tests: Replace cat with slurp

This commit is contained in:
Jakub Jelen 2020-11-13 13:14:22 +01:00
parent a1ee1c0f77
commit ff04f6ff89
4 changed files with 25 additions and 21 deletions

View file

@ -51,7 +51,8 @@
register: root_effective
- name: Print current configuration file
command: "cat {{ main_sshd_config }}"
slurp:
src: "{{ main_sshd_config }}"
register: config
- name: Check the options are effective
@ -70,8 +71,8 @@
- name: Check the options are in configuration file
assert:
that:
- "'Match User xusers' in config.stdout"
- "'Match User bot' in config.stdout"
- "'Match User sftponly' in config.stdout"
- "'Match User root' in config.stdout"
- "'Match User xusers' in config.content | b64decode"
- "'Match User bot' in config.content | b64decode"
- "'Match User sftponly' in config.content | b64decode"
- "'Match User root' in config.content | b64decode"
tags: tests::verify

View file

@ -49,7 +49,8 @@
register: root_effective
- name: Print current configuration file
command: "cat {{ main_sshd_config }}"
slurp:
src: "{{ main_sshd_config }}"
register: config
- name: Check the options are effective
@ -68,8 +69,8 @@
- name: Check the options are in configuration file
assert:
that:
- "'Match User xusers' in config.stdout"
- "'Match User bot' in config.stdout"
- "'Match User sftponly' in config.stdout"
- "'Match User root' in config.stdout"
- "'Match User xusers' in config.content | b64decode"
- "'Match User bot' in config.content | b64decode"
- "'Match User sftponly' in config.content | b64decode"
- "'Match User root' in config.content | b64decode"
tags: tests::verify

View file

@ -21,7 +21,8 @@
register: runtime
- name: Print current configuration file
command: cat /etc/ssh/sshd_config
slurp:
src: /etc/ssh/sshd_config
register: config
- name: Check the options are effective
@ -36,8 +37,8 @@
- name: Check the options are in configuration file
assert:
that:
- "'AcceptEnv LANG' in config.stdout"
- "'Banner /etc/issue' in config.stdout"
- "'Ciphers aes256-gcm@openssh.com' in config.stdout"
- "'Subsystem sftp internal-sftp' in config.stdout"
- "'AcceptEnv LANG' in config.content | b64decode"
- "'Banner /etc/issue' in config.content | b64decode"
- "'Ciphers aes256-gcm@openssh.com' in config.content | b64decode"
- "'Subsystem sftp internal-sftp' in config.content | b64decode"
tags: tests::verify

View file

@ -14,15 +14,16 @@
- meta: flush_handlers
- name: Print current configuration file
command: cat /etc/sysconfig/sshd
slurp:
src: /etc/sysconfig/sshd
register: config
- name: Check the crypto policies is overridden in RHEL 8
assert:
that:
- "'CRYPTO_POLICY=' in config.stdout_lines"
- "'CRYPTO_POLICY=' in config.content | b64decode"
# these are string variants in default configuration file
- "'# CRYPTO_POLICY=' not in config.stdout_lines"
- "'# CRYPTO_POLICY=' not in config.content | b64decode"
when:
- ansible_facts['os_family'] == "RedHat"
- ansible_facts['distribution_major_version'] == "8"
@ -30,10 +31,10 @@
- name: Check the RNG options are in configuration file
assert:
that:
- "'SSH_USE_STRONG_RNG=32' in config.stdout_lines"
- "'SSH_USE_STRONG_RNG=32' in config.content | b64decode"
# these are string variants in default configuration file
- "'SSH_USE_STRONG_RNG=0' not in config.stdout_lines"
- "'# SSH_USE_STRONG_RNG=1' not in config.stdout_lines"
- "'SSH_USE_STRONG_RNG=0' not in config.content | b64decode"
- "'# SSH_USE_STRONG_RNG=1' not in config.content | b64decode"
when:
- ansible_facts['os_family'] == "RedHat"
- ansible_facts['distribution'] != 'Fedora'