Files @ 8d272d91d3d2
Branch filter:

Location: majic-ansible-roles/roles/ldap_server/molecule/default/tests/test_client.py

branko
MAR-165: Deploy Diffie-Helman parameters for LDAP server in the ldap_server role:

- Not relevant for Debian Strech because of a bug in the OpenLDAP
version it ships with.
- This should allow use of DHE ciphers with LDAP server.
- Generated DH parameters only help pick one of the parameters from
RFC-7919 (based on the size of generated ones).
- Make the cipher test lists distro-specific due to differences
between supported algorithms in respective GnuTLS versions.
import os

import pytest

import testinfra.utils.ansible_runner


testinfra_hosts = testinfra.utils.ansible_runner.AnsibleRunner(
    os.environ['MOLECULE_INVENTORY_FILE']).get_hosts('client')


@pytest.mark.parametrize('server', testinfra.utils.ansible_runner.AnsibleRunner(
    os.environ['MOLECULE_INVENTORY_FILE']).get_hosts('parameters-*')
)
def test_connectivity(host, server):

    with host.sudo():

        ping = host.run('hping3 -S -p 389 -c 1 %s', server)
        assert ping.rc == 0

        ping = host.run('hping3 -S -p 636 -c 1 %s', server)
        assert ping.rc == 0