Files @ 8d272d91d3d2
Branch filter:

Location: majic-ansible-roles/roles/xmpp_server/molecule/default/tests/test_default_buster.py

branko
MAR-165: Deploy Diffie-Helman parameters for LDAP server in the ldap_server role:

- Not relevant for Debian Strech because of a bug in the OpenLDAP
version it ships with.
- This should allow use of DHE ciphers with LDAP server.
- Generated DH parameters only help pick one of the parameters from
RFC-7919 (based on the size of generated ones).
- Make the cipher test lists distro-specific due to differences
between supported algorithms in respective GnuTLS versions.
import os

import testinfra.utils.ansible_runner


testinfra_hosts = testinfra.utils.ansible_runner.AnsibleRunner(
    os.environ['MOLECULE_INVENTORY_FILE']).get_hosts('parameters-*-buster64')


def test_lua_ldap_pin_and_version(host):
    """
    Tests if lua-ldap package is not pinned to the backports
    repository.
    """

    pin_configuration_file = host.file("/etc/apt/preferences.d/lua-ldap")
    lua_ldap = host.package("lua-ldap")

    assert not pin_configuration_file.exists
    assert "bpo" not in lua_ldap.version