Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Release SecureDrop 1.2.0 #5004

Closed
23 of 24 tasks
zenmonkeykstop opened this issue Nov 19, 2019 · 13 comments · Fixed by #5064
Closed
23 of 24 tasks

Release SecureDrop 1.2.0 #5004

zenmonkeykstop opened this issue Nov 19, 2019 · 13 comments · Fixed by #5064

Comments

@zenmonkeykstop
Copy link
Contributor

zenmonkeykstop commented Nov 19, 2019

This is a tracking issue for the upcoming release of SecureDrop 1.2.0 - tasks may get added or modified.

String and feature freeze: 2019-11-19 (1700 PST)
String comment period: 2019-11-19 (1700 PST) to 2019-11-25 (2000 PST)
Feature freeze: 2019-11-19 (1700 PST)
Translation period: 2019-11-25 (2000 PST) to 2019-12-01 (1700 PST)
Pre-release announcement: 2019-11-26
Translation freeze: 2019-11-29 (1700 PST)
Release date: 2019-12-03

Release manager: @zenmonkeykstop
Deputy release manager: @redshiftzero
Localization manager: @rmol
Deputy localization manager: @kushaldas

SecureDrop maintainers and testers: As you QA 1.2.0, please report back your testing results as comments on this ticket. File GitHub issues for any problems found, tag them "QA: Release", and associate them with the 1.2.0 milestone for tracking (or ask a maintainer to do so).

Test debian packages will be posted on https://apt-test.freedom.press signed with the test key. An Ansible playbook testing the upgrade path is here.

QA Matrix for 1.2.0

Test Plan for 1.2.0

Prepare release candidate (1.2.0~rc1)

Prepare release candidate (1.2.0~rc2)

Other pre-release tasks

  • Prepare and distribute pre-release messaging

After each test, please update the QA matrix and post details for Basic Server Testing, Application Acceptance Testing and 1.2.0-specific testing below in comments to this ticket.

Final release

  • Ensure builder in release branch is updated and/or update builder image
  • Merge final translations
  • Push signed tag
  • Build final Debian packages for 1.2.0 (and preserve build logs)
  • Commit package build logs to https://github.com/freedomofpress/build-logs
  • Upload Debian packages to apt QA server
  • Pre-Flight: Test install and upgrade (both cron-apt on Xenial, and Ansible on Xenial) of 1.2.0 works w/ prod repo debs, test updater logic in Tails
  • Prepare and distribute release messaging

Post release

  • Create GitHub release object
  • Merge changelog back to develop
  • Bump version on develop in prep for 1.3.0 release
  • Update upgrade testing boxes
  • Update roadmap wiki page
@eloquence eloquence added this to Nominated for next sprint in SecureDrop Team Board Nov 20, 2019
@eloquence eloquence moved this from Nominated for next sprint to Current Sprint - 11/20 -12/4 in SecureDrop Team Board Nov 20, 2019
@eloquence eloquence pinned this issue Nov 20, 2019
@zenmonkeykstop
Copy link
Contributor Author

zenmonkeykstop commented Nov 22, 2019

QA plan

  • NUC5s
  • NUC7s
  • Mac Minis
  • 1U test servers

1.2.0 QA Checklist

For both upgrades and fresh installs, here is a list of functionality that requires testing. You can use this for copy/pasting into your QA report. Feel free to edit this message to update the plan as appropriate.

If you have submitted a QA report already for a 1.2.0 release candidate with successful basic server testing and application acceptance testing sections, then you can skip these sections in subsequent reports, unless otherwise indicated by the Release Manager. This is to ensure that you focus your QA effort on the 1.2.0-specific changes as well as changes since the previous release candidate.

Environment

  • Install target: Prod VMs
  • Tails version: 4.0
  • Test Scenario: cron-apt
  • SSH over Tor: yes
  • Onion service version: v3
  • Release candidate: 1.2.0-rc1
  • General notes:

Basic Server Testing

  • I can access both the source and journalist interfaces
  • I can SSH into both machines over Tor
  • AppArmor is loaded on app
    • 0 processes are running unconfined
  • AppArmor is loaded on mon
    • 0 processes are running unconfined
  • Both servers are running grsec kernels
  • iptables rules loaded
  • OSSEC emails begin to flow after install untested
  • OSSEC emails are decrypted to correct key and I am able to decrypt them untested
  • QA Matrix checks pass

Command Line User Generation

  • Can successfully add admin user and login

Administration

  • I have backed up and successfully restored the app server following the backup documentation
  • If doing upgrade testing, make a backup on 1.1.0 and restore this backup on 1.2.0 skipped- d'oh
  • If doing upgrade testing, verify that document submission via the Source Interface are enabled after the upgrade is complete #4879
  • "Send Test OSSEC Alert" button in the journalist triggers an OSSEC alert and an email is sent.

Application Acceptance Testing

Source Interface

Landing page base cases
  • JS warning bar does not appear when using Security Slider high
  • JS warning bar does appear when using Security Slider Low
First submission base cases
  • On generate page, refreshing codename produces a new 7-word codename
  • On submit page, empty submissions produce flashed message
  • On submit page, short message submitted successfully
  • On submit page, file greater than 500 MB produces "The connection was reset" in Tor Browser quickly before the entire file is uploaded
  • On submit page, file less than 500 MB submitted successfully
Returning source base cases
  • Nonexistent codename cannot log in
  • Empty codename cannot log in
  • Legitimate codename can log in
  • Returning user can view journalist replies - need to log into journalist interface to test

Journalist Interface

Login base cases
  • Can log in with 2FA tokens
  • incorrect password cannot log in
  • invalid 2fa token cannot log in
  • 2fa immediate reuse cannot log in
Index base cases
  • Filter by codename works
  • Starring and unstarring works
  • Click select all selects all submissions
  • Selecting all and clicking "Download" works
Individual source page
  • Reply option is available #4909
  • You can submit a reply and a flashed message and new row appears
  • You cannot submit an empty reply
  • Clicking "Delete Source And Submissions" and the source and docs are deleted
  • You can click on a document and successfully decrypt using application private key

Basic Tails Testing

Updater GUI

After updating to this release candidate and running securedrop-admin tailsconfig

  • The Updater GUI appears on boot
  • Updating occurs without issue

1.2.0-specific changes

  • Kernel version running is 4.14.154-grsec #4990
  • Alt text for the SecureDrop logo is "Logo Image" #4980
  • API response for valid /token POST request includes journalist_first_name and journalist_last_name fields, with correct values for user requesting token #4971

Systemd replacing supervisor #4855

  • The supervisor package is not installed on the Application Server
  • Submit a message via the Source Interface:
    • A hash was generated for the message in the submissions table
    • The hashing operation is logged - check via sudo journalctl -u securedrop_rqworker --no-pager on the Application Server
  • Add a reply to the source via the Journalist Interface, then delete the message and finally the collection:
    • The deletions are logged - check via journalctl -f -u securedrop_shredder --no-pager, checking once, then 60 seconds later
    • The submission and reply files are deleted from /var/lib/securedrop/store and /var/lib/securedrop/shredder
  • Submit a large file (>100MB) via the Source Interface:
    • A hash was generated for the file in the submissions table
    • The hashing operation is logged - check via sudo journalctl -u securedrop_rqworker --no-pager on the Application Server
  • Delete the submission via the Journalist Interface:
    • The deletion is logged - check via journalctl -f -u securedrop_shredder --no-pager, checking once, then 60 seconds later
    • The submission file is deleted from /var/lib/securedrop/store and /var/lib/securedrop/shredder

Disabling document uploads #4879

  • A Prevent sources from uploading documents checkbox is available under Instance Config on the Journalist Interface.
  • Submit a document on the Source Interface, then disable document uploads on the Journalist Interface, by selecting the checkbox and clicking Update Submission Preferences:
    • The Source Interface does not display an option to upload files
    • The previous submission is visible and can be downloaded from the Journalist Interface
  • Submit a message on the Source Interface:
    • The message was successfully submitted
    • The message is visible and can be downloaded in the Journalist Interface
  • Enable document uploads on the Journalist Interface:
    • The Source interface displays an option to upload files
    • The previous submissions are visible and can be downloaded from the Journalist Interface
  • Submit a new file and message via the Source Interface:
    • The submissions complete successfully
    • All submissions above are visible and can be downloaded from the Journalist Interface

Preflight

  • Ensure the builder image is up-to-date on release day

These tests should be performed the day of release prior to live debian packages on apt.freedom.press

Basic testing

  • Install or upgrade occurs without error
  • Source interface is available and version string indicates it is 1.2.0
  • A message can be successfully submitted

Tails

  • The updater GUI appears on boot
  • The update successfully occurs to 1.2.0
  • After reboot, updater GUI no longer appears

@redshiftzero redshiftzero moved this from Current Sprint - 11/20 -12/4 to In Development in SecureDrop Team Board Nov 22, 2019
@zenmonkeykstop
Copy link
Contributor Author

QA plan

  • NUC5s
  • NUC7s
  • Mac Minis
  • 1U test servers

1.2.0 QA Checklist

For both upgrades and fresh installs, here is a list of functionality that requires testing. You can use this for copy/pasting into your QA report. Feel free to edit this message to update the plan as appropriate.

If you have submitted a QA report already for a 1.2.0 release candidate with successful basic server testing and application acceptance testing sections, then you can skip these sections in subsequent reports, unless otherwise indicated by the Release Manager. This is to ensure that you focus your QA effort on the 1.2.0-specific changes as well as changes since the previous release candidate.

Environment

  • Install target: Proliant Dl385 G7 (app), Dell R620 (mon)
  • Tails version: 3.16
  • Test Scenario: cron-apt
  • SSH over Tor: yes
  • Onion service version: v2+v3
  • Release candidate: rc1
  • General notes:

Basic Server Testing

  • I can access both the source and journalist interfaces
  • I can SSH into both machines over Tor
  • AppArmor is loaded on app
    • 0 processes are running unconfined
  • AppArmor is loaded on mon
    • 0 processes are running unconfined
  • Both servers are running grsec kernels
  • iptables rules loaded
  • OSSEC emails begin to flow after install
  • OSSEC emails are decrypted to correct key and I am able to decrypt them
  • QA Matrix checks pass

Command Line User Generation

  • Can successfully add admin user and login

Administration

  • I have backed up and successfully restored the app server following the backup documentation Note: some Python type errors, not affecting functionality AFAICT, were seen on running restore script for the first time. See Python errors in output from ./securedrop-admin restore #5029
  • If doing upgrade testing, make a backup on 1.1.0 and restore this backup on 1.2.0
  • If doing upgrade testing, verify that document submission via the Source Interface are enabled after the upgrade is complete #4879
  • "Send Test OSSEC Alert" button in the journalist triggers an OSSEC alert and an email is sent.

Application Acceptance Testing SKIPPED

Source Interface

Landing page base cases
  • JS warning bar does not appear when using Security Slider high
  • JS warning bar does appear when using Security Slider Low
First submission base cases
  • On generate page, refreshing codename produces a new 7-word codename
  • On submit page, empty submissions produce flashed message
  • On submit page, short message submitted successfully
  • On submit page, file greater than 500 MB produces "The connection was reset" in Tor Browser quickly before the entire file is uploaded
  • On submit page, file less than 500 MB submitted successfully
Returning source base cases
  • Nonexistent codename cannot log in
  • Empty codename cannot log in
  • Legitimate codename can log in
  • Returning user can view journalist replies - need to log into journalist interface to test

Journalist Interface

Login base cases
  • Can log in with 2FA tokens
  • incorrect password cannot log in
  • invalid 2fa token cannot log in
  • 2fa immediate reuse cannot log in
Index base cases
  • Filter by codename works
  • Starring and unstarring works
  • Click select all selects all submissions
  • Selecting all and clicking "Download" works
Individual source page
  • Reply option is available #4909
  • You can submit a reply and a flashed message and new row appears
  • You cannot submit an empty reply
  • Clicking "Delete Source And Submissions" and the source and docs are deleted
  • You can click on a document and successfully decrypt using application private key

Basic Tails Testing SKIPPED

Updater GUI

After updating to this release candidate and running securedrop-admin tailsconfig

  • The Updater GUI appears on boot
  • Updating occurs without issue

1.2.0-specific changes SKIPPED

  • Kernel version running is 4.14.154-grsec #4990
  • Alt text for the SecureDrop logo is "Logo Image" #4980
  • API response for valid /token POST request includes journalist_first_name and journalist_last_name fields, with correct values for user requesting token #4971

Systemd replacing supervisor #4855

  • The supervisor package is not installed on the Application Server
  • Submit a message via the Source Interface:
    • A hash was generated for the message in the submissions table
    • The hashing operation is logged - check via sudo journalctl -u securedrop_rqworker --no-pager on the Application Server
  • Add a reply to the source via the Journalist Interface, then delete the message and finally the collection:
    • The deletions are logged - check via journalctl -f -u securedrop_shredder --no-pager, checking once, then 60 seconds later
    • The submission and reply files are deleted from /var/lib/securedrop/store and /var/lib/securedrop/shredder
  • Submit a large file (>100MB) via the Source Interface:
    • A hash was generated for the file in the submissions table
    • The hashing operation is logged - check via sudo journalctl -u securedrop_rqworker --no-pager on the Application Server
  • Delete the submission via the Journalist Interface:
    • The deletion is logged - check via journalctl -f -u securedrop_shredder --no-pager, checking once, then 60 seconds later
    • The submission file is deleted from /var/lib/securedrop/store and /var/lib/securedrop/shredder

Disabling document uploads #4879

  • A Prevent sources from uploading documents checkbox is available under Instance Config on the Journalist Interface.
  • Submit a document on the Source Interface, then disable document uploads on the Journalist Interface, by selecting the checkbox and clicking Update Submission Preferences:
    • The Source Interface does not display an option to upload files
    • The previous submission is visible and can be downloaded from the Journalist Interface
  • Submit a message on the Source Interface:
    • The message was successfully submitted
    • The message is visible and can be downloaded in the Journalist Interface
  • Enable document uploads on the Journalist Interface:
    • The Source interface displays an option to upload files
    • The previous submissions are visible and can be downloaded from the Journalist Interface
  • Submit a new file and message via the Source Interface:
    • The submissions complete successfully
    • All submissions above are visible and can be downloaded from the Journalist Interface

Preflight

  • Ensure the builder image is up-to-date on release day

These tests should be performed the day of release prior to live debian packages on apt.freedom.press

Basic testing

  • Install or upgrade occurs without error
  • Source interface is available and version string indicates it is 1.2.0
  • A message can be successfully submitted

Tails

  • The updater GUI appears on boot
  • The update successfully occurs to 1.2.0
  • After reboot, updater GUI no longer appears

@redshiftzero
Copy link
Contributor

Environment

  • Install target: Mac Mini
  • Tails version: Tails 4
  • Test Scenario: Cron-apt update
  • SSH over Tor: Enabled
  • Onion service version: 3 only
  • Release candidate: 1.2.0-rc1

Basic Server Testing

  • I can access both the source and journalist interfaces
  • I can SSH into both machines over Tor
  • AppArmor is loaded on app
    • 0 processes are running unconfined
  • AppArmor is loaded on mon
    • 0 processes are running unconfined
  • Both servers are running grsec kernels
  • iptables rules loaded
  • OSSEC emails begin to flow after install
  • OSSEC emails are decrypted to correct key and I am able to decrypt them
  • QA Matrix checks pass

Command Line User Generation

  • Can successfully add admin user and login

Administration

  • I have backed up and successfully restored the app server following the backup documentation
  • If doing upgrade testing, make a backup on 1.1.0 and restore this backup on 1.2.0
  • If doing upgrade testing, verify that document submission via the Source Interface are enabled after the upgrade is complete #4879
  • "Send Test OSSEC Alert" button in the journalist triggers an OSSEC alert and an email is sent.

Application Acceptance Testing

Source Interface

Landing page base cases
  • JS warning bar does not appear when using Security Slider high
  • JS warning bar does appear when using Security Slider Low
First submission base cases
  • On generate page, refreshing codename produces a new 7-word codename
  • On submit page, empty submissions produce flashed message
  • On submit page, short message submitted successfully
  • On submit page, file greater than 500 MB produces "The connection was reset" in Tor Browser quickly before the entire file is uploaded untested
  • On submit page, file less than 500 MB submitted successfully
Returning source base cases
  • Nonexistent codename cannot log in
  • Empty codename cannot log in
  • Legitimate codename can log in
  • Returning user can view journalist replies - need to log into journalist interface to test

Journalist Interface

Login base cases
  • Can log in with 2FA tokens
  • incorrect password cannot log in
  • invalid 2fa token cannot log in
  • 2fa immediate reuse cannot log in
Index base cases
  • Filter by codename works
  • Starring and unstarring works
  • Click select all selects all submissions
  • Selecting all and clicking "Download” works
Individual source page
  • Reply option is available #4909
  • You can submit a reply and a flashed message and new row appears
  • You cannot submit an empty reply
  • Clicking "Delete Source And Submissions" and the source and docs are deleted
  • You can click on a document and successfully decrypt using application private key

Basic Tails Testing

Updater GUI

After updating to this release candidate and running securedrop-admin tailsconfig

  • The Updater GUI appears on boot (well bounced network to test)
  • Updating occurs without issue

1.2.0-specific changes

  • Kernel version running is 4.14.154-grsec #4990
  • Alt text for the SecureDrop logo is "Logo Image" #4980
  • API response for valid /token POST request includes journalist_first_name and journalist_last_name fields, with correct values for user requesting token #4971

Systemd replacing supervisor #4855

  • The supervisor package is not installed on the Application Server

  • Submit a message via the Source Interface:

    • A hash was generated for the message in the submissions table
    • The hashing operation is logged - check via sudo journalctl -u securedrop_rqworker --no-pager on the Application Server
  • Add a reply to the source via the Journalist Interface, then delete the message and finally the collection:

    • The deletions are logged - check via journalctl -f -u securedrop_shredder --no-pager, checking once, then 60 seconds later
    • The submission and reply files are deleted from /var/lib/securedrop/store and /var/lib/securedrop/shredder
  • Submit a large file (>100MB) via the Source Interface:

    • A hash was generated for the file in the submissions table
    • The hashing operation is logged - check via sudo journalctl -u securedrop_rqworker --no-pager on the Application Server
  • Delete the submission via the Journalist Interface:

    • The deletion is logged - check via journalctl -f -u securedrop_shredder --no-pager, checking once, then 60 seconds later
    • The submission file is deleted from /var/lib/securedrop/store and /var/lib/securedrop/shredder

Disabling document uploads #4879

  • A Prevent sources from uploading documents checkbox is available under Instance Config on the Journalist Interface.
  • Submit a document on the Source Interface, then disable document uploads on the Journalist Interface, by selecting the checkbox and clicking Update Submission Preferences:
    • The Source Interface does not display an option to upload files
    • The previous submission is visible and can be downloaded from the Journalist Interface
  • Submit a message on the Source Interface:
    • The message was successfully submitted
    • The message is visible and can be downloaded in the Journalist Interface
  • Enable document uploads on the Journalist Interface:
    • The Source interface displays an option to upload files
    • The previous submissions are visible and can be downloaded from the Journalist Interface
  • Submit a new file and message via the Source Interface:
    • The submissions complete successfully
    • All submissions above are visible and can be downloaded from the Journalist Interface

@kushaldas
Copy link
Contributor

Note: could not see the deletion logs in journalctl, rest worked as expected.

Environment

  • Install target: NUC5
  • Tails version: Tails 3
  • Test Scenario: Cron-apt update
  • SSH over Tor: Disabled
  • Onion service version: 2 only
  • Release candidate: 1.2.0-rc1

Basic Server Testing

  • I can access both the source and journalist interfaces
  • I can SSH into both machines over Tor
  • AppArmor is loaded on app
    • 0 processes are running unconfined
  • AppArmor is loaded on mon
    • 0 processes are running unconfined
  • Both servers are running grsec kernels
  • iptables rules loaded
  • OSSEC emails begin to flow after install
  • OSSEC emails are decrypted to correct key and I am able to decrypt them
  • QA Matrix checks pass

Command Line User Generation

  • Can successfully add admin user and login

Administration

  • I have backed up and successfully restored the app server following the backup documentation
  • If doing upgrade testing, make a backup on 1.1.0 and restore this backup on 1.2.0
  • If doing upgrade testing, verify that document submission via the Source Interface are enabled after the upgrade is complete #4879
  • "Send Test OSSEC Alert" button in the journalist triggers an OSSEC alert and an email is sent.

Application Acceptance Testing

Source Interface

Landing page base cases
  • JS warning bar does not appear when using Security Slider high
  • JS warning bar does appear when using Security Slider Low
First submission base cases
  • On generate page, refreshing codename produces a new 7-word codename
  • On submit page, empty submissions produce flashed message
  • On submit page, short message submitted successfully
  • On submit page, file greater than 500 MB produces "The connection was reset" in Tor Browser quickly before the entire file is uploaded untested
  • On submit page, file less than 500 MB submitted successfully
Returning source base cases
  • Nonexistent codename cannot log in
  • Empty codename cannot log in
  • Legitimate codename can log in
  • Returning user can view journalist replies - need to log into journalist interface to test

Journalist Interface

Login base cases
  • Can log in with 2FA tokens
  • incorrect password cannot log in
  • invalid 2fa token cannot log in
  • 2fa immediate reuse cannot log in
Index base cases
  • Filter by codename works
  • Starring and unstarring works
  • Click select all selects all submissions
  • Selecting all and clicking "Download” works
Individual source page
  • Reply option is available #4909
  • You can submit a reply and a flashed message and new row appears
  • You cannot submit an empty reply
  • Clicking "Delete Source And Submissions" and the source and docs are deleted
  • You can click on a document and successfully decrypt using application private key

Basic Tails Testing

Updater GUI

After updating to this release candidate and running securedrop-admin tailsconfig

  • The Updater GUI appears on boot (well bounced network to test)
  • Updating occurs without issue

1.2.0-specific changes

  • Kernel version running is 4.14.154-grsec #4990
  • Alt text for the SecureDrop logo is "Logo Image" #4980
  • API response for valid /token POST request includes journalist_first_name and journalist_last_name fields, with correct values for user requesting token #4971

Systemd replacing supervisor #4855

  • The supervisor package is not installed on the Application Server

  • Submit a message via the Source Interface:

    • A hash was generated for the message in the submissions table
    • The hashing operation is logged - check via sudo journalctl -u securedrop_rqworker --no-pager on the Application Server
  • Add a reply to the source via the Journalist Interface, then delete the message and finally the collection:

    • The deletions are logged - check via journalctl -f -u securedrop_shredder --no-pager, checking once, then 60 seconds later
    • The submission and reply files are deleted from /var/lib/securedrop/store and /var/lib/securedrop/shredder
  • Submit a large file (>100MB) via the Source Interface:

    • A hash was generated for the file in the submissions table
    • The hashing operation is logged - check via sudo journalctl -u securedrop_rqworker --no-pager on the Application Server
  • Delete the submission via the Journalist Interface:

    • The deletion is logged - check via journalctl -f -u securedrop_shredder --no-pager, checking once, then 60 seconds later
    • The submission file is deleted from /var/lib/securedrop/store and /var/lib/securedrop/shredder

Disabling document uploads #4879

  • A Prevent sources from uploading documents checkbox is available under Instance Config on the Journalist Interface.
  • Submit a document on the Source Interface, then disable document uploads on the Journalist Interface, by selecting the checkbox and clicking Update Submission Preferences:
    • The Source Interface does not display an option to upload files
    • The previous submission is visible and can be downloaded from the Journalist Interface
  • Submit a message on the Source Interface:
    • The message was successfully submitted
    • The message is visible and can be downloaded in the Journalist Interface
  • Enable document uploads on the Journalist Interface:
    • The Source interface displays an option to upload files
    • The previous submissions are visible and can be downloaded from the Journalist Interface
  • Submit a new file and message via the Source Interface:
    • The submissions complete successfully
    • All submissions above are visible and can be downloaded from the Journalist Interface

@sssoleileraaa
Copy link
Contributor

sssoleileraaa commented Nov 27, 2019

1.2.0 QA Checklist

Environment

  • Install target: NUC 7i5BNH (app and mon)
  • Tails version: 4.0 - 20191021
  • Test Scenario: clean install
  • SSH over Tor: yes
  • Onion service version: v2+v3
  • Release candidate: rc1
  • General notes:

Basic Server Testing

  • I can access both the source and journalist interfaces

  • I can SSH into both machines over Tor

  • AppArmor is loaded on app

    • 0 processes are running unconfined

      sudo aa-status
      

      ✔️ everything is in enforce mode

  • AppArmor is loaded on mon

    • 0 processes are running unconfined

      sudo aa-status
      

      ✔️ everything is in enforce mode

  • Both servers are running grsec kernels

    uname -r
    4.14.154-grsec-securedrop
    

    ✔️ both servers show the above output

  • iptables rules loaded

    iptables -S
    

    ✔️ rules look fine

  • OSSEC emails begin to flow after install

  • OSSEC emails are decrypted to correct key and I am able to decrypt them

  • QA Matrix checks pass

Command Line User Generation

  • Can successfully add admin user and login

Administration

  • I have backed up and successfully restored the app server following the backup documentation Note: some Python type errors, not affecting functionality AFAICT, were seen on running restore script for the first time. See Python errors in output from ./securedrop-admin restore #5029

  • If doing upgrade testing, make a backup on 1.1.0 and restore this backup on 1.2.0

    N/A

  • If doing upgrade testing, verify that document submission via the Source Interface are enabled after the upgrade is complete #4879

    N/A

  • "Send Test OSSEC Alert" button in the journalist triggers an OSSEC alert and an email is sent.

Application Acceptance Testing

Source Interface

Landing page base cases
  • JS warning bar does not appear when using Security Slider high
  • JS warning bar does appear when using Security Slider Low
First submission base cases
  • On generate page, refreshing codename produces a new 7-word codename
  • On submit page, empty submissions produce flashed message
  • On submit page, short message submitted successfully
  • On submit page, file greater than 500 MB produces "The connection was reset" in Tor Browser quickly before the entire file is uploaded
  • On submit page, file less than 500 MB submitted successfully
Returning source base cases
  • Nonexistent codename cannot log in
  • Empty codename cannot log in
  • Legitimate codename can log in
  • Returning user can view journalist replies - need to log into journalist interface to test

Journalist Interface

Login base cases
  • Can log in with 2FA tokens
  • incorrect password cannot log in
  • invalid 2fa token cannot log in
  • 2fa immediate reuse cannot log in
Index base cases
  • Filter by codename works

    ❌ can't find this

  • Starring and unstarring works

  • Click select all selects all submissions

  • Selecting all and clicking "Download" works

Individual source page
  • Reply option is available #4909

    ✔️ It was available but I could not repro: No source key being generated 1.1.0-rc2 #4909

  • You can submit a reply and a flashed message and new row appears

  • You cannot submit an empty reply

  • Clicking "Delete Source And Submissions" and the source and docs are deleted

  • You can click on a document and successfully decrypt using application private key

Basic Tails Testing

Updater GUI

After updating to this release candidate and running securedrop-admin tailsconfig

  • The Updater GUI appears on boot
  • Updating occurs without issue

1.2.0-specific changes

  • Kernel version running is 4.14.154-grsec #4990

    uname -r
    4.14.154-grsec-securedrop
    

    ✔️ both servers show the above output

  • Alt text for the SecureDrop logo is "Logo Image" #4980

    ❌ alt text doesn't show on hover

  • API response for valid /token POST request includes journalist_first_name and journalist_last_name fields, with correct values for user requesting token #4971

Systemd replacing supervisor #4855 SKIPPING

  • The supervisor package is not installed on the Application Server
  • Submit a message via the Source Interface:
    • A hash was generated for the message in the submissions table
    • The hashing operation is logged - check via sudo journalctl -u securedrop_rqworker --no-pager on the Application Server
  • Add a reply to the source via the Journalist Interface, then delete the message and finally the collection:
    • The deletions are logged - check via journalctl -f -u securedrop_shredder --no-pager, checking once, then 60 seconds later
    • The submission and reply files are deleted from /var/lib/securedrop/store and /var/lib/securedrop/shredder
  • Submit a large file (>100MB) via the Source Interface:
    • A hash was generated for the file in the submissions table
    • The hashing operation is logged - check via sudo journalctl -u securedrop_rqworker --no-pager on the Application Server
  • Delete the submission via the Journalist Interface:
    • The deletion is logged - check via journalctl -f -u securedrop_shredder --no-pager, checking once, then 60 seconds later
    • The submission file is deleted from /var/lib/securedrop/store and /var/lib/securedrop/shredder

Disabling document uploads #4879 SKIPPING

  • A Prevent sources from uploading documents checkbox is available under Instance Config on the Journalist Interface.
  • Submit a document on the Source Interface, then disable document uploads on the Journalist Interface, by selecting the checkbox and clicking Update Submission Preferences:
    • The Source Interface does not display an option to upload files
    • The previous submission is visible and can be downloaded from the Journalist Interface
  • Submit a message on the Source Interface:
    • The message was successfully submitted
    • The message is visible and can be downloaded in the Journalist Interface
  • Enable document uploads on the Journalist Interface:
    • The Source interface displays an option to upload files
    • The previous submissions are visible and can be downloaded from the Journalist Interface
  • Submit a new file and message via the Source Interface:
    • The submissions complete successfully
    • All submissions above are visible and can be downloaded from the Journalist Interface

Basic testing

Tails

  • The updater GUI appears on boot
  • The update successfully occurs to 1.2.0
  • After reboot, updater GUI no longer appears

@rocodes
Copy link
Contributor

rocodes commented Nov 27, 2019

[WIP, still a few todos]

Environment

  • Install target: NUC7i7DNHE
  • Tails version: 4
  • Test Scenario: Clean install
  • SSH over Tor: yes
  • Onion service version: v3
  • Release candidate: 1.2.0-rc1

General notes:

Basic Server Testing

  • I can access both the source and journalist interfaces
  • I can SSH into both machines over Tor
  • AppArmor is loaded on app
  • 0 processes are running unconfined
  • AppArmor is loaded on mon
  • 0 processes are running unconfined
  • Both servers are running grsec kernels
  • iptables rules loaded
  • OSSEC emails begin to flow after install
  • OSSEC emails are decrypted to correct key and I am able to decrypt them
  • [] QA Matrix checks pass (**see Test failure on 4.14.154-grsec-securedrop using NUC7i7DNHE  #5040 **)

Command Line User Generation

  • Can successfully add admin user and login

Administration

  • [] I have backed up and successfully restored the app server following the backup documentation
  • [] If doing upgrade testing, make a backup on 1.1.0 and restore this backup on 1.2.0
  • [] If doing upgrade testing, verify that document submission via the Source Interface are enabled after the upgrade is complete make file submissions dis/allowable #4879
  • "Send Test OSSEC Alert" button in the journalist triggers an OSSEC alert and an email is sent
  • Can successfully add journalist account with HOTP authentication

Application Acceptance Testing

Source Interface

Landing page base cases
  • JS warning bar does not appear when using Security Slider high
  • JS warning bar does appear when using Security Slider Low

First submission base cases

  • On generate page, refreshing codename produces a new 7-word codename
  • On submit page, empty submissions produce flashed message
  • On submit page, short message submitted successfully
  • On submit page, file greater than 500 MB produces "The connection was reset" in Tor Browser quickly before the entire file is uploaded
  • On submit page, file less than 500 MB submitted successfully
Returning source base cases
  • Nonexistent codename cannot log in
  • Empty codename cannot log in
  • Legitimate codename can log in
  • Returning user can view journalist replies - need to log into journalist interface to test

Journalist Interface

Login base cases
  • Can log in with 2FA tokens
  • incorrect password cannot log in
  • invalid 2fa token cannot log in
  • 2fa immediate reuse cannot log in
  • Journalist account with HOTP can log in
Index base cases
  • Filter by codename works
  • Starring and unstarring works
  • Click select all selects all submissions
  • Selecting all and clicking "Download" works
Individual source page
  • Reply option is available No source key being generated 1.1.0-rc2 #4909
  • You can submit a reply and a flashed message and new row appears
  • You cannot submit an empty reply
  • Clicking "Delete Source And Submissions" and the source and docs are deleted
  • [] You can click on a document and successfully decrypt using application private key

Basic Tails Testing

Updater GUI

After updating to this release candidate and running securedrop-admin tailsconfig

  • The Updater GUI appears on boot
  • [] Updating occurs without issue (todo)

1.2.0-specific changes

Systemd replacing supervisor #4855

  • The supervisor package is not installed on the Application Server (checked with sudo apt list --installed | grep supervisor)

Submit a message via the Source Interface:

  • [] A hash was generated for the message in the submissions table (Unsure where to check, but hash is visible in journalctl log and submission is visible in /var/lib/securedrop/store)
  • The hashing operation is logged - check via sudo journalctl -u securedrop_rqworker --no-pager on the Application Server

Add a reply to the source via the Journalist Interface, then delete the message and finally the collection:

  • The deletions are logged - check via journalctl -f -u securedrop_shredder --no-pager, checking once, then 60 seconds later
  • The submission and reply files are deleted from /var/lib/securedrop/store and /var/lib/securedrop/shredder

Submit a large file (>100MB) via the Source Interface:

  • A hash was generated for the file in the submissions table
  • The hashing operation is logged - check via sudo journalctl -u securedrop_rqworker --no-pager on the Application Server

Delete the submission via the Journalist Interface:

  • The deletion is logged - check via journalctl -f -u securedrop_shredder --no-pager, checking once, then 60 seconds later
  • The submission file is deleted from /var/lib/securedrop/store and /var/lib/securedrop/shredder

Submit multiple messages as different sources via the Source Interface and delete them by choosing Select All and Delete from the Journalist Interface:

Disabling document uploads #4879

  • A Prevent sources from uploading documents checkbox is available under Instance Config on the Journalist Interface.
    Submit a document on the Source Interface, then disable document uploads on the Journalist Interface, by selecting the checkbox and clicking Update Submission Preferences:
  • The Source Interface does not display an option to upload files
  • The previous submission is visible and can be downloaded from the Journalist Interface
    Submit a message on the Source Interface:
  • The message was successfully submitted
  • The message is visible and can be downloaded in the Journalist Interface
    Enable document uploads on the Journalist Interface:
  • The Source interface displays an option to upload files
  • The previous submissions are visible and can be downloaded from the Journalist Interface
    Submit a new file and message via the Source Interface:
  • The submissions complete successfully
  • All submissions above are visible and can be downloaded from the Journalist Interface

Preflight (skipped)

Basic testing

  • Install or upgrade occurs without error
    Source interface is available and version string indicates it is 1.2.0
  • A message can be successfully submitted
    Tails
  • The updater GUI appears on boot
  • [] The update successfully occurs to 1.2.0 (todo)
  • [] After reboot, updater GUI no longer appears (todo)

@emkll
Copy link
Contributor

emkll commented Nov 28, 2019

Clean install 1.2.0-rc2 VMs (Complete)

Environment

  • Install target: Prod VMs
  • Tails version: 4.0
  • Test Scenario: Clean install
  • SSH over Tor: No
  • Onion service version: V3
  • Release candidate: 1.2.0-rc2
  • General notes:

Basic Server Testing

  • I can access both the source and journalist interfaces
  • I can SSH into both machines over Tor (DID NOT TEST, ssh over local works)
  • AppArmor is loaded on app
    • 0 processes are running unconfined
  • AppArmor is loaded on mon
    • 0 processes are running unconfined
  • Both servers are running grsec kernels
  • iptables rules loaded
  • OSSEC emails begin to flow after install
  • OSSEC emails are decrypted to correct key and I am able to decrypt them
  • QA Matrix checks pass

Command Line User Generation

  • Can successfully add admin user and login

Administration

  • I have backed up and successfully restored the app server following the backup documentation
  • If doing upgrade testing, make a backup on 1.1.0 and restore this backup on 1.2.0 (DID NOT TEST, clean install)
  • If doing upgrade testing, verify that document submission via the Source Interface are enabled after the upgrade is complete #4879 (DID NOT TEST, clean install)
  • "Send Test OSSEC Alert" button in the journalist triggers an OSSEC alert and an email is sent
  • Can successfully add journalist account with HOTP authentication (DID NOT TEST)

Application Acceptance Testing

Source Interface

Landing page base cases
  • JS warning bar does not appear when using Security Slider high
  • JS warning bar does appear when using Security Slider Low
First submission base cases
  • On generate page, refreshing codename produces a new 7-word codename
  • On submit page, empty submissions produce flashed message
  • On submit page, short message submitted successfully
  • On submit page, file greater than 500 MB produces "The connection was reset" in Tor Browser quickly before the entire file is uploaded
  • On submit page, file less than 500 MB submitted successfully
Returning source base cases
  • Nonexistent codename cannot log in
  • Empty codename cannot log in
  • Legitimate codename can log in
  • Returning user can view journalist replies - need to log into journalist interface to test

Journalist Interface

Login base cases
  • Can log in with 2FA tokens
  • incorrect password cannot log in
  • invalid 2fa token cannot log in
  • 2fa immediate reuse cannot log in
  • Journalist account with HOTP can log in
Index base cases
  • Filter by codename works
  • Starring and unstarring works
  • Click select all selects all submissions
  • Selecting all and clicking "Download" works
Individual source page
  • Reply option is available #4909
  • You can submit a reply and a flashed message and new row appears
  • You cannot submit an empty reply
  • Clicking "Delete Source And Submissions" and the source and docs are deleted
  • You can click on a document and successfully decrypt using application private key

Basic Tails Testing

Updater GUI

After updating to this release candidate and running securedrop-admin tailsconfig

  • The Updater GUI appears on boot
  • Updating occurs without issue

1.2.0-specific changes

  • Kernel version running is 4.14.154-grsec #4990
  • Alt text for the SecureDrop logo is "Logo Image" #4980 ❗ This is only the case on the source interface: on the JI, the logo image alt text is 'SecureDrop', upon closer inspection of Update Alt Tag on Newsroom Logo #4280 that is the expected behavior.
  • API response for valid /token POST request includes journalist_first_name and journalist_last_name fields, with correct values for user requesting token #4971

❗ If the name is not set, it will return: [...] "journalist_first_name":null,"journalist_last_name":null," [...]. No exception is thrown/logged

Systemd replacing supervisor #4855

  • The supervisor package is not installed on the Application Server
  • Submit a message via the Source Interface:
    • A hash was generated for the message in the submissions table
    • The hashing operation is logged - check via sudo journalctl -u securedrop_rqworker --no-pager on the Application Server
  • Add a reply to the source via the Journalist Interface, then delete the message and finally the collection:
    • The deletions are logged - check via journalctl -f -u securedrop_shredder --no-pager, checking once, then 60 seconds later
    • The submission and reply files are deleted from /var/lib/securedrop/store and /var/lib/securedrop/shredder
  • Submit a large file (>100MB) via the Source Interface:
    • A hash was generated for the file in the submissions table
    • The hashing operation is logged - check via sudo journalctl -u securedrop_rqworker --no-pager on the Application Server
  • Delete the submission via the Journalist Interface:
    • The deletion is logged - check via journalctl -f -u securedrop_shredder --no-pager, checking once, then 60 seconds later
    • The submission file is deleted from /var/lib/securedrop/store and /var/lib/securedrop/shredder
  • Submit multiple messages as different sources via the Source Interface and delete them by choosing Select All and Delete from the Journalist Interface:
    • Deletions are logged in the securedrop_shredder logs.
    • The /var/lib/securedrop/store directory is not deleted on the Application Server #5031

Disabling document uploads #4879

  • A Prevent sources from uploading documents checkbox is available under Instance Config on the Journalist Interface.
  • Submit a document on the Source Interface, then disable document uploads on the Journalist Interface, by selecting the checkbox and clicking Update Submission Preferences:
    • The Source Interface does not display an option to upload files
    • The previous submission is visible and can be downloaded from the Journalist Interface
  • Submit a message on the Source Interface:
    • The message was successfully submitted
    • The message is visible and can be downloaded in the Journalist Interface
  • Enable document uploads on the Journalist Interface:
    • The Source interface displays an option to upload files
    • The previous submissions are visible and can be downloaded from the Journalist Interface
  • Submit a new file and message via the Source Interface:
    • The submissions complete successfully
    • All submissions above are visible and can be downloaded from the Journalist Interface

@kushaldas
Copy link
Contributor

@creviera The ALT text does not show in hover for any website in Tor browser, same with my Chrome too.

Also check the following screenshot for the filter by codename:

filter_by_source_name

@kushaldas
Copy link
Contributor

Upgrade scenario

Environment

  • Install target: NUC5
  • Tails version: Tails 3
  • Test Scenario: Cron-apt update
  • SSH over Tor: Disabled
  • Onion service version: 2 only
  • Release candidate: 1.2.0-rc2

Basic Server Testing

  • I can access both the source and journalist interfaces
  • I can SSH into both machines over Tor
  • AppArmor is loaded on app
    • 0 processes are running unconfined
  • AppArmor is loaded on mon
    • 0 processes are running unconfined
  • Both servers are running grsec kernels
  • iptables rules loaded
  • OSSEC emails begin to flow after install
  • OSSEC emails are decrypted to correct key and I am able to decrypt them
  • QA Matrix checks pass

Command Line User Generation

  • Can successfully add admin user and login

Administration

  • I have backed up and successfully restored the app server following the backup documentation
  • If doing upgrade testing, make a backup on 1.1.0 and restore this backup on 1.2.0
  • If doing upgrade testing, verify that document submission via the Source Interface are enabled after the upgrade is complete #4879
  • "Send Test OSSEC Alert" button in the journalist triggers an OSSEC alert and an email is sent.

Application Acceptance Testing

Source Interface

Landing page base cases
  • JS warning bar does not appear when using Security Slider high
  • JS warning bar does appear when using Security Slider Low
First submission base cases
  • On generate page, refreshing codename produces a new 7-word codename
  • On submit page, empty submissions produce flashed message
  • On submit page, short message submitted successfully
  • On submit page, file greater than 500 MB produces "The connection was reset" in Tor Browser quickly before the entire file is uploaded
  • On submit page, file less than 500 MB submitted successfully
Returning source base cases
  • Nonexistent codename cannot log in
  • Empty codename cannot log in
  • Legitimate codename can log in
  • Returning user can view journalist replies - need to log into journalist interface to test

Journalist Interface

Login base cases
  • Can log in with 2FA tokens
  • incorrect password cannot log in
  • invalid 2fa token cannot log in
  • 2fa immediate reuse cannot log in
Index base cases
  • Filter by codename works
  • Starring and unstarring works
  • Click select all selects all submissions
  • Selecting all and clicking "Download” works
Individual source page
  • Reply option is available #4909
  • You can submit a reply and a flashed message and new row appears
  • You cannot submit an empty reply
  • Clicking "Delete Source And Submissions" and the source and docs are deleted
  • You can click on a document and successfully decrypt using application private key

Basic Tails Testing

Updater GUI

After updating to this release candidate and running securedrop-admin tailsconfig

  • The Updater GUI appears on boot (well bounced network to test)
  • Updating occurs without issue

1.2.0-specific changes

  • Kernel version running is 4.14.154-grsec #4990
  • Alt text for the SecureDrop logo is "Logo Image" #4980
  • API response for valid /token POST request includes journalist_first_name and journalist_last_name fields, with correct values for user requesting token #4971

Systemd replacing supervisor #4855

  • The supervisor package is not installed on the Application Server

  • Submit a message via the Source Interface:

    • A hash was generated for the message in the submissions table
    • The hashing operation is logged - check via sudo journalctl -u securedrop_rqworker --no-pager on the Application Server
  • Add a reply to the source via the Journalist Interface, then delete the message and finally the collection:

    • The deletions are logged - check via journalctl -f -u securedrop_shredder --no-pager, checking once, then 60 seconds later
    • The submission and reply files are deleted from /var/lib/securedrop/store and /var/lib/securedrop/shredder
  • Submit a large file (>100MB) via the Source Interface:

    • A hash was generated for the file in the submissions table
    • The hashing operation is logged - check via sudo journalctl -u securedrop_rqworker --no-pager on the Application Server
  • Delete the submission via the Journalist Interface:

    • The deletion is logged - check via journalctl -f -u securedrop_shredder --no-pager, checking once, then 60 seconds later
    • The submission file is deleted from /var/lib/securedrop/store and /var/lib/securedrop/shredder

Disabling document uploads #4879

  • A Prevent sources from uploading documents checkbox is available under Instance Config on the Journalist Interface.
  • Submit a document on the Source Interface, then disable document uploads on the Journalist Interface, by selecting the checkbox and clicking Update Submission Preferences:
    • The Source Interface does not display an option to upload files
    • The previous submission is visible and can be downloaded from the Journalist Interface
  • Submit a message on the Source Interface:
    • The message was successfully submitted
    • The message is visible and can be downloaded in the Journalist Interface
  • Enable document uploads on the Journalist Interface:
    • The Source interface displays an option to upload files
    • The previous submissions are visible and can be downloaded from the Journalist Interface
  • Submit a new file and message via the Source Interface:
    • The submissions complete successfully
    • All submissions above are visible and can be downloaded from the Journalist Interface

@zenmonkeykstop
Copy link
Contributor Author

zenmonkeykstop commented Nov 29, 2019

QA plan

  • NUC5s
  • NUC7s
  • Mac Minis
  • 1U test servers

1.2.0 QA Checklist

For both upgrades and fresh installs, here is a list of functionality that requires testing. You can use this for copy/pasting into your QA report. Feel free to edit this message to update the plan as appropriate.

If you have submitted a QA report already for a 1.2.0 release candidate with successful basic server testing and application acceptance testing sections, then you can skip these sections in subsequent reports, unless otherwise indicated by the Release Manager. This is to ensure that you focus your QA effort on the 1.2.0-specific changes as well as changes since the previous release candidate.

Environment

  • Install target: NUC5(app)/NUC7(mon)
  • Tails version: 4.0
  • Test Scenario: upgrade
  • SSH over Tor: yes
  • Onion service version: v3 only
  • Release candidate: rc2
  • General notes: (skipped yubikey tests due to lack of h/w)

Basic Server Testing

  • I can access both the source and journalist interfaces
  • I can SSH into both machines over Tor
  • AppArmor is loaded on app
    • 0 processes are running unconfined
  • AppArmor is loaded on mon
    • 0 processes are running unconfined
  • Both servers are running grsec kernels
  • iptables rules loaded
  • OSSEC emails begin to flow after install
  • OSSEC emails are decrypted to correct key and I am able to decrypt them
  • QA Matrix checks pass

Command Line User Generation

  • Can successfully add admin user and login

Administration

  • I have backed up and successfully restored the app server following the backup documentation
  • If doing upgrade testing, make a backup on 1.1.0 and restore this backup on 1.2.0 skipped
  • If doing upgrade testing, verify that document submission via the Source Interface are enabled after the upgrade is complete #4879
  • "Send Test OSSEC Alert" button in the journalist triggers an OSSEC alert and an email is sent.

Application Acceptance Testing - SKIPPED

Source Interface

Landing page base cases
  • JS warning bar does not appear when using Security Slider high
  • JS warning bar does appear when using Security Slider Low
First submission base cases
  • On generate page, refreshing codename produces a new 7-word codename
  • On submit page, empty submissions produce flashed message
  • On submit page, short message submitted successfully
  • On submit page, file greater than 500 MB produces "The connection was reset" in Tor Browser quickly before the entire file is uploaded
  • On submit page, file less than 500 MB submitted successfully
Returning source base cases
  • Nonexistent codename cannot log in
  • Empty codename cannot log in
  • Legitimate codename can log in
  • Returning user can view journalist replies - need to log into journalist interface to test

Journalist Interface

Login base cases
  • Can log in with 2FA tokens
  • incorrect password cannot log in
  • invalid 2fa token cannot log in
  • 2fa immediate reuse cannot log in
Index base cases
  • Filter by codename works
  • Starring and unstarring works
  • Click select all selects all submissions
  • Selecting all and clicking "Download" works
Individual source page
  • Reply option is available #4909
  • You can submit a reply and a flashed message and new row appears
  • You cannot submit an empty reply
  • Clicking "Delete Source And Submissions" and the source and docs are deleted
  • You can click on a document and successfully decrypt using application private key

Basic Tails Testing

Updater GUI

After updating to this release candidate and running securedrop-admin tailsconfig

  • The Updater GUI appears on boot
  • Updating occurs without issue

1.2.0-specific changes

  • Kernel version running is 4.14.154-grsec #4990
  • Alt text for the SecureDrop logo is "Logo Image" #4980
  • API response for valid /token POST request includes journalist_first_name and journalist_last_name fields, with correct values for user requesting token #4971

Systemd replacing supervisor #4855

  • The supervisor package is not installed on the Application Server
  • Submit a message via the Source Interface:
    • A hash was generated for the message in the submissions table
    • The hashing operation is logged - check via sudo journalctl -u securedrop_rqworker --no-pager on the Application Server
  • Add a reply to the source via the Journalist Interface, then delete the message and finally the collection:
    • The deletions are logged - check via journalctl -f -u securedrop_shredder --no-pager, checking once, then 60 seconds later
    • The submission and reply files are deleted from /var/lib/securedrop/store and /var/lib/securedrop/shredder
  • Submit a large file (>100MB) via the Source Interface: doing 10MB instead
    • A hash was generated for the file in the submissions table
    • The hashing operation is logged - check via sudo journalctl -u securedrop_rqworker --no-pager on the Application Server
  • Delete the submission via the Journalist Interface:
    • The deletion is logged - check via journalctl -f -u securedrop_shredder --no-pager, checking once, then 60 seconds later
    • The submission file is deleted from /var/lib/securedrop/store and /var/lib/securedrop/shredder
  • Submit multiple messages as different sources via the Source Interface and delete them by choosing Select All and Delete from the Journalist Interface:
    • Deletions are logged in the securedrop_shredder logs.
    • The /var/lib/securedrop/store directory is not deleted on the Application Server #5031

Disabling document uploads #4879

  • A Prevent sources from uploading documents checkbox is available under Instance Config on the Journalist Interface.
  • Submit a document on the Source Interface, then disable document uploads on the Journalist Interface, by selecting the checkbox and clicking Update Submission Preferences:
    • The Source Interface does not display an option to upload files
    • The previous submission is visible and can be downloaded from the Journalist Interface
  • Submit a message on the Source Interface:
    • The message was successfully submitted
    • The message is visible and can be downloaded in the Journalist Interface
  • Enable document uploads on the Journalist Interface:
    • The Source interface displays an option to upload files
    • The previous submissions are visible and can be downloaded from the Journalist Interface
  • Submit a new file and message via the Source Interface:
    • The submissions complete successfully
    • All submissions above are visible and can be downloaded from the Journalist Interface

Preflight

  • Ensure the builder image is up-to-date on release day

These tests should be performed the day of release prior to live debian packages on apt.freedom.press

Basic testing

  • Install or upgrade occurs without error
  • Source interface is available and version string indicates it is 1.2.0
  • A message can be successfully submitted

Tails

  • The updater GUI appears on boot
  • The update successfully occurs to 1.2.0
  • After reboot, updater GUI no longer appears

@rocodes
Copy link
Contributor

rocodes commented Dec 2, 2019

Admin-WS usb is giving up the ghost, need to create a new admin usb. rc2 results so far:

Environment

  • Install target: NUC7i7DNHE
  • Tails version: 4.0
  • Test Scenario: clean install
  • SSH over Tor: yes
  • Onion service version: v3
  • Release candidate: 1.2.0-rc2
  • General notes:

Basic Server Testing

Skipped because tested on rc1

Command Line User Generation

  • Can successfully add admin user and login

Administration

  • [] I have backed up and successfully restored the app server following the backup documentation
  • [] If doing upgrade testing, make a backup on 1.1.0 and restore this backup on 1.2.0 - skipped
  • [] If doing upgrade testing, verify that document submission via the Source Interface are enabled after the upgrade is complete #4879 skipped
  • "Send Test OSSEC Alert" button in the journalist triggers an OSSEC alert and an email is sent.

Application Acceptance Testing

skipped because completed on rc1

Basic Tails Testing

Updater GUI

After updating to this release candidate and running securedrop-admin tailsconfig

  • The Updater GUI appears on boot
  • [] Updating occurs without issue -todo

1.2.0-specific changes

  • Kernel version running is 4.14.154-grsec #4990
  • Alt text for the SecureDrop logo is "Logo Image" #4980
  • [] API response for valid /token POST request includes journalist_first_name and journalist_last_name fields, with correct values for user requesting token #4971 I see a single /login POST that contains username, pw, token.

Systemd replacing supervisor #4855

  • The supervisor package is not installed on the Application Server (tested via sudo apt list --installed | grep supervisor)

  • Submit a message via the Source Interface:

    • A hash was generated for the message in the submissions table
    • The hashing operation is logged - check via sudo journalctl -u securedrop_rqworker --no-pager on the Application Server
  • Add a reply to the source via the Journalist Interface, then delete the message and finally the collection:

    • The deletions are logged - check via journalctl -f -u securedrop_shredder --no-pager, checking once, then 60 seconds later
    • The submission and reply files are deleted from /var/lib/securedrop/store and /var/lib/securedrop/shredder
  • Submit a large file (>100MB) via the Source Interface:

    • A hash was generated for the file in the submissions table
    • The hashing operation is logged - check via sudo journalctl -u securedrop_rqworker --no-pager on the Application Server
  • Delete the submission via the Journalist Interface:

    • The deletion is logged - check via journalctl -f -u securedrop_shredder --no-pager, checking once, then 60 seconds later
    • The submission file is deleted from /var/lib/securedrop/store and /var/lib/securedrop/shredder

Disabling document uploads #4879

  • A Prevent sources from uploading documents checkbox is available under Instance Config on the Journalist Interface.

  • Submit a document on the Source Interface, then disable document uploads on the Journalist Interface, by selecting the checkbox and clicking Update Submission Preferences:

    • The Source Interface does not display an option to upload files
    • [] The previous submission is visible and can be downloaded from the Journalist Interface -todo
  • Submit a message on the Source Interface:

    • The message was successfully submitted
    • The message is visible and can be downloaded in the Journalist Interface
  • Enable document uploads on the Journalist Interface:

    • The Source interface displays an option to upload files
    • The previous submissions are visible and can be downloaded from the Journalist Interface
  • Submit a new file and message via the Source Interface:

    • The submissions complete successfully
    • [] All submissions above are visible and can be downloaded from the Journalist Interface -todo

Preflight

n/a

Basic testing

Tails

  • The updater GUI appears on boot
  • The update successfully occurs to 1.2.0
  • After reboot, updater GUI no longer appears

@eloquence
Copy link
Member

Draft for release messaging:
https://docs.google.com/document/d/1GV74aaPiLCfpzgw6xT-B5FO7Ynjz-xnJq1us7WlmoNU/edit#heading=h.v0kq2tp74fwh

(Main addition here is the acknowledgment section.)

@emkll emkll mentioned this issue Dec 3, 2019
3 tasks
@eloquence
Copy link
Member

Release messaging completed:

@rmol rmol closed this as completed in #5064 Dec 4, 2019
SecureDrop Team Board automation moved this from In Development to Done Dec 4, 2019
@redshiftzero redshiftzero unpinned this issue Dec 5, 2019
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
No open projects
Development

Successfully merging a pull request may close this issue.

7 participants