summaryrefslogtreecommitdiffstats
path: root/k8s/tests/test_k8sclient_deploy.py
blob: 55daf3b66764cd715e64465182cec6c978ba1871 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
# ============LICENSE_START=======================================================
# org.onap.dcae
# ================================================================================
# Copyright (c) 2018-2020 AT&T Intellectual Property. All rights reserved.
# Copyright (c) 2020-2021 Nokia. All rights reserved.
# ================================================================================
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
#
#      http://www.apache.org/licenses/LICENSE-2.0
#
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ============LICENSE_END=========================================================

# Test k8sclient deployment functions
# Verify that for a given configuration and set of inputs, k8sclient generates the proper
# Kubernetes entities

import pytest
from common import do_deploy
from common import verify_external_cert
from common import verify_cert_post_processor


def test_deploy_full_tls(mockk8sapi):
    """ Deploy component with a full TLS configuration, to act as a server """

    dep, deployment_description = do_deploy(tls_info={"use_tls": True, "cert_directory": "/path/to/container/cert/directory"})

    app_container = dep.spec.template.spec.containers[0]
    assert app_container.volume_mounts[2].mount_path == "/path/to/container/cert/directory"


def test_deploy_tls_off(mockk8sapi):
    """ TLS client only, but with cert directory configured """

    dep, deployment_description = do_deploy(tls_info={"use_tls": False, "cert_directory": "/path/to/container/cert/directory"})

    app_container = dep.spec.template.spec.containers[0]
    assert app_container.volume_mounts[2].mount_path == "/path/to/container/cert/directory"


def test_deploy_no_tls_info(mockk8sapi):
    """ TLS client only, but with cert directory configured """

    dep, deployment_description = do_deploy()

    app_container = dep.spec.template.spec.containers[0]
    assert app_container.volume_mounts[2].mount_path == "/opt/dcae/cacert"


def test_deploy_external_cert(mockk8sapi):
    """ Deploy component with external TLS configuration """

    dep, deployment_description = do_deploy(
        ext_tls_info={"external_cert_directory": "/path/to/container/cert/directory/",
                      "use_external_tls": True,
                      "cert_type": "P12",
                      "ca_name": "myname",
                      "external_certificate_parameters": {
                          "common_name": "mycommonname",
                          "sans": "mysans"}
                      })

    app_container = dep.spec.template.spec.containers[0]
    assert app_container.volume_mounts[2].mount_path == "/opt/dcae/cacert"

    # Make sure all of the external init container parameters are correct
    verify_external_cert(dep)
    verify_cert_post_processor(dep)

def test_deploy_config_map(mockk8sapi):
    """ Deploy component with configMap in volumes """
    config_map = {"config_volume": {"name": "myConfigMap"}, "container": {"bind": "/path/to/configMap", "mode": "ro"}}
    dep, deployment_description = do_deploy(config_map)

    app_container = dep.spec.template.spec.containers[0]
    assert app_container.volume_mounts[1].mount_path == "/path/to/configMap"