Skip to content

2.0.0 Test Plan

John Hensley edited this page Jun 22, 2021 · 6 revisions

2.0.0 QA Checklist

For both upgrades and fresh installs, here is a list of functionality that requires testing. You can use this for copy/pasting into your QA report.

If you have submitted a QA report already for a 2.0.0 release candidate with successful basic server testing and application acceptance testing sections, then you can skip these sections in subsequent reports, unless otherwise indicated by the Release Manager. This is to ensure that you focus your QA effort on the release-specific changes as well as changes since the previous release candidate.

Environment

  • Install target:
  • Tails version:
  • Test Scenario:
  • SSH over Tor:
  • Release candidate:
  • General notes:

Basic Server Testing

  • I can access both the source and journalist interfaces
  • I can SSH into both machines over Tor
  • AppArmor is loaded on app
    • 0 processes are running unconfined
  • AppArmor is loaded on mon
    • 0 processes are running unconfined
  • Both servers are running grsec kernels
  • iptables rules loaded
  • OSSEC emails begin to flow after install
  • OSSEC emails are decrypted to correct key and I am able to decrypt them
  • After installing the testinfra dependencies, all tests in ./securedrop-admin verify are passing:
    • Install dependencies on Admin Workstation with cd ~/Persistent/securedrop && ./securedrop-admin setup -t
    • Run tests with ./securedrop-admin verify (this will take a while)
    • Remove test dependencies: rm -rf admin/.venv3/ && ./securedrop-admin setup
  • QA Matrix checks pass

Command Line User Generation

  • Can successfully add admin user and login

Administration

  • I have backed up and successfully restored the app server following the backup documentation
  • If doing upgrade testing, make a backup on 1.8.2 and restore this backup on this release candidate
  • "Send Test OSSEC Alert" button in the journalist triggers an OSSEC alert and an email is sent
  • Can successfully add journalist account with HOTP authentication

Application Acceptance Testing

Source Interface

Landing page base cases
  • JS warning bar does not appear when using Security Slider high
  • JS warning bar does appear when using Security Slider Low
First submission base cases
  • On generate page, refreshing codename produces a new 7-word codename
  • On submit page, empty submissions produce flashed message
  • On submit page, short message submitted successfully
  • On submit page, file greater than 500 MB produces "The connection was reset" in Tor Browser quickly before the entire file is uploaded
  • On submit page, file less than 500 MB submitted successfully
Returning source base cases
  • Nonexistent codename cannot log in
  • Empty codename cannot log in
  • Legitimate codename can log in
  • Returning user can view journalist replies - need to log into journalist interface to test

Journalist Interface

Login base cases
  • Can log in with 2FA tokens
  • incorrect password cannot log in
  • invalid 2fa token cannot log in
  • 2fa immediate reuse cannot log in
  • Journalist account with HOTP can log in
Index base cases
  • Filter by codename works
  • Starring and unstarring works
  • Click select all selects all submissions
  • Selecting all and clicking "Download" works
Individual source page
  • You can submit a reply and a flashed message and new row appears
  • You cannot submit an empty reply
  • Clicking "Delete Source Account" and the source and docs are deleted
  • You can click on a document and successfully decrypt using application private key

Basic Tails Testing

After updating to this release candidate and running securedrop-admin tailsconfig

  • The Updater GUI appears on boot
  • Updating occurs without issue

2.0.0 release-specific changes

  • Removed support for v2 service configuration #5915

    • during sdconfig, there are no prompts to choose either v2 or v3 services
    • after installation, only v3 services are referenced in /etc/tor/torrc for app and mon
    • only v3 services are defined under /var/lib/tor/services - sourcev3 and journalistv3 for app, and sshv3 for app and mon if SSH-over-tor is enabled.
  • Updated Tor to 0.4.5.8 #5971

    • Tor package versions are 0.4.5.8 on both app and mon
  • Removed flag-for-reply #5954, #6008, #6011

    • Create a new source via the Source Interface (SI). Note the codename so you can log in later as this source.
    • On the app server, run gpg --homedir /var/lib/securedrop/keys --list-keys and confirm that you see one key for the new source.
    • Submit a message.
    • List the GPG keys again and confirm that the source still has the same single key.
    • in the Journalist Interface (JI), go to the source's individual listing page and confirm that reply functionality is available with a message displayed starting with "You can write a secure reply...". Note their journalist designation.
    • Log into the app server and find the source's filesystem_id either directly or via the command (as the www-data user:
      sqlite3 /var/lib/securedrop/db.sqlite "select filesystem_id from sources where journalist_designation = '<journalist designation>'"
      
    • Delete the source's reply keys with the commands (as www-data):
      gpg --homedir /var/lib/securedrop/keys --yes --pinentry-mode=loopback --delete-secret-keys FILESYSTEM_ID
      gpg --homedir /var/lib/securedrop/keys --yes --pinentry-mode=loopback --delete-keys FILESYSTEM_ID
      
    • Purge the redis cache (as root) with: redis-cli del sd/crypto-util/fingerprints
    • in the JI, reload the individual source page and confirm that replies are disabled, with a message displayed starting with "This source has no encryption keys..."
    • in the SI, log back in as the same source and submit a message
    • in the JI, reload the source's individual listing page and confirm that reply functionality is available again, with a message displayed starting with "You can write a secure reply...". Note their journalist designation.
    • if this is an upgrade from 1.8.2, ssh app sudo systemctl status haveged shows that haveged is stopped, disabled, and masked
    • if this is a fresh install, ssh app apt-cache policy haveged shows that haveged is not installed.
  • Removed v2 field from metadata endpoint #5926

    • Visit the http://<source interface>/metadata endpoint and confirm that the source_v2_url field is not displayed and the source_v3_url address is displayed and has the correct value.
  • Store directory is recreated if missing for an existing source #5944

    • Create a source on the SI and submit one or more messages. Note the codename
    • In the JI, delete the source's files and messages while preserving the source account. Note their journalist designation
    • Log into the app server, identify the filesystem ID for the source, and delete the directory /var/lib/securedrop/store/<filesystem ID>
    • Log back into the SI as the source and submit a message, confirm that the submission completes successfully
    • Verify that the message can be downloaded via the JI
  • Missing file error message text update #5905

    • Create a source in the SI and submit a message
    • Log in to the app server and delete the encrypted message file corresponding to the submission
    • Log in to the JI, go to the source's individual listing page, and attempt to download the message
    • Confirm that an error message is displayed starting with: "Your download failed because the file could not be found."
  • invalid image error message text update #5932

    • Log into the app server, note existing permissions on the /var/www/securedrop/static/i directory, and change them via chmod 555 /var/www/securedrop/static/i
    • Log into the JI and attempt to upload a PNG logo image
    • Verify that the upload fails and the error message includes the word "Please."
    • return the changed directory permissions to their original value
  • Logo image served as static resource #5874

    • Visit the SI and JI and verify that on both, the logo image URL path component is i/logo.png
    • On the JI, upload a custom logo, and verify that the SI and JI both display the new custom logo, with URL path component i/custom_logo.png
  • /sources/<uuid>/conversation endpoint deletes source files while retaining source account #5963

    • in the JI, delete all sources.
    • in the SI, create 3 sources all with multiple files and messages
    • Download this test script to the Admin workstation, edit the script to add in the JI address and journalist account details for your instance, then follow the instructions to run it
    • Confirm that the script runs successfully
    • in the JI, confirm that the files and messages for the second source are deleted, while the other two are preserved.
  • upload-screenshots.py removed from application package #5941

    • log into the application server and confirm that the file /var/www/securedrop/upload-screenshots.py is not present.
  • Jounalist workstation can be configured without tor_v3_keys.json being present #5965

    • Confirm that a new journalist workstation can be provisioned using only the app-sourcev3-ths and app-journalist.auth_private files from the Admin Workstation, and that no errors about tor_v3_keys.json are obverved during the tailsconfig command on the new workstation.

Preflight testing

Basic testing

  • Install or upgrade occurs without error
  • Source interface is available and version string indicates it is 2.0.0
  • A message can be successfully submitted

Tails

  • The updater GUI appears on boot
  • The update successfully occurs to 2.0.0
  • After reboot, updater GUI no longer appears
Clone this wiki locally