diff --git a/roles/php_website/molecule/default/tests/test_parameters_mandatory.py b/roles/php_website/molecule/default/tests/test_parameters_mandatory.py index 2f18afce6283023114a87af108aff890a2c2cd82..0d1637b93221d56f2fbc5f977e79b4b2a6060be3 100644 --- a/roles/php_website/molecule/default/tests/test_parameters_mandatory.py +++ b/roles/php_website/molecule/default/tests/test_parameters_mandatory.py @@ -103,7 +103,7 @@ def test_forward_file(host): assert config.user == 'root' assert config.group == 'web-parameters-mandatory' assert config.mode == 0o640 - assert config.content == "root\n" + assert config.content_string == "root\n" def test_mail_forwarding(host): @@ -125,11 +125,11 @@ def test_mail_forwarding(host): # First extract message ID of forwarded mail. pattern = r"%s: to=.*status=sent \(forwarded as ([^)]*)\)" % original_queue_id - forward_queue_id = re.search(pattern, mail_log.content).group(1) + forward_queue_id = re.search(pattern, mail_log.content_string).group(1) # Now try to determine where the forward ended-up at. pattern = "%s: to=, orig_to=.*status=sent" % (forward_queue_id, hostname) - assert re.search(pattern, mail_log.content) is not None + assert re.search(pattern, mail_log.content_string) is not None def test_php_fpm_configuration_file(host): @@ -160,14 +160,14 @@ def test_nginx_tls_files(host): assert tls_file.user == 'root' assert tls_file.group == 'root' assert tls_file.mode == 0o640 - assert tls_file.content == open("tests/data/x509/parameters-mandatory_https.key", "r").read().rstrip() + assert tls_file.content_string == open("tests/data/x509/parameters-mandatory_https.key", "r").read().rstrip() tls_file = host.file('/etc/ssl/certs/parameters-mandatory_https.pem') assert tls_file.is_file assert tls_file.user == 'root' assert tls_file.group == 'root' assert tls_file.mode == 0o644 - assert tls_file.content == open("tests/data/x509/parameters-mandatory_https.pem", "r").read().rstrip() + assert tls_file.content_string == open("tests/data/x509/parameters-mandatory_https.pem", "r").read().rstrip() def test_certificate_validity_check_configuration(host): @@ -181,7 +181,7 @@ def test_certificate_validity_check_configuration(host): assert config.user == 'root' assert config.group == 'root' assert config.mode == 0o644 - assert config.content == "/etc/ssl/certs/parameters-mandatory_https.pem" + assert config.content_string == "/etc/ssl/certs/parameters-mandatory_https.pem" def test_vhost_file(host):