Re: [Tails-dev] Please test 0.13-rc1

2012-08-23 Thread anonym
24/08/12 04:55, anonym:
>> # Claws
>>
>> * Also check that the EHLO/HELO SMTP message is not leaking anything
>>   with a packet sniffer: start Claws using the panel icon (which runs
>>   `torify claws-mail`) to
>>   avoid using the transparent proxy (which will confuse tcpdump).
>>   Disable SSL/TLS for SMTP in Claws (so take precautions for not
>>   leaking your password in plaintext by either changing it temporarily
>>   or using a disposable account). Then run `sudo tcpdump -i lo -w
>>   dump` to capture the packets before Tor encrypts it, and check the
>>   dump for the HELO/EHLO message and verify that it only contains
>>   `localhost`.
> 
> I can't understand why, but I can't see the expected "EHLO ..." packet
> in the dump. Please test again, someone.

In retrospect I believe I just forgot to disable SSL/TLS for SMTP.



signature.asc
Description: OpenPGP digital signature
___
tails-dev mailing list
tails-dev@boum.org
https://mailman.boum.org/listinfo/tails-dev


Re: [Tails-dev] Please test 0.13-rc1

2012-08-23 Thread alan

Hi,

> > # USB Installer/Upgrader
> 
> - Everything OK but upgrade from DVD

I tested "Clone and Upgrade" from a new DVD and it worked fine.

Cheers



-- 


pgpGSlEtKkfmp.pgp
Description: PGP signature
___
tails-dev mailing list
tails-dev@boum.org
https://mailman.boum.org/listinfo/tails-dev


Re: [Tails-dev] Please test 0.13-rc1

2012-08-24 Thread intrigeri
anonym wrote (24 Aug 2012 02:55:03 GMT) :
>> # Whisperback
>> 
>> * can a bug report e-mail be sent?
>> * is it correctly encrypted?

> Doesn't work. At least the error isn't displayed immediately. Perhaps
> this is just a temporary hidden service issue? Please test again, someone.

The relay is down, again. I tested the very same .deb in experimental
8 hours ago and it worked, so I quite trust this should be fine.
Will need to be tested for real at final ISO testing time, obviously.
___
tails-dev mailing list
tails-dev@boum.org
https://mailman.boum.org/listinfo/tails-dev


Re: [Tails-dev] Please test 0.13-rc1

2012-08-24 Thread Ague Mill
> # Iceweasel
> 
> * Browsing (by IP) a FTP server on the LAN should be possible.

OK: FTP is reachable and usable.
 
> # Use of untrusted partitions
> 
> * are any local hard-disk partitions mounted or used as swap?
>   boot on a (possibly virtual) machine that has a cleartext swap
>   partition not managed by LVM. This swap partition must not be used
>   by Tails.
> * is a Live system found on a local hard-disk partition used? boot the
>   DVD/USB stick you are testing on a (possibly virtual) machine that
>   has a Tails system copied on a cleartext partition not managed by
>   LVM. The DVD/USB ramdisk must use the Tails system found on the
>   DVD/USB, and not the one found on the hard disk. (Also check that
>   without Tails, that other Live system boots.)
> 
> # Claws
> 
> * Also check that the EHLO/HELO SMTP message is not leaking anything
>   with a packet sniffer: start Claws using the panel icon (which runs
>   `torify claws-mail`) to
>   avoid using the transparent proxy (which will confuse tcpdump).
>   Disable SSL/TLS for SMTP in Claws (so take precautions for not
>   leaking your password in plaintext by either changing it temporarily
>   or using a disposable account). Then run `sudo tcpdump -i lo -w
>   dump` to capture the packets before Tor encrypts it, and check the
>   dump for the HELO/EHLO message and verify that it only contains
>   `localhost`.

OK: HELO is 'localhost'. (I have tested by using 'nc -l -p 25 127.0.0.1'
and manually acting like a SMTP server.)

> # Whisperback
> 
> * can a bug report e-mail be sent?
> * is it correctly encrypted?

Still doesn't work.

> # Monkeysphere
> 
> * Monkeysphere validation agent key search/receive: torified? uses
>   configured keyserver?
> 
> # erase memory on shutdown
> 
> - check that `memlockd` and `udev-watchdog` are running, and that the right
>   device is being watched by the later.
> - remove Tails' media (USB and cdrom) and check that the memory
>   erasure process is started (`Loading new kernel`, at least).
> 
> Testing that the needed files are really mapped in memory, and the
> erasing process actually works, involves slightly more complicated
> steps that are worth [[a dedicated page|test/erase_memory_on_shutdown]].
> 
> # Persistence
> 
> * Activate persistence on a Tails USB install with all presets
>   on.
> * Reboot, enable persistence. Verify via `mount` that each preset has
>   a mount that seem correct (e.g. "Pidgin preset =>
>   `/home/amnesia/.purple` has something mounted on it").
> * Try read-write mode. Make sure that persistent files are writeable,
>   and that changes do survive reboot.
> * Try read-only mode. Make sure that persistent files are writeable,
>   but that no changes survive reboot.
> * Test adding a few custom directories.
> * Turn off some persistence presets, reboot, and make sure they are
>   not activated.
> 
> # Misc
> 
> * Check that there are no weird applications listening to external
>   connections with `sudo netstat -ltupn` (everything should be
>   `127.0.0.1` (IPv4) or `::1` (IPv6)).

OK: no weird applications to be seen.

> * Check that links to the online website (`Mirror:`) at the bottom of
>   bundled static web pages are working. Else, it probably means the
>   wiki was not built with the needed patched ikiwiki version.

OK: links to the online website present.

> * Check that all seems well during init (mostly that all services
>   start without errors), and that dmesg seems ok.

OK.

> * Boot without network connection, and then plug it in after
>   some arbitrary time; Tor and Vidalia must be autostarted and end up
>   in working state.

OK.

> * Doing an apt-get update and installing random packages.

OK: tested with 'sl' and 'unsort' packages.

> * Boot on bare-metal on USB.

OK.

> * Boot and check basic functionality is working for every supported
>   language.
>   - The chosen keyboard layout must be applied.
>   - The virtual keyboard must work and be auto-configured to
> use the same keyboard layout as the X session.
>   - The iceweasel search engine must be localized (for languages we
> ship a localized searchplugin for).

OK: tested german, french, spanish, italian, portugese, vietnamese,
russian, arabic, farsi, chinese.

Default search engine for spanish and portugese is Google. Added to
'known issues'.

> * Try to start with the `truecrypt` option on boot, see if it can be found in
>   the *Applications* → *Accessories* menu and that it runs correctly.

OK: successfully created a encrypted container and mounted it.

> * Connecting over SSH to a server on the Internet should work (and
>   appear in Vidalia's connections list).

OK: connection successful.

> * Connecting (by IP) over SSH to a server on the LAN should work.

OK: connection successful.

> * The `amnesia` user must be part of the following groups:
>   `audio cdrom dialout floppy video plugdev netdev fuse debian-tor scanner lp 
> lpadmin vboxsf`

OK: `amnesia` is part of all those groups.

> * Measure 

Re: [Tails-dev] Please test 0.13-rc1

2012-08-24 Thread sajolida
On 24/08/12 04:55, anonym wrote:
> Hi,
> 
> Me and alant has coordinated some testing and these are the tests that
> remain for Tails 0.13-rc1 (or tests that were done but has comments).

Can this release candidate be found somewhere online?
I can't find it anywhere on
https://archive.torproject.org/amnesia.boum.org/tails/.



signature.asc
Description: OpenPGP digital signature
___
tails-dev mailing list
tails-dev@boum.org
https://mailman.boum.org/listinfo/tails-dev


Re: [Tails-dev] Please test 0.13-rc1

2012-08-24 Thread intrigeri
sajol...@pimienta.org wrote (24 Aug 2012 10:27:12 GMT) :
> Can this release candidate be found somewhere online?

Short answer is no.
It will be published once it's been tested, sorry.

Long answer is that actually, it will be uploaded today to a temporary
place where those who want to help running the test suite can get it
from, so you'll hopefully find it soon in the tmp/ sub-directory of
mirrors, or similar.
___
tails-dev mailing list
tails-dev@boum.org
https://mailman.boum.org/listinfo/tails-dev


Re: [Tails-dev] Please test 0.13-rc1

2012-08-24 Thread intrigeri
Ague Mill wrote (24 Aug 2012 09:36:44 GMT) :
>> # Use of untrusted partitions

Done: green.
___
tails-dev mailing list
tails-dev@boum.org
https://mailman.boum.org/listinfo/tails-dev


Re: [Tails-dev] Please test 0.13-rc1

2012-08-25 Thread bertagaz
On Fri, Aug 24, 2012 at 05:13:03PM +0200, intrigeri wrote:
> sajol...@pimienta.org wrote (24 Aug 2012 10:27:12 GMT) :
> > Can this release candidate be found somewhere online?
> 
> Short answer is no.
> It will be published once it's been tested, sorry.
> 
> Long answer is that actually, it will be uploaded today to a temporary
> place where those who want to help running the test suite can get it
> from, so you'll hopefully find it soon in the tmp/ sub-directory of
> mirrors, or similar.

What's the status of this issue? I admit I forgot to take care to get this
image and I'm actually missing it to run some of the remaining tests. :/

bert.
___
tails-dev mailing list
tails-dev@boum.org
https://mailman.boum.org/listinfo/tails-dev


Re: [Tails-dev] Please test 0.13-rc1

2012-08-25 Thread intrigeri
Hi,

I could not upload the rc1 at the planned time, sorry.
I will do it on Monday.

Cheers!
___
tails-dev mailing list
tails-dev@boum.org
https://mailman.boum.org/listinfo/tails-dev


Re: [Tails-dev] Please test 0.13-rc1

2012-08-27 Thread bertagaz
Hi,

Done the memory wiping on shutdown test, seems to work in the expected
way.

I've added the "liveusb-installer breaks emergency shutdown" bug to the known
issue page. Please remember to update this page while testing.

So far, here are the remaining release tests for this RC :

# Monkeysphere

* Monkeysphere validation agent key search/receive: torified? uses
  configured keyserver?

# Persistence

* Activate persistence on a Tails USB install with all presets
  on.
* Reboot, enable persistence. Verify via `mount` that each preset has
  a mount that seem correct (e.g. "Pidgin preset =>
  `/home/amnesia/.purple` has something mounted on it").
* Try read-write mode. Make sure that persistent files are writeable,
  and that changes do survive reboot.
* Try read-only mode. Make sure that persistent files are writeable,
  but that no changes survive reboot.
* Test adding a few custom directories.
* Turn off some persistence presets, reboot, and make sure they are
  not activated.


I'll make a pause today, but will be able to do some other tests tomorrow.

bert.
___
tails-dev mailing list
tails-dev@boum.org
https://mailman.boum.org/listinfo/tails-dev