Skip to content

1.6.0 Test Plan

Kevin O'Gorman edited this page Sep 28, 2020 · 17 revisions

QA plan

  • NUC5s
  • NUC7s
  • Mac Minis
  • 1U test servers

1.6.0 QA Checklist

For both upgrades and fresh installs, here is a list of functionality that requires testing. You can use this for copy/pasting into your QA report. Note that in order to test #5483, you should select multiple languages when running ./securedrop-admin sdconfig.

If you have submitted a QA report already for a 1.6.0 release candidate with successful basic server testing and application acceptance testing sections, then you can skip these sections in subsequent reports, unless otherwise indicated by the Release Manager. This is to ensure that you focus your QA effort on the 1.6.0-specific changes as well as changes since the previous release candidate.

Environment

  • Install target:
  • Tails version:
  • Test Scenario:
  • SSH over Tor:
  • Onion service version:
  • Release candidate:
  • General notes:

Basic Server Testing

  • I can access both the source and journalist interfaces
  • I can SSH into both machines over Tor
  • AppArmor is loaded on app
    • 0 processes are running unconfined
  • AppArmor is loaded on mon
    • 0 processes are running unconfined
  • Both servers are running grsec kernels
  • iptables rules loaded
  • OSSEC emails begin to flow after install
  • OSSEC emails are decrypted to correct key and I am able to decrypt them
  • After installing the testinfra dependencies, all tests in ./securedrop-admin verify are passing:
    • Install dependencies on Admin Workstation with cd ~/Persistent/securedrop && ./securedrop-admin setup -t
    • Run tests with ./securedrop-admin verify (this will take a while)
    • Remove test dependencies: rm -rf admin/.venv3/ && ./securedrop-admin setup
  • QA Matrix checks pass

Command Line User Generation

  • Can successfully add admin user and login

Administration

  • I have backed up and successfully restored the app server following the backup documentation
  • If doing upgrade testing, make a backup on 1.5.0 and restore this backup on 1.6.0
  • "Send Test OSSEC Alert" button in the journalist triggers an OSSEC alert and an email is sent
  • Can successfully add journalist account with HOTP authentication

Application Acceptance Testing

Source Interface

Landing page base cases
  • JS warning bar does not appear when using Security Slider high
  • JS warning bar does appear when using Security Slider Low
First submission base cases
  • On generate page, refreshing codename produces a new 7-word codename
  • On submit page, empty submissions produce flashed message
  • On submit page, short message submitted successfully
  • On submit page, file greater than 500 MB produces "The connection was reset" in Tor Browser quickly before the entire file is uploaded
  • On submit page, file less than 500 MB submitted successfully
Returning source base cases
  • Nonexistent codename cannot log in
  • Empty codename cannot log in
  • Legitimate codename can log in
  • Returning user can view journalist replies - need to log into journalist interface to test

Journalist Interface

Login base cases
  • Can log in with 2FA tokens
  • incorrect password cannot log in
  • invalid 2fa token cannot log in
  • 2fa immediate reuse cannot log in
  • Journalist account with HOTP can log in
Index base cases
  • Filter by codename works
  • Starring and unstarring works
  • Click select all selects all submissions
  • Selecting all and clicking "Download" works
Individual source page
  • You can submit a reply and a flashed message and new row appears
  • You cannot submit an empty reply
  • Clicking "Delete Source And Submissions" and the source and docs are deleted
  • You can click on a document and successfully decrypt using application private key

Basic Tails Testing

Updater GUI

After updating to this release candidate and running securedrop-admin tailsconfig

  • The Updater GUI appears on boot
  • Updating occurs without issue

1.6.0 release-specific changes

  • testinfra tests (when running in Tails) are passing (#5318) (note: also moved this in the basic server testing section for posterity)
  • I did not encounter the “Timed out waiting for last boot time check (#5401)
  • tor --version returns 0.4.4.5
  • The Show password message is internationalized on the Journalist Interface (#5483)
  • Submit a file as a source. Send two replies as a journalist. SSH into the app server, delete a single reply in /var/lib/securedrop/store and ensure this same source can return to the source interface (/lookup) page and see one reply. The logs should also contain an error indicating that the reply file is missing.

Journalist API changes

  • /users endpoint works as expected and does not include is_admin (#5506)
  • seen/unseen (bolded) behavior in the JI works as expected (downloaded/not downloaded) (#5505)
  • Hit this JI API endpoint /sources/<source_uuid>/submissions/<submission_uuid>/download and observe the status now seen for the submission in the JI (curl commands in https://github.com/freedomofpress/securedrop/pull/5506 are helpful for testing this) (#5505)

Packaging changes

  • The virtual environment is correctly populated with the expected wheels required for the SecureDrop App (#5484)
  • ls -alR /opt/venvs/securedrop-app-code/lib/python3.5/site-packages/psutil should not contain .pyc files (#5487)

Upgrade testing only:

Preflight

  • Ensure the builder image is up-to-date on release day

These tests should be performed the day of release prior to live debian packages on apt.freedom.press

Basic testing

  • Install or upgrade occurs without error
  • Source interface is available and version string indicates it is 1.6.0
  • A message can be successfully submitted

Tails

  • The updater GUI appears on boot
  • The update successfully occurs to 1.6.0
  • After reboot, updater GUI no longer appears
Clone this wiki locally