Skip to content

Commit

Permalink
Fix tests
Browse files Browse the repository at this point in the history
  • Loading branch information
Gabriel Erzse committed May 9, 2024
1 parent 584f657 commit 36833f5
Show file tree
Hide file tree
Showing 3 changed files with 23 additions and 26 deletions.
14 changes: 8 additions & 6 deletions tests/test_asyncio/test_connect.py
Original file line number Diff line number Diff line change
Expand Up @@ -61,13 +61,14 @@ async def test_uds_connect(uds_address):
)
async def test_tcp_ssl_tls12_custom_ciphers(tcp_address, ssl_ciphers):
host, port = tcp_address
certfile = get_ssl_filename("server-cert.pem")
keyfile = get_ssl_filename("server-key.pem")
certfile = get_ssl_filename("client-cert.pem")
keyfile = get_ssl_filename("client-key.pem")
ca_certfile = get_ssl_filename("ca-cert.pem")
conn = SSLConnection(
host=host,
port=port,
client_name=_CLIENT_NAME,
ssl_ca_certs=certfile,
ssl_ca_certs=ca_certfile,
socket_timeout=10,
ssl_min_version=ssl.TLSVersion.TLSv1_2,
ssl_ciphers=ssl_ciphers,
Expand All @@ -89,13 +90,14 @@ async def test_tcp_ssl_tls12_custom_ciphers(tcp_address, ssl_ciphers):
)
async def test_tcp_ssl_connect(tcp_address, ssl_min_version):
host, port = tcp_address
certfile = get_ssl_filename("server-cert.pem")
keyfile = get_ssl_filename("server-key.pem")
certfile = get_ssl_filename("client-cert.pem")
keyfile = get_ssl_filename("client-key.pem")
ca_certfile = get_ssl_filename("ca-cert.pem")
conn = SSLConnection(
host=host,
port=port,
client_name=_CLIENT_NAME,
ssl_ca_certs=certfile,
ssl_ca_certs=ca_certfile,
socket_timeout=10,
ssl_min_version=ssl_min_version,
)
Expand Down
14 changes: 8 additions & 6 deletions tests/test_connect.py
Original file line number Diff line number Diff line change
Expand Up @@ -58,13 +58,14 @@ def test_uds_connect(uds_address):
)
def test_tcp_ssl_connect(tcp_address, ssl_min_version):
host, port = tcp_address
certfile = get_ssl_filename("server-cert.pem")
keyfile = get_ssl_filename("server-key.pem")
certfile = get_ssl_filename("client-cert.pem")
keyfile = get_ssl_filename("client-key.pem")
ca_certfile = get_ssl_filename("ca-cert.pem")
conn = SSLConnection(
host=host,
port=port,
client_name=_CLIENT_NAME,
ssl_ca_certs=certfile,
ssl_ca_certs=ca_certfile,
socket_timeout=10,
ssl_min_version=ssl_min_version,
)
Expand All @@ -82,13 +83,14 @@ def test_tcp_ssl_connect(tcp_address, ssl_min_version):
)
def test_tcp_ssl_tls12_custom_ciphers(tcp_address, ssl_ciphers):
host, port = tcp_address
certfile = get_ssl_filename("server-cert.pem")
keyfile = get_ssl_filename("server-key.pem")
certfile = get_ssl_filename("client-cert.pem")
keyfile = get_ssl_filename("client-key.pem")
ca_certfile = get_ssl_filename("ca-cert.pem")
conn = SSLConnection(
host=host,
port=port,
client_name=_CLIENT_NAME,
ssl_ca_certs=certfile,
ssl_ca_certs=ca_certfile,
socket_timeout=10,
ssl_min_version=ssl.TLSVersion.TLSv1_2,
ssl_ciphers=ssl_ciphers,
Expand Down
21 changes: 7 additions & 14 deletions tests/test_ssl.py
Original file line number Diff line number Diff line change
Expand Up @@ -20,6 +20,7 @@ class TestSSL:

SERVER_CERT = get_ssl_filename("server-cert.pem")
SERVER_KEY = get_ssl_filename("server-key.pem")
CA_CERT = get_ssl_filename("ca-cert.pem")

def test_ssl_with_invalid_cert(self, request):
ssl_url = request.config.option.redis_ssl_url
Expand Down Expand Up @@ -56,13 +57,13 @@ def test_validating_self_signed_certificate(self, request):
ssl_certfile=self.SERVER_CERT,
ssl_keyfile=self.SERVER_KEY,
ssl_cert_reqs="required",
ssl_ca_certs=self.SERVER_CERT,
ssl_ca_certs=self.CA_CERT,
)
assert r.ping()
r.close()

def test_validating_self_signed_string_certificate(self, request):
with open(self.SERVER_CERT) as f:
with open(self.CA_CERT) as f:
cert_data = f.read()
ssl_url = request.config.option.redis_ssl_url
p = urlparse(ssl_url)[1].split(":")
Expand Down Expand Up @@ -150,7 +151,7 @@ def _create_oscp_conn(self, request):
ssl_certfile=self.SERVER_CERT,
ssl_keyfile=self.SERVER_KEY,
ssl_cert_reqs="required",
ssl_ca_certs=self.SERVER_CERT,
ssl_ca_certs=self.CA_CERT,
ssl_validate_ocsp=True,
)
return r
Expand All @@ -171,14 +172,6 @@ def test_ssl_ocsp_called_withcrypto(self, request):
assert "No AIA information present in ssl certificate" in str(e)
r.close()

# rediss://, url based
ssl_url = request.config.option.redis_ssl_url
sslclient = redis.from_url(ssl_url)
with pytest.raises(ConnectionError) as e:
sslclient.ping()
assert "No AIA information present in ssl certificate" in str(e)
sslclient.close()

@skip_if_nocryptography()
def test_valid_ocsp_cert_http(self):
from redis.ocsp import OCSPVerifier
Expand Down Expand Up @@ -256,7 +249,7 @@ def test_mock_ocsp_staple(self, request):
ssl_certfile=self.SERVER_CERT,
ssl_keyfile=self.SERVER_KEY,
ssl_cert_reqs="required",
ssl_ca_certs=self.SERVER_CERT,
ssl_ca_certs=self.CA_CERT,
ssl_validate_ocsp=True,
ssl_ocsp_context=p, # just needs to not be none
)
Expand All @@ -276,7 +269,7 @@ def test_mock_ocsp_staple(self, request):
ssl_certfile=self.SERVER_CERT,
ssl_keyfile=self.SERVER_KEY,
ssl_cert_reqs="required",
ssl_ca_certs=self.SERVER_CERT,
ssl_ca_certs=self.CA_CERT,
ssl_ocsp_context=ctx,
ssl_ocsp_expected_cert=open(self.SERVER_KEY, "rb").read(),
ssl_validate_ocsp_stapled=True,
Expand All @@ -294,7 +287,7 @@ def test_mock_ocsp_staple(self, request):
ssl_certfile=self.SERVER_CERT,
ssl_keyfile=self.SERVER_KEY,
ssl_cert_reqs="required",
ssl_ca_certs=self.SERVER_CERT,
ssl_ca_certs=self.CA_CERT,
ssl_validate_ocsp_stapled=True,
)

Expand Down

0 comments on commit 36833f5

Please sign in to comment.