Ejemplo n.º 1
0
def test_simple_auth_with_start_tls(monkeypatch):
    mock_ldap_option = MagicMock()
    monkeypatch.setattr(FakeLdap, "set_option", mock_ldap_option)

    mock_ldap = MagicMock()
    monkeypatch.setattr("ldap.initialize", mock_ldap)

    lookup_loader.get('community.windows.laps_password').run([],
                                                             domain="dc01",
                                                             start_tls=True,
                                                             auth="simple",
                                                             username="******",
                                                             password="******")

    assert mock_ldap_option.mock_calls[0][1] == (
        FakeLdap.OPT_X_TLS_REQUIRE_CERT, FakeLdap.OPT_X_TLS_DEMAND)

    assert mock_ldap.mock_calls[3][0] == "().start_tls_s"
    assert mock_ldap.mock_calls[3][1] == ()

    assert mock_ldap.mock_calls[4][0] == '().bind_s'
    assert mock_ldap.mock_calls[4][1] == (u"user", u"pass")

    assert mock_ldap.mock_calls[5][0] == "().read_rootdse_s"
    assert mock_ldap.mock_calls[5][1] == ()
Ejemplo n.º 2
0
def test_get_password_valid(laps_password):
    mock_conn = MagicMock()
    mock_conn.search_s.return_value = [
        ("CN=server,DC=domain,DC=local", {
            "ms-Mcs-AdmPwd": ["pass"],
            "distinguishedName": ["CN=server,DC=domain,DC=local"]
        }),
        # Replicates the 3 extra entries AD returns that aren't server objects
        (None, [
            "ldap://ForestDnsZones.domain.com/DC=ForestDnsZones,DC=domain,DC=com"
        ]),
        (None, [
            "ldap://DomainDnsZones.domain.com/DC=DomainDnsZones,DC=domain,DC=com"
        ]),
        (None, ["ldap://domain.com/CN=Configuration,DC=domain,DC=com"]),
    ]

    actual = laps_password.get_laps_password(mock_conn, "server",
                                             "DC=domain,DC=local")
    assert actual == "pass"

    assert len(mock_conn.method_calls) == 1
    assert mock_conn.method_calls[0][0] == "search_s"
    assert mock_conn.method_calls[0][1] == (
        "DC=domain,DC=local", FakeLdap.SCOPE_SUBTREE,
        "(&(objectClass=computer)(CN=server))")
    assert mock_conn.method_calls[0][2] == {
        "attrlist": ["distinguishedName", "ms-Mcs-AdmPwd"]
    }
Ejemplo n.º 3
0
def test_get_password_laps_not_configured(laps_password):
    mock_conn = MagicMock()
    mock_conn.search_s.return_value = [
        ("CN=server,DC=domain,DC=local", {
            "distinguishedName": ["CN=server,DC=domain,DC=local"]
        }),
        (None, [
            "ldap://ForestDnsZones.domain.com/DC=ForestDnsZones,DC=domain,DC=com"
        ]),
        (None, [
            "ldap://DomainDnsZones.domain.com/DC=DomainDnsZones,DC=domain,DC=com"
        ]),
        (None, ["ldap://domain.com/CN=Configuration,DC=domain,DC=com"]),
    ]

    with pytest.raises(AnsibleLookupError) as err:
        laps_password.get_laps_password(mock_conn, "server2",
                                        "DC=test,DC=local")
    assert str(err.value) == \
        "The server 'CN=server,DC=domain,DC=local' did not have the LAPS attribute 'ms-Mcs-AdmPwd'"

    assert len(mock_conn.method_calls) == 1
    assert mock_conn.method_calls[0][0] == "search_s"
    assert mock_conn.method_calls[0][1] == (
        "DC=test,DC=local", FakeLdap.SCOPE_SUBTREE,
        "(&(objectClass=computer)(CN=server2))")
    assert mock_conn.method_calls[0][2] == {
        "attrlist": ["distinguishedName", "ms-Mcs-AdmPwd"]
    }
Ejemplo n.º 4
0
def test_get_password_no_results(laps_password):
    mock_conn = MagicMock()
    mock_conn.search_s.return_value = [
        (None, [
            "ldap://ForestDnsZones.domain.com/DC=ForestDnsZones,DC=domain,DC=com"
        ]),
        (None, [
            "ldap://DomainDnsZones.domain.com/DC=DomainDnsZones,DC=domain,DC=com"
        ]),
        (None, ["ldap://domain.com/CN=Configuration,DC=domain,DC=com"]),
    ]

    with pytest.raises(AnsibleLookupError) as err:
        laps_password.get_laps_password(mock_conn, "server",
                                        "DC=domain,DC=local")
    assert str(
        err.value
    ) == "Failed to find the server 'server' in the base 'DC=domain,DC=local'"

    assert len(mock_conn.method_calls) == 1
    assert mock_conn.method_calls[0][0] == "search_s"
    assert mock_conn.method_calls[0][1] == (
        "DC=domain,DC=local", FakeLdap.SCOPE_SUBTREE,
        "(&(objectClass=computer)(CN=server))")
    assert mock_conn.method_calls[0][2] == {
        "attrlist": ["distinguishedName", "ms-Mcs-AdmPwd"]
    }
Ejemplo n.º 5
0
def laps_password():
    """Imports and the laps_password lookup with a mocks laps module for testing"""

    # Build the fake ldap and ldapurl Python modules
    fake_ldap_obj = FakeLdap()
    fake_ldap_url_obj = MagicMock()
    fake_ldap_url_obj.isLDAPUrl.side_effect = fake_is_ldap_url
    fake_ldap_url_obj.LDAPUrl.side_effect = FakeLdapUrl

    # Take a snapshot of sys.modules before we manipulate it
    orig_modules = sys.modules.copy()
    try:
        sys.modules["ldap"] = fake_ldap_obj
        sys.modules["ldapurl"] = fake_ldap_url_obj

        from ansible_collections.community.windows.plugins.lookup import laps_password as lookup_obj

        # ensure the changes to these globals aren't persisted after each test
        orig_has_ldap = lookup_obj.HAS_LDAP
        orig_ldap_imp_err = lookup_obj.LDAP_IMP_ERR

        yield lookup_obj

        lookup_obj.HAS_LDAP = orig_has_ldap
        lookup_obj.LDAP_IMP_ERR = orig_ldap_imp_err
    finally:
        # Restore sys.modules back to our pre-shenanigans
        sys.modules = orig_modules
Ejemplo n.º 6
0
def test_uri_options(monkeypatch, kwargs, expected):
    mock_ldap = MagicMock()
    monkeypatch.setattr("ldap.initialize", mock_ldap)

    lookup_loader.get('community.windows.laps_password').run([], **kwargs)

    assert mock_ldap.call_count == 1
    assert mock_ldap.call_args[0] == (expected, )
    assert mock_ldap.call_args[1] == {"bytes_mode": False}
Ejemplo n.º 7
0
def test_certificate_validation(monkeypatch, validate, expected):
    mock_ldap_option = MagicMock()
    monkeypatch.setattr(FakeLdap, "set_option", mock_ldap_option)

    mock_ldap = MagicMock()
    monkeypatch.setattr("ldap.initialize", mock_ldap)

    lookup_loader.get('community.windows.laps_password').run(
        [], domain="dc01", start_tls=True, validate_certs=validate)

    assert mock_ldap_option.mock_calls[0][1] == (
        FakeLdap.OPT_X_TLS_REQUIRE_CERT, expected)

    assert mock_ldap.mock_calls[3][0] == "().start_tls_s"
    assert mock_ldap.mock_calls[3][1] == ()

    assert mock_ldap.mock_calls[4][0] == "().sasl_gssapi_bind_s"
    assert mock_ldap.mock_calls[4][1] == ()
Ejemplo n.º 8
0
def test_certificate_validate_with_custom_cacert(monkeypatch):
    mock_ldap_option = MagicMock()
    monkeypatch.setattr(FakeLdap, "set_option", mock_ldap_option)

    mock_ldap = MagicMock()
    monkeypatch.setattr("ldap.initialize", mock_ldap)
    monkeypatch.setattr(os.path, 'exists', lambda x: True)

    lookup_loader.get('community.windows.laps_password').run(
        [], domain="dc01", scheme="ldaps", cacert_file="cacert.pem")

    assert mock_ldap_option.mock_calls[0][1] == (
        FakeLdap.OPT_X_TLS_REQUIRE_CERT, FakeLdap.OPT_X_TLS_DEMAND)
    assert mock_ldap_option.mock_calls[1][1] == (FakeLdap.OPT_X_TLS_CACERTFILE,
                                                 u"cacert.pem")

    assert mock_ldap.mock_calls[3][0] == "().sasl_gssapi_bind_s"
    assert mock_ldap.mock_calls[3][1] == ()
Ejemplo n.º 9
0
def test_run_with_simple_auth_and_search_base(monkeypatch, laps_password):
    def get_laps_password(conn, cn, search_base):
        return "CN=%s,%s" % (cn, search_base)

    mock_ldap = MagicMock()
    monkeypatch.setattr("ldap.initialize", mock_ldap)

    mock_get_laps_password = MagicMock(side_effect=get_laps_password)
    monkeypatch.setattr(laps_password, "get_laps_password",
                        mock_get_laps_password)

    actual = lookup_loader.get('community.windows.laps_password').run(
        ["host1", "host2"],
        domain="dc01",
        auth="simple",
        username="******",
        password="******",
        allow_plaintext=True,
        search_base="OU=Workstations,DC=domain,DC=com")
    assert actual == [
        "CN=host1,OU=Workstations,DC=domain,DC=com",
        "CN=host2,OU=Workstations,DC=domain,DC=com"
    ]

    # Verify the call count to get_laps_password
    assert mock_get_laps_password.call_count == 2

    # Verify the initialize() method call
    assert mock_ldap.call_count == 1
    assert mock_ldap.call_args[0] == ("ldap://dc01:389", )
    assert mock_ldap.call_args[1] == {"bytes_mode": False}

    # Verify the number of calls made to the mocked LDAP object
    assert mock_ldap.mock_calls[1][0] == "().set_option"
    assert mock_ldap.mock_calls[1][1] == (FakeLdap.OPT_PROTOCOL_VERSION, 3)

    assert mock_ldap.mock_calls[2][0] == "().set_option"
    assert mock_ldap.mock_calls[2][1] == (FakeLdap.OPT_REFERRALS, 0)

    assert mock_ldap.mock_calls[3][0] == '().bind_s'
    assert mock_ldap.mock_calls[3][1] == (u"user", u"pass")

    assert mock_ldap.mock_calls[4][0] == "().unbind_s"
    assert mock_ldap.mock_calls[4][1] == ()
def test_sasl_bind_ldap_no_mechs_error(monkeypatch):
    mock_ldap = MagicMock()
    mock_ldap.return_value.sasl_gssapi_bind_s.side_effect = FakeLDAPAuthUnknownError(
        "no mechs")
    monkeypatch.setattr("ldap.initialize", mock_ldap)

    with pytest.raises(AnsibleLookupError) as err:
        lookup_loader.get('laps_password').run([], domain="dc01")

    assert str(err.value) == "Failed to do a sasl bind against LDAP host 'ldap://dc01:389', the GSSAPI mech is " \
                             "not installed: no mechs"
Ejemplo n.º 11
0
def test_normal_run(monkeypatch, laps_password):
    def get_laps_password(conn, cn, search_base):
        return "CN=%s,%s" % (cn, search_base)

    mock_ldap = MagicMock()
    mock_ldap.return_value.read_rootdse_s.return_value = {
        "defaultNamingContext": ["DC=domain,DC=com"]
    }
    monkeypatch.setattr("ldap.initialize", mock_ldap)

    mock_get_laps_password = MagicMock(side_effect=get_laps_password)
    monkeypatch.setattr(laps_password, "get_laps_password",
                        mock_get_laps_password)

    actual = lookup_loader.get('community.windows.laps_password').run(
        ["host1", "host2"], domain="dc01")
    assert actual == ["CN=host1,DC=domain,DC=com", "CN=host2,DC=domain,DC=com"]

    # Verify the call count to get_laps_password
    assert mock_get_laps_password.call_count == 2

    # Verify the initialize() method call
    assert mock_ldap.call_count == 1
    assert mock_ldap.call_args[0] == ("ldap://dc01:389", )
    assert mock_ldap.call_args[1] == {"bytes_mode": False}

    # Verify the number of calls made to the mocked LDAP object
    assert mock_ldap.mock_calls[1][0] == "().set_option"
    assert mock_ldap.mock_calls[1][1] == (FakeLdap.OPT_PROTOCOL_VERSION, 3)

    assert mock_ldap.mock_calls[2][0] == "().set_option"
    assert mock_ldap.mock_calls[2][1] == (FakeLdap.OPT_REFERRALS, 0)

    assert mock_ldap.mock_calls[3][0] == '().sasl_gssapi_bind_s'
    assert mock_ldap.mock_calls[3][1] == ()

    assert mock_ldap.mock_calls[4][0] == "().read_rootdse_s"
    assert mock_ldap.mock_calls[4][1] == ()

    assert mock_ldap.mock_calls[5][0] == "().unbind_s"
    assert mock_ldap.mock_calls[5][1] == ()
def test_sasl_bind_ldap_error(monkeypatch):
    mock_ldap = MagicMock()
    mock_ldap.return_value.sasl_gssapi_bind_s.side_effect = FakeLDAPError(
        "fake error")
    monkeypatch.setattr("ldap.initialize", mock_ldap)

    with pytest.raises(AnsibleLookupError) as err:
        lookup_loader.get('laps_password').run([], domain="dc01")

    assert str(
        err.value
    ) == "Failed to do a sasl bind against LDAP host 'ldap://dc01:389': fake error"
Ejemplo n.º 13
0
def test_start_tls_ldap_error(monkeypatch):
    mock_ldap = MagicMock()
    mock_ldap.return_value.start_tls_s.side_effect = FakeLDAPError(
        "fake error")
    monkeypatch.setattr("ldap.initialize", mock_ldap)

    with pytest.raises(AnsibleLookupError) as err:
        lookup_loader.get('community.windows.laps_password').run(
            [], domain="dc01", start_tls=True)

    assert str(
        err.value
    ) == "Failed to send StartTLS to LDAP host 'ldap://dc01:389': fake error"
def test_simple_bind_ldap_error(monkeypatch):
    mock_ldap = MagicMock()
    mock_ldap.return_value.bind_s.side_effect = FakeLDAPError("fake error")
    monkeypatch.setattr("ldap.initialize", mock_ldap)

    with pytest.raises(AnsibleLookupError) as err:
        lookup_loader.get('laps_password').run([],
                                               domain="dc01",
                                               auth="simple",
                                               username="******",
                                               password="******",
                                               allow_plaintext=True)

    assert str(
        err.value
    ) == "Failed to simple bind against LDAP host 'ldap://dc01:389': fake error"
Ejemplo n.º 15
0
def test_get_password_multiple_results(laps_password):
    mock_conn = MagicMock()
    mock_conn.search_s.return_value = [
        ("CN=server,OU=Workstations,DC=domain,DC=local", {
            "ms-Mcs-AdmPwd": ["pass"],
            "distinguishedName":
            ["CN=server,OU=Workstations,DC=domain,DC=local"]
        }),
        ("CN=server,OU=Servers,DC=domain,DC=local", {
            "ms-Mcs-AdmPwd": ["pass"],
            "distinguishedName": ["CN=server,OU=Servers,DC=domain,DC=local"]
        }),
        (None, [
            "ldap://ForestDnsZones.domain.com/DC=ForestDnsZones,DC=domain,DC=com"
        ]),
        (None, [
            "ldap://DomainDnsZones.domain.com/DC=DomainDnsZones,DC=domain,DC=com"
        ]),
        (None, ["ldap://domain.com/CN=Configuration,DC=domain,DC=com"]),
    ]

    with pytest.raises(AnsibleLookupError) as err:
        laps_password.get_laps_password(mock_conn, "server",
                                        "DC=domain,DC=local")
    assert str(err.value) == \
        "Found too many results for the server 'server' in the base 'DC=domain,DC=local'. Specify a more explicit " \
        "search base for the server required. Found servers 'CN=server,OU=Workstations,DC=domain,DC=local', " \
        "'CN=server,OU=Servers,DC=domain,DC=local'"

    assert len(mock_conn.method_calls) == 1
    assert mock_conn.method_calls[0][0] == "search_s"
    assert mock_conn.method_calls[0][1] == (
        "DC=domain,DC=local", FakeLdap.SCOPE_SUBTREE,
        "(&(objectClass=computer)(CN=server))")
    assert mock_conn.method_calls[0][2] == {
        "attrlist": ["distinguishedName", "ms-Mcs-AdmPwd"]
    }
Ejemplo n.º 16
0
from ansible_collections.community.windows.tests.unit.compat.mock import MagicMock
from ansible.utils.path import unfrackpath

mock_unfrackpath_noop = MagicMock(spec_set=unfrackpath,
                                  side_effect=lambda x, *args, **kwargs: x)
Ejemplo n.º 17
0
 def initialize(uri, bytes_mode=None, **kwargs):
     return MagicMock()