Drop redundant default of send_service_user_token

The option defaults to False, so we don't need the explicit default and
can replace it by os_service_default fact.

Change-Id: Iba52032d02c70258f79f0aae84a5b6059a0c1281
This commit is contained in:
Takashi Kajinami 2024-01-23 14:37:46 +09:00
parent 0d26abb8d5
commit 4261de3feb
2 changed files with 3 additions and 3 deletions

View File

@ -35,7 +35,7 @@
#
# [*send_service_user_token*]
# (Optional) The service uses service token feature when this is set as true
# Defaults to false
# Defaults to $facts['os_service_default']
#
# [*system_scope*]
# (Optional) Scope for system operations
@ -80,7 +80,7 @@ define keystone::resource::service_user(
$user_domain_name = $facts['os_service_default'],
$project_domain_name = $facts['os_service_default'],
$system_scope = $facts['os_service_default'],
$send_service_user_token = false,
$send_service_user_token = $facts['os_service_default'],
$insecure = $facts['os_service_default'],
$auth_type = $facts['os_service_default'],
$auth_version = $facts['os_service_default'],

View File

@ -20,7 +20,7 @@ describe 'keystone::resource::service_user' do
is_expected.to contain_keystone_config('service_user/project_domain_name').with_value('<SERVICE DEFAULT>')
is_expected.to contain_keystone_config('service_user/user_domain_name').with_value('<SERVICE DEFAULT>')
is_expected.to contain_keystone_config('service_user/system_scope').with_value('<SERVICE DEFAULT>')
is_expected.to contain_keystone_config('service_user/send_service_user_token').with_value(false)
is_expected.to contain_keystone_config('service_user/send_service_user_token').with_value('<SERVICE DEFAULT>')
is_expected.to contain_keystone_config('service_user/insecure').with_value('<SERVICE DEFAULT>')
is_expected.to contain_keystone_config('service_user/auth_type').with_value('<SERVICE DEFAULT>')
is_expected.to contain_keystone_config('service_user/auth_version').with_value('<SERVICE DEFAULT>')