import os import testinfra.utils.ansible_runner testinfra_hosts = testinfra.utils.ansible_runner.AnsibleRunner( os.environ['MOLECULE_INVENTORY_FILE']).get_hosts('parameters-mandatory') def test_smtp_tls_files(host): """ Tests if SMTP TLS private key has been deployed correctly. """ hostname = host.run('hostname').stdout.strip() with host.sudo(): tls_file = host.file('/etc/ssl/private/%s_smtp.key' % hostname) assert tls_file.is_file assert tls_file.user == 'root' assert tls_file.group == 'root' assert tls_file.mode == 0o640 assert tls_file.content_string == open("tests/data/x509/%s_smtp.key.pem" % hostname, "r").read().rstrip() tls_file = host.file('/etc/ssl/certs/%s_smtp.pem' % hostname) assert tls_file.is_file assert tls_file.user == 'root' assert tls_file.group == 'root' assert tls_file.mode == 0o644 assert tls_file.content_string == open("tests/data/x509/%s_smtp.cert.pem" % hostname, "r").read().rstrip() tls_file = host.file('/etc/ssl/private/%s_imap.key' % hostname) assert tls_file.is_file assert tls_file.user == 'root' assert tls_file.group == 'root' assert tls_file.mode == 0o640 assert tls_file.content_string == open("tests/data/x509/%s_imap.key.pem" % hostname, "r").read().rstrip() tls_file = host.file('/etc/ssl/certs/%s_imap.pem' % hostname) assert tls_file.is_file assert tls_file.user == 'root' assert tls_file.group == 'root' assert tls_file.mode == 0o644 assert tls_file.content_string == open("tests/data/x509/%s_imap.cert.pem" % hostname, "r").read().rstrip() def test_certificate_validity_check_configuration(host): """ Tests if certificate validity check configuration file has been deployed correctly. """ hostname = host.run('hostname').stdout.strip() config = host.file('/etc/check_certificate/%s_smtp.conf' % hostname) assert config.is_file assert config.user == 'root' assert config.group == 'root' assert config.mode == 0o644 assert config.content_string == "/etc/ssl/certs/%s_smtp.pem" % hostname config = host.file('/etc/check_certificate/%s_imap.conf' % hostname) assert config.is_file assert config.user == 'root' assert config.group == 'root' assert config.mode == 0o644 assert config.content_string == "/etc/ssl/certs/%s_imap.pem" % hostname def test_mailname_file_content(host): """ Tests the system mail name file content. """ mailname = host.file('/etc/mailname') hostname = host.run('hostname').stdout.strip() assert mailname.content_string == hostname def test_postfix_main_cf_file_content(host): """ Tests if the Postfix main configuration file content is correct. """ hostname = host.run('hostname').stdout.strip() config = host.file('/etc/postfix/main.cf') config_lines = config.content_string.split("\n") assert "myhostname = %s" % hostname in config_lines assert "mydestination = %s, %s, localhost.localdomain, localhost" % (hostname, hostname) in config_lines assert "mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128" in config_lines assert "smtpd_tls_cert_file = /etc/ssl/certs/%s_smtp.pem" % hostname in config_lines assert "smtpd_tls_key_file = /etc/ssl/private/%s_smtp.key" % hostname in config_lines assert "reject_rbl" not in config_lines assert "smtp_host_lookup = dns, native" in config_lines def test_dovecot_mailbox_directories(host): """ Tests if mailbox directories are created correctly. """ # Deliver two mails in order to make sure the directory structure is # created. send = host.run('swaks --suppress-data --to john.doe@domain1 --server localhost') assert send.rc == 0 send = host.run('swaks --suppress-data --to jane.doe@domain2 --server localhost') assert send.rc == 0 with host.sudo(): for directory_path in ["/var/vmail/domain1", "/var/vmail/domain1/john.doe", "/var/vmail/domain1/john.doe/Maildir", "/var/vmail/domain2", "/var/vmail/domain2/jane.doe", "/var/vmail/domain2/jane.doe/Maildir"]: directory = host.file(directory_path) assert directory.is_directory assert directory.user == "vmail" assert directory.group == "vmail" assert directory.mode == 0o700 def test_mail_owner(host): """ Tests creation of mail owner group and user. """ group = host.group("vmail") assert group.exists assert group.gid == 1002 user = host.user("vmail") assert user.exists assert user.uid == 1002 assert user.home == "/var/vmail" assert user.group == "vmail" assert user.groups == ["vmail"] def test_imap_tls_configuration(host): """ Tests TLS configuration for IMAP in Dovecot. """ # Test plain connectivity first. starttls = host.run('echo "a0001 LOGOUT" | openssl s_client -quiet -starttls imap -connect parameters-mandatory:143') assert starttls.rc == 0 assert '* BYE Logging out' in starttls.stdout tls = host.run('echo "a0001 LOGOUT" | openssl s_client -quiet -connect parameters-mandatory:993') assert tls.rc == 0 assert '* BYE Logging out' in starttls.stdout # Test TLS protocol versions. starttls_old_tls_versions_disabled = host.run("echo 'a0001 LOGOUT' | openssl s_client -quiet -starttls imap -no_tls1_2 -connect parameters-mandatory:143") assert starttls_old_tls_versions_disabled.rc != 0 assert "write:errno=104" in starttls_old_tls_versions_disabled.stderr or 'SSL alert number 70' in starttls_old_tls_versions_disabled.stderr tls_old_tls_versions_disabled = host.run("echo 'a0001 LOGOUT' | openssl s_client -quiet -no_tls1_2 -connect parameters-mandatory:993") assert tls_old_tls_versions_disabled.rc != 0 assert "write:errno=104" in tls_old_tls_versions_disabled.stderr or 'SSL alert number 70' in tls_old_tls_versions_disabled.stderr # Test at least one strong TLS cipher. starttls_cipher = host.run("echo 'a0001 LOGOUT' | openssl s_client -starttls imap -cipher ECDHE-RSA-AES128-SHA256 -connect parameters-mandatory:143") assert starttls_cipher.rc == 0 assert "ECDHE-RSA-AES128-SHA256" in starttls_cipher.stdout tls_cipher = host.run("echo 'a0001 LOGOUT' | openssl s_client -cipher ECDHE-RSA-AES128-SHA256 -connect parameters-mandatory:993") assert tls_cipher.rc == 0 assert "ECDHE-RSA-AES128-SHA256" in tls_cipher.stdout # Test weaker TLS cipher are disabled. starttls_cipher = host.run("echo 'a0001 LOGOUT' | openssl s_client -starttls imap -cipher ECDHE-RSA-AES128-SHA -connect parameters-mandatory:143") assert starttls_cipher.rc != 0 assert "CONNECTED" in starttls_cipher.stdout assert "ECDHE-RSA-AES128-SHA" not in starttls_cipher.stdout tls_cipher = host.run("echo 'a0001 LOGOUT' | openssl s_client -cipher ECDHE-RSA-AES128-SHA -connect parameters-mandatory:993") assert tls_cipher.rc != 0 assert "CONNECTED" in tls_cipher.stdout assert "ECDHE-RSA-AES128-SHA" not in tls_cipher.stdout def test_dovecot_postmaster(host): """ Tests if Dovecot postmaster has been correctly configured. """ with host.sudo(): config = host.run("doveadm config") assert config.rc == 0 assert " postmaster_address = postmaster@" in config.stdout def test_imap_max_user_connections_per_ip(host): """ Tests if Dovecot per-user connection limit has been set-up correctly. """ with host.sudo(): config = host.run("doveadm config") assert config.rc == 0 assert " mail_max_userip_connections = 10" in config.stdout def test_postfix_tls_configuration(host): """ Tests TLS configuration for SMTP in Postfix. """ # Test TLS protocol versions for default port (all should be enabled). starttls = host.run("echo 'QUIT' | openssl s_client -quiet -starttls smtp -no_tls1 -no_tls1_1 -connect parameters-mandatory:25") assert starttls.rc == 0 assert '221 2.0.0 Bye' in starttls.stdout starttls = host.run("echo 'QUIT' | openssl s_client -quiet -starttls smtp -no_tls1_2 -connect parameters-mandatory:25") assert starttls.rc == 0 assert '221 2.0.0 Bye' in starttls.stdout starttls = host.run("echo 'QUIT' | openssl s_client -quiet -starttls smtp -no_tls1_2 -no_tls1_1 -connect parameters-mandatory:25") assert starttls.rc == 0 assert '221 2.0.0 Bye' in starttls.stdout # Test TLS protocol versions for submission port (only TLS 1.2 should be enabled). starttls = host.run("echo 'QUIT' | openssl s_client -quiet -starttls smtp -connect parameters-mandatory:587") assert starttls.rc == 0 assert '221 2.0.0 Bye' in starttls.stdout starttls = host.run("echo 'QUIT' | openssl s_client -quiet -starttls smtp -no_tls1_2 -connect parameters-mandatory:587") assert starttls.rc != 0 assert 'write:errno=104' in starttls.stderr or 'SSL alert number 70' in starttls.stderr # Test ciphers for default port (less restrictive). starttls_cipher = host.run("echo 'QUIT' | openssl s_client -starttls smtp -cipher ECDHE-RSA-AES128-SHA256 -connect parameters-mandatory:25") assert starttls_cipher.rc == 0 assert "ECDHE-RSA-AES128-SHA256" in starttls_cipher.stdout starttls_cipher = host.run("echo 'QUIT' | openssl s_client -starttls smtp -cipher ECDHE-RSA-AES128-SHA -connect parameters-mandatory:25") assert starttls_cipher.rc == 0 assert "ECDHE-RSA-AES128-SHA" in starttls_cipher.stdout # Test ciphers for submission port (weak ciphers not available). starttls_cipher = host.run("echo 'QUIT' | openssl s_client -starttls smtp -cipher ECDHE-RSA-AES128-SHA256 -connect parameters-mandatory:587") assert starttls_cipher.rc == 0 assert "ECDHE-RSA-AES128-SHA256" in starttls_cipher.stdout starttls_cipher = host.run("echo 'QUIT' | openssl s_client -starttls smtp -cipher ECDHE-RSA-AES128-SHA -connect parameters-mandatory:587") assert starttls_cipher.rc != 0 assert "CONNECTED" in starttls_cipher.stdout assert "ECDHE-RSA-AES128-SHA" not in starttls_cipher.stdout def test_sieve_tls_configuration(host): """ Tests TLS configuration for SIEVE in Dovecot """ # @TODO: Currently not possible to test since openssl s_client does not # support STARTTLS for Sieve. pass def test_mail_message_size_limit(host): """ Tests if the mail message size limit advertised by the SMTP server is correct. """ capabilities = host.run("(echo 'ehlo localhost' && sleep 2) | telnet localhost 25") begin = capabilities.stdout.find("250-SIZE") end = capabilities.stdout.find("\n", begin) mail_message_size_limit = capabilities.stdout[begin:end] assert mail_message_size_limit == "250-SIZE 10240000"