Skip to content

1.5.0 Test Plan

John Hensley edited this page Jul 27, 2020 · 10 revisions

QA plan

  • NUC5s
  • NUC7s
  • Mac Minis
  • 1U test servers

1.5.0 QA Checklist

For both upgrades and fresh installs, here is a list of functionality that requires testing. You can use this for copy/pasting into your QA report. Feel free to edit this message to update the plan as appropriate.

If you have submitted a QA report already for a 1.5.0 release candidate with successful basic server testing and application acceptance testing sections, then you can skip these sections in subsequent reports, unless otherwise indicated by the Release Manager. This is to ensure that you focus your QA effort on the 1.5.0-specific changes as well as changes since the previous release candidate.

Environment

  • Install target:
  • Tails version:
  • Test Scenario:
  • SSH over Tor:
  • Onion service version:
  • Release candidate:
  • General notes:

Basic Server Testing

  • I can access both the source and journalist interfaces
  • I can SSH into both machines over Tor
  • AppArmor is loaded on app
    • 0 processes are running unconfined
  • AppArmor is loaded on mon
    • 0 processes are running unconfined
  • Both servers are running grsec kernels
  • iptables rules loaded
  • OSSEC emails begin to flow after install
  • OSSEC emails are decrypted to correct key and I am able to decrypt them
  • QA Matrix checks pass

Command Line User Generation

  • Can successfully add admin user and login

Administration

  • I have backed up and successfully restored the app server following the backup documentation
  • If doing upgrade testing, make a backup on 1.4.1 and restore this backup on 1.5.0
  • "Send Test OSSEC Alert" button in the journalist triggers an OSSEC alert and an email is sent
  • Can successfully add journalist account with HOTP authentication

Application Acceptance Testing

Source Interface

Landing page base cases
  • JS warning bar does not appear when using Security Slider high
  • JS warning bar does appear when using Security Slider Low
First submission base cases
  • On generate page, refreshing codename produces a new 7-word codename
  • On submit page, empty submissions produce flashed message
  • On submit page, short message submitted successfully
  • On submit page, file greater than 500 MB produces "The connection was reset" in Tor Browser quickly before the entire file is uploaded
  • On submit page, file less than 500 MB submitted successfully
Returning source base cases
  • Nonexistent codename cannot log in
  • Empty codename cannot log in
  • Legitimate codename can log in
  • Returning user can view journalist replies - need to log into journalist interface to test

Journalist Interface

Login base cases
  • Can log in with 2FA tokens
  • incorrect password cannot log in
  • invalid 2fa token cannot log in
  • 2fa immediate reuse cannot log in
  • Journalist account with HOTP can log in
Index base cases
  • Filter by codename works
  • Starring and unstarring works
  • Click select all selects all submissions
  • Selecting all and clicking "Download" works
Individual source page
  • You can submit a reply and a flashed message and new row appears
  • You cannot submit an empty reply
  • Clicking "Delete Source And Submissions" and the source and docs are deleted
  • You can click on a document and successfully decrypt using application private key

Basic Tails Testing

Updater GUI

After updating to this release candidate and running securedrop-admin tailsconfig

  • The Updater GUI appears on boot
  • Updating occurs without issue

1.5.0 release-specific changes

Version updates

  • Kernel version running is 4.14.188-grsec (#5359)
  • Tor version running is 0.4.3.6 (#5362)

securedrop-admin

v2 Onion service deprecation warning (#5370)
  • Run securedrop-admin sdconfig and verify the v2 deprecation message at the prompt to enable v2 Onion services.

Firewall

Firewall rules persistence (#5309)
  • Firewall rules should be restored on securedrop-admin install or after a reboot.
    • Log in to the app server.
    • Clear the firewall rules:
      • sudo iptables -P INPUT ACCEPT
      • sudo iptables -P OUTPUT ACCEPT
      • sudo iptables -P FORWARD ACCEPT
      • sudo iptables -F
      • sudo iptables -X
      • sudo iptables -S # to confirm the rules were purged
      • Reboot the app server.
    • Log in to the app server.
    • Run sudo iptables -S and confirm the rules are restored and correct.
    • Clear the firewall rules again.
    • Run securedrop-admin install on the admin workstation.
    • Log in to the app server.
    • Run sudo iptables -S and confirm the rules are restored and correct.

Web Application

v2 Onion service deprecation warning (#5366)

Start with a deployment that has v2 onion services enabled.

  • Confirm that logging into the journalist interface with v2 onion services enabled produces a warning message at the top of the page.
    • Confirm that the warning is translated if you choose a different locale.
  • Run securedrop-admin sdconfig to enable v3 and disable v2 onion services.
  • Run securedrop-admin install. This should complete successfully, and in the Ansible output you should see Remove source v2 onion service info if not enabled followed by Expose source v3 onion service info to app.
  • Log in to the app server and list the contents of /var/lib/securedrop. There should be no source_v2_url, just source_v3_url.
  • Run securedrop-admin tailsconfig.
  • Log in to the journalist interface. There should be no v2 deprecation warning.
Handling of deleted journalist accounts (#5284, #5380)
  • Confirm that you cannot create a journalist account with username "deleted":

    • Log in to the journalist interface as an admin.
    • Try to add a user with username "deleted". You should get an error saying "This username is invalid because it is reserved for internal use by the software."
    • Try to add a user with username "deleted" with manage.py add-admin and manage.py add-journalist. In both cases you should get an error saying "This username is invalid because it is reserved for internal use by the software."
  • Confirm that you cannot change the username of an existing journalist account to "deleted":

    • Log in to the journalist interface as an admin.
    • Try to change a journalist's username to "deleted". You should get an error saying "This username is invalid because it is reserved for internal use by the software."
  • Confirm that an existing journalist account with username "deleted" is functional:

    • Use manage.py add-journalist to add an account with username tbdeleted.
    • Run sudo -u www-data bash.
    • Run sqlite3 /var/lib/securedrop/db.sqlite "update journalists set username = 'deleted' where username = 'tbdeleted';"
    • Log in to the journalist interface with the "deleted" account.
  • Confirm that you cannot log in to a journalist account with both username and UUID of "deleted":

    • Log in to the app server.
    • Run sudo -u www-data bash.
    • Run sqlite3 /var/lib/securedrop/db.sqlite "update journalists set uuid = 'deleted' where username = 'deleted';"
    • Try to log in to the "deleted" account. It should fail.
Improved warning when deleting sources (#5358)
  • Confirm that the warning dialog when deleting a source contains "Warning: If you do this, all files for the selected sources will be unrecoverable, and the sources will no longer be able to log in using their previous codename.":
    • Log in to the journalist interface.
    • Select a source and click the Delete button.
    • Confirm that the dialog contains the expected text.
API handling of disconnected submissions and replies (#5345, #5351)

Run through this test last, as it involves manually corrupting your database and store in a way that could affect later tests.

  • Confirm that both the get_all_replies and the get_all_submissions API endpoints gracefully handle objects with no corresponding source:
    • Log in to the app server.
    • Run sudo -u www-data bash.
    • Run cd /var/www/securedrop.
    • Run ./qa_loader.py --journalist-count 1 --source-count 1 --submissions-per-source 1 --replies-per-source 1 --source-reply-fraction 1
    • Run sqlite3 /var/lib/securedrop/db.sqlite.
    • Identify the source you just added, then delete it with e.g. delete from sources where id = 1;.
    • Back on the admin workstation:
      • Get an API token, e.g.: torify curl -X POST -H "Content-Type: application/json" --data '{"username":"journalist","passphrase":"correct horse battery staple profanity oil chewy","one_time_code":"123456"}' http://appserver.onion/api/v1/token
      • Put the returned token in the TOKEN environment variable, e.g. export TOKEN="eyJpYXQ..."
      • Retrieve all replies, e.g.: torify curl -X GET -H "Content-Type: application/json" -H "Authorization: Token $TOKEN" http://appserver.onion/api/v1/replies
      • Retrieve all submissions, e.g.: torify curl -X GET -H "Content-Type: application/json" -H "Authorization: Token $TOKEN" http://appserver.onion/api/v1/submissions
      • There should be no errors from any of the API calls.

Preflight

  • Ensure the builder image is up-to-date on release day

These tests should be performed the day of release prior to live debian packages on apt.freedom.press

Basic testing

  • Install or upgrade occurs without error
  • Source interface is available and version string indicates it is 1.5.0
  • A message can be successfully submitted

Tails

  • The updater GUI appears on boot
  • The update successfully occurs to 1.5.0
  • After reboot, updater GUI no longer appears
Clone this wiki locally