@product Feature: System memory erasure on shutdown As a Tails user when I shutdown Tails I want the system memory to be free from sensitive data. Scenario: Anti-test: no memory erasure on a modern computer # features/erase_memory.feature:7 Given a computer # features/step_definitions/common_steps.rb:122 And the computer is a modern 64-bit system # features/step_definitions/erase_memory.rb:23 And the computer has 8 GiB of RAM # features/step_definitions/common_steps.rb:127 And I set Tails to boot with options "debug=wipemem" # features/step_definitions/common_steps.rb:185 [log] CLICK on (1024,384) [log] TYPE " autotest_never_use_this_option blacklist=psmouse debug=wipemem " calling as root: echo 'hello?' call returned: [1, 0, "hello?\n", ""] calling as root: service tor status call returned: [2, 3, "\u25cf tor.service - Anonymizing overlay network for TCP (multi-instance-master)\n Loaded: loaded (/lib/systemd/system/tor.service; disabled)\n Active: inactive (dead)\n", ""] calling as root: echo 'TestingTorNetwork 1 AssumeReachable 1 PathsNeededToBuildCircuits 0.25 TestingBridgeDownloadSchedule 0, 5 TestingClientConsensusDownloadSchedule 0, 5 TestingClientDownloadSchedule 0, 5 TestingDirAuthVoteExit * TestingDirAuthVoteGuard * TestingDirAuthVoteHSDir * TestingMinExitFlagThreshold 0 V3AuthNIntervalsValid 2 ClientRejectInternalAddresses 1 AlternateDirAuthority test000auth orport=5000 no-v2 hs v3ident=8E35057C955AE22582858E92991B21EB75903A83 10.2.1.1:7000 1DF531FC5F03D0AB296E3C6CB3B5D7BFFC33C491 AlternateDirAuthority test001auth orport=5001 no-v2 hs v3ident=FB05E3DD910786341A7B25E22BB89DEB26D4ACB5 10.2.1.1:7001 066787905F5B8A5425E84150FD9A8029D4682D26 AlternateDirAuthority test002auth orport=5002 no-v2 hs v3ident=6CEF5FFDD92696D7152F5891853570E022A69CAB 10.2.1.1:7002 90E41A4397D48DCA1D00A2470F1F75B59B47635D AlternateDirAuthority test003auth orport=5003 no-v2 hs v3ident=289816C0BC0A8DD04247DC644CFAFF263C0512CF 10.2.1.1:7003 A55F9402DA4E149F109D303A16E65553349F7041 AlternateBridgeAuthority test004brauth orport=5004 no-v2 bridge 10.2.1.1:7004 7E2DC395EFB815AA248D3D9FB612FE66EEC14675 ' >> '/etc/tor/torrc' call returned: [3, 0, "", ""] [log] CLICK on (642,449) calling as root: loginctl call returned: [4, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [5, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n 1 1000 amnesia seat0 \n\n2 sessions listed.\n", ""] calling as amnesia: gsettings set org.gnome.desktop.session idle-delay 0 call returned: [6, 0, "", ""] calling as amnesia: gsettings set org.gnome.desktop.interface toolkit-accessibility true call returned: [7, 0, "", ""] calling as amnesia: xdotool search --all --onlyvisible --maxdepth 1 --classname 'Florence' call returned: [8, 1, "", ""] [log] CLICK on (1007,762) [profile] Finder.findAll START [profile] Finder.findAll END: 255ms [profile] Finder.findAll START [profile] Finder.findAll END: 289ms [profile] Finder.findAll START [profile] Finder.findAll END: 256ms [profile] Finder.findAll START [profile] Finder.findAll END: 260ms [profile] Finder.findAll START [profile] Finder.findAll END: 252ms [profile] Finder.findAll START [profile] Finder.findAll END: 252ms [profile] Finder.findAll START [profile] Finder.findAll END: 252ms And I start Tails from DVD with network unplugged and I login # features/step_definitions/common_steps.rb:196 [log] CLICK on (51,16) calling as root: tails-get-bootinfo kernel call returned: [9, 0, "/lib/live/mount/medium/live/vmlinuz2\n", ""] Then the PAE kernel is running # features/step_definitions/erase_memory.rb:44 calling as root: free -m | awk '/^Mem:/ { print $2 }' call returned: [10, 0, "7987\n", ""] And at least 8 GiB of RAM was detected # features/step_definitions/erase_memory.rb:62 Detected 7987 MiB of RAM calling as root: pidof -x -o '%PPID' memlockd call returned: [11, 0, "1514\n", ""] And process "memlockd" is running # features/step_definitions/common_steps.rb:549 calling as root: pidof -x -o '%PPID' udev-watchdog call returned: [12, 0, "1551\n", ""] And process "udev-watchdog" is running # features/step_definitions/common_steps.rb:549 calling as root: ps -wweo cmd call returned: [13, 0, "CMD\n/sbin/init config nopersistence noprompt splash noautologin autotest_never_use_this_option\n[kthreadd]\n[ksoftirqd/0]\n[kworker/0:0]\n[kworker/0:0H]\n[kworker/u4:0]\n[rcu_sched]\n[rcu_bh]\n[migration/0]\n[watchdog/0]\n[cpuhp/0]\n[cpuhp/1]\n[watchdog/1]\n[migration/1]\n[ksoftirqd/1]\n[kworker/1:0]\n[kworker/1:0H]\n[kdevtmpfs]\n[netns]\n[khungtaskd]\n[oom_reaper]\n[writeback]\n[kcompactd0]\n[kworker/0:1]\n[ksmd]\n[khugepaged]\n[crypto]\n[kintegrityd]\n[bioset]\n[kblockd]\n[devfreq_wq]\n[watchdogd]\n[kworker/1:1]\n[kswapd0]\n[vmstat]\n[kthrotld]\n[ipv6_addrconf]\n[kworker/u4:1]\n[deferwq]\n[bioset]\n[bioset]\n[bioset]\n[bioset]\n[bioset]\n[bioset]\n[bioset]\n[bioset]\n[kpsmoused]\n[kworker/0:2]\n[ata_sff]\n[scsi_eh_0]\n[scsi_tmf_0]\n[scsi_eh_1]\n[scsi_tmf_1]\n[kworker/1:2]\n[kworker/u4:2]\n[kworker/u4:3]\n[scsi_eh_2]\n[scsi_tmf_2]\n[scsi_eh_3]\n[scsi_tmf_3]\n[scsi_eh_4]\n[scsi_tmf_4]\n[scsi_eh_5]\n[scsi_tmf_5]\n[scsi_eh_6]\n[scsi_tmf_6]\n[scsi_eh_7]\n[scsi_tmf_7]\n[kworker/u4:4]\n[kworker/u4:5]\n[kworker/u4:6]\n[kworker/u4:7]\n[bioset]\n[kworker/0:1H]\n[kworker/1:1H]\n[bioset]\n[bioset]\n[bioset]\n[bioset]\n[bioset]\n[bioset]\n[bioset]\n[bioset]\n[loop0]\n/lib/systemd/systemd-journald\n[kauditd]\n[kworker/1:3]\n/lib/systemd/systemd-udevd\n[kworker/0:3]\n/usr/sbin/haveged --Foreground --verbose=1 --write=2048\"\n/usr/lib/accountsservice/accounts-daemon\n/bin/sh -c . /usr/local/lib/tails-shell-library/tor.sh ; while ! tor_is_working ; do /bin/sleep 1 ; done\n/usr/sbin/ModemManager\n/usr/sbin/cron -f\n/usr/bin/python3 /usr/local/lib/tails-autotest-remote-shell /dev/ttyS0\n/usr/bin/python /usr/local/lib/tor-controlport-filter\n/lib/systemd/systemd-logind\n/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation\n/usr/sbin/ekeyd\n/usr/lib/policykit-1/polkitd --no-debug\n/usr/sbin/spice-vdagentd\n/usr/sbin/memlockd -f -u memlockd\n/bin/sh /usr/local/lib/udev-watchdog-wrapper\n/usr/local/sbin/udev-watchdog /devices/pci0000:00/0000:00:06.0/ata5/host4/target4:0:0/4:0:0:0/block/sr0 cd\n/usr/sbin/gdm3\n/usr/bin/Xorg :0 -novtswitch -background none -noreset -verbose 3 -auth /var/run/gdm3/auth-for-Debian-gdm-CKnOpB/database -seat seat0 -nolisten tcp vt7\n/sbin/agetty --noclear tty1 linux\n/lib/systemd/systemd --user\n(sd-pam) \n/usr/bin/spice-vdagent\n/usr/lib/upower/upowerd\n/usr/lib/colord/colord\n/lib/systemd/systemd-localed\ngdm-session-worker [pam/gdm-autologin]\n[kworker/1:4]\n/lib/systemd/systemd --user\n(sd-pam) \nx-session-manager\ndbus-launch --autolaunch=fe471aac2ec3c2730d0d14a2069ad59c --binary-syntax --close-stderr\n/usr/bin/dbus-daemon --fork --print-pid 5 --print-address 7 --session\n/usr/bin/gpg-agent --daemon --sh --write-env-file=/home/amnesia/.gnupg/gpg-agent-info-amnesia /usr/bin/dbus-launch --exit-with-session /usr/bin/monkeysphere-validation-agent x-session-manager\n/usr/bin/dbus-launch --exit-with-session /usr/bin/monkeysphere-validation-agent x-session-manager\n/usr/bin/dbus-daemon --fork --print-pid 4 --print-address 6 --session\n/usr/bin/perl -wT /usr/bin/monkeysphere-validation-agent x-session-manager\n/usr/lib/at-spi2-core/at-spi-bus-launcher\n/usr/bin/dbus-daemon --config-file=/etc/at-spi2/accessibility.conf --nofork --print-address 3\n/usr/lib/at-spi2-core/at-spi2-registryd --use-gnome-session\n/usr/lib/gvfs/gvfsd\n/usr/lib/gnome-settings-daemon/gnome-settings-daemon\n/usr/bin/pulseaudio --start\n/usr/bin/spice-vdagent\n/usr/bin/gnome-keyring-daemon --start --components=secrets\n/usr/lib/gvfs/gvfs-udisks2-volume-monitor\n/usr/lib/udisks2/udisksd --no-debug\n/usr/lib/gvfs/gvfs-mtp-volume-monitor\n/usr/lib/gvfs/gvfs-gphoto2-volume-monitor\n/usr/lib/gvfs/gvfs-goa-volume-monitor\n/usr/lib/gvfs/gvfs-afc-volume-monitor\n/usr/bin/gnome-shell\n/lib/systemd/systemd-hostnamed\n/usr/sbin/cupsd -f\n/usr/lib/gnome-settings-daemon/gsd-printer\n/usr/lib/dconf/dconf-service\nibus-daemon --xim --panel disable\n/usr/sbin/NetworkManager --no-daemon\n[cfg80211]\n/bin/sh /usr/local/lib/start-systemd-desktop-target\nnautilus -n\n/bin/systemctl --user start desktop.target\nflorence\nnm-applet\n/usr/bin/perl /usr/bin/openpgp-applet\n/usr/lib/ibus/ibus-dconf\n/bin/sh -c [ \"$(/usr/bin/id -u)\" = 1000 ] || exit 0 ; while ! [ -e /run/tor-has-bootstrapped/done ] ; do /bin/sleep 1 ; done\nflorence\n/usr/lib/ibus/ibus-x11 --kill-daemon\n/usr/lib/i386-linux-gnu/gconf/gconfd-2\n/usr/lib/ibus/ibus-engine-simple\n/usr/lib/gvfs/gvfsd-trash --spawner :1.5 /org/gtk/gvfs/exec_spaw/0\n/usr/lib/gvfs/gvfsd-burn --spawner :1.5 /org/gtk/gvfs/exec_spaw/1\n/usr/lib/gvfs/gvfsd-metadata\n/bin/sleep 1\n/bin/sleep 1\n/bin/sh -c ps -wweo cmd\nps -wweo cmd\n", ""] calling as root: cat /sys/devices/pci0000:00/0000:00:06.0/ata5/host4/target4:0:0/4:0:0:0/block/sr0/dev call returned: [14, 0, "11:0\n", ""] calling as root: readlink -f /dev/block/'11:0' call returned: [15, 0, "/dev/sr0\n", ""] calling as root: udevadm info --device-id-of-file=/lib/live/mount/medium call returned: [16, 0, "11:0\n", ""] calling as root: readlink -f /dev/block/'11:0' call returned: [17, 0, "/dev/sr0\n", ""] And udev-watchdog is monitoring the correct device # features/step_definitions/erase_memory.rb:19 calling as root: echo 3 > /proc/sys/vm/drop_caches call returned: [18, 0, "", ""] calling as root: sysctl vm.oom_kill_allocating_task=0 call returned: [19, 0, "vm.oom_kill_allocating_task = 0\n", ""] calling as root: sysctl vm.oom_dump_tasks=0 call returned: [20, 0, "vm.oom_dump_tasks = 0\n", ""] calling as root: sysctl vm.overcommit_memory=0 call returned: [21, 0, "vm.overcommit_memory = 0\n", ""] calling as root: sysctl vm.min_free_kbytes=65536 call returned: [22, 0, "vm.min_free_kbytes = 65536\n", ""] calling as root: sysctl vm.admin_reserve_kbytes=131072 call returned: [23, 0, "vm.admin_reserve_kbytes = 131072\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [24, 0, "484\n", ""] spawning as amnesia: sh -c 'echo 1000 > /proc/$$/oom_score_adj && exec /usr/local/sbin/fillram'; killall fillram spawning as amnesia: sh -c 'echo 1000 > /proc/$$/oom_score_adj && exec /usr/local/sbin/fillram'; killall fillram spawning as amnesia: sh -c 'echo 1000 > /proc/$$/oom_score_adj && exec /usr/local/sbin/fillram'; killall fillram spawning as amnesia: sh -c 'echo 1000 > /proc/$$/oom_score_adj && exec /usr/local/sbin/fillram'; killall fillram spawning as amnesia: sh -c 'echo 1000 > /proc/$$/oom_score_adj && exec /usr/local/sbin/fillram'; killall fillram spawning as amnesia: sh -c 'echo 1000 > /proc/$$/oom_score_adj && exec /usr/local/sbin/fillram'; killall fillram spawning as amnesia: sh -c 'echo 1000 > /proc/$$/oom_score_adj && exec /usr/local/sbin/fillram'; killall fillram spawning as amnesia: sh -c 'echo 1000 > /proc/$$/oom_score_adj && exec /usr/local/sbin/fillram'; killall fillram calling as root: pidof -x -o '%PPID' fillram call returned: [33, 0, "3309 3295 3280 3266 3251 3237 3223 3208\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [34, 0, "715\n", ""] Memory fill progress: 10% calling as root: pidof -x -o '%PPID' fillram call returned: [35, 0, "3309 3295 3280 3266 3251 3237 3223 3208\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [36, 0, "930\n", ""] calling as root: pidof -x -o '%PPID' fillram call returned: [37, 0, "3309 3295 3280 3266 3251 3237 3223 3208\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [38, 0, "1186\n", ""] calling as root: pidof -x -o '%PPID' fillram call returned: [39, 0, "3309 3295 3280 3266 3251 3237 3223 3208\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [40, 0, "1451\n", ""] Memory fill progress: 20% calling as root: pidof -x -o '%PPID' fillram call returned: [41, 0, "3309 3295 3280 3266 3251 3237 3223 3208\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [42, 0, "1685\n", ""] calling as root: pidof -x -o '%PPID' fillram call returned: [43, 0, "3309 3295 3280 3266 3251 3237 3223 3208\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [44, 0, "1938\n", ""] calling as root: pidof -x -o '%PPID' fillram call returned: [45, 0, "3309 3295 3280 3266 3251 3237 3223 3208\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [46, 0, "2195\n", ""] Memory fill progress: 30% calling as root: pidof -x -o '%PPID' fillram call returned: [47, 0, "3309 3295 3280 3266 3251 3237 3223 3208\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [48, 0, "2437\n", ""] calling as root: pidof -x -o '%PPID' fillram call returned: [49, 0, "3309 3295 3280 3266 3251 3237 3223 3208\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [50, 0, "2683\n", ""] calling as root: pidof -x -o '%PPID' fillram call returned: [51, 0, "3309 3295 3280 3266 3251 3237 3223 3208\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [52, 0, "2920\n", ""] Memory fill progress: 40% calling as root: pidof -x -o '%PPID' fillram call returned: [53, 0, "3309 3295 3280 3266 3251 3237 3223 3208\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [54, 0, "3151\n", ""] calling as root: pidof -x -o '%PPID' fillram call returned: [55, 0, "3309 3295 3280 3266 3251 3237 3223 3208\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [56, 0, "3387\n", ""] calling as root: pidof -x -o '%PPID' fillram call returned: [57, 0, "3309 3295 3280 3266 3251 3237 3223 3208\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [58, 0, "3646\n", ""] Memory fill progress: 50% calling as root: pidof -x -o '%PPID' fillram call returned: [59, 0, "3309 3295 3280 3266 3251 3237 3223 3208\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [60, 0, "3902\n", ""] calling as root: pidof -x -o '%PPID' fillram call returned: [61, 0, "3309 3295 3280 3266 3251 3237 3223 3208\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [62, 0, "4163\n", ""] calling as root: pidof -x -o '%PPID' fillram call returned: [63, 0, "3309 3295 3280 3266 3251 3237 3223 3208\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [64, 0, "4430\n", ""] Memory fill progress: 60% calling as root: pidof -x -o '%PPID' fillram call returned: [65, 0, "3309 3295 3280 3266 3251 3237 3223 3208\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [66, 0, "4692\n", ""] calling as root: pidof -x -o '%PPID' fillram call returned: [67, 0, "3309 3295 3280 3266 3251 3237 3223 3208\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [68, 0, "4953\n", ""] calling as root: pidof -x -o '%PPID' fillram call returned: [69, 0, "3309 3295 3280 3266 3251 3237 3223 3208\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [70, 0, "5195\n", ""] Memory fill progress: 70% calling as root: pidof -x -o '%PPID' fillram call returned: [71, 0, "3309 3295 3280 3266 3251 3237 3223 3208\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [72, 0, "5452\n", ""] calling as root: pidof -x -o '%PPID' fillram call returned: [73, 0, "3309 3295 3280 3266 3251 3237 3223 3208\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [74, 0, "5710\n", ""] calling as root: pidof -x -o '%PPID' fillram call returned: [75, 0, "3309 3295 3280 3266 3251 3237 3223 3208\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [76, 0, "5970\n", ""] calling as root: pidof -x -o '%PPID' fillram call returned: [77, 0, "3309 3295 3280 3266 3251 3237 3223 3208\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [78, 0, "6231\n", ""] Memory fill progress: 80% calling as root: pidof -x -o '%PPID' fillram call returned: [79, 0, "3309 3295 3280 3266 3251 3237 3223 3208\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [80, 0, "6492\n", ""] calling as root: pidof -x -o '%PPID' fillram call returned: [81, 0, "3309 3295 3280 3266 3251 3237 3223 3208\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [82, 0, "6739\n", ""] calling as root: pidof -x -o '%PPID' fillram call returned: [83, 0, "3309 3295 3280 3266 3251 3237 3223 3208\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [84, 0, "6989\n", ""] Memory fill progress: 90% calling as root: pidof -x -o '%PPID' fillram call returned: [85, 0, "3309 3295 3280 3266 3251 3237 3223 3208\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [86, 0, "7215\n", ""] calling as root: pidof -x -o '%PPID' fillram call returned: [87, 0, "3309 3295 3280 3266 3251 3237 3223 3208\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [88, 0, "7456\n", ""] calling as root: pidof -x -o '%PPID' fillram call returned: [89, 0, "3309 3295 3280 3266 3251 3237 3223 3208\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [90, 0, "7706\n", ""] Memory fill progress: 100% calling as root: pidof -x -o '%PPID' fillram call returned: [91, 0, "3309 3295 3280 3266 3251 3237 3223 3208\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [92, 0, "472\n", ""] calling as root: pidof -x -o '%PPID' fillram call returned: [93, 1, "", ""] Memory fill progress: finished When I fill the guest's memory with a known pattern without verifying # features/step_definitions/erase_memory.rb:100 And I reboot without wiping the memory # features/step_definitions/erase_memory.rb:198 And I stop the boot at the bootloader menu # features/step_definitions/erase_memory.rb:202 Then I find many patterns in the guest's memory # features/step_definitions/erase_memory.rb:190 Pattern coverage: 100.365% (7337 MiB out of 7311 MiB initial free memory) Scenario: Memory erasure on a modern computer # features/erase_memory.feature:23 Given a computer # features/step_definitions/common_steps.rb:122 And the computer is a modern 64-bit system # features/step_definitions/erase_memory.rb:23 And the computer has 8 GiB of RAM # features/step_definitions/common_steps.rb:127 And I set Tails to boot with options "debug=wipemem" # features/step_definitions/common_steps.rb:185 [log] CLICK on (1024,384) [log] TYPE " autotest_never_use_this_option blacklist=psmouse debug=wipemem " calling as root: echo 'hello?' call returned: [94, 0, "hello?\n", ""] calling as root: service tor status call returned: [95, 3, "\u25cf tor.service - Anonymizing overlay network for TCP (multi-instance-master)\n Loaded: loaded (/lib/systemd/system/tor.service; disabled)\n Active: inactive (dead)\n", ""] calling as root: echo 'TestingTorNetwork 1 AssumeReachable 1 PathsNeededToBuildCircuits 0.25 TestingBridgeDownloadSchedule 0, 5 TestingClientConsensusDownloadSchedule 0, 5 TestingClientDownloadSchedule 0, 5 TestingDirAuthVoteExit * TestingDirAuthVoteGuard * TestingDirAuthVoteHSDir * TestingMinExitFlagThreshold 0 V3AuthNIntervalsValid 2 ClientRejectInternalAddresses 1 AlternateDirAuthority test000auth orport=5000 no-v2 hs v3ident=8E35057C955AE22582858E92991B21EB75903A83 10.2.1.1:7000 1DF531FC5F03D0AB296E3C6CB3B5D7BFFC33C491 AlternateDirAuthority test001auth orport=5001 no-v2 hs v3ident=FB05E3DD910786341A7B25E22BB89DEB26D4ACB5 10.2.1.1:7001 066787905F5B8A5425E84150FD9A8029D4682D26 AlternateDirAuthority test002auth orport=5002 no-v2 hs v3ident=6CEF5FFDD92696D7152F5891853570E022A69CAB 10.2.1.1:7002 90E41A4397D48DCA1D00A2470F1F75B59B47635D AlternateDirAuthority test003auth orport=5003 no-v2 hs v3ident=289816C0BC0A8DD04247DC644CFAFF263C0512CF 10.2.1.1:7003 A55F9402DA4E149F109D303A16E65553349F7041 AlternateBridgeAuthority test004brauth orport=5004 no-v2 bridge 10.2.1.1:7004 7E2DC395EFB815AA248D3D9FB612FE66EEC14675 ' >> '/etc/tor/torrc' call returned: [96, 0, "", ""] [log] CLICK on (642,449) calling as root: loginctl call returned: [97, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [98, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n 1 1000 amnesia seat0 \n\n2 sessions listed.\n", ""] calling as amnesia: gsettings set org.gnome.desktop.session idle-delay 0 call returned: [99, 0, "", ""] calling as amnesia: gsettings set org.gnome.desktop.interface toolkit-accessibility true call returned: [100, 0, "", ""] calling as amnesia: xdotool search --all --onlyvisible --maxdepth 1 --classname 'Florence' call returned: [101, 1, "", ""] [log] CLICK on (1007,762) [profile] Finder.findAll START [profile] Finder.findAll END: 256ms [profile] Finder.findAll START [profile] Finder.findAll END: 267ms [profile] Finder.findAll START [profile] Finder.findAll END: 319ms [profile] Finder.findAll START [profile] Finder.findAll END: 305ms [profile] Finder.findAll START [profile] Finder.findAll END: 265ms [profile] Finder.findAll START [profile] Finder.findAll END: 245ms [profile] Finder.findAll START [profile] Finder.findAll END: 255ms [log] CLICK on (51,16) And I start Tails from DVD with network unplugged and I login # features/step_definitions/common_steps.rb:196 calling as root: tails-get-bootinfo kernel call returned: [102, 0, "/lib/live/mount/medium/live/vmlinuz2\n", ""] Then the PAE kernel is running # features/step_definitions/erase_memory.rb:44 calling as root: free -m | awk '/^Mem:/ { print $2 }' call returned: [103, 0, "7987\n", ""] And at least 8 GiB of RAM was detected # features/step_definitions/erase_memory.rb:62 Detected 7987 MiB of RAM calling as root: pidof -x -o '%PPID' memlockd call returned: [104, 0, "1516\n", ""] And process "memlockd" is running # features/step_definitions/common_steps.rb:549 calling as root: pidof -x -o '%PPID' udev-watchdog call returned: [105, 0, "1565\n", ""] And process "udev-watchdog" is running # features/step_definitions/common_steps.rb:549 calling as root: ps -wweo cmd call returned: [106, 0, "CMD\n/sbin/init config nopersistence noprompt splash noautologin autotest_never_use_this_option\n[kthreadd]\n[ksoftirqd/0]\n[kworker/0:0]\n[kworker/0:0H]\n[kworker/u4:0]\n[rcu_sched]\n[rcu_bh]\n[migration/0]\n[watchdog/0]\n[cpuhp/0]\n[cpuhp/1]\n[watchdog/1]\n[migration/1]\n[ksoftirqd/1]\n[kworker/1:0]\n[kworker/1:0H]\n[kdevtmpfs]\n[netns]\n[khungtaskd]\n[oom_reaper]\n[writeback]\n[kcompactd0]\n[kworker/0:1]\n[ksmd]\n[khugepaged]\n[crypto]\n[kintegrityd]\n[bioset]\n[kblockd]\n[devfreq_wq]\n[watchdogd]\n[kworker/1:1]\n[kswapd0]\n[vmstat]\n[kthrotld]\n[ipv6_addrconf]\n[kworker/u4:1]\n[deferwq]\n[kpsmoused]\n[kworker/1:2]\n[bioset]\n[bioset]\n[bioset]\n[bioset]\n[bioset]\n[bioset]\n[bioset]\n[bioset]\n[ata_sff]\n[kworker/1:3]\n[scsi_eh_0]\n[scsi_tmf_0]\n[scsi_eh_1]\n[scsi_tmf_1]\n[kworker/u4:2]\n[kworker/u4:3]\n[scsi_eh_2]\n[scsi_tmf_2]\n[scsi_eh_3]\n[scsi_tmf_3]\n[scsi_eh_4]\n[scsi_tmf_4]\n[scsi_eh_5]\n[scsi_tmf_5]\n[scsi_eh_6]\n[scsi_tmf_6]\n[scsi_eh_7]\n[scsi_tmf_7]\n[kworker/u4:4]\n[kworker/u4:5]\n[kworker/u4:6]\n[kworker/u4:7]\n[bioset]\n[kworker/0:1H]\n[kworker/1:1H]\n[bioset]\n[bioset]\n[bioset]\n[bioset]\n[bioset]\n[bioset]\n[bioset]\n[bioset]\n[loop0]\n/lib/systemd/systemd-journald\n[kauditd]\n[kworker/0:2]\n/lib/systemd/systemd-udevd\n[kworker/0:3]\n/usr/sbin/haveged --Foreground --verbose=1 --write=2048\"\n/usr/lib/accountsservice/accounts-daemon\n/bin/sh -c . /usr/local/lib/tails-shell-library/tor.sh ; while ! tor_is_working ; do /bin/sleep 1 ; done\n/usr/sbin/ModemManager\n/usr/sbin/cron -f\n/usr/bin/python3 /usr/local/lib/tails-autotest-remote-shell /dev/ttyS0\n/usr/bin/python /usr/local/lib/tor-controlport-filter\n/lib/systemd/systemd-logind\n/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation\n/usr/lib/policykit-1/polkitd --no-debug\n/usr/sbin/ekeyd\n/usr/sbin/spice-vdagentd\n/usr/sbin/memlockd -f -u memlockd\n/bin/sh /usr/local/lib/udev-watchdog-wrapper\n/usr/local/sbin/udev-watchdog /devices/pci0000:00/0000:00:06.0/ata5/host4/target4:0:0/4:0:0:0/block/sr0 cd\n/usr/sbin/gdm3\n/usr/bin/Xorg :0 -novtswitch -background none -noreset -verbose 3 -auth /var/run/gdm3/auth-for-Debian-gdm-LV4DeW/database -seat seat0 -nolisten tcp vt7\n/sbin/agetty --noclear tty1 linux\n/lib/systemd/systemd --user\n(sd-pam) \n/usr/bin/spice-vdagent\n/usr/lib/upower/upowerd\n/usr/lib/colord/colord\n/lib/systemd/systemd-localed\ngdm-session-worker [pam/gdm-autologin]\n/lib/systemd/systemd --user\n(sd-pam) \nx-session-manager\ndbus-launch --autolaunch=fe471aac2ec3c2730d0d14a2069ad59c --binary-syntax --close-stderr\n/usr/bin/dbus-daemon --fork --print-pid 5 --print-address 7 --session\n/usr/bin/gpg-agent --daemon --sh --write-env-file=/home/amnesia/.gnupg/gpg-agent-info-amnesia /usr/bin/dbus-launch --exit-with-session /usr/bin/monkeysphere-validation-agent x-session-manager\n/usr/bin/dbus-launch --exit-with-session /usr/bin/monkeysphere-validation-agent x-session-manager\n/usr/bin/dbus-daemon --fork --print-pid 4 --print-address 6 --session\n/usr/bin/perl -wT /usr/bin/monkeysphere-validation-agent x-session-manager\n/usr/lib/at-spi2-core/at-spi-bus-launcher\n/usr/bin/dbus-daemon --config-file=/etc/at-spi2/accessibility.conf --nofork --print-address 3\n/usr/lib/at-spi2-core/at-spi2-registryd --use-gnome-session\n/usr/lib/gvfs/gvfsd\n/usr/lib/gnome-settings-daemon/gnome-settings-daemon\n/usr/bin/pulseaudio --start\n/usr/bin/spice-vdagent\n/usr/bin/gnome-keyring-daemon --start --components=ssh\n/usr/lib/gvfs/gvfs-udisks2-volume-monitor\n/usr/lib/udisks2/udisksd --no-debug\n/usr/lib/gvfs/gvfs-mtp-volume-monitor\n/usr/lib/gvfs/gvfs-gphoto2-volume-monitor\n/usr/lib/gvfs/gvfs-goa-volume-monitor\n/usr/lib/gvfs/gvfs-afc-volume-monitor\n/usr/bin/gnome-shell\n/lib/systemd/systemd-hostnamed\n/usr/sbin/cupsd -f\n/usr/lib/gnome-settings-daemon/gsd-printer\n/usr/lib/dconf/dconf-service\n/usr/sbin/NetworkManager --no-daemon\n[cfg80211]\nibus-daemon --xim --panel disable\n/bin/sh /usr/local/lib/start-systemd-desktop-target\nnautilus -n\n/bin/systemctl --user start desktop.target\n/bin/sh -c [ \"$(/usr/bin/id -u)\" = 1000 ] || exit 0 ; while ! [ -e /run/tor-has-bootstrapped/done ] ; do /bin/sleep 1 ; done\nflorence\nnm-applet\n/usr/bin/perl /usr/bin/openpgp-applet\nflorence\n/usr/lib/ibus/ibus-dconf\n/usr/lib/ibus/ibus-x11 --kill-daemon\n/usr/lib/i386-linux-gnu/gconf/gconfd-2\n/usr/lib/ibus/ibus-engine-simple\n/usr/lib/gvfs/gvfsd-trash --spawner :1.5 /org/gtk/gvfs/exec_spaw/0\n/usr/lib/gvfs/gvfsd-burn --spawner :1.5 /org/gtk/gvfs/exec_spaw/1\n/usr/lib/gvfs/gvfsd-metadata\n/bin/sleep 1\n/bin/sleep 1\n/bin/sh -c ps -wweo cmd\nps -wweo cmd\n", ""] calling as root: cat /sys/devices/pci0000:00/0000:00:06.0/ata5/host4/target4:0:0/4:0:0:0/block/sr0/dev call returned: [107, 0, "11:0\n", ""] calling as root: readlink -f /dev/block/'11:0' call returned: [108, 0, "/dev/sr0\n", ""] calling as root: udevadm info --device-id-of-file=/lib/live/mount/medium call returned: [109, 0, "11:0\n", ""] calling as root: readlink -f /dev/block/'11:0' call returned: [110, 0, "/dev/sr0\n", ""] And udev-watchdog is monitoring the correct device # features/step_definitions/erase_memory.rb:19 calling as root: echo 3 > /proc/sys/vm/drop_caches call returned: [111, 0, "", ""] calling as root: sysctl vm.oom_kill_allocating_task=0 call returned: [112, 0, "vm.oom_kill_allocating_task = 0\n", ""] calling as root: sysctl vm.oom_dump_tasks=0 call returned: [113, 0, "vm.oom_dump_tasks = 0\n", ""] calling as root: sysctl vm.overcommit_memory=0 call returned: [114, 0, "vm.overcommit_memory = 0\n", ""] calling as root: sysctl vm.min_free_kbytes=65536 call returned: [115, 0, "vm.min_free_kbytes = 65536\n", ""] calling as root: sysctl vm.admin_reserve_kbytes=131072 call returned: [116, 0, "vm.admin_reserve_kbytes = 131072\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [117, 0, "484\n", ""] spawning as amnesia: sh -c 'echo 1000 > /proc/$$/oom_score_adj && exec /usr/local/sbin/fillram'; killall fillram spawning as amnesia: sh -c 'echo 1000 > /proc/$$/oom_score_adj && exec /usr/local/sbin/fillram'; killall fillram spawning as amnesia: sh -c 'echo 1000 > /proc/$$/oom_score_adj && exec /usr/local/sbin/fillram'; killall fillram spawning as amnesia: sh -c 'echo 1000 > /proc/$$/oom_score_adj && exec /usr/local/sbin/fillram'; killall fillram spawning as amnesia: sh -c 'echo 1000 > /proc/$$/oom_score_adj && exec /usr/local/sbin/fillram'; killall fillram spawning as amnesia: sh -c 'echo 1000 > /proc/$$/oom_score_adj && exec /usr/local/sbin/fillram'; killall fillram spawning as amnesia: sh -c 'echo 1000 > /proc/$$/oom_score_adj && exec /usr/local/sbin/fillram'; killall fillram spawning as amnesia: sh -c 'echo 1000 > /proc/$$/oom_score_adj && exec /usr/local/sbin/fillram'; killall fillram calling as root: pidof -x -o '%PPID' fillram call returned: [126, 0, "3318 3303 3288 3274 3260 3245 3230 3216\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [127, 0, "740\n", ""] Memory fill progress: 10% calling as root: pidof -x -o '%PPID' fillram call returned: [128, 0, "3318 3303 3288 3274 3260 3245 3230 3216\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [129, 0, "982\n", ""] calling as root: pidof -x -o '%PPID' fillram call returned: [130, 0, "3318 3303 3288 3274 3260 3245 3230 3216\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [131, 0, "1211\n", ""] Memory fill progress: 20% calling as root: pidof -x -o '%PPID' fillram call returned: [132, 0, "3318 3303 3288 3274 3260 3245 3230 3216\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [133, 0, "1439\n", ""] calling as root: pidof -x -o '%PPID' fillram call returned: [134, 0, "3318 3303 3288 3274 3260 3245 3230 3216\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [135, 0, "1676\n", ""] calling as root: pidof -x -o '%PPID' fillram call returned: [136, 0, "3318 3303 3288 3274 3260 3245 3230 3216\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [137, 0, "1915\n", ""] calling as root: pidof -x -o '%PPID' fillram call returned: [138, 0, "3318 3303 3288 3274 3260 3245 3230 3216\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [139, 0, "2171\n", ""] Memory fill progress: 30% calling as root: pidof -x -o '%PPID' fillram call returned: [140, 0, "3318 3303 3288 3274 3260 3245 3230 3216\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [141, 0, "2419\n", ""] calling as root: pidof -x -o '%PPID' fillram call returned: [142, 0, "3318 3303 3288 3274 3260 3245 3230 3216\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [143, 0, "2659\n", ""] calling as root: pidof -x -o '%PPID' fillram call returned: [144, 0, "3318 3303 3288 3274 3260 3245 3230 3216\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [145, 0, "2909\n", ""] Memory fill progress: 40% calling as root: pidof -x -o '%PPID' fillram call returned: [146, 0, "3318 3303 3288 3274 3260 3245 3230 3216\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [147, 0, "3161\n", ""] calling as root: pidof -x -o '%PPID' fillram call returned: [148, 0, "3318 3303 3288 3274 3260 3245 3230 3216\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [149, 0, "3392\n", ""] calling as root: pidof -x -o '%PPID' fillram call returned: [150, 0, "3318 3303 3288 3274 3260 3245 3230 3216\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [151, 0, "3636\n", ""] Memory fill progress: 50% calling as root: pidof -x -o '%PPID' fillram call returned: [152, 0, "3318 3303 3288 3274 3260 3245 3230 3216\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [153, 0, "3877\n", ""] calling as root: pidof -x -o '%PPID' fillram call returned: [154, 0, "3318 3303 3288 3274 3260 3245 3230 3216\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [155, 0, "4118\n", ""] calling as root: pidof -x -o '%PPID' fillram call returned: [156, 0, "3318 3303 3288 3274 3260 3245 3230 3216\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [157, 0, "4373\n", ""] calling as root: pidof -x -o '%PPID' fillram call returned: [158, 0, "3318 3303 3288 3274 3260 3245 3230 3216\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [159, 0, "4624\n", ""] Memory fill progress: 60% calling as root: pidof -x -o '%PPID' fillram call returned: [160, 0, "3318 3303 3288 3274 3260 3245 3230 3216\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [161, 0, "4889\n", ""] calling as root: pidof -x -o '%PPID' fillram call returned: [162, 0, "3318 3303 3288 3274 3260 3245 3230 3216\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [163, 0, "5143\n", ""] calling as root: pidof -x -o '%PPID' fillram call returned: [164, 0, "3318 3303 3288 3274 3260 3245 3230 3216\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [165, 0, "5396\n", ""] Memory fill progress: 70% calling as root: pidof -x -o '%PPID' fillram call returned: [166, 0, "3318 3303 3288 3274 3260 3245 3230 3216\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [167, 0, "5658\n", ""] calling as root: pidof -x -o '%PPID' fillram call returned: [168, 0, "3318 3303 3288 3274 3260 3245 3230 3216\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [169, 0, "5910\n", ""] calling as root: pidof -x -o '%PPID' fillram call returned: [170, 0, "3318 3303 3288 3274 3260 3245 3230 3216\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [171, 0, "6173\n", ""] Memory fill progress: 80% calling as root: pidof -x -o '%PPID' fillram call returned: [172, 0, "3318 3303 3288 3274 3260 3245 3230 3216\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [173, 0, "6434\n", ""] calling as root: pidof -x -o '%PPID' fillram call returned: [174, 0, "3318 3303 3288 3274 3260 3245 3230 3216\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [175, 0, "6685\n", ""] calling as root: pidof -x -o '%PPID' fillram call returned: [176, 0, "3318 3303 3288 3274 3260 3245 3230 3216\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [177, 0, "6930\n", ""] Memory fill progress: 90% calling as root: pidof -x -o '%PPID' fillram call returned: [178, 0, "3318 3303 3288 3274 3260 3245 3230 3216\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [179, 0, "7184\n", ""] calling as root: pidof -x -o '%PPID' fillram call returned: [180, 0, "3318 3303 3288 3274 3260 3245 3230 3216\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [181, 0, "7436\n", ""] calling as root: pidof -x -o '%PPID' fillram call returned: [182, 0, "3318 3303 3288 3274 3260 3245 3230 3216\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [183, 0, "7691\n", ""] Memory fill progress: 100% calling as root: pidof -x -o '%PPID' fillram call returned: [184, 0, "3318 3303 3288 3274 3260 3245 3230 3216\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [185, 0, "472\n", ""] calling as root: pidof -x -o '%PPID' fillram call returned: [186, 1, "", ""] Memory fill progress: finished When I fill the guest's memory with a known pattern # features/step_definitions/erase_memory.rb:100 Pattern coverage: 100.254% (7329 MiB out of 7311 MiB initial free memory) spawning as root: halt [log] TYPE " " [log] TYPE " " [log] TYPE " " [log] TYPE " " [log] TYPE " " [log] TYPE " " [log] TYPE " " [log] TYPE " " [log] TYPE " " [log] TYPE " " [log] TYPE " " And I shutdown and wait for Tails to finish wiping the memory # features/step_definitions/erase_memory.rb:206 Then I find very few patterns in the guest's memory # features/step_definitions/erase_memory.rb:182 Pattern coverage: 0.681% (49 MiB out of 7311 MiB initial free memory) Scenario: Anti-test: no memory erasure on an old computer # features/erase_memory.feature:38 Given a computer # features/step_definitions/common_steps.rb:122 And the computer is an old pentium without the PAE extension # features/step_definitions/erase_memory.rb:29 And the computer has 8 GiB of RAM # features/step_definitions/common_steps.rb:127 And I set Tails to boot with options "debug=wipemem" # features/step_definitions/common_steps.rb:185 [log] CLICK on (1024,384) [log] TYPE " autotest_never_use_this_option blacklist=psmouse debug=wipemem " calling as root: echo 'hello?' call returned: [188, 0, "hello?\n", ""] calling as root: service tor status call returned: [189, 3, "\u25cf tor.service - Anonymizing overlay network for TCP (multi-instance-master)\n Loaded: loaded (/lib/systemd/system/tor.service; disabled)\n Active: inactive (dead)\n", ""] calling as root: echo 'TestingTorNetwork 1 AssumeReachable 1 PathsNeededToBuildCircuits 0.25 TestingBridgeDownloadSchedule 0, 5 TestingClientConsensusDownloadSchedule 0, 5 TestingClientDownloadSchedule 0, 5 TestingDirAuthVoteExit * TestingDirAuthVoteGuard * TestingDirAuthVoteHSDir * TestingMinExitFlagThreshold 0 V3AuthNIntervalsValid 2 ClientRejectInternalAddresses 1 AlternateDirAuthority test000auth orport=5000 no-v2 hs v3ident=8E35057C955AE22582858E92991B21EB75903A83 10.2.1.1:7000 1DF531FC5F03D0AB296E3C6CB3B5D7BFFC33C491 AlternateDirAuthority test001auth orport=5001 no-v2 hs v3ident=FB05E3DD910786341A7B25E22BB89DEB26D4ACB5 10.2.1.1:7001 066787905F5B8A5425E84150FD9A8029D4682D26 AlternateDirAuthority test002auth orport=5002 no-v2 hs v3ident=6CEF5FFDD92696D7152F5891853570E022A69CAB 10.2.1.1:7002 90E41A4397D48DCA1D00A2470F1F75B59B47635D AlternateDirAuthority test003auth orport=5003 no-v2 hs v3ident=289816C0BC0A8DD04247DC644CFAFF263C0512CF 10.2.1.1:7003 A55F9402DA4E149F109D303A16E65553349F7041 AlternateBridgeAuthority test004brauth orport=5004 no-v2 bridge 10.2.1.1:7004 7E2DC395EFB815AA248D3D9FB612FE66EEC14675 ' >> '/etc/tor/torrc' call returned: [190, 0, "", ""] [log] CLICK on (642,449) calling as root: loginctl call returned: [191, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [192, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n 1 1000 amnesia seat0 \n\n2 sessions listed.\n", ""] calling as amnesia: gsettings set org.gnome.desktop.session idle-delay 0 call returned: [193, 0, "", ""] calling as amnesia: gsettings set org.gnome.desktop.interface toolkit-accessibility true call returned: [194, 0, "", ""] calling as amnesia: xdotool search --all --onlyvisible --maxdepth 1 --classname 'Florence' call returned: [195, 1, "", ""] [log] CLICK on (1007,762) [profile] Finder.findAll START [profile] Finder.findAll END: 244ms [profile] Finder.findAll START [profile] Finder.findAll END: 268ms [profile] Finder.findAll START [profile] Finder.findAll END: 266ms [profile] Finder.findAll START [profile] Finder.findAll END: 234ms [profile] Finder.findAll START [profile] Finder.findAll END: 284ms [profile] Finder.findAll START [profile] Finder.findAll END: 283ms [profile] Finder.findAll START [profile] Finder.findAll END: 262ms [log] CLICK on (51,16) And I start Tails from DVD with network unplugged and I login # features/step_definitions/common_steps.rb:196 calling as root: tails-get-bootinfo kernel call returned: [196, 0, "/lib/live/mount/medium/live/vmlinuz\n", ""] Then the non-PAE kernel is running # features/step_definitions/erase_memory.rb:49 calling as root: free -m | awk '/^Mem:/ { print $2 }' call returned: [197, 0, "3035\n", ""] And at least 3 GiB of RAM was detected # features/step_definitions/erase_memory.rb:62 Detected 3035 MiB of RAM calling as root: pidof -x -o '%PPID' memlockd call returned: [198, 0, "1412\n", ""] And process "memlockd" is running # features/step_definitions/common_steps.rb:549 calling as root: pidof -x -o '%PPID' udev-watchdog call returned: [199, 0, "1431\n", ""] And process "udev-watchdog" is running # features/step_definitions/common_steps.rb:549 calling as root: ps -wweo cmd call returned: [200, 0, "CMD\n/sbin/init config nopersistence noprompt splash noautologin autotest_never_use_this_option\n[kthreadd]\n[ksoftirqd/0]\n[kworker/0:0]\n[kworker/0:0H]\n[kworker/u4:0]\n[rcu_sched]\n[rcu_bh]\n[migration/0]\n[watchdog/0]\n[cpuhp/0]\n[cpuhp/1]\n[watchdog/1]\n[migration/1]\n[ksoftirqd/1]\n[kworker/1:0]\n[kworker/1:0H]\n[kdevtmpfs]\n[netns]\n[khungtaskd]\n[oom_reaper]\n[writeback]\n[kcompactd0]\n[kworker/0:1]\n[ksmd]\n[khugepaged]\n[crypto]\n[kintegrityd]\n[bioset]\n[kblockd]\n[devfreq_wq]\n[watchdogd]\n[kworker/1:1]\n[kswapd0]\n[vmstat]\n[kthrotld]\n[ipv6_addrconf]\n[kworker/u4:1]\n[deferwq]\n[bioset]\n[bioset]\n[bioset]\n[ata_sff]\n[bioset]\n[kpsmoused]\n[bioset]\n[kworker/0:2]\n[bioset]\n[bioset]\n[bioset]\n[scsi_eh_0]\n[scsi_tmf_0]\n[scsi_eh_1]\n[scsi_tmf_1]\n[kworker/u4:2]\n[kworker/u4:3]\n[scsi_eh_2]\n[scsi_tmf_2]\n[scsi_eh_3]\n[scsi_tmf_3]\n[scsi_eh_4]\n[scsi_tmf_4]\n[scsi_eh_5]\n[scsi_tmf_5]\n[scsi_eh_6]\n[scsi_tmf_6]\n[scsi_eh_7]\n[scsi_tmf_7]\n[kworker/u4:4]\n[kworker/u4:5]\n[kworker/u4:6]\n[kworker/u4:7]\n[kworker/1:2]\n[bioset]\n[kworker/0:1H]\n[kworker/1:1H]\n[bioset]\n[bioset]\n[bioset]\n[bioset]\n[bioset]\n[bioset]\n[bioset]\n[bioset]\n[loop0]\n/lib/systemd/systemd-journald\n[kauditd]\n/lib/systemd/systemd-udevd\n[kworker/0:3]\n[kworker/1:3]\n/usr/sbin/haveged --Foreground --verbose=1 --write=2048\"\n/usr/lib/accountsservice/accounts-daemon\n/bin/sh -c . /usr/local/lib/tails-shell-library/tor.sh ; while ! tor_is_working ; do /bin/sleep 1 ; done\n/usr/sbin/ModemManager\n/usr/sbin/cron -f\n/usr/bin/python3 /usr/local/lib/tails-autotest-remote-shell /dev/ttyS0\n/usr/bin/python /usr/local/lib/tor-controlport-filter\n/lib/systemd/systemd-logind\n/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation\n/usr/sbin/ekeyd\n/usr/lib/policykit-1/polkitd --no-debug\n/usr/sbin/spice-vdagentd\n/usr/sbin/memlockd -f -u memlockd\n/bin/sh /usr/local/lib/udev-watchdog-wrapper\n/usr/local/sbin/udev-watchdog /devices/pci0000:00/0000:00:06.0/ata5/host4/target4:0:0/4:0:0:0/block/sr0 cd\n/usr/sbin/gdm3\n/usr/bin/Xorg :0 -novtswitch -background none -noreset -verbose 3 -auth /var/run/gdm3/auth-for-Debian-gdm-79BK3N/database -seat seat0 -nolisten tcp vt7\n/sbin/agetty --noclear tty1 linux\n/lib/systemd/systemd --user\n(sd-pam) \n/usr/bin/spice-vdagent\n/usr/lib/upower/upowerd\n/usr/lib/colord/colord\n/lib/systemd/systemd-localed\ngdm-session-worker [pam/gdm-autologin]\n[kworker/0:4]\n/lib/systemd/systemd --user\n(sd-pam) \nx-session-manager\ndbus-launch --autolaunch=fe471aac2ec3c2730d0d14a2069ad59c --binary-syntax --close-stderr\n/usr/bin/dbus-daemon --fork --print-pid 5 --print-address 7 --session\n/usr/bin/gpg-agent --daemon --sh --write-env-file=/home/amnesia/.gnupg/gpg-agent-info-amnesia /usr/bin/dbus-launch --exit-with-session /usr/bin/monkeysphere-validation-agent x-session-manager\n/usr/bin/dbus-launch --exit-with-session /usr/bin/monkeysphere-validation-agent x-session-manager\n/usr/bin/dbus-daemon --fork --print-pid 4 --print-address 6 --session\n/usr/bin/perl -wT /usr/bin/monkeysphere-validation-agent x-session-manager\n/usr/lib/at-spi2-core/at-spi-bus-launcher\n/usr/bin/dbus-daemon --config-file=/etc/at-spi2/accessibility.conf --nofork --print-address 3\n/usr/lib/at-spi2-core/at-spi2-registryd --use-gnome-session\n/usr/lib/gvfs/gvfsd\n/usr/lib/gnome-settings-daemon/gnome-settings-daemon\n/usr/bin/pulseaudio --start\n/usr/bin/gnome-keyring-daemon --start --components=pkcs11\n/usr/bin/spice-vdagent\n/usr/lib/gvfs/gvfs-udisks2-volume-monitor\n/usr/lib/udisks2/udisksd --no-debug\n/usr/lib/gvfs/gvfs-mtp-volume-monitor\n/usr/lib/gvfs/gvfs-gphoto2-volume-monitor\n/usr/lib/gvfs/gvfs-goa-volume-monitor\n/usr/lib/gvfs/gvfs-afc-volume-monitor\n/usr/bin/gnome-shell\n/lib/systemd/systemd-hostnamed\n/usr/sbin/cupsd -f\n/usr/lib/gnome-settings-daemon/gsd-printer\n/usr/lib/dconf/dconf-service\n/usr/sbin/NetworkManager --no-daemon\n[cfg80211]\nibus-daemon --xim --panel disable\n/bin/sh /usr/local/lib/start-systemd-desktop-target\nnautilus -n\n/bin/systemctl --user start desktop.target\nflorence\n/bin/sh -c [ \"$(/usr/bin/id -u)\" = 1000 ] || exit 0 ; while ! [ -e /run/tor-has-bootstrapped/done ] ; do /bin/sleep 1 ; done\nnm-applet\n/usr/bin/perl /usr/bin/openpgp-applet\nflorence\n/usr/lib/i386-linux-gnu/gconf/gconfd-2\n/usr/lib/ibus/ibus-dconf\n/usr/lib/ibus/ibus-x11 --kill-daemon\n/usr/lib/ibus/ibus-engine-simple\n/usr/lib/gvfs/gvfsd-trash --spawner :1.5 /org/gtk/gvfs/exec_spaw/0\n/usr/lib/gvfs/gvfsd-burn --spawner :1.5 /org/gtk/gvfs/exec_spaw/1\n/usr/lib/gvfs/gvfsd-metadata\n/bin/sleep 1\n/bin/sleep 1\n/bin/sh -c ps -wweo cmd\nps -wweo cmd\n[kill] \n", ""] calling as root: cat /sys/devices/pci0000:00/0000:00:06.0/ata5/host4/target4:0:0/4:0:0:0/block/sr0/dev call returned: [201, 0, "11:0\n", ""] calling as root: readlink -f /dev/block/'11:0' call returned: [202, 0, "/dev/sr0\n", ""] calling as root: udevadm info --device-id-of-file=/lib/live/mount/medium call returned: [203, 0, "11:0\n", ""] calling as root: readlink -f /dev/block/'11:0' call returned: [204, 0, "/dev/sr0\n", ""] And udev-watchdog is monitoring the correct device # features/step_definitions/erase_memory.rb:19 calling as root: echo 3 > /proc/sys/vm/drop_caches call returned: [205, 0, "", ""] calling as root: sysctl vm.oom_kill_allocating_task=0 call returned: [206, 0, "vm.oom_kill_allocating_task = 0\n", ""] calling as root: sysctl vm.oom_dump_tasks=0 call returned: [207, 0, "vm.oom_dump_tasks = 0\n", ""] calling as root: sysctl vm.overcommit_memory=0 call returned: [208, 0, "vm.overcommit_memory = 0\n", ""] calling as root: sysctl vm.min_free_kbytes=65536 call returned: [209, 0, "vm.min_free_kbytes = 65536\n", ""] calling as root: sysctl vm.admin_reserve_kbytes=131072 call returned: [210, 0, "vm.admin_reserve_kbytes = 131072\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [211, 0, "443\n", ""] spawning as amnesia: sh -c 'echo 1000 > /proc/$$/oom_score_adj && exec /usr/local/sbin/fillram'; killall fillram spawning as amnesia: sh -c 'echo 1000 > /proc/$$/oom_score_adj && exec /usr/local/sbin/fillram'; killall fillram spawning as amnesia: sh -c 'echo 1000 > /proc/$$/oom_score_adj && exec /usr/local/sbin/fillram'; killall fillram calling as root: pidof -x -o '%PPID' fillram call returned: [215, 0, "3123 3109 3094\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [216, 0, "537\n", ""] Memory fill progress: 20% calling as root: pidof -x -o '%PPID' fillram call returned: [217, 0, "3123 3109 3094\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [218, 0, "738\n", ""] calling as root: pidof -x -o '%PPID' fillram call returned: [219, 0, "3123 3109 3094\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [220, 0, "944\n", ""] Memory fill progress: 30% calling as root: pidof -x -o '%PPID' fillram call returned: [221, 0, "3123 3109 3094\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [222, 0, "1138\n", ""] Memory fill progress: 40% calling as root: pidof -x -o '%PPID' fillram call returned: [223, 0, "3123 3109 3094\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [224, 0, "1308\n", ""] calling as root: pidof -x -o '%PPID' fillram call returned: [225, 0, "3123 3109 3094\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [226, 0, "1499\n", ""] Memory fill progress: 50% calling as root: pidof -x -o '%PPID' fillram call returned: [227, 0, "3123 3109 3094\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [228, 0, "1686\n", ""] Memory fill progress: 60% calling as root: pidof -x -o '%PPID' fillram call returned: [229, 0, "3123 3109 3094\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [230, 0, "1873\n", ""] calling as root: pidof -x -o '%PPID' fillram call returned: [231, 0, "3123 3109 3094\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [232, 0, "2091\n", ""] Memory fill progress: 70% calling as root: pidof -x -o '%PPID' fillram call returned: [233, 0, "3123 3109 3094\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [234, 0, "2297\n", ""] Memory fill progress: 80% calling as root: pidof -x -o '%PPID' fillram call returned: [235, 0, "3123 3109 3094\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [236, 0, "2508\n", ""] calling as root: pidof -x -o '%PPID' fillram call returned: [237, 0, "3123 3109 3094\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [238, 0, "2705\n", ""] Memory fill progress: 90% calling as root: pidof -x -o '%PPID' fillram call returned: [239, 0, "3123 3109 3094\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [240, 0, "447\n", ""] calling as root: pidof -x -o '%PPID' fillram call returned: [241, 1, "", ""] Memory fill progress: finished When I fill the guest's memory with a known pattern without verifying # features/step_definitions/erase_memory.rb:100 And I reboot without wiping the memory # features/step_definitions/erase_memory.rb:198 And I stop the boot at the bootloader menu # features/step_definitions/erase_memory.rb:202 Then I find many patterns in the guest's memory # features/step_definitions/erase_memory.rb:190 Pattern coverage: 98.620% (2366 MiB out of 2400 MiB initial free memory) Scenario: Memory erasure on an old computer # features/erase_memory.feature:54 Given a computer # features/step_definitions/common_steps.rb:122 And the computer is an old pentium without the PAE extension # features/step_definitions/erase_memory.rb:29 And the computer has 8 GiB of RAM # features/step_definitions/common_steps.rb:127 And I set Tails to boot with options "debug=wipemem" # features/step_definitions/common_steps.rb:185 [log] CLICK on (1024,384) [log] TYPE " autotest_never_use_this_option blacklist=psmouse debug=wipemem " calling as root: echo 'hello?' call returned: [242, 0, "hello?\n", ""] calling as root: service tor status call returned: [243, 3, "\u25cf tor.service - Anonymizing overlay network for TCP (multi-instance-master)\n Loaded: loaded (/lib/systemd/system/tor.service; disabled)\n Active: inactive (dead)\n", ""] calling as root: echo 'TestingTorNetwork 1 AssumeReachable 1 PathsNeededToBuildCircuits 0.25 TestingBridgeDownloadSchedule 0, 5 TestingClientConsensusDownloadSchedule 0, 5 TestingClientDownloadSchedule 0, 5 TestingDirAuthVoteExit * TestingDirAuthVoteGuard * TestingDirAuthVoteHSDir * TestingMinExitFlagThreshold 0 V3AuthNIntervalsValid 2 ClientRejectInternalAddresses 1 AlternateDirAuthority test000auth orport=5000 no-v2 hs v3ident=8E35057C955AE22582858E92991B21EB75903A83 10.2.1.1:7000 1DF531FC5F03D0AB296E3C6CB3B5D7BFFC33C491 AlternateDirAuthority test001auth orport=5001 no-v2 hs v3ident=FB05E3DD910786341A7B25E22BB89DEB26D4ACB5 10.2.1.1:7001 066787905F5B8A5425E84150FD9A8029D4682D26 AlternateDirAuthority test002auth orport=5002 no-v2 hs v3ident=6CEF5FFDD92696D7152F5891853570E022A69CAB 10.2.1.1:7002 90E41A4397D48DCA1D00A2470F1F75B59B47635D AlternateDirAuthority test003auth orport=5003 no-v2 hs v3ident=289816C0BC0A8DD04247DC644CFAFF263C0512CF 10.2.1.1:7003 A55F9402DA4E149F109D303A16E65553349F7041 AlternateBridgeAuthority test004brauth orport=5004 no-v2 bridge 10.2.1.1:7004 7E2DC395EFB815AA248D3D9FB612FE66EEC14675 ' >> '/etc/tor/torrc' call returned: [244, 0, "", ""] [log] CLICK on (642,449) calling as root: loginctl call returned: [245, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [246, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n 1 1000 amnesia seat0 \n\n2 sessions listed.\n", ""] calling as amnesia: gsettings set org.gnome.desktop.session idle-delay 0 call returned: [247, 0, "", ""] calling as amnesia: gsettings set org.gnome.desktop.interface toolkit-accessibility true call returned: [248, 0, "", ""] calling as amnesia: xdotool search --all --onlyvisible --maxdepth 1 --classname 'Florence' call returned: [249, 1, "", ""] [log] CLICK on (1007,762) [profile] Finder.findAll START [profile] Finder.findAll END: 253ms [profile] Finder.findAll START [profile] Finder.findAll END: 230ms [profile] Finder.findAll START [profile] Finder.findAll END: 233ms [profile] Finder.findAll START [profile] Finder.findAll END: 232ms [profile] Finder.findAll START [profile] Finder.findAll END: 293ms [profile] Finder.findAll START [profile] Finder.findAll END: 229ms [profile] Finder.findAll START [profile] Finder.findAll END: 226ms [profile] Finder.findAll START [profile] Finder.findAll END: 256ms [log] CLICK on (51,16) And I start Tails from DVD with network unplugged and I login # features/step_definitions/common_steps.rb:196 calling as root: tails-get-bootinfo kernel call returned: [250, 0, "/lib/live/mount/medium/live/vmlinuz\n", ""] And the non-PAE kernel is running # features/step_definitions/erase_memory.rb:49 calling as root: free -m | awk '/^Mem:/ { print $2 }' call returned: [251, 0, "3035\n", ""] And at least 3 GiB of RAM was detected # features/step_definitions/erase_memory.rb:62 Detected 3035 MiB of RAM calling as root: pidof -x -o '%PPID' memlockd call returned: [252, 0, "1411\n", ""] And process "memlockd" is running # features/step_definitions/common_steps.rb:549 calling as root: pidof -x -o '%PPID' udev-watchdog call returned: [253, 0, "1432\n", ""] And process "udev-watchdog" is running # features/step_definitions/common_steps.rb:549 calling as root: ps -wweo cmd call returned: [254, 0, "CMD\n/sbin/init config nopersistence noprompt splash noautologin autotest_never_use_this_option\n[kthreadd]\n[ksoftirqd/0]\n[kworker/0:0]\n[kworker/0:0H]\n[kworker/u4:0]\n[rcu_sched]\n[rcu_bh]\n[migration/0]\n[watchdog/0]\n[cpuhp/0]\n[cpuhp/1]\n[watchdog/1]\n[migration/1]\n[ksoftirqd/1]\n[kworker/1:0]\n[kworker/1:0H]\n[kdevtmpfs]\n[netns]\n[khungtaskd]\n[oom_reaper]\n[writeback]\n[kcompactd0]\n[kworker/0:1]\n[ksmd]\n[khugepaged]\n[crypto]\n[kintegrityd]\n[bioset]\n[kblockd]\n[devfreq_wq]\n[watchdogd]\n[kworker/1:1]\n[kswapd0]\n[vmstat]\n[kthrotld]\n[ipv6_addrconf]\n[kworker/u4:1]\n[deferwq]\n[bioset]\n[bioset]\n[bioset]\n[bioset]\n[bioset]\n[ata_sff]\n[bioset]\n[bioset]\n[kpsmoused]\n[bioset]\n[kworker/1:2]\n[scsi_eh_0]\n[scsi_tmf_0]\n[scsi_eh_1]\n[scsi_tmf_1]\n[scsi_eh_2]\n[scsi_tmf_2]\n[scsi_eh_3]\n[scsi_tmf_3]\n[scsi_eh_4]\n[scsi_tmf_4]\n[scsi_eh_5]\n[scsi_tmf_5]\n[kworker/u4:2]\n[kworker/u4:3]\n[scsi_eh_6]\n[scsi_tmf_6]\n[scsi_eh_7]\n[scsi_tmf_7]\n[kworker/u4:4]\n[kworker/u4:5]\n[kworker/u4:6]\n[kworker/u4:7]\n[kworker/u4:8]\n[kworker/u4:9]\n[bioset]\n[kworker/1:3]\n[kworker/0:2]\n[kworker/1:1H]\n[kworker/0:1H]\n[bioset]\n[bioset]\n[bioset]\n[bioset]\n[bioset]\n[bioset]\n[bioset]\n[bioset]\n[loop0]\n/lib/systemd/systemd-journald\n[kauditd]\n/lib/systemd/systemd-udevd\n[kworker/0:3]\n/usr/sbin/haveged --Foreground --verbose=1 --write=2048\"\n/usr/lib/accountsservice/accounts-daemon\n/bin/sh -c . /usr/local/lib/tails-shell-library/tor.sh ; while ! tor_is_working ; do /bin/sleep 1 ; done\n/usr/sbin/ModemManager\n/usr/sbin/cron -f\n/usr/bin/python3 /usr/local/lib/tails-autotest-remote-shell /dev/ttyS0\n/usr/bin/python /usr/local/lib/tor-controlport-filter\n/lib/systemd/systemd-logind\n/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation\n/usr/sbin/ekeyd\n/usr/sbin/spice-vdagentd\n/usr/lib/policykit-1/polkitd --no-debug\n/usr/sbin/memlockd -f -u memlockd\n/bin/sh /usr/local/lib/udev-watchdog-wrapper\n/usr/local/sbin/udev-watchdog /devices/pci0000:00/0000:00:06.0/ata3/host2/target2:0:0/2:0:0:0/block/sr0 cd\n/usr/sbin/gdm3\n/usr/bin/Xorg :0 -novtswitch -background none -noreset -verbose 3 -auth /var/run/gdm3/auth-for-Debian-gdm-FMebwc/database -seat seat0 -nolisten tcp vt7\n/sbin/agetty --noclear tty1 linux\n/lib/systemd/systemd --user\n(sd-pam) \n/usr/bin/spice-vdagent\n/usr/lib/upower/upowerd\n/usr/lib/colord/colord\n/lib/systemd/systemd-localed\ngdm-session-worker [pam/gdm-autologin]\n/lib/systemd/systemd --user\n(sd-pam) \nx-session-manager\n[kworker/0:4]\ndbus-launch --autolaunch=fe471aac2ec3c2730d0d14a2069ad59c --binary-syntax --close-stderr\n/usr/bin/dbus-daemon --fork --print-pid 5 --print-address 7 --session\n/usr/bin/gpg-agent --daemon --sh --write-env-file=/home/amnesia/.gnupg/gpg-agent-info-amnesia /usr/bin/dbus-launch --exit-with-session /usr/bin/monkeysphere-validation-agent x-session-manager\n/usr/bin/dbus-launch --exit-with-session /usr/bin/monkeysphere-validation-agent x-session-manager\n/usr/bin/dbus-daemon --fork --print-pid 4 --print-address 6 --session\n/usr/bin/perl -wT /usr/bin/monkeysphere-validation-agent x-session-manager\n/usr/lib/at-spi2-core/at-spi-bus-launcher\n/usr/bin/dbus-daemon --config-file=/etc/at-spi2/accessibility.conf --nofork --print-address 3\n/usr/lib/at-spi2-core/at-spi2-registryd --use-gnome-session\n/usr/lib/gvfs/gvfsd\n/usr/lib/gnome-settings-daemon/gnome-settings-daemon\n/usr/bin/pulseaudio --start\n/usr/bin/spice-vdagent\n/usr/bin/gnome-keyring-daemon --start --components=ssh\n/usr/lib/gvfs/gvfs-udisks2-volume-monitor\n/usr/lib/udisks2/udisksd --no-debug\n/usr/lib/gvfs/gvfs-mtp-volume-monitor\n/usr/lib/gvfs/gvfs-gphoto2-volume-monitor\n/usr/lib/gvfs/gvfs-goa-volume-monitor\n/usr/lib/gvfs/gvfs-afc-volume-monitor\n/usr/bin/gnome-shell\n/lib/systemd/systemd-hostnamed\n/usr/sbin/cupsd -f\n/usr/lib/gnome-settings-daemon/gsd-printer\n/usr/lib/dconf/dconf-service\n/usr/sbin/NetworkManager --no-daemon\n[cfg80211]\nibus-daemon --xim --panel disable\n/bin/sh /usr/local/lib/start-systemd-desktop-target\nnautilus -n\n/bin/systemctl --user start desktop.target\nflorence\nnm-applet\n/usr/bin/perl /usr/bin/openpgp-applet\n/bin/sh -c [ \"$(/usr/bin/id -u)\" = 1000 ] || exit 0 ; while ! [ -e /run/tor-has-bootstrapped/done ] ; do /bin/sleep 1 ; done\nflorence\n/usr/lib/i386-linux-gnu/gconf/gconfd-2\n/usr/lib/ibus/ibus-dconf\n/usr/lib/ibus/ibus-x11 --kill-daemon\n/usr/lib/ibus/ibus-engine-simple\n/usr/lib/gvfs/gvfsd-trash --spawner :1.5 /org/gtk/gvfs/exec_spaw/0\n/usr/lib/gvfs/gvfsd-burn --spawner :1.5 /org/gtk/gvfs/exec_spaw/1\n/usr/lib/gvfs/gvfsd-metadata\n[kworker/1:4]\n[systemd] \n[(sd-pam)] \n/bin/sleep 1\n/bin/sleep 1\n/bin/sh -c ps -wweo cmd\nps -wweo cmd\n[kill] \n", ""] calling as root: cat /sys/devices/pci0000:00/0000:00:06.0/ata3/host2/target2:0:0/2:0:0:0/block/sr0/dev call returned: [255, 0, "11:0\n", ""] calling as root: readlink -f /dev/block/'11:0' call returned: [256, 0, "/dev/sr0\n", ""] calling as root: udevadm info --device-id-of-file=/lib/live/mount/medium call returned: [257, 0, "11:0\n", ""] calling as root: readlink -f /dev/block/'11:0' call returned: [258, 0, "/dev/sr0\n", ""] And udev-watchdog is monitoring the correct device # features/step_definitions/erase_memory.rb:19 calling as root: echo 3 > /proc/sys/vm/drop_caches call returned: [259, 0, "", ""] calling as root: sysctl vm.oom_kill_allocating_task=0 call returned: [260, 0, "vm.oom_kill_allocating_task = 0\n", ""] calling as root: sysctl vm.oom_dump_tasks=0 call returned: [261, 0, "vm.oom_dump_tasks = 0\n", ""] calling as root: sysctl vm.overcommit_memory=0 call returned: [262, 0, "vm.overcommit_memory = 0\n", ""] calling as root: sysctl vm.min_free_kbytes=65536 call returned: [263, 0, "vm.min_free_kbytes = 65536\n", ""] calling as root: sysctl vm.admin_reserve_kbytes=131072 call returned: [264, 0, "vm.admin_reserve_kbytes = 131072\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [265, 0, "442\n", ""] spawning as amnesia: sh -c 'echo 1000 > /proc/$$/oom_score_adj && exec /usr/local/sbin/fillram'; killall fillram spawning as amnesia: sh -c 'echo 1000 > /proc/$$/oom_score_adj && exec /usr/local/sbin/fillram'; killall fillram spawning as amnesia: sh -c 'echo 1000 > /proc/$$/oom_score_adj && exec /usr/local/sbin/fillram'; killall fillram calling as root: pidof -x -o '%PPID' fillram call returned: [269, 0, "3094 3080 3066\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [270, 0, "512\n", ""] Memory fill progress: 20% calling as root: pidof -x -o '%PPID' fillram call returned: [271, 0, "3094 3080 3066\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [272, 0, "713\n", ""] calling as root: pidof -x -o '%PPID' fillram call returned: [273, 0, "3094 3080 3066\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [274, 0, "920\n", ""] Memory fill progress: 30% calling as root: pidof -x -o '%PPID' fillram call returned: [275, 0, "3094 3080 3066\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [276, 0, "1118\n", ""] Memory fill progress: 40% calling as root: pidof -x -o '%PPID' fillram call returned: [277, 0, "3094 3080 3066\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [278, 0, "1326\n", ""] calling as root: pidof -x -o '%PPID' fillram call returned: [279, 0, "3094 3080 3066\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [280, 0, "1534\n", ""] Memory fill progress: 50% calling as root: pidof -x -o '%PPID' fillram call returned: [281, 0, "3094 3080 3066\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [282, 0, "1747\n", ""] Memory fill progress: 60% calling as root: pidof -x -o '%PPID' fillram call returned: [283, 0, "3094 3080 3066\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [284, 0, "1929\n", ""] calling as root: pidof -x -o '%PPID' fillram call returned: [285, 0, "3094 3080 3066\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [286, 0, "2115\n", ""] Memory fill progress: 70% calling as root: pidof -x -o '%PPID' fillram call returned: [287, 0, "3094 3080 3066\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [288, 0, "2258\n", ""] calling as root: pidof -x -o '%PPID' fillram call returned: [289, 0, "3094 3080 3066\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [290, 0, "2416\n", ""] Memory fill progress: 80% calling as root: pidof -x -o '%PPID' fillram call returned: [291, 0, "3094 3080 3066\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [292, 0, "2610\n", ""] Memory fill progress: 90% calling as root: pidof -x -o '%PPID' fillram call returned: [293, 0, "3094 3080 3066\n", ""] calling as root: free -m | awk '/^Mem:/ { print $3 }' call returned: [294, 0, "2824\n", ""] calling as root: pidof -x -o '%PPID' fillram call returned: [295, 1, "", ""] Memory fill progress: finished When I fill the guest's memory with a known pattern # features/step_definitions/erase_memory.rb:100 Pattern coverage: 98.594% (2367 MiB out of 2401 MiB initial free memory) spawning as root: halt [log] TYPE " " [log] TYPE " " [log] TYPE " " [log] TYPE " " [log] TYPE " " [log] TYPE " " [log] TYPE " " And I shutdown and wait for Tails to finish wiping the memory # features/step_definitions/erase_memory.rb:206 Then I find very few patterns in the guest's memory # features/step_definitions/erase_memory.rb:182 Pattern coverage: 0.033% (0 MiB out of 2401 MiB initial free memory) @product Feature: Untrusted partitions As a Tails user I don't want to touch other media than the one Tails runs from Scenario: Tails will not enable disk swap # features/untrusted_partitions.feature:6 Given a computer # features/step_definitions/common_steps.rb:122 And I temporarily create a 100 MiB disk named "swap" # features/step_definitions/common_steps.rb:139 libguestfs: trace: set_autosync true libguestfs: trace: set_autosync = 0 libguestfs: trace: add_drive "/tmp/TailsToaster/TailsToasterStorage/swap" "format:qcow2" libguestfs: trace: add_drive = 0 libguestfs: trace: launch libguestfs: trace: get_tmpdir libguestfs: trace: get_tmpdir = "/tmp/TailsToaster" libguestfs: trace: get_backend_setting "force_tcg" libguestfs: trace: get_backend_setting = NULL (error) libguestfs: trace: get_cachedir libguestfs: trace: get_cachedir = "/tmp/TailsToaster" libguestfs: trace: get_backend_setting "gdb" libguestfs: trace: get_backend_setting = NULL (error) libguestfs: trace: launch = 0 libguestfs: trace: list_devices libguestfs: trace: list_devices = ["/dev/sda"] libguestfs: trace: part_disk "/dev/sda" "gpt" libguestfs: trace: part_disk = 0 libguestfs: trace: list_partitions libguestfs: trace: list_partitions = ["/dev/sda1"] libguestfs: trace: mkswap "/dev/sda1" libguestfs: trace: mkswap = 0 libguestfs: trace: close libguestfs: trace: internal_autosync libguestfs: trace: internal_autosync = 0 And I create a gpt swap partition on disk "swap" # features/step_definitions/untrusted_partitions.rb:1 And I plug sata drive "swap" # features/step_definitions/common_steps.rb:145 [log] CLICK on (1024,384) [log] TYPE " autotest_never_use_this_option blacklist=psmouse " calling as root: echo 'hello?' call returned: [297, 0, "hello?\n", ""] calling as root: service tor status call returned: [298, 3, "\u25cf tor.service - Anonymizing overlay network for TCP (multi-instance-master)\n Loaded: loaded (/lib/systemd/system/tor.service; disabled)\n Active: inactive (dead)\n", ""] calling as root: echo 'TestingTorNetwork 1 AssumeReachable 1 PathsNeededToBuildCircuits 0.25 TestingBridgeDownloadSchedule 0, 5 TestingClientConsensusDownloadSchedule 0, 5 TestingClientDownloadSchedule 0, 5 TestingDirAuthVoteExit * TestingDirAuthVoteGuard * TestingDirAuthVoteHSDir * TestingMinExitFlagThreshold 0 V3AuthNIntervalsValid 2 ClientRejectInternalAddresses 1 AlternateDirAuthority test000auth orport=5000 no-v2 hs v3ident=8E35057C955AE22582858E92991B21EB75903A83 10.2.1.1:7000 1DF531FC5F03D0AB296E3C6CB3B5D7BFFC33C491 AlternateDirAuthority test001auth orport=5001 no-v2 hs v3ident=FB05E3DD910786341A7B25E22BB89DEB26D4ACB5 10.2.1.1:7001 066787905F5B8A5425E84150FD9A8029D4682D26 AlternateDirAuthority test002auth orport=5002 no-v2 hs v3ident=6CEF5FFDD92696D7152F5891853570E022A69CAB 10.2.1.1:7002 90E41A4397D48DCA1D00A2470F1F75B59B47635D AlternateDirAuthority test003auth orport=5003 no-v2 hs v3ident=289816C0BC0A8DD04247DC644CFAFF263C0512CF 10.2.1.1:7003 A55F9402DA4E149F109D303A16E65553349F7041 AlternateBridgeAuthority test004brauth orport=5004 no-v2 bridge 10.2.1.1:7004 7E2DC395EFB815AA248D3D9FB612FE66EEC14675 ' >> '/etc/tor/torrc' call returned: [299, 0, "", ""] [log] CLICK on (642,449) calling as root: loginctl call returned: [300, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [301, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n 1 1000 amnesia seat0 \n\n2 sessions listed.\n", ""] calling as amnesia: gsettings set org.gnome.desktop.session idle-delay 0 call returned: [302, 0, "", ""] calling as amnesia: gsettings set org.gnome.desktop.interface toolkit-accessibility true call returned: [303, 0, "", ""] calling as amnesia: xdotool search --all --onlyvisible --maxdepth 1 --classname 'Florence' call returned: [304, 1, "", ""] [log] CLICK on (1007,762) [profile] Finder.findAll START [profile] Finder.findAll END: 274ms [profile] Finder.findAll START [profile] Finder.findAll END: 273ms [profile] Finder.findAll START [profile] Finder.findAll END: 269ms [profile] Finder.findAll START [profile] Finder.findAll END: 259ms [profile] Finder.findAll START [profile] Finder.findAll END: 229ms [profile] Finder.findAll START [profile] Finder.findAll END: 231ms [profile] Finder.findAll START [profile] Finder.findAll END: 287ms [log] CLICK on (51,16) When I start Tails with network unplugged and I login # features/step_definitions/common_steps.rb:196 calling as root: blkid '/dev/sda' call returned: [305, 0, "/dev/sda: PTUUID=\"1887a4a5-cee8-40be-beb4-6e9020c46399\" PTTYPE=\"gpt\"\n", ""] Then a "swap" partition was detected by Tails on drive "swap" # features/step_definitions/untrusted_partitions.rb:5 calling as root: tail -n+2 /proc/swaps call returned: [306, 0, "", ""] calling as root: grep '^Swap' /proc/meminfo call returned: [307, 0, "SwapCached: 0 kB\nSwapTotal: 0 kB\nSwapFree: 0 kB\n", ""] But Tails has no disk swap enabled # features/step_definitions/untrusted_partitions.rb:12 Scenario: Tails will detect LUKS-encrypted GPT partitions labeled "TailsData" stored on USB drives as persistence volumes when the removable flag is set # features/untrusted_partitions.feature:15 Given a computer # features/step_definitions/common_steps.rb:122 And I temporarily create a 100 MiB disk named "fake_TailsData" # features/step_definitions/common_steps.rb:139 libguestfs: trace: set_autosync true libguestfs: trace: set_autosync = 0 libguestfs: trace: add_drive "/tmp/TailsToaster/TailsToasterStorage/fake_TailsData" "format:qcow2" libguestfs: trace: add_drive = 0 libguestfs: trace: launch libguestfs: trace: get_tmpdir libguestfs: trace: get_tmpdir = "/tmp/TailsToaster" libguestfs: trace: get_backend_setting "force_tcg" libguestfs: trace: get_backend_setting = NULL (error) libguestfs: trace: get_cachedir libguestfs: trace: get_cachedir = "/tmp/TailsToaster" libguestfs: trace: get_backend_setting "gdb" libguestfs: trace: get_backend_setting = NULL (error) libguestfs: trace: launch = 0 libguestfs: trace: list_devices libguestfs: trace: list_devices = ["/dev/sda"] libguestfs: trace: part_disk "/dev/sda" "gpt" libguestfs: trace: part_disk = 0 libguestfs: trace: part_set_name "/dev/sda" 1 "TailsData" libguestfs: trace: part_set_name = 0 libguestfs: trace: list_partitions libguestfs: trace: list_partitions = ["/dev/sda1"] libguestfs: trace: luks_format "/dev/sda1" "***" 0 libguestfs: trace: luks_format = 0 libguestfs: trace: luks_open "/dev/sda1" "***" "sda1_unlocked" libguestfs: trace: luks_open = 0 libguestfs: trace: mkfs "ext4" "/dev/mapper/sda1_unlocked" libguestfs: trace: mkfs = 0 libguestfs: trace: luks_close "/dev/mapper/sda1_unlocked" libguestfs: trace: luks_close = 0 libguestfs: trace: close libguestfs: trace: internal_autosync libguestfs: trace: internal_autosync = 0 And I create a gpt partition labeled "TailsData" with an ext4 filesystem encrypted with password "asdf" on disk "fake_TailsData" # features/step_definitions/untrusted_partitions.rb:23 And I plug removable usb drive "fake_TailsData" # features/step_definitions/common_steps.rb:145 [log] CLICK on (1024,384) When I start the computer # features/step_definitions/common_steps.rb:189 [log] TYPE " autotest_never_use_this_option blacklist=psmouse " calling as root: echo 'hello?' call returned: [308, 0, "hello?\n", ""] calling as root: service tor status call returned: [309, 3, "\u25cf tor.service - Anonymizing overlay network for TCP (multi-instance-master)\n Loaded: loaded (/lib/systemd/system/tor.service; disabled)\n Active: inactive (dead)\n", ""] calling as root: echo 'TestingTorNetwork 1 AssumeReachable 1 PathsNeededToBuildCircuits 0.25 TestingBridgeDownloadSchedule 0, 5 TestingClientConsensusDownloadSchedule 0, 5 TestingClientDownloadSchedule 0, 5 TestingDirAuthVoteExit * TestingDirAuthVoteGuard * TestingDirAuthVoteHSDir * TestingMinExitFlagThreshold 0 V3AuthNIntervalsValid 2 ClientRejectInternalAddresses 1 AlternateDirAuthority test000auth orport=5000 no-v2 hs v3ident=8E35057C955AE22582858E92991B21EB75903A83 10.2.1.1:7000 1DF531FC5F03D0AB296E3C6CB3B5D7BFFC33C491 AlternateDirAuthority test001auth orport=5001 no-v2 hs v3ident=FB05E3DD910786341A7B25E22BB89DEB26D4ACB5 10.2.1.1:7001 066787905F5B8A5425E84150FD9A8029D4682D26 AlternateDirAuthority test002auth orport=5002 no-v2 hs v3ident=6CEF5FFDD92696D7152F5891853570E022A69CAB 10.2.1.1:7002 90E41A4397D48DCA1D00A2470F1F75B59B47635D AlternateDirAuthority test003auth orport=5003 no-v2 hs v3ident=289816C0BC0A8DD04247DC644CFAFF263C0512CF 10.2.1.1:7003 A55F9402DA4E149F109D303A16E65553349F7041 AlternateBridgeAuthority test004brauth orport=5004 no-v2 bridge 10.2.1.1:7004 7E2DC395EFB815AA248D3D9FB612FE66EEC14675 ' >> '/etc/tor/torrc' call returned: [310, 0, "", ""] And the computer boots Tails # features/step_definitions/common_steps.rb:340 calling as root: test -b /dev/sda call returned: [311, 0, "", ""] Then drive "fake_TailsData" is detected by Tails # features/step_definitions/common_steps.rb:152 And Tails Greeter has detected a persistence partition # features/step_definitions/untrusted_partitions.rb:55 Scenario: Tails will not detect LUKS-encrypted GPT partitions labeled "TailsData" stored on USB drives as persistence volumes when the removable flag is unset # features/untrusted_partitions.feature:25 Given a computer # features/step_definitions/common_steps.rb:122 And I temporarily create a 100 MiB disk named "fake_TailsData" # features/step_definitions/common_steps.rb:139 libguestfs: trace: set_autosync true libguestfs: trace: set_autosync = 0 libguestfs: trace: add_drive "/tmp/TailsToaster/TailsToasterStorage/fake_TailsData" "format:qcow2" libguestfs: trace: add_drive = 0 libguestfs: trace: launch libguestfs: trace: get_tmpdir libguestfs: trace: get_tmpdir = "/tmp/TailsToaster" libguestfs: trace: get_backend_setting "force_tcg" libguestfs: trace: get_backend_setting = NULL (error) libguestfs: trace: get_cachedir libguestfs: trace: get_cachedir = "/tmp/TailsToaster" libguestfs: trace: get_backend_setting "gdb" libguestfs: trace: get_backend_setting = NULL (error) libguestfs: trace: launch = 0 libguestfs: trace: list_devices libguestfs: trace: list_devices = ["/dev/sda"] libguestfs: trace: part_disk "/dev/sda" "gpt" libguestfs: trace: part_disk = 0 libguestfs: trace: part_set_name "/dev/sda" 1 "TailsData" libguestfs: trace: part_set_name = 0 libguestfs: trace: list_partitions libguestfs: trace: list_partitions = ["/dev/sda1"] libguestfs: trace: luks_format "/dev/sda1" "***" 0 libguestfs: trace: luks_format = 0 libguestfs: trace: luks_open "/dev/sda1" "***" "sda1_unlocked" libguestfs: trace: luks_open = 0 libguestfs: trace: mkfs "ext4" "/dev/mapper/sda1_unlocked" libguestfs: trace: mkfs = 0 libguestfs: trace: luks_close "/dev/mapper/sda1_unlocked" libguestfs: trace: luks_close = 0 libguestfs: trace: close libguestfs: trace: internal_autosync libguestfs: trace: internal_autosync = 0 And I create a gpt partition labeled "TailsData" with an ext4 filesystem encrypted with password "asdf" on disk "fake_TailsData" # features/step_definitions/untrusted_partitions.rb:23 And I plug non-removable usb drive "fake_TailsData" # features/step_definitions/common_steps.rb:145 [log] CLICK on (1024,384) When I start the computer # features/step_definitions/common_steps.rb:189 [log] TYPE " autotest_never_use_this_option blacklist=psmouse " calling as root: echo 'hello?' call returned: [312, 0, "hello?\n", ""] calling as root: service tor status call returned: [313, 3, "\u25cf tor.service - Anonymizing overlay network for TCP (multi-instance-master)\n Loaded: loaded (/lib/systemd/system/tor.service; disabled)\n Active: inactive (dead)\n", ""] calling as root: echo 'TestingTorNetwork 1 AssumeReachable 1 PathsNeededToBuildCircuits 0.25 TestingBridgeDownloadSchedule 0, 5 TestingClientConsensusDownloadSchedule 0, 5 TestingClientDownloadSchedule 0, 5 TestingDirAuthVoteExit * TestingDirAuthVoteGuard * TestingDirAuthVoteHSDir * TestingMinExitFlagThreshold 0 V3AuthNIntervalsValid 2 ClientRejectInternalAddresses 1 AlternateDirAuthority test000auth orport=5000 no-v2 hs v3ident=8E35057C955AE22582858E92991B21EB75903A83 10.2.1.1:7000 1DF531FC5F03D0AB296E3C6CB3B5D7BFFC33C491 AlternateDirAuthority test001auth orport=5001 no-v2 hs v3ident=FB05E3DD910786341A7B25E22BB89DEB26D4ACB5 10.2.1.1:7001 066787905F5B8A5425E84150FD9A8029D4682D26 AlternateDirAuthority test002auth orport=5002 no-v2 hs v3ident=6CEF5FFDD92696D7152F5891853570E022A69CAB 10.2.1.1:7002 90E41A4397D48DCA1D00A2470F1F75B59B47635D AlternateDirAuthority test003auth orport=5003 no-v2 hs v3ident=289816C0BC0A8DD04247DC644CFAFF263C0512CF 10.2.1.1:7003 A55F9402DA4E149F109D303A16E65553349F7041 AlternateBridgeAuthority test004brauth orport=5004 no-v2 bridge 10.2.1.1:7004 7E2DC395EFB815AA248D3D9FB612FE66EEC14675 ' >> '/etc/tor/torrc' call returned: [314, 0, "", ""] And the computer boots Tails # features/step_definitions/common_steps.rb:340 calling as root: test -b /dev/sda call returned: [315, 0, "", ""] Then drive "fake_TailsData" is detected by Tails # features/step_definitions/common_steps.rb:152 And Tails Greeter has not detected a persistence partition # features/step_definitions/untrusted_partitions.rb:55 Scenario: Tails will not detect LUKS-encrypted GPT partitions labeled "TailsData" stored on local hard drives as persistence volumes # features/untrusted_partitions.feature:35 Given a computer # features/step_definitions/common_steps.rb:122 And I temporarily create a 100 MiB disk named "fake_TailsData" # features/step_definitions/common_steps.rb:139 libguestfs: trace: set_autosync true libguestfs: trace: set_autosync = 0 libguestfs: trace: add_drive "/tmp/TailsToaster/TailsToasterStorage/fake_TailsData" "format:qcow2" libguestfs: trace: add_drive = 0 libguestfs: trace: launch libguestfs: trace: get_tmpdir libguestfs: trace: get_tmpdir = "/tmp/TailsToaster" libguestfs: trace: get_backend_setting "force_tcg" libguestfs: trace: get_backend_setting = NULL (error) libguestfs: trace: get_cachedir libguestfs: trace: get_cachedir = "/tmp/TailsToaster" libguestfs: trace: get_backend_setting "gdb" libguestfs: trace: get_backend_setting = NULL (error) libguestfs: trace: launch = 0 libguestfs: trace: list_devices libguestfs: trace: list_devices = ["/dev/sda"] libguestfs: trace: part_disk "/dev/sda" "gpt" libguestfs: trace: part_disk = 0 libguestfs: trace: part_set_name "/dev/sda" 1 "TailsData" libguestfs: trace: part_set_name = 0 libguestfs: trace: list_partitions libguestfs: trace: list_partitions = ["/dev/sda1"] libguestfs: trace: luks_format "/dev/sda1" "***" 0 libguestfs: trace: luks_format = 0 libguestfs: trace: luks_open "/dev/sda1" "***" "sda1_unlocked" libguestfs: trace: luks_open = 0 libguestfs: trace: mkfs "ext4" "/dev/mapper/sda1_unlocked" libguestfs: trace: mkfs = 0 libguestfs: trace: luks_close "/dev/mapper/sda1_unlocked" libguestfs: trace: luks_close = 0 libguestfs: trace: close libguestfs: trace: internal_autosync libguestfs: trace: internal_autosync = 0 And I create a gpt partition labeled "TailsData" with an ext4 filesystem encrypted with password "asdf" on disk "fake_TailsData" # features/step_definitions/untrusted_partitions.rb:23 And I plug sata drive "fake_TailsData" # features/step_definitions/common_steps.rb:145 When I start the computer # features/step_definitions/common_steps.rb:189 [log] CLICK on (1024,384) [log] TYPE " autotest_never_use_this_option blacklist=psmouse " calling as root: echo 'hello?' call returned: [316, 0, "hello?\n", ""] calling as root: service tor status call returned: [317, 3, "\u25cf tor.service - Anonymizing overlay network for TCP (multi-instance-master)\n Loaded: loaded (/lib/systemd/system/tor.service; disabled)\n Active: inactive (dead)\n", ""] calling as root: echo 'TestingTorNetwork 1 AssumeReachable 1 PathsNeededToBuildCircuits 0.25 TestingBridgeDownloadSchedule 0, 5 TestingClientConsensusDownloadSchedule 0, 5 TestingClientDownloadSchedule 0, 5 TestingDirAuthVoteExit * TestingDirAuthVoteGuard * TestingDirAuthVoteHSDir * TestingMinExitFlagThreshold 0 V3AuthNIntervalsValid 2 ClientRejectInternalAddresses 1 AlternateDirAuthority test000auth orport=5000 no-v2 hs v3ident=8E35057C955AE22582858E92991B21EB75903A83 10.2.1.1:7000 1DF531FC5F03D0AB296E3C6CB3B5D7BFFC33C491 AlternateDirAuthority test001auth orport=5001 no-v2 hs v3ident=FB05E3DD910786341A7B25E22BB89DEB26D4ACB5 10.2.1.1:7001 066787905F5B8A5425E84150FD9A8029D4682D26 AlternateDirAuthority test002auth orport=5002 no-v2 hs v3ident=6CEF5FFDD92696D7152F5891853570E022A69CAB 10.2.1.1:7002 90E41A4397D48DCA1D00A2470F1F75B59B47635D AlternateDirAuthority test003auth orport=5003 no-v2 hs v3ident=289816C0BC0A8DD04247DC644CFAFF263C0512CF 10.2.1.1:7003 A55F9402DA4E149F109D303A16E65553349F7041 AlternateBridgeAuthority test004brauth orport=5004 no-v2 bridge 10.2.1.1:7004 7E2DC395EFB815AA248D3D9FB612FE66EEC14675 ' >> '/etc/tor/torrc' call returned: [318, 0, "", ""] And the computer boots Tails # features/step_definitions/common_steps.rb:340 calling as root: test -b /dev/sda call returned: [319, 0, "", ""] Then drive "fake_TailsData" is detected by Tails # features/step_definitions/common_steps.rb:152 And Tails Greeter has not detected a persistence partition # features/step_definitions/untrusted_partitions.rb:55 Scenario: Tails can boot from live systems stored on hard drives # features/untrusted_partitions.feature:45 Given a computer # features/step_definitions/common_steps.rb:122 And I temporarily create a 2 GiB disk named "live_hd" # features/step_definitions/common_steps.rb:139 libguestfs: trace: set_autosync true libguestfs: trace: set_autosync = 0 libguestfs: trace: add_drive "/var/lib/jenkins/workspace/test_Tails_ISO_stable/tmp/tails-i386-stable-2.7-20161030T2004Z-911943c.iso" "readonly:true" "format:raw" libguestfs: trace: get_tmpdir libguestfs: trace: get_tmpdir = "/tmp/TailsToaster" libguestfs: trace: disk_create "/tmp/TailsToaster/libguestfse3pNEk/overlay1" "qcow2" -1 "backingfile:/var/lib/jenkins/workspace/test_Tails_ISO_stable/tmp/tails-i386-stable-2.7-20161030T2004Z-911943c.iso" "backingformat:raw" libguestfs: trace: disk_create = 0 libguestfs: trace: add_drive = 0 libguestfs: trace: add_drive "/tmp/TailsToaster/TailsToasterStorage/live_hd" "format:qcow2" libguestfs: trace: add_drive = 0 libguestfs: trace: launch libguestfs: trace: get_backend_setting "force_tcg" libguestfs: trace: get_backend_setting = NULL (error) libguestfs: trace: get_cachedir libguestfs: trace: get_cachedir = "/tmp/TailsToaster" libguestfs: trace: get_backend_setting "gdb" libguestfs: trace: get_backend_setting = NULL (error) libguestfs: trace: launch = 0 libguestfs: trace: list_devices libguestfs: trace: list_devices = ["/dev/sda", "/dev/sdb"] libguestfs: trace: copy_device_to_device "/dev/sda" "/dev/sdb" libguestfs: trace: copy_device_to_device = 0 libguestfs: trace: close libguestfs: trace: internal_autosync libguestfs: trace: internal_autosync = 0 And I cat an ISO of the Tails image to disk "live_hd" # features/step_definitions/untrusted_partitions.rb:30 And the computer is set to boot from sata drive "live_hd" # features/step_definitions/common_steps.rb:135 And I set Tails to boot with options "live-media=" # features/step_definitions/common_steps.rb:185 [log] CLICK on (1024,384) [log] TYPE " autotest_never_use_this_option blacklist=psmouse live-media= " calling as root: echo 'hello?' call returned: [320, 0, "hello?\n", ""] calling as root: service tor status call returned: [321, 3, "\u25cf tor.service - Anonymizing overlay network for TCP (multi-instance-master)\n Loaded: loaded (/lib/systemd/system/tor.service; disabled)\n Active: inactive (dead)\n", ""] calling as root: echo 'TestingTorNetwork 1 AssumeReachable 1 PathsNeededToBuildCircuits 0.25 TestingBridgeDownloadSchedule 0, 5 TestingClientConsensusDownloadSchedule 0, 5 TestingClientDownloadSchedule 0, 5 TestingDirAuthVoteExit * TestingDirAuthVoteGuard * TestingDirAuthVoteHSDir * TestingMinExitFlagThreshold 0 V3AuthNIntervalsValid 2 ClientRejectInternalAddresses 1 AlternateDirAuthority test000auth orport=5000 no-v2 hs v3ident=8E35057C955AE22582858E92991B21EB75903A83 10.2.1.1:7000 1DF531FC5F03D0AB296E3C6CB3B5D7BFFC33C491 AlternateDirAuthority test001auth orport=5001 no-v2 hs v3ident=FB05E3DD910786341A7B25E22BB89DEB26D4ACB5 10.2.1.1:7001 066787905F5B8A5425E84150FD9A8029D4682D26 AlternateDirAuthority test002auth orport=5002 no-v2 hs v3ident=6CEF5FFDD92696D7152F5891853570E022A69CAB 10.2.1.1:7002 90E41A4397D48DCA1D00A2470F1F75B59B47635D AlternateDirAuthority test003auth orport=5003 no-v2 hs v3ident=289816C0BC0A8DD04247DC644CFAFF263C0512CF 10.2.1.1:7003 A55F9402DA4E149F109D303A16E65553349F7041 AlternateBridgeAuthority test004brauth orport=5004 no-v2 bridge 10.2.1.1:7004 7E2DC395EFB815AA248D3D9FB612FE66EEC14675 ' >> '/etc/tor/torrc' call returned: [322, 0, "", ""] [log] CLICK on (642,449) calling as root: loginctl call returned: [323, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [324, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n 1 1000 amnesia seat0 \n\n2 sessions listed.\n", ""] calling as amnesia: gsettings set org.gnome.desktop.session idle-delay 0 call returned: [325, 0, "", ""] calling as amnesia: gsettings set org.gnome.desktop.interface toolkit-accessibility true call returned: [326, 0, "", ""] calling as amnesia: xdotool search --all --onlyvisible --maxdepth 1 --classname 'Florence' call returned: [327, 1, "", ""] [log] CLICK on (1007,762) [profile] Finder.findAll START [profile] Finder.findAll END: 225ms [profile] Finder.findAll START [profile] Finder.findAll END: 228ms [profile] Finder.findAll START [profile] Finder.findAll END: 227ms [profile] Finder.findAll START [profile] Finder.findAll END: 235ms [profile] Finder.findAll START [profile] Finder.findAll END: 230ms [profile] Finder.findAll START [profile] Finder.findAll END: 227ms [profile] Finder.findAll START [profile] Finder.findAll END: 288ms [profile] Finder.findAll START [profile] Finder.findAll END: 281ms [log] CLICK on (51,16) When I start Tails with network unplugged and I login # features/step_definitions/common_steps.rb:196 calling as root: udevadm info --device-id-of-file=/lib/live/mount/medium call returned: [328, 0, "8:1\n", ""] calling as root: readlink -f /dev/block/'8:1' call returned: [329, 0, "/dev/sda1\n", ""] calling as root: udevadm info --query=property --name='/dev/sda1' call returned: [330, 0, "DEVLINKS=/dev/disk/by-id/ata-QEMU_HARDDISK_QM00005-part1 /dev/disk/by-label/TAILS\\x202.7\\x20-\\x2020161030 /dev/disk/by-uuid/2016-10-30-21-04-48-00\nDEVNAME=/dev/sda1\nDEVPATH=/devices/pci0000:00/0000:00:06.0/ata3/host2/target2:0:0/2:0:0:0/block/sda/sda1\nDEVTYPE=partition\nID_ATA=1\nID_ATA_FEATURE_SET_SMART=1\nID_ATA_FEATURE_SET_SMART_ENABLED=1\nID_ATA_SATA=1\nID_ATA_WRITE_CACHE=1\nID_ATA_WRITE_CACHE_ENABLED=1\nID_BUS=ata\nID_FS_APPLICATION_ID=The\\x20Amnesic\\x20Incognito\\x20Live\\x20System\nID_FS_BOOT_SYSTEM_ID=EL\\x20TORITO\\x20SPECIFICATION\nID_FS_LABEL=TAILS_2.7_-_20161030\nID_FS_LABEL_ENC=TAILS\\x202.7\\x20-\\x2020161030\nID_FS_PUBLISHER_ID=https:\\x2f\\x2ftails.boum.org\\x2f\nID_FS_SYSTEM_ID=LINUX\nID_FS_TYPE=iso9660\nID_FS_USAGE=filesystem\nID_FS_UUID=2016-10-30-21-04-48-00\nID_FS_UUID_ENC=2016-10-30-21-04-48-00\nID_FS_VERSION=Joliet Extension\nID_MODEL=QEMU_HARDDISK\nID_MODEL_ENC=QEMU\\x20HARDDISK\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\nID_PART_ENTRY_DISK=8:0\nID_PART_ENTRY_FLAGS=0x80\nID_PART_ENTRY_NUMBER=1\nID_PART_ENTRY_OFFSET=0\nID_PART_ENTRY_SCHEME=dos\nID_PART_ENTRY_SIZE=2281230\nID_PART_ENTRY_TYPE=0x17\nID_PART_ENTRY_UUID=3d023351-01\nID_PART_TABLE_TYPE=dos\nID_PART_TABLE_UUID=3d023351\nID_REVISION=2.5+\nID_SERIAL=QEMU_HARDDISK_QM00005\nID_SERIAL_SHORT=QM00005\nID_TYPE=disk\nMAJOR=8\nMINOR=1\nPARTN=1\nSUBSYSTEM=block\nTAGS=:systemd:\nUDISKS_IGNORE=1\nUSEC_INITIALIZED=56400\n", ""] calling as root: udevadm info --device-id-of-file=/lib/live/mount/medium call returned: [331, 0, "8:1\n", ""] calling as root: readlink -f /dev/block/'8:1' call returned: [332, 0, "/dev/sda1\n", ""] Then Tails is running from sata drive "live_hd" # features/step_definitions/usb.rb:408 Scenario: Tails booting from a DVD does not use live systems stored on hard drives # features/untrusted_partitions.feature:54 Given a computer # features/step_definitions/common_steps.rb:122 And I temporarily create a 2 GiB disk named "live_hd" # features/step_definitions/common_steps.rb:139 libguestfs: trace: set_autosync true libguestfs: trace: set_autosync = 0 libguestfs: trace: add_drive "/var/lib/jenkins/workspace/test_Tails_ISO_stable/tmp/tails-i386-stable-2.7-20161030T2004Z-911943c.iso" "readonly:true" "format:raw" libguestfs: trace: get_tmpdir libguestfs: trace: get_tmpdir = "/tmp/TailsToaster" libguestfs: trace: disk_create "/tmp/TailsToaster/libguestfs4DJogF/overlay1" "qcow2" -1 "backingfile:/var/lib/jenkins/workspace/test_Tails_ISO_stable/tmp/tails-i386-stable-2.7-20161030T2004Z-911943c.iso" "backingformat:raw" libguestfs: trace: disk_create = 0 libguestfs: trace: add_drive = 0 libguestfs: trace: add_drive "/tmp/TailsToaster/TailsToasterStorage/live_hd" "format:qcow2" libguestfs: trace: add_drive = 0 libguestfs: trace: launch libguestfs: trace: get_backend_setting "force_tcg" libguestfs: trace: get_backend_setting = NULL (error) libguestfs: trace: get_cachedir libguestfs: trace: get_cachedir = "/tmp/TailsToaster" libguestfs: trace: get_backend_setting "gdb" libguestfs: trace: get_backend_setting = NULL (error) libguestfs: trace: launch = 0 libguestfs: trace: list_devices libguestfs: trace: list_devices = ["/dev/sda", "/dev/sdb"] libguestfs: trace: copy_device_to_device "/dev/sda" "/dev/sdb" libguestfs: trace: copy_device_to_device = 0 libguestfs: trace: close libguestfs: trace: internal_autosync libguestfs: trace: internal_autosync = 0 And I cat an ISO of the Tails image to disk "live_hd" # features/step_definitions/untrusted_partitions.rb:30 And I plug sata drive "live_hd" # features/step_definitions/common_steps.rb:145 [log] CLICK on (1024,384) [log] TYPE " autotest_never_use_this_option blacklist=psmouse " calling as root: echo 'hello?' call returned: [333, 0, "hello?\n", ""] calling as root: service tor status call returned: [334, 3, "\u25cf tor.service - Anonymizing overlay network for TCP (multi-instance-master)\n Loaded: loaded (/lib/systemd/system/tor.service; disabled)\n Active: inactive (dead)\n", ""] calling as root: echo 'TestingTorNetwork 1 AssumeReachable 1 PathsNeededToBuildCircuits 0.25 TestingBridgeDownloadSchedule 0, 5 TestingClientConsensusDownloadSchedule 0, 5 TestingClientDownloadSchedule 0, 5 TestingDirAuthVoteExit * TestingDirAuthVoteGuard * TestingDirAuthVoteHSDir * TestingMinExitFlagThreshold 0 V3AuthNIntervalsValid 2 ClientRejectInternalAddresses 1 AlternateDirAuthority test000auth orport=5000 no-v2 hs v3ident=8E35057C955AE22582858E92991B21EB75903A83 10.2.1.1:7000 1DF531FC5F03D0AB296E3C6CB3B5D7BFFC33C491 AlternateDirAuthority test001auth orport=5001 no-v2 hs v3ident=FB05E3DD910786341A7B25E22BB89DEB26D4ACB5 10.2.1.1:7001 066787905F5B8A5425E84150FD9A8029D4682D26 AlternateDirAuthority test002auth orport=5002 no-v2 hs v3ident=6CEF5FFDD92696D7152F5891853570E022A69CAB 10.2.1.1:7002 90E41A4397D48DCA1D00A2470F1F75B59B47635D AlternateDirAuthority test003auth orport=5003 no-v2 hs v3ident=289816C0BC0A8DD04247DC644CFAFF263C0512CF 10.2.1.1:7003 A55F9402DA4E149F109D303A16E65553349F7041 AlternateBridgeAuthority test004brauth orport=5004 no-v2 bridge 10.2.1.1:7004 7E2DC395EFB815AA248D3D9FB612FE66EEC14675 ' >> '/etc/tor/torrc' call returned: [335, 0, "", ""] [log] CLICK on (642,449) calling as root: loginctl call returned: [336, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [337, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n 1 1000 amnesia seat0 \n\n2 sessions listed.\n", ""] calling as amnesia: gsettings set org.gnome.desktop.session idle-delay 0 call returned: [338, 0, "", ""] calling as amnesia: gsettings set org.gnome.desktop.interface toolkit-accessibility true call returned: [339, 0, "", ""] calling as amnesia: xdotool search --all --onlyvisible --maxdepth 1 --classname 'Florence' call returned: [340, 1, "", ""] [log] CLICK on (1007,762) [profile] Finder.findAll START [profile] Finder.findAll END: 248ms [profile] Finder.findAll START [profile] Finder.findAll END: 244ms [profile] Finder.findAll START [profile] Finder.findAll END: 246ms [profile] Finder.findAll START [profile] Finder.findAll END: 317ms [profile] Finder.findAll START [profile] Finder.findAll END: 269ms [profile] Finder.findAll START [profile] Finder.findAll END: 345ms [profile] Finder.findAll START [profile] Finder.findAll END: 254ms [log] CLICK on (51,16) And I start Tails from DVD with network unplugged and I login # features/step_definitions/common_steps.rb:196 calling as root: test -b /dev/sda call returned: [341, 0, "", ""] Then drive "live_hd" is detected by Tails # features/step_definitions/common_steps.rb:152 calling as root: grep -qs '^/dev/sda' /proc/mounts call returned: [342, 1, "", ""] And drive "live_hd" is not mounted # features/step_definitions/untrusted_partitions.rb:49 Scenario: Booting Tails does not automount untrusted ext2 partitions # features/untrusted_partitions.feature:63 Given a computer # features/step_definitions/common_steps.rb:122 And I temporarily create a 100 MiB disk named "gpt_ext2" # features/step_definitions/common_steps.rb:139 libguestfs: trace: set_autosync true libguestfs: trace: set_autosync = 0 libguestfs: trace: add_drive "/tmp/TailsToaster/TailsToasterStorage/gpt_ext2" "format:qcow2" libguestfs: trace: add_drive = 0 libguestfs: trace: launch libguestfs: trace: get_tmpdir libguestfs: trace: get_tmpdir = "/tmp/TailsToaster" libguestfs: trace: get_backend_setting "force_tcg" libguestfs: trace: get_backend_setting = NULL (error) libguestfs: trace: get_cachedir libguestfs: trace: get_cachedir = "/tmp/TailsToaster" libguestfs: trace: get_backend_setting "gdb" libguestfs: trace: get_backend_setting = NULL (error) libguestfs: trace: launch = 0 libguestfs: trace: list_devices libguestfs: trace: list_devices = ["/dev/sda"] libguestfs: trace: part_disk "/dev/sda" "gpt" libguestfs: trace: part_disk = 0 libguestfs: trace: list_partitions libguestfs: trace: list_partitions = ["/dev/sda1"] libguestfs: trace: mkfs "ext2" "/dev/sda1" libguestfs: trace: mkfs = 0 libguestfs: trace: close libguestfs: trace: internal_autosync libguestfs: trace: internal_autosync = 0 And I create a gpt partition with an ext2 filesystem on disk "gpt_ext2" # features/step_definitions/untrusted_partitions.rb:23 And I plug sata drive "gpt_ext2" # features/step_definitions/common_steps.rb:145 [log] CLICK on (1024,384) [log] TYPE " autotest_never_use_this_option blacklist=psmouse " calling as root: echo 'hello?' call returned: [343, 0, "hello?\n", ""] calling as root: service tor status call returned: [344, 3, "\u25cf tor.service - Anonymizing overlay network for TCP (multi-instance-master)\n Loaded: loaded (/lib/systemd/system/tor.service; disabled)\n Active: inactive (dead)\n", ""] calling as root: echo 'TestingTorNetwork 1 AssumeReachable 1 PathsNeededToBuildCircuits 0.25 TestingBridgeDownloadSchedule 0, 5 TestingClientConsensusDownloadSchedule 0, 5 TestingClientDownloadSchedule 0, 5 TestingDirAuthVoteExit * TestingDirAuthVoteGuard * TestingDirAuthVoteHSDir * TestingMinExitFlagThreshold 0 V3AuthNIntervalsValid 2 ClientRejectInternalAddresses 1 AlternateDirAuthority test000auth orport=5000 no-v2 hs v3ident=8E35057C955AE22582858E92991B21EB75903A83 10.2.1.1:7000 1DF531FC5F03D0AB296E3C6CB3B5D7BFFC33C491 AlternateDirAuthority test001auth orport=5001 no-v2 hs v3ident=FB05E3DD910786341A7B25E22BB89DEB26D4ACB5 10.2.1.1:7001 066787905F5B8A5425E84150FD9A8029D4682D26 AlternateDirAuthority test002auth orport=5002 no-v2 hs v3ident=6CEF5FFDD92696D7152F5891853570E022A69CAB 10.2.1.1:7002 90E41A4397D48DCA1D00A2470F1F75B59B47635D AlternateDirAuthority test003auth orport=5003 no-v2 hs v3ident=289816C0BC0A8DD04247DC644CFAFF263C0512CF 10.2.1.1:7003 A55F9402DA4E149F109D303A16E65553349F7041 AlternateBridgeAuthority test004brauth orport=5004 no-v2 bridge 10.2.1.1:7004 7E2DC395EFB815AA248D3D9FB612FE66EEC14675 ' >> '/etc/tor/torrc' call returned: [345, 0, "", ""] [log] CLICK on (642,449) calling as root: loginctl call returned: [346, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [347, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n 1 1000 amnesia seat0 \n\n2 sessions listed.\n", ""] calling as amnesia: gsettings set org.gnome.desktop.session idle-delay 0 call returned: [348, 0, "", ""] calling as amnesia: gsettings set org.gnome.desktop.interface toolkit-accessibility true call returned: [349, 0, "", ""] calling as amnesia: xdotool search --all --onlyvisible --maxdepth 1 --classname 'Florence' call returned: [350, 1, "", ""] [log] CLICK on (1007,762) [profile] Finder.findAll START [profile] Finder.findAll END: 267ms [profile] Finder.findAll START [profile] Finder.findAll END: 321ms [profile] Finder.findAll START [profile] Finder.findAll END: 246ms [profile] Finder.findAll START [profile] Finder.findAll END: 247ms [profile] Finder.findAll START [profile] Finder.findAll END: 245ms [profile] Finder.findAll START [profile] Finder.findAll END: 249ms [profile] Finder.findAll START [profile] Finder.findAll END: 271ms [profile] Finder.findAll START [profile] Finder.findAll END: 253ms [log] CLICK on (51,16) And I start Tails from DVD with network unplugged and I login # features/step_definitions/common_steps.rb:196 calling as root: test -b /dev/sda call returned: [351, 0, "", ""] Then drive "gpt_ext2" is detected by Tails # features/step_definitions/common_steps.rb:152 calling as root: grep -qs '^/dev/sda' /proc/mounts call returned: [352, 1, "", ""] And drive "gpt_ext2" is not mounted # features/step_definitions/untrusted_partitions.rb:49 Scenario: Booting Tails does not automount untrusted fat32 partitions # features/untrusted_partitions.feature:72 Given a computer # features/step_definitions/common_steps.rb:122 And I temporarily create a 100 MiB disk named "msdos_fat32" # features/step_definitions/common_steps.rb:139 libguestfs: trace: set_autosync true libguestfs: trace: set_autosync = 0 libguestfs: trace: add_drive "/tmp/TailsToaster/TailsToasterStorage/msdos_fat32" "format:qcow2" libguestfs: trace: add_drive = 0 libguestfs: trace: launch libguestfs: trace: get_tmpdir libguestfs: trace: get_tmpdir = "/tmp/TailsToaster" libguestfs: trace: get_backend_setting "force_tcg" libguestfs: trace: get_backend_setting = NULL (error) libguestfs: trace: get_cachedir libguestfs: trace: get_cachedir = "/tmp/TailsToaster" libguestfs: trace: get_backend_setting "gdb" libguestfs: trace: get_backend_setting = NULL (error) libguestfs: trace: launch = 0 libguestfs: trace: list_devices libguestfs: trace: list_devices = ["/dev/sda"] libguestfs: trace: part_disk "/dev/sda" "msdos" libguestfs: trace: part_disk = 0 libguestfs: trace: list_partitions libguestfs: trace: list_partitions = ["/dev/sda1"] libguestfs: trace: mkfs "vfat" "/dev/sda1" libguestfs: trace: mkfs = 0 libguestfs: trace: close libguestfs: trace: internal_autosync libguestfs: trace: internal_autosync = 0 And I create an msdos partition with a vfat filesystem on disk "msdos_fat32" # features/step_definitions/untrusted_partitions.rb:23 And I plug sata drive "msdos_fat32" # features/step_definitions/common_steps.rb:145 [log] CLICK on (1024,384) [log] TYPE " autotest_never_use_this_option blacklist=psmouse " calling as root: echo 'hello?' call returned: [353, 0, "hello?\n", ""] calling as root: service tor status call returned: [354, 3, "\u25cf tor.service - Anonymizing overlay network for TCP (multi-instance-master)\n Loaded: loaded (/lib/systemd/system/tor.service; disabled)\n Active: inactive (dead)\n", ""] calling as root: echo 'TestingTorNetwork 1 AssumeReachable 1 PathsNeededToBuildCircuits 0.25 TestingBridgeDownloadSchedule 0, 5 TestingClientConsensusDownloadSchedule 0, 5 TestingClientDownloadSchedule 0, 5 TestingDirAuthVoteExit * TestingDirAuthVoteGuard * TestingDirAuthVoteHSDir * TestingMinExitFlagThreshold 0 V3AuthNIntervalsValid 2 ClientRejectInternalAddresses 1 AlternateDirAuthority test000auth orport=5000 no-v2 hs v3ident=8E35057C955AE22582858E92991B21EB75903A83 10.2.1.1:7000 1DF531FC5F03D0AB296E3C6CB3B5D7BFFC33C491 AlternateDirAuthority test001auth orport=5001 no-v2 hs v3ident=FB05E3DD910786341A7B25E22BB89DEB26D4ACB5 10.2.1.1:7001 066787905F5B8A5425E84150FD9A8029D4682D26 AlternateDirAuthority test002auth orport=5002 no-v2 hs v3ident=6CEF5FFDD92696D7152F5891853570E022A69CAB 10.2.1.1:7002 90E41A4397D48DCA1D00A2470F1F75B59B47635D AlternateDirAuthority test003auth orport=5003 no-v2 hs v3ident=289816C0BC0A8DD04247DC644CFAFF263C0512CF 10.2.1.1:7003 A55F9402DA4E149F109D303A16E65553349F7041 AlternateBridgeAuthority test004brauth orport=5004 no-v2 bridge 10.2.1.1:7004 7E2DC395EFB815AA248D3D9FB612FE66EEC14675 ' >> '/etc/tor/torrc' call returned: [355, 0, "", ""] [log] CLICK on (642,449) calling as root: loginctl call returned: [356, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [357, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n 1 1000 amnesia seat0 \n\n2 sessions listed.\n", ""] calling as amnesia: gsettings set org.gnome.desktop.session idle-delay 0 call returned: [358, 0, "", ""] calling as amnesia: gsettings set org.gnome.desktop.interface toolkit-accessibility true call returned: [359, 0, "", ""] calling as amnesia: xdotool search --all --onlyvisible --maxdepth 1 --classname 'Florence' call returned: [360, 1, "", ""] [log] CLICK on (1007,762) [profile] Finder.findAll START [profile] Finder.findAll END: 270ms [profile] Finder.findAll START [profile] Finder.findAll END: 242ms [profile] Finder.findAll START [profile] Finder.findAll END: 283ms [profile] Finder.findAll START [profile] Finder.findAll END: 248ms [profile] Finder.findAll START [profile] Finder.findAll END: 269ms [profile] Finder.findAll START [profile] Finder.findAll END: 292ms [profile] Finder.findAll START [profile] Finder.findAll END: 263ms [profile] Finder.findAll START [profile] Finder.findAll END: 243ms [log] CLICK on (51,16) And I start Tails from DVD with network unplugged and I login # features/step_definitions/common_steps.rb:196 calling as root: test -b /dev/sda call returned: [361, 0, "", ""] Then drive "msdos_fat32" is detected by Tails # features/step_definitions/common_steps.rb:152 calling as root: grep -qs '^/dev/sda' /proc/mounts call returned: [362, 1, "", ""] And drive "msdos_fat32" is not mounted # features/step_definitions/untrusted_partitions.rb:49 @product Feature: Installing packages through APT As a Tails user when I set an administration password in Tails Greeter I should be able to install packages using APT and Synaptic and all Internet traffic should flow only through Tor. Background: # features/apt.feature:8 Checkpoint: I have started Tails from DVD without network and stopped at Tails Greeter's login screen Given the network is unplugged [log] CLICK on (1024,384) And I start the computer [log] TYPE " autotest_never_use_this_option blacklist=psmouse " calling as root: echo 'hello?' call returned: [363, 0, "hello?\n", ""] calling as root: service tor status call returned: [364, 3, "\u25cf tor.service - Anonymizing overlay network for TCP (multi-instance-master)\n Loaded: loaded (/lib/systemd/system/tor.service; disabled)\n Active: inactive (dead)\n", ""] calling as root: echo 'TestingTorNetwork 1 AssumeReachable 1 PathsNeededToBuildCircuits 0.25 TestingBridgeDownloadSchedule 0, 5 TestingClientConsensusDownloadSchedule 0, 5 TestingClientDownloadSchedule 0, 5 TestingDirAuthVoteExit * TestingDirAuthVoteGuard * TestingDirAuthVoteHSDir * TestingMinExitFlagThreshold 0 V3AuthNIntervalsValid 2 ClientRejectInternalAddresses 1 AlternateDirAuthority test000auth orport=5000 no-v2 hs v3ident=8E35057C955AE22582858E92991B21EB75903A83 10.2.1.1:7000 1DF531FC5F03D0AB296E3C6CB3B5D7BFFC33C491 AlternateDirAuthority test001auth orport=5001 no-v2 hs v3ident=FB05E3DD910786341A7B25E22BB89DEB26D4ACB5 10.2.1.1:7001 066787905F5B8A5425E84150FD9A8029D4682D26 AlternateDirAuthority test002auth orport=5002 no-v2 hs v3ident=6CEF5FFDD92696D7152F5891853570E022A69CAB 10.2.1.1:7002 90E41A4397D48DCA1D00A2470F1F75B59B47635D AlternateDirAuthority test003auth orport=5003 no-v2 hs v3ident=289816C0BC0A8DD04247DC644CFAFF263C0512CF 10.2.1.1:7003 A55F9402DA4E149F109D303A16E65553349F7041 AlternateBridgeAuthority test004brauth orport=5004 no-v2 bridge 10.2.1.1:7004 7E2DC395EFB815AA248D3D9FB612FE66EEC14675 ' >> '/etc/tor/torrc' call returned: [365, 0, "", ""] And the computer boots Tails calling as root: echo 'hello?' call returned: [366, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [367, 1, "", "eth0: error fetching interface information: Device not found\n"] calling as root: date -s '@1477863571' call returned: [368, 0, "Sun Oct 30 21:39:31 UTC 2016\n", ""] Checkpoint: I have started Tails from DVD without network and logged in with an administration password Given I have started Tails from DVD without network and stopped at Tails Greeter's login screen [log] CLICK on (433,404) [log] CLICK on (643,447) And I enable more Tails Greeter options [log] TYPE "asdf" [log] TYPE " " [log] TYPE "asdf" And I set an administration password [log] CLICK on (812,712) calling as root: loginctl call returned: [369, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [370, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n 1 1000 amnesia seat0 \n\n2 sessions listed.\n", ""] calling as amnesia: gsettings set org.gnome.desktop.session idle-delay 0 call returned: [371, 0, "", ""] calling as amnesia: gsettings set org.gnome.desktop.interface toolkit-accessibility true call returned: [372, 0, "", ""] calling as amnesia: xdotool search --all --onlyvisible --maxdepth 1 --classname 'Florence' call returned: [373, 1, "", ""] And I log in to a new session calling as root: echo 'hello?' call returned: [374, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [375, 1, "", ""] calling as root: date -s '@1477863603' call returned: [376, 0, "Sun Oct 30 21:40:03 UTC 2016\n", ""] Checkpoint: I have started Tails from DVD and logged in with an administration password and the network is connected Given I have started Tails from DVD without network and logged in with an administration password And the network is plugged calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [377, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [378, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [379, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [380, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [381, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [382, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [383, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [384, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [385, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [386, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [387, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [388, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [389, 0, "", ""] calling as root: test -e /var/run/tordate/done call returned: [390, 0, "", ""] calling as root: test -e /var/run/htpdate/success call returned: [391, 1, "", ""] calling as root: test -e /var/run/htpdate/success call returned: [392, 0, "", ""] calling as root: systemctl is-system-running call returned: [393, 0, "running\n", ""] And Tor is ready [log] CLICK on (1007,762) [profile] Finder.findAll START [profile] Finder.findAll END: 74ms [log] CLICK on (991,697) [log] CLICK on (990,584) [log] CLICK on (51,16) And all notifications have disappeared calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [394, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [395, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [396, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [397, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [398, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [399, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [400, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [401, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [402, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [403, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [404, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [405, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [406, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [407, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [408, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [409, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [410, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [411, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [412, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [413, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [414, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [415, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [416, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [417, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [418, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [419, 0, "", ""] And available upgrades have been checked Given I have started Tails from DVD and logged in with an administration password and the network is connected # features/step_definitions/snapshots.rb:199 Scenario: APT sources are configured correctly # features/apt.feature:11 calling as root: cat /etc/apt/sources.list /etc/apt/sources.list.d/* call returned: [420, 0, "# /etc/apt/sources.list\n\ndeb tor+http://ftp.us.debian.org/debian/ jessie main contrib\ndeb tor+http://security.debian.org/ jessie/updates main contrib\ndeb tor+http://ftp.us.debian.org/debian/ jessie-backports main contrib\ndeb tor+http://ftp.us.debian.org/debian/ sid main contrib\ndeb tor+http://deb.tails.boum.org/ stable main\ndeb tor+http://deb.tails.boum.org/ feature-11810-lets-encrypt main\ndeb tor+http://deb.tails.boum.org/ feature-11854-icedove-45.4.0-1 main\ndeb tor+http://ftp.us.debian.org/debian/ stretch main contrib\ndeb tor+http://deb.torproject.org/torproject.org/ obfs4proxy main\ndeb tor+http://deb.torproject.org/torproject.org/ jessie main\ndeb tor+http://deb.torproject.org/torproject.org/ sid main\n", ""] Then the only hosts in APT sources are "ftp.us.debian.org,security.debian.org,deb.tails.boum.org,deb.torproject.org" # features/step_definitions/apt.rb:3 @check_tor_leaks Scenario: Install packages using apt # features/apt.feature:15 calling as root: echo 'hello?' call returned: [421, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [422, 0, "", ""] calling as root: systemctl --quiet is-active tor@default.service call returned: [423, 0, "", ""] calling as root: systemctl stop tor@default.service call returned: [424, 0, "", ""] calling as root: rm -f /var/log/tor/log call returned: [425, 0, "", ""] calling as root: systemctl --no-block restart tails-tor-has-bootstrapped.target call returned: [426, 0, "", ""] calling as root: date -s '@1477863663' call returned: [427, 0, "Sun Oct 30 21:41:03 UTC 2016\n", ""] spawning as root: restart-tor calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [429, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [430, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [431, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [432, 0, "", ""] calling as root: cat /proc/cmdline call returned: [433, 0, "BOOT_IMAGE=/live/vmlinuz2 initrd=/live/initrd2.img boot=live config live-media=removable apparmor=1 security=apparmor nopersistence noprompt timezone=Etc/UTC block.events_dfl_poll_msecs=1000 splash noautologin module=Tails kaslr slab_nomerge slub_debug=FZ mce=0 vsyscall=none quiet autotest_never_use_this_option blacklist=psmouse \n", ""] calling as amnesia: echo asdf | sudo -S apt update call returned: [434, 0, "Get:1 tor+http://security.debian.org jessie/updates InRelease\nGet:2 tor+http://deb.tails.boum.org stable InRelease\nGet:3 tor+http://deb.tails.boum.org feature-11810-lets-encrypt InRelease\nGet:4 tor+http://deb.tails.boum.org feature-11854-icedove-45.4.0-1 InRelease\nGet:5 tor+http://ftp.us.debian.org jessie InRelease\nIgn tor+http://ftp.us.debian.org jessie InRelease\nGet:6 tor+http://deb.tails.boum.org stable/main i386 Packages\nGet:7 tor+http://security.debian.org jessie/updates/main i386 Packages\nGet:8 tor+http://deb.torproject.org obfs4proxy InRelease\nGet:9 tor+http://deb.tails.boum.org stable/main Translation-en\nGet:10 tor+http://deb.tails.boum.org feature-11810-lets-encrypt/main Translation-en\nGet:11 tor+http://security.debian.org jessie/updates/contrib i386 Packages\nGet:12 tor+http://deb.torproject.org jessie InRelease\nGet:13 tor+http://security.debian.org jessie/updates/contrib Translation-en\nGet:14 tor+http://deb.tails.boum.org feature-11854-icedove-45.4.0-1/main Translation-en\nGet:15 tor+http://security.debian.org jessie/updates/main Translation-en\nIgn tor+http://deb.tails.boum.org stable/main Translation-en\nIgn tor+http://deb.tails.boum.org feature-11810-lets-encrypt/main Translation-en\nIgn tor+http://deb.tails.boum.org feature-11854-icedove-45.4.0-1/main Translation-en\nGet:16 tor+http://deb.torproject.org sid InRelease\nGet:17 tor+http://ftp.us.debian.org sid InRelease\nGet:18 tor+http://deb.torproject.org obfs4proxy/main i386 Packages\nGet:19 tor+http://deb.torproject.org obfs4proxy/main Translation-en\nGet:20 tor+http://ftp.us.debian.org stretch InRelease\nGet:21 tor+http://deb.torproject.org jessie/main Translation-en\nGet:22 tor+http://ftp.us.debian.org jessie Release.gpg\nGet:23 tor+http://ftp.us.debian.org jessie-backports/main i386 Packages\nGet:24 tor+http://deb.torproject.org sid/main Translation-en\nGet:25 tor+http://ftp.us.debian.org jessie-backports/main Translation-en\nGet:26 tor+http://ftp.us.debian.org sid/main i386 Packages\nGet:27 tor+http://ftp.us.debian.org sid/main Translation-en\nIgn tor+http://deb.torproject.org obfs4proxy/main Translation-en\nIgn tor+http://deb.torproject.org jessie/main Translation-en\nIgn tor+http://deb.torproject.org sid/main Translation-en\nGet:28 tor+http://ftp.us.debian.org stretch/main i386 Packages\nGet:29 tor+http://ftp.us.debian.org stretch/main Translation-en\nGet:30 tor+http://ftp.us.debian.org jessie Release\nGet:31 tor+http://ftp.us.debian.org jessie-backports/main i386 Packages\nGet:32 tor+http://ftp.us.debian.org jessie-backports/contrib i386 Packages\nGet:33 tor+http://ftp.us.debian.org sid/main i386 Packages\nGet:34 tor+http://ftp.us.debian.org sid/contrib i386 Packages\nGet:35 tor+http://ftp.us.debian.org stretch/main i386 Packages\nGet:36 tor+http://ftp.us.debian.org stretch/contrib i386 Packages\nGet:37 tor+http://ftp.us.debian.org jessie/main i386 Packages\nGet:38 tor+http://ftp.us.debian.org jessie/contrib i386 Packages\nGet:39 tor+http://ftp.us.debian.org jessie/contrib Translation-en\nGet:40 tor+http://ftp.us.debian.org jessie/main Translation-en\nFetched 40.2 MB in 26s (1,539 kB/s)\nReading package lists...\nBuilding dependency tree...\nReading state information...\n3 packages can be upgraded. Run 'apt list --upgradable' to see them.\n", "\nWe trust you have received the usual lecture from the local System\nAdministrator. It usually boils down to these three things:\n\n #1) Respect the privacy of others.\n #2) Think before you type.\n #3) With great power comes great responsibility.\n\n[sudo] password for amnesia: \nWARNING: apt does not have a stable CLI interface yet. Use with caution in scripts.\n\n"] When I update APT using apt # features/step_definitions/apt.rb:14 calling as amnesia: echo asdf | sudo -S apt install cowsay call returned: [435, 0, "Reading package lists...\nBuilding dependency tree...\nReading state information...\nSuggested packages:\n filters\nThe following NEW packages will be installed:\n cowsay\n0 upgraded, 1 newly installed, 0 to remove and 8 not upgraded.\nNeed to get 20.0 kB of archives.\nAfter this operation, 92.2 kB of additional disk space will be used.\nGet:1 tor+http://ftp.us.debian.org/debian/ jessie/main cowsay all 3.03+dfsg1-10 [20.0 kB]\nFetched 20.0 kB in 1s (17.6 kB/s)\nSelecting previously unselected package cowsay.\r\n(Reading database ... \r(Reading database ... 5%\r(Reading database ... 10%\r(Reading database ... 15%\r(Reading database ... 20%\r(Reading database ... 25%\r(Reading database ... 30%\r(Reading database ... 35%\r(Reading database ... 40%\r(Reading database ... 45%\r(Reading database ... 50%\r(Reading database ... 55%\r(Reading database ... 60%\r(Reading database ... 65%\r(Reading database ... 70%\r(Reading database ... 75%\r(Reading database ... 80%\r(Reading database ... 85%\r(Reading database ... 90%\r(Reading database ... 95%\r(Reading database ... 100%\r(Reading database ... 145134 files and directories currently installed.)\r\nPreparing to unpack .../cowsay_3.03+dfsg1-10_all.deb ...\r\nUnpacking cowsay (3.03+dfsg1-10) ...\r\nProcessing triggers for man-db (2.7.0.2-5) ...\r\nSetting up cowsay (3.03+dfsg1-10) ...\r\n", "[sudo] password for amnesia: \nWARNING: apt does not have a stable CLI interface yet. Use with caution in scripts.\n\ndebconf: unable to initialize frontend: Dialog\ndebconf: (Dialog frontend will not work on a dumb terminal, an emacs shell buffer, or without a controlling terminal.)\ndebconf: falling back to frontend: Readline\ndebconf: unable to initialize frontend: Readline\ndebconf: (This frontend requires a controlling tty.)\ndebconf: falling back to frontend: Teletype\ndpkg-preconfigure: unable to re-open stdin: \n"] calling as root: dpkg -s 'cowsay' 2>/dev/null | grep -qs '^Status:.*installed$' call returned: [436, 0, "", ""] Then I should be able to install a package using apt # features/step_definitions/apt.rb:27 @check_tor_leaks Scenario: Install packages using Synaptic # features/apt.feature:20 calling as root: echo 'hello?' call returned: [437, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [438, 0, "", ""] calling as root: systemctl --quiet is-active tor@default.service call returned: [439, 0, "", ""] calling as root: systemctl stop tor@default.service call returned: [440, 0, "", ""] calling as root: rm -f /var/log/tor/log call returned: [441, 0, "", ""] calling as root: systemctl --no-block restart tails-tor-has-bootstrapped.target call returned: [442, 0, "", ""] calling as root: date -s '@1477863782' call returned: [443, 0, "Sun Oct 30 21:43:02 UTC 2016\n", ""] spawning as root: restart-tor calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [445, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [446, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [447, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [448, 0, "", ""] calling as root: cat /proc/cmdline call returned: [449, 0, "BOOT_IMAGE=/live/vmlinuz2 initrd=/live/initrd2.img boot=live config live-media=removable apparmor=1 security=apparmor nopersistence noprompt timezone=Etc/UTC block.events_dfl_poll_msecs=1000 splash noautologin module=Tails kaslr slab_nomerge slub_debug=FZ mce=0 vsyscall=none quiet autotest_never_use_this_option blacklist=psmouse \n", ""] calling as amnesia: mktemp call returned: [450, 0, "/tmp/tmp.YT9wqIhGbD\n", ""] calling as root: rm -f '/tmp/tmp.YT9wqIhGbD' call returned: [451, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Applications'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.YT9wqIhGbD' call returned: [452, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.YT9wqIhGbD' call returned: [453, 0, "", ""] calling as root: rm -f '/tmp/tmp.YT9wqIhGbD' call returned: [454, 0, "", ""] calling as amnesia: mktemp call returned: [455, 0, "/tmp/tmp.78h3KSEJcS\n", ""] calling as root: rm -f '/tmp/tmp.78h3KSEJcS' call returned: [456, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'System Tools'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.78h3KSEJcS' call returned: [457, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.78h3KSEJcS' call returned: [458, 0, "", ""] calling as root: rm -f '/tmp/tmp.78h3KSEJcS' call returned: [459, 0, "", ""] calling as amnesia: mktemp call returned: [460, 0, "/tmp/tmp.yVVc8HPe1w\n", ""] calling as root: rm -f '/tmp/tmp.yVVc8HPe1w' call returned: [461, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Synaptic Package Manager'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.yVVc8HPe1w' call returned: [462, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.yVVc8HPe1w' call returned: [463, 0, "", ""] calling as root: rm -f '/tmp/tmp.yVVc8HPe1w' call returned: [464, 0, "", ""] [log] TYPE "asdf" [log] TYPE " " When I start Synaptic # features/step_definitions/apt.rb:88 [log] Ctrl+TYPE "r" calling as root: pidof -x -o '%PPID' /usr/lib/apt/methods/tor+http call returned: [465, 0, "5416 5415 5414 5413\n", ""] calling as root: pidof -x -o '%PPID' /usr/lib/apt/methods/tor+http call returned: [466, 0, "5416 5415 5414 5413\n", ""] calling as root: pidof -x -o '%PPID' /usr/lib/apt/methods/tor+http call returned: [467, 0, "5416 5415 5414 5413\n", ""] calling as root: pidof -x -o '%PPID' /usr/lib/apt/methods/tor+http call returned: [468, 0, "5416 5415 5414 5413\n", ""] calling as root: pidof -x -o '%PPID' /usr/lib/apt/methods/tor+http call returned: [469, 0, "5416 5415 5414 5413\n", ""] calling as root: pidof -x -o '%PPID' /usr/lib/apt/methods/tor+http call returned: [470, 0, "5416 5415 5414 5413\n", ""] calling as root: pidof -x -o '%PPID' /usr/lib/apt/methods/tor+http call returned: [471, 0, "5416 5415 5414 5413\n", ""] calling as root: pidof -x -o '%PPID' /usr/lib/apt/methods/tor+http call returned: [472, 0, "5416 5415 5414 5413\n", ""] calling as root: pidof -x -o '%PPID' /usr/lib/apt/methods/tor+http call returned: [473, 0, "5416 5415 5414 5413\n", ""] calling as root: pidof -x -o '%PPID' /usr/lib/apt/methods/tor+http call returned: [474, 0, "5416 5415 5414 5413\n", ""] calling as root: pidof -x -o '%PPID' /usr/lib/apt/methods/tor+http call returned: [475, 0, "5416 5415 5414 5413\n", ""] calling as root: pidof -x -o '%PPID' /usr/lib/apt/methods/tor+http call returned: [476, 0, "5416 5415 5414 5413\n", ""] calling as root: pidof -x -o '%PPID' /usr/lib/apt/methods/tor+http call returned: [477, 0, "5416 5415 5414 5413\n", ""] calling as root: pidof -x -o '%PPID' /usr/lib/apt/methods/tor+http call returned: [478, 0, "5416 5415 5414 5413\n", ""] calling as root: pidof -x -o '%PPID' /usr/lib/apt/methods/tor+http call returned: [479, 0, "5416 5415 5414 5413\n", ""] calling as root: pidof -x -o '%PPID' /usr/lib/apt/methods/tor+http call returned: [480, 0, "5416 5415 5414 5413\n", ""] calling as root: pidof -x -o '%PPID' /usr/lib/apt/methods/tor+http call returned: [481, 0, "5416 5415 5414 5413\n", ""] calling as root: pidof -x -o '%PPID' /usr/lib/apt/methods/tor+http call returned: [482, 0, "5416 5415 5414 5413\n", ""] calling as root: pidof -x -o '%PPID' /usr/lib/apt/methods/tor+http call returned: [483, 1, "", ""] calling as root: pidof -x -o '%PPID' synaptic call returned: [484, 0, "5369\n", ""] And I update APT using Synaptic # features/step_definitions/apt.rb:43 [log] CLICK on (499,130) [log] CLICK on (499,130) [log] CLICK on (542,351) [log] TYPE "cowsay " [log] DOUBLE CLICK on (256,215) [log] CLICK on (276,131) [log] TYPE " " calling as root: dpkg -s 'cowsay' 2>/dev/null | grep -qs '^Status:.*installed$' call returned: [485, 0, "", ""] Then I should be able to install a package using Synaptic # features/step_definitions/apt.rb:66 @product Feature: I2P As a Tails user I *might* want to use I2P Scenario: I2P is disabled by default # features/i2p.feature:6 calling as root: echo 'hello?' call returned: [486, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [487, 1, "", "eth0: error fetching interface information: Device not found\n"] calling as root: date -s '@1477863941' call returned: [488, 0, "Sun Oct 30 21:45:41 UTC 2016\n", ""] Checkpoint: I have started Tails from DVD without network and logged in Given I have started Tails from DVD without network and stopped at Tails Greeter's login screen [log] CLICK on (642,449) calling as root: loginctl call returned: [489, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [490, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n 1 1000 amnesia seat0 \n\n2 sessions listed.\n", ""] calling as amnesia: gsettings set org.gnome.desktop.session idle-delay 0 call returned: [491, 0, "", ""] calling as amnesia: gsettings set org.gnome.desktop.interface toolkit-accessibility true call returned: [492, 0, "", ""] calling as amnesia: xdotool search --all --onlyvisible --maxdepth 1 --classname 'Florence' call returned: [493, 1, "", ""] And I log in to a new session Given I have started Tails from DVD without network and logged in # features/step_definitions/snapshots.rb:199 calling as root: test -e /usr/share/applications/i2p-browser.desktop call returned: [494, 1, "", ""] Then the I2P Browser desktop file is not present # features/step_definitions/i2p.rb:27 calling as root: test -e /etc/sudoers.d/zzz_i2pbrowser call returned: [495, 1, "", ""] And the I2P Browser sudo rules are not present # features/step_definitions/i2p.rb:32 calling as root: getent passwd i2psvc | awk -F ':' '{print $3}' call returned: [496, 0, "116\n", ""] calling as root: iptables -L -n -v | grep -E '^ +[0-9]+ +[0-9]+ +ACCEPT.*owner UID match 116$' call returned: [497, 1, "", ""] calling as root: id -u clearnet call returned: [498, 0, "117\n", ""] calling as root: id -u debian-tor call returned: [499, 0, "107\n", ""] calling as root: iptables-save -c -t filter | iptables-xml call returned: [500, 0, "\n\n \n \n \n \n \n ESTABLISHED\n \n \n \n \n \n\n \n\n \n \n \n lo\n \n \n \n \n \n\n \n\n \n \n \n \n \n ESTABLISHED\n \n \n \n \n \n\n \n\n \n \n \n lo\n

icmp

\n
\n \n RELATED\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n 9050\n FIN,SYN,RST,ACK SYN\n \n \n 0\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n 9050\n FIN,SYN,RST,ACK SYN\n \n \n 13\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n 9050\n FIN,SYN,RST,ACK SYN\n \n \n 65534\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n FIN,SYN,RST,ACK SYN\n \n \n 9050,9061,9062,9150\n \n \n 1000\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n 9062\n FIN,SYN,RST,ACK SYN\n \n \n 118\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n 9062\n FIN,SYN,RST,ACK SYN\n \n \n 121\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n 9062\n FIN,SYN,RST,ACK SYN\n \n \n 122\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n 9051\n \n \n 124\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n 9051\n \n \n 0\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n 9052\n \n \n 1000\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n 9040\n \n \n 1000\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

udp

\n
\n \n 53\n \n \n 1000\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

udp

\n
\n \n 5353\n \n \n 1000\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.2/32\n lo\n

udp

\n
\n \n 53\n \n \n 1000\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.2/32\n lo\n

tcp

\n
\n \n 53\n FIN,SYN,RST,ACK SYN\n \n \n 1000\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n 4101\n FIN,SYN,RST,ACK SYN\n \n \n 1000\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n 631\n FIN,SYN,RST,ACK SYN\n \n \n 1000\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n 6136\n FIN,SYN,RST,ACK SYN\n \n \n 1000\n \n
\n \n \n \n\n
\n\n \n \n \n lo\n

tcp

\n
\n \n 117\n \n
\n \n \n \n\n
\n\n \n \n \n lo\n

udp

\n
\n \n 117\n \n \n 53\n \n
\n \n \n \n\n
\n\n \n \n \n 10.0.0.0/8\n \n \n \n \n \n \n \n\n \n\n \n \n \n 172.16.0.0/12\n \n \n \n \n \n \n \n\n \n\n \n \n \n 192.168.0.0/16\n \n \n \n \n \n \n \n\n \n\n \n \n \n

tcp

\n
\n \n 107\n \n \n FIN,SYN,RST,ACK SYN\n \n \n NEW\n \n
\n \n \n \n\n
\n\n \n \n \n "Dropped outbound packet: "\n 7\n \n \n \n\n \n\n \n \n \n icmp-port-unreachable\n \n \n\n \n\n
\n \n \n \n \n

tcp

\n
\n \n 53\n \n
\n \n \n icmp-port-unreachable\n \n \n\n
\n\n \n \n \n

udp

\n
\n \n 53\n \n
\n \n \n icmp-port-unreachable\n \n \n\n
\n\n \n \n \n 116\n \n \n \n \n icmp-port-unreachable\n \n \n\n \n\n \n \n \n \n\n \n\n
\n \n
\n\n
\n", ""] And the I2P firewall rules are disabled # features/step_definitions/i2p.rb:37 Scenario: I2P is enabled when the "i2p" boot parameter is added # features/i2p.feature:12 Checkpoint: I have started Tails from DVD with I2P enabled and logged in Given I set Tails to boot with options "i2p" And the network is unplugged [log] CLICK on (1024,384) And I start the computer [log] TYPE " autotest_never_use_this_option blacklist=psmouse i2p " calling as root: echo 'hello?' call returned: [501, 0, "hello?\n", ""] calling as root: service tor status call returned: [502, 3, "\u25cf tor.service - Anonymizing overlay network for TCP (multi-instance-master)\n Loaded: loaded (/lib/systemd/system/tor.service; disabled)\n Active: inactive (dead)\n", ""] calling as root: echo 'TestingTorNetwork 1 AssumeReachable 1 PathsNeededToBuildCircuits 0.25 TestingBridgeDownloadSchedule 0, 5 TestingClientConsensusDownloadSchedule 0, 5 TestingClientDownloadSchedule 0, 5 TestingDirAuthVoteExit * TestingDirAuthVoteGuard * TestingDirAuthVoteHSDir * TestingMinExitFlagThreshold 0 V3AuthNIntervalsValid 2 ClientRejectInternalAddresses 1 AlternateDirAuthority test000auth orport=5000 no-v2 hs v3ident=8E35057C955AE22582858E92991B21EB75903A83 10.2.1.1:7000 1DF531FC5F03D0AB296E3C6CB3B5D7BFFC33C491 AlternateDirAuthority test001auth orport=5001 no-v2 hs v3ident=FB05E3DD910786341A7B25E22BB89DEB26D4ACB5 10.2.1.1:7001 066787905F5B8A5425E84150FD9A8029D4682D26 AlternateDirAuthority test002auth orport=5002 no-v2 hs v3ident=6CEF5FFDD92696D7152F5891853570E022A69CAB 10.2.1.1:7002 90E41A4397D48DCA1D00A2470F1F75B59B47635D AlternateDirAuthority test003auth orport=5003 no-v2 hs v3ident=289816C0BC0A8DD04247DC644CFAFF263C0512CF 10.2.1.1:7003 A55F9402DA4E149F109D303A16E65553349F7041 AlternateBridgeAuthority test004brauth orport=5004 no-v2 bridge 10.2.1.1:7004 7E2DC395EFB815AA248D3D9FB612FE66EEC14675 ' >> '/etc/tor/torrc' call returned: [503, 0, "", ""] And the computer boots Tails [log] CLICK on (642,449) calling as root: loginctl call returned: [504, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [505, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n 1 1000 amnesia seat0 \n\n2 sessions listed.\n", ""] calling as amnesia: gsettings set org.gnome.desktop.session idle-delay 0 call returned: [506, 0, "", ""] calling as amnesia: gsettings set org.gnome.desktop.interface toolkit-accessibility true call returned: [507, 0, "", ""] calling as amnesia: xdotool search --all --onlyvisible --maxdepth 1 --classname 'Florence' call returned: [508, 1, "", ""] And I log in to a new session Given I have started Tails from DVD with I2P enabled and logged in # features/step_definitions/snapshots.rb:199 calling as root: test -e /usr/share/applications/i2p-browser.desktop call returned: [509, 0, "", ""] Then the I2P Browser desktop file is present # features/step_definitions/i2p.rb:27 calling as root: test -e /etc/sudoers.d/zzz_i2pbrowser call returned: [510, 0, "", ""] And the I2P Browser sudo rules are present # features/step_definitions/i2p.rb:32 calling as root: getent passwd i2psvc | awk -F ':' '{print $3}' call returned: [511, 0, "116\n", ""] calling as root: iptables -L -n -v | grep -E '^ +[0-9]+ +[0-9]+ +ACCEPT.*owner UID match 116$' call returned: [512, 0, " 0 0 ACCEPT udp -- * lo 0.0.0.0/0 127.0.0.1 udp dpt:5353 owner UID match 116\n 0 0 ACCEPT tcp -- * lo 0.0.0.0/0 127.0.0.1 tcp flags:0x17/0x02 multiport dports 7658,7659,7660 owner UID match 116\n 0 0 ACCEPT tcp -- * lo 0.0.0.0/0 127.0.0.1 tcp spt:31000 dpt:32000 owner UID match 116\n 0 0 ACCEPT tcp -- * lo 0.0.0.0/0 127.0.0.1 tcp spt:31000 dpt:32001 owner UID match 116\n 0 0 ACCEPT tcp -- * lo 0.0.0.0/0 127.0.0.1 tcp spt:31000 dpt:32002 owner UID match 116\n 0 0 ACCEPT tcp -- * lo 0.0.0.0/0 127.0.0.1 tcp spt:31001 dpt:32000 owner UID match 116\n 0 0 ACCEPT tcp -- * lo 0.0.0.0/0 127.0.0.1 tcp spt:31001 dpt:32001 owner UID match 116\n 0 0 ACCEPT tcp -- * lo 0.0.0.0/0 127.0.0.1 tcp spt:31001 dpt:32002 owner UID match 116\n 0 0 ACCEPT tcp -- * lo 0.0.0.0/0 127.0.0.1 tcp spt:31002 dpt:32000 owner UID match 116\n 0 0 ACCEPT tcp -- * lo 0.0.0.0/0 127.0.0.1 tcp spt:31002 dpt:32001 owner UID match 116\n 0 0 ACCEPT tcp -- * lo 0.0.0.0/0 127.0.0.1 tcp spt:31002 dpt:32002 owner UID match 116\n 0 0 ACCEPT tcp -- * !lo 0.0.0.0/0 0.0.0.0/0 owner UID match 116\n 0 0 ACCEPT udp -- * !lo 0.0.0.0/0 0.0.0.0/0 owner UID match 116\n", ""] calling as root: id -u clearnet call returned: [513, 0, "117\n", ""] calling as root: id -u i2psvc call returned: [514, 0, "116\n", ""] calling as root: id -u debian-tor call returned: [515, 0, "107\n", ""] calling as root: iptables-save -c -t filter | iptables-xml call returned: [516, 0, "\n\n \n \n \n \n \n ESTABLISHED\n \n \n \n \n \n\n \n\n \n \n \n lo\n \n \n \n \n \n\n \n\n \n \n \n \n \n ESTABLISHED\n \n \n \n \n \n\n \n\n \n \n \n lo\n

icmp

\n
\n \n RELATED\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n 9050\n FIN,SYN,RST,ACK SYN\n \n \n 0\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n 9050\n FIN,SYN,RST,ACK SYN\n \n \n 13\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n 9050\n FIN,SYN,RST,ACK SYN\n \n \n 65534\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n FIN,SYN,RST,ACK SYN\n \n \n 9050,9061,9062,9150\n \n \n 1000\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n 9062\n FIN,SYN,RST,ACK SYN\n \n \n 118\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n 9062\n FIN,SYN,RST,ACK SYN\n \n \n 121\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n 9062\n FIN,SYN,RST,ACK SYN\n \n \n 122\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n 9051\n \n \n 124\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n 9051\n \n \n 0\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n 9052\n \n \n 1000\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n 9040\n \n \n 1000\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

udp

\n
\n \n 53\n \n \n 1000\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

udp

\n
\n \n 5353\n \n \n 1000\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

udp

\n
\n \n 5353\n \n \n 116\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.2/32\n lo\n

udp

\n
\n \n 53\n \n \n 1000\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.2/32\n lo\n

tcp

\n
\n \n 53\n FIN,SYN,RST,ACK SYN\n \n \n 1000\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n 4101\n FIN,SYN,RST,ACK SYN\n \n \n 1000\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n FIN,SYN,RST,ACK SYN\n \n \n 6668,7656,7659,7660,8998\n \n \n 1000\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n FIN,SYN,RST,ACK SYN\n \n \n 7658,7659,7660\n \n \n 116\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n FIN,SYN,RST,ACK SYN\n \n \n 4444,7657,7658\n \n \n 119\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n 31000\n 32000\n \n \n 116\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n 31000\n 32001\n \n \n 116\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n 31000\n 32002\n \n \n 116\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n 31001\n 32000\n \n \n 116\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n 31001\n 32001\n \n \n 116\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n 31001\n 32002\n \n \n 116\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n 31002\n 32000\n \n \n 116\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n 31002\n 32001\n \n \n 116\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n 31002\n 32002\n \n \n 116\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n 631\n FIN,SYN,RST,ACK SYN\n \n \n 1000\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n 6136\n FIN,SYN,RST,ACK SYN\n \n \n 1000\n \n
\n \n \n \n\n
\n\n \n \n \n lo\n

tcp

\n
\n \n 117\n \n
\n \n \n \n\n
\n\n \n \n \n lo\n

udp

\n
\n \n 117\n \n \n 53\n \n
\n \n \n \n\n
\n\n \n \n \n 10.0.0.0/8\n \n \n \n \n \n \n \n\n \n\n \n \n \n 172.16.0.0/12\n \n \n \n \n \n \n \n\n \n\n \n \n \n 192.168.0.0/16\n \n \n \n \n \n \n \n\n \n\n \n \n \n

tcp

\n
\n \n 107\n \n \n FIN,SYN,RST,ACK SYN\n \n \n NEW\n \n
\n \n \n \n\n
\n\n \n \n \n lo\n

tcp

\n
\n \n 116\n \n
\n \n \n \n\n
\n\n \n \n \n lo\n

udp

\n
\n \n 116\n \n
\n \n \n \n\n
\n\n \n \n \n "Dropped outbound packet: "\n 7\n \n \n \n\n \n\n \n \n \n icmp-port-unreachable\n \n \n\n \n\n
\n \n \n \n \n

tcp

\n
\n \n 53\n \n
\n \n \n icmp-port-unreachable\n \n \n\n
\n\n \n \n \n

udp

\n
\n \n 53\n \n
\n \n \n icmp-port-unreachable\n \n \n\n
\n\n \n \n \n 116\n \n \n \n \n icmp-port-unreachable\n \n \n\n \n\n \n \n \n \n\n \n\n
\n \n
\n\n
\n", ""] And the I2P firewall rules are enabled # features/step_definitions/i2p.rb:37 @product Feature: Root access control enforcement As a Tails user when I set an administration password in Tails Greeter I can use the password for attaining administrative privileges. But when I do not set an administration password I should not be able to attain administration privileges at all. Scenario: If an administrative password is set in Tails Greeter the live user should be able to run arbitrary commands with administrative privileges. # features/root_access_control.feature:9 calling as root: echo 'hello?' call returned: [517, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [518, 1, "", "eth0: error fetching interface information: Device not found\n"] calling as root: date -s '@1477864077' call returned: [519, 0, "Sun Oct 30 21:47:57 UTC 2016\n", ""] Checkpoint: I have started Tails from DVD without network and logged in with an administration password Given I have started Tails from DVD without network and stopped at Tails Greeter's login screen [log] CLICK on (433,404) [log] CLICK on (643,447) And I enable more Tails Greeter options [log] TYPE "asdf" [log] TYPE " " [log] TYPE "asdf" And I set an administration password [log] CLICK on (812,712) calling as root: loginctl call returned: [520, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [521, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n 1 1000 amnesia seat0 \n\n2 sessions listed.\n", ""] calling as amnesia: gsettings set org.gnome.desktop.session idle-delay 0 call returned: [522, 0, "", ""] calling as amnesia: gsettings set org.gnome.desktop.interface toolkit-accessibility true call returned: [523, 0, "", ""] calling as amnesia: xdotool search --all --onlyvisible --maxdepth 1 --classname 'Florence' call returned: [524, 1, "", ""] And I log in to a new session Given I have started Tails from DVD without network and logged in with an administration password # features/step_definitions/snapshots.rb:199 calling as amnesia: echo asdf | sudo -S whoami call returned: [525, 0, "root\n", "\nWe trust you have received the usual lecture from the local System\nAdministrator. It usually boils down to these three things:\n\n #1) Respect the privacy of others.\n #2) Think before you type.\n #3) With great power comes great responsibility.\n\n[sudo] password for amnesia: "] Then I should be able to run administration commands as the live user # features/step_definitions/root_access_control.rb:1 Scenario: If no administrative password is set in Tails Greeter the live user should not be able to run arbitrary commands administrative privileges. # features/root_access_control.feature:13 calling as root: echo 'hello?' call returned: [526, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [527, 1, "", ""] calling as root: date -s '@1477864110' call returned: [528, 0, "Sun Oct 30 21:48:30 UTC 2016\n", ""] Given I have started Tails from DVD without network and logged in # features/step_definitions/snapshots.rb:199 calling as amnesia: echo | sudo -S whoami call returned: [529, 1, "", "By default, the administration password is disabled for better security.\n\nIn order to perform administration tasks, you need to setup an administration\npassword when starting Tails.\n\nSee the corresponding documentation:\nfile:///usr/share/doc/tails/website/doc/first_steps/startup_options/administration_password.en.html\nSorry, user amnesia is not allowed to execute '/usr/bin/whoami' as root on localhost.\n"] Then I should not be able to run administration commands as the live user with the "" password # features/step_definitions/root_access_control.rb:8 calling as amnesia: echo amnesia | sudo -S whoami call returned: [530, 1, "", "By default, the administration password is disabled for better security.\n\nIn order to perform administration tasks, you need to setup an administration\npassword when starting Tails.\n\nSee the corresponding documentation:\nfile:///usr/share/doc/tails/website/doc/first_steps/startup_options/administration_password.en.html\nSorry, user amnesia is not allowed to execute '/usr/bin/whoami' as root on localhost.\n"] And I should not be able to run administration commands as the live user with the "amnesia" password # features/step_definitions/root_access_control.rb:8 calling as amnesia: echo live | sudo -S whoami call returned: [531, 1, "", "By default, the administration password is disabled for better security.\n\nIn order to perform administration tasks, you need to setup an administration\npassword when starting Tails.\n\nSee the corresponding documentation:\nfile:///usr/share/doc/tails/website/doc/first_steps/startup_options/administration_password.en.html\nSorry, user amnesia is not allowed to execute '/usr/bin/whoami' as root on localhost.\n"] And I should not be able to run administration commands as the live user with the "live" password # features/step_definitions/root_access_control.rb:8 Scenario: If an administrative password is set in Tails Greeter the live user should be able to get administrative privileges through PolicyKit # features/root_access_control.feature:19 calling as root: echo 'hello?' call returned: [532, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [533, 1, "", ""] calling as root: date -s '@1477864114' call returned: [534, 0, "Sun Oct 30 21:48:34 UTC 2016\n", ""] Given I have started Tails from DVD without network and logged in with an administration password # features/step_definitions/snapshots.rb:199 calling as root: pkaction --verbose --action-id org.freedesktop.policykit.exec call returned: [535, 1, "org.freedesktop.policykit.exec:\n description: Run programs as another user\n message: Authentication is required to run a program as another user\n vendor: The PolicyKit Project\n vendor_url: http://hal.freedesktop.org/docs/PolicyKit/\n icon: \n implicit any: auth_admin\n implicit inactive: auth_admin\n implicit active: auth_admin\n\n", ""] And running a command as root with pkexec requires PolicyKit administrator privileges # features/step_definitions/root_access_control.rb:15 calling as root: pidof -x -o '%PPID' gnome-terminal-server call returned: [536, 1, "", ""] calling as amnesia: mktemp call returned: [537, 0, "/tmp/tmp.h0tY5ntFgP\n", ""] calling as root: rm -f '/tmp/tmp.h0tY5ntFgP' call returned: [538, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Applications'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.h0tY5ntFgP' call returned: [539, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.h0tY5ntFgP' call returned: [540, 0, "", ""] calling as root: rm -f '/tmp/tmp.h0tY5ntFgP' call returned: [541, 0, "", ""] calling as amnesia: mktemp call returned: [542, 0, "/tmp/tmp.lSSLrxguoH\n", ""] calling as root: rm -f '/tmp/tmp.lSSLrxguoH' call returned: [543, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Utilities'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.lSSLrxguoH' call returned: [544, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.lSSLrxguoH' call returned: [545, 0, "", ""] calling as root: rm -f '/tmp/tmp.lSSLrxguoH' call returned: [546, 0, "", ""] calling as amnesia: mktemp call returned: [547, 0, "/tmp/tmp.Xc0ZmqDE7T\n", ""] calling as root: rm -f '/tmp/tmp.Xc0ZmqDE7T' call returned: [548, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Terminal'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.Xc0ZmqDE7T' call returned: [549, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.Xc0ZmqDE7T' call returned: [550, 0, "", ""] calling as root: rm -f '/tmp/tmp.Xc0ZmqDE7T' call returned: [551, 0, "", ""] [log] TYPE "pkexec touch /root/pkexec-test " [log] TYPE "asdf" [log] TYPE " " calling as root: ls /root/pkexec-test call returned: [552, 0, "/root/pkexec-test\n", ""] Then I should be able to run a command as root with pkexec # features/step_definitions/root_access_control.rb:26 Scenario: If no administrative password is set in Tails Greeter the live user should not be able to get administrative privileges through PolicyKit with the standard passwords. # features/root_access_control.feature:24 calling as root: echo 'hello?' call returned: [553, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [554, 1, "", ""] calling as root: date -s '@1477864135' call returned: [555, 0, "Sun Oct 30 21:48:55 UTC 2016\n", ""] Given I have started Tails from DVD without network and logged in # features/step_definitions/snapshots.rb:199 calling as root: pkaction --verbose --action-id org.freedesktop.policykit.exec call returned: [556, 1, "org.freedesktop.policykit.exec:\n description: Run programs as another user\n message: Authentication is required to run a program as another user\n vendor: The PolicyKit Project\n vendor_url: http://hal.freedesktop.org/docs/PolicyKit/\n icon: \n implicit any: auth_admin\n implicit inactive: auth_admin\n implicit active: auth_admin\n\n", ""] And running a command as root with pkexec requires PolicyKit administrator privileges # features/step_definitions/root_access_control.rb:15 calling as root: pidof -x -o '%PPID' gnome-terminal-server call returned: [557, 1, "", ""] calling as amnesia: mktemp call returned: [558, 0, "/tmp/tmp.nO1sPAmN3w\n", ""] calling as root: rm -f '/tmp/tmp.nO1sPAmN3w' call returned: [559, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Applications'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.nO1sPAmN3w' call returned: [560, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.nO1sPAmN3w' call returned: [561, 0, "", ""] calling as root: rm -f '/tmp/tmp.nO1sPAmN3w' call returned: [562, 0, "", ""] calling as amnesia: mktemp call returned: [563, 0, "/tmp/tmp.mQu7ednQ5v\n", ""] calling as root: rm -f '/tmp/tmp.mQu7ednQ5v' call returned: [564, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Utilities'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.mQu7ednQ5v' call returned: [565, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.mQu7ednQ5v' call returned: [566, 0, "", ""] calling as root: rm -f '/tmp/tmp.mQu7ednQ5v' call returned: [567, 0, "", ""] calling as amnesia: mktemp call returned: [568, 0, "/tmp/tmp.y6vCpx3mbX\n", ""] calling as root: rm -f '/tmp/tmp.y6vCpx3mbX' call returned: [569, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Terminal'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.y6vCpx3mbX' call returned: [570, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.y6vCpx3mbX' call returned: [571, 0, "", ""] calling as root: rm -f '/tmp/tmp.y6vCpx3mbX' call returned: [572, 0, "", ""] [log] TYPE "pkexec touch /root/pkexec-test " [log] TYPE "" [log] TYPE " " [log] TYPE "live" [log] TYPE " " [log] TYPE "amnesia" [log] TYPE " " [log] TYPE "" Then I should not be able to run a command as root with pkexec and the standard passwords # features/step_definitions/root_access_control.rb:34 @product @check_tor_leaks Feature: Time syncing As a Tails user I want Tor to work properly And for that I need a reasonably accurate system clock Scenario: Clock with host's time # features/time_syncing.feature:7 calling as root: echo 'hello?' call returned: [573, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [574, 1, "", ""] calling as root: date -s '@1477864187' call returned: [575, 0, "Sun Oct 30 21:49:47 UTC 2016\n", ""] Given I have started Tails from DVD without network and logged in # features/step_definitions/snapshots.rb:199 When the network is plugged # features/step_definitions/common_steps.rb:159 calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [576, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [577, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [578, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [579, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [580, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [581, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [582, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [583, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [584, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [585, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [586, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [587, 0, "", ""] calling as root: test -e /var/run/tordate/done call returned: [588, 0, "", ""] calling as root: test -e /var/run/htpdate/success call returned: [589, 1, "", ""] calling as root: test -e /var/run/htpdate/success call returned: [590, 1, "", ""] calling as root: test -e /var/run/htpdate/success call returned: [591, 0, "", ""] calling as root: systemctl is-system-running call returned: [592, 0, "running\n", ""] And Tor is ready # features/step_definitions/common_steps.rb:432 calling as root: date --rfc-2822 call returned: [593, 0, "Sun, 30 Oct 2016 21:50:05 +0000\n", ""] Then Tails clock is less than 5 minutes incorrect # features/step_definitions/time_syncing.rb:40 Time was 0.133335517 seconds off Scenario: The system time is not synced to the hardware clock # features/time_syncing.feature:23 calling as root: echo 'hello?' call returned: [594, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [595, 1, "", ""] calling as root: date -s '@1477864208' call returned: [596, 0, "Sun Oct 30 21:50:08 UTC 2016\n", ""] Given I have started Tails from DVD without network and logged in # features/step_definitions/snapshots.rb:199 calling as root: date call returned: [597, 0, "Sun Oct 30 21:50:08 UTC 2016\n", ""] calling as root: date -s 'now -15 days' call returned: [598, 0, "Sat Oct 15 21:50:08 UTC 2016\n", ""] calling as root: date call returned: [599, 0, "Sat Oct 15 21:50:08 UTC 2016\n", ""] When I bump the system time with "-15 days" # features/step_definitions/time_syncing.rb:20 spawning as root: reboot And I warm reboot the computer # features/step_definitions/common_steps.rb:599 We missed the boot menu before we could deal with it, resetting... [log] TYPE " autotest_never_use_this_option blacklist=psmouse " calling as root: echo 'hello?' call returned: [601, 0, "hello?\n", ""] calling as root: service tor status call returned: [602, 3, "\u25cf tor.service - Anonymizing overlay network for TCP (multi-instance-master)\n Loaded: loaded (/lib/systemd/system/tor.service; disabled)\n Active: inactive (dead)\n", ""] calling as root: echo 'TestingTorNetwork 1 AssumeReachable 1 PathsNeededToBuildCircuits 0.25 TestingBridgeDownloadSchedule 0, 5 TestingClientConsensusDownloadSchedule 0, 5 TestingClientDownloadSchedule 0, 5 TestingDirAuthVoteExit * TestingDirAuthVoteGuard * TestingDirAuthVoteHSDir * TestingMinExitFlagThreshold 0 V3AuthNIntervalsValid 2 ClientRejectInternalAddresses 1 AlternateDirAuthority test000auth orport=5000 no-v2 hs v3ident=8E35057C955AE22582858E92991B21EB75903A83 10.2.1.1:7000 1DF531FC5F03D0AB296E3C6CB3B5D7BFFC33C491 AlternateDirAuthority test001auth orport=5001 no-v2 hs v3ident=FB05E3DD910786341A7B25E22BB89DEB26D4ACB5 10.2.1.1:7001 066787905F5B8A5425E84150FD9A8029D4682D26 AlternateDirAuthority test002auth orport=5002 no-v2 hs v3ident=6CEF5FFDD92696D7152F5891853570E022A69CAB 10.2.1.1:7002 90E41A4397D48DCA1D00A2470F1F75B59B47635D AlternateDirAuthority test003auth orport=5003 no-v2 hs v3ident=289816C0BC0A8DD04247DC644CFAFF263C0512CF 10.2.1.1:7003 A55F9402DA4E149F109D303A16E65553349F7041 AlternateBridgeAuthority test004brauth orport=5004 no-v2 bridge 10.2.1.1:7004 7E2DC395EFB815AA248D3D9FB612FE66EEC14675 ' >> '/etc/tor/torrc' call returned: [603, 0, "", ""] And the computer reboots Tails # features/step_definitions/common_steps.rb:340 calling as root: hwclock -r call returned: [604, 0, "Sun 30 Oct 2016 09:51:31 PM UTC -0.568711 seconds\n", ""] Then Tails' hardware clock is close to the host system's time # features/step_definitions/time_syncing.rb:69 Scenario: Anti-test: Changes to the hardware clock are kept when rebooting # features/time_syncing.feature:30 calling as root: echo 'hello?' call returned: [605, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [606, 1, "", ""] calling as root: date -s '@1477864294' call returned: [607, 0, "Sun Oct 30 21:51:34 UTC 2016\n", ""] Given I have started Tails from DVD without network and logged in # features/step_definitions/snapshots.rb:199 calling as root: hwclock -r call returned: [608, 0, "Sun 30 Oct 2016 09:51:35 PM UTC -0.240872 seconds\n", ""] calling as root: hwclock --set --date 'now -15 days' call returned: [609, 0, "", ""] calling as root: hwclock -r call returned: [610, 0, "Sat 15 Oct 2016 09:51:36 PM UTC -0.359788 seconds\n", ""] When I bump the hardware clock's time with "-15 days" # features/step_definitions/time_syncing.rb:20 spawning as root: reboot And I warm reboot the computer # features/step_definitions/common_steps.rb:599 We missed the boot menu before we could deal with it, resetting... [log] TYPE " autotest_never_use_this_option blacklist=psmouse " calling as root: echo 'hello?' call returned: [612, 0, "hello?\n", ""] calling as root: service tor status call returned: [613, 3, "\u25cf tor.service - Anonymizing overlay network for TCP (multi-instance-master)\n Loaded: loaded (/lib/systemd/system/tor.service; disabled)\n Active: inactive (dead)\n", ""] calling as root: echo 'TestingTorNetwork 1 AssumeReachable 1 PathsNeededToBuildCircuits 0.25 TestingBridgeDownloadSchedule 0, 5 TestingClientConsensusDownloadSchedule 0, 5 TestingClientDownloadSchedule 0, 5 TestingDirAuthVoteExit * TestingDirAuthVoteGuard * TestingDirAuthVoteHSDir * TestingMinExitFlagThreshold 0 V3AuthNIntervalsValid 2 ClientRejectInternalAddresses 1 AlternateDirAuthority test000auth orport=5000 no-v2 hs v3ident=8E35057C955AE22582858E92991B21EB75903A83 10.2.1.1:7000 1DF531FC5F03D0AB296E3C6CB3B5D7BFFC33C491 AlternateDirAuthority test001auth orport=5001 no-v2 hs v3ident=FB05E3DD910786341A7B25E22BB89DEB26D4ACB5 10.2.1.1:7001 066787905F5B8A5425E84150FD9A8029D4682D26 AlternateDirAuthority test002auth orport=5002 no-v2 hs v3ident=6CEF5FFDD92696D7152F5891853570E022A69CAB 10.2.1.1:7002 90E41A4397D48DCA1D00A2470F1F75B59B47635D AlternateDirAuthority test003auth orport=5003 no-v2 hs v3ident=289816C0BC0A8DD04247DC644CFAFF263C0512CF 10.2.1.1:7003 A55F9402DA4E149F109D303A16E65553349F7041 AlternateBridgeAuthority test004brauth orport=5004 no-v2 bridge 10.2.1.1:7004 7E2DC395EFB815AA248D3D9FB612FE66EEC14675 ' >> '/etc/tor/torrc' call returned: [614, 0, "", ""] And the computer reboots Tails # features/step_definitions/common_steps.rb:340 calling as root: hwclock -r call returned: [615, 0, "Sat 15 Oct 2016 09:53:01 PM UTC -0.552940 seconds\n", ""] Then the hardware clock is still off by "-15 days" # features/step_definitions/time_syncing.rb:77 Scenario: Boot with a hardware clock set way in the past and make sure that Tails sets the clock to the build date # features/time_syncing.feature:37 Given a computer # features/step_definitions/common_steps.rb:122 And the network is unplugged # features/step_definitions/common_steps.rb:163 And the hardware clock is set to "01 Jan 2000 12:34:56" # features/step_definitions/common_steps.rb:172 [log] CLICK on (1024,384) And I start the computer # features/step_definitions/common_steps.rb:189 [log] TYPE " autotest_never_use_this_option blacklist=psmouse " calling as root: echo 'hello?' call returned: [616, 0, "hello?\n", ""] calling as root: service tor status call returned: [617, 3, "\u25cf tor.service - Anonymizing overlay network for TCP (multi-instance-master)\n Loaded: loaded (/lib/systemd/system/tor.service; disabled)\n Active: inactive (dead)\n", ""] calling as root: echo 'TestingTorNetwork 1 AssumeReachable 1 PathsNeededToBuildCircuits 0.25 TestingBridgeDownloadSchedule 0, 5 TestingClientConsensusDownloadSchedule 0, 5 TestingClientDownloadSchedule 0, 5 TestingDirAuthVoteExit * TestingDirAuthVoteGuard * TestingDirAuthVoteHSDir * TestingMinExitFlagThreshold 0 V3AuthNIntervalsValid 2 ClientRejectInternalAddresses 1 AlternateDirAuthority test000auth orport=5000 no-v2 hs v3ident=8E35057C955AE22582858E92991B21EB75903A83 10.2.1.1:7000 1DF531FC5F03D0AB296E3C6CB3B5D7BFFC33C491 AlternateDirAuthority test001auth orport=5001 no-v2 hs v3ident=FB05E3DD910786341A7B25E22BB89DEB26D4ACB5 10.2.1.1:7001 066787905F5B8A5425E84150FD9A8029D4682D26 AlternateDirAuthority test002auth orport=5002 no-v2 hs v3ident=6CEF5FFDD92696D7152F5891853570E022A69CAB 10.2.1.1:7002 90E41A4397D48DCA1D00A2470F1F75B59B47635D AlternateDirAuthority test003auth orport=5003 no-v2 hs v3ident=289816C0BC0A8DD04247DC644CFAFF263C0512CF 10.2.1.1:7003 A55F9402DA4E149F109D303A16E65553349F7041 AlternateBridgeAuthority test004brauth orport=5004 no-v2 bridge 10.2.1.1:7004 7E2DC395EFB815AA248D3D9FB612FE66EEC14675 ' >> '/etc/tor/torrc' call returned: [618, 0, "", ""] And the computer boots Tails # features/step_definitions/common_steps.rb:340 calling as root: date call returned: [619, 0, "Sun Oct 30 00:00:42 UTC 2016\n", ""] calling as root: sed -n -e "1s/^.* - \([0-9]\+\)$/\1/p;q" /etc/amnesia/version call returned: [620, 0, "20161030\n", ""] Then the system clock is just past Tails' build date # features/step_definitions/time_syncing.rb:50 @product Feature: Installing Tails to a USB drive As a Tails user I want to install Tails to a suitable USB drive Scenario: Try installing Tails to a too small USB drive # features/usb_install.feature:6 calling as root: echo 'hello?' call returned: [621, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [622, 1, "", ""] calling as root: date -s '@1477864455' call returned: [623, 0, "Sun Oct 30 21:54:15 UTC 2016\n", ""] Given I have started Tails from DVD without network and logged in # features/step_definitions/snapshots.rb:199 And I temporarily create a 2 GiB disk named "too-small-device" # features/step_definitions/common_steps.rb:139 calling as root: pidof -x -o '%PPID' gnome-terminal-server call returned: [624, 1, "", ""] calling as amnesia: mktemp call returned: [625, 0, "/tmp/tmp.kuVO64X8La\n", ""] calling as root: rm -f '/tmp/tmp.kuVO64X8La' call returned: [626, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Applications'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.kuVO64X8La' call returned: [627, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.kuVO64X8La' call returned: [628, 0, "", ""] calling as root: rm -f '/tmp/tmp.kuVO64X8La' call returned: [629, 0, "", ""] calling as amnesia: mktemp call returned: [630, 0, "/tmp/tmp.0v3RrwFyZr\n", ""] calling as root: rm -f '/tmp/tmp.0v3RrwFyZr' call returned: [631, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Utilities'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.0v3RrwFyZr' call returned: [632, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.0v3RrwFyZr' call returned: [633, 0, "", ""] calling as root: rm -f '/tmp/tmp.0v3RrwFyZr' call returned: [634, 0, "", ""] calling as amnesia: mktemp call returned: [635, 0, "/tmp/tmp.Y8op3d9iAN\n", ""] calling as root: rm -f '/tmp/tmp.Y8op3d9iAN' call returned: [636, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Terminal'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.Y8op3d9iAN' call returned: [637, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.Y8op3d9iAN' call returned: [638, 0, "", ""] calling as root: rm -f '/tmp/tmp.Y8op3d9iAN' call returned: [639, 0, "", ""] [log] TYPE "export DEBUG=1 ; tails-installer-launcher " [log] CLICK on (90,146) And I start Tails Installer in "Clone & Install" mode # features/step_definitions/usb.rb:100 But a suitable USB device is not found # features/step_definitions/usb.rb:632 calling as root: test -b /dev/sda call returned: [640, 1, "", ""] calling as root: test -b /dev/sda call returned: [641, 0, "", ""] When I plug USB drive "too-small-device" # features/step_definitions/common_steps.rb:145 Then Tails Installer detects that a device is too small # features/step_definitions/usb.rb:114 And a suitable USB device is not found # features/step_definitions/usb.rb:632 When I unplug USB drive "too-small-device" # features/step_definitions/usb.rb:63 And I create a 4 GiB disk named "big-enough" # features/step_definitions/common_steps.rb:139 calling as root: test -b /dev/sda call returned: [642, 1, "", ""] calling as root: test -b /dev/sda call returned: [643, 0, "", ""] And I plug USB drive "big-enough" # features/step_definitions/common_steps.rb:145 Then the "big-enough" USB drive is selected # features/step_definitions/usb.rb:636 Scenario: Detecting when a target USB drive is inserted or removed # features/usb_install.feature:19 calling as root: echo 'hello?' call returned: [644, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [645, 1, "", ""] calling as root: date -s '@1477864485' call returned: [646, 0, "Sun Oct 30 21:54:45 UTC 2016\n", ""] Given I have started Tails from DVD without network and logged in # features/step_definitions/snapshots.rb:199 And I temporarily create a 4 GiB disk named "temp" # features/step_definitions/common_steps.rb:139 calling as root: pidof -x -o '%PPID' gnome-terminal-server call returned: [647, 1, "", ""] calling as amnesia: mktemp call returned: [648, 0, "/tmp/tmp.TtjPHcDoFk\n", ""] calling as root: rm -f '/tmp/tmp.TtjPHcDoFk' call returned: [649, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Applications'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.TtjPHcDoFk' call returned: [650, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.TtjPHcDoFk' call returned: [651, 0, "", ""] calling as root: rm -f '/tmp/tmp.TtjPHcDoFk' call returned: [652, 0, "", ""] calling as amnesia: mktemp call returned: [653, 0, "/tmp/tmp.cIKHtefgOt\n", ""] calling as root: rm -f '/tmp/tmp.cIKHtefgOt' call returned: [654, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Utilities'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.cIKHtefgOt' call returned: [655, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.cIKHtefgOt' call returned: [656, 0, "", ""] calling as root: rm -f '/tmp/tmp.cIKHtefgOt' call returned: [657, 0, "", ""] calling as amnesia: mktemp call returned: [658, 0, "/tmp/tmp.snPzhfUzyJ\n", ""] calling as root: rm -f '/tmp/tmp.snPzhfUzyJ' call returned: [659, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Terminal'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.snPzhfUzyJ' call returned: [660, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.snPzhfUzyJ' call returned: [661, 0, "", ""] calling as root: rm -f '/tmp/tmp.snPzhfUzyJ' call returned: [662, 0, "", ""] [log] TYPE "export DEBUG=1 ; tails-installer-launcher " [log] CLICK on (90,146) And I start Tails Installer in "Clone & Install" mode # features/step_definitions/usb.rb:100 But a suitable USB device is not found # features/step_definitions/usb.rb:632 calling as root: test -b /dev/sda call returned: [663, 1, "", ""] calling as root: test -b /dev/sda call returned: [664, 0, "", ""] When I plug USB drive "temp" # features/step_definitions/common_steps.rb:145 Then the "temp" USB drive is selected # features/step_definitions/usb.rb:636 When I unplug USB drive "temp" # features/step_definitions/usb.rb:63 Then no USB drive is selected # features/step_definitions/usb.rb:640 And a suitable USB device is not found # features/step_definitions/usb.rb:632 Scenario: Installing Tails to a pristine USB drive # features/usb_install.feature:30 calling as root: echo 'hello?' call returned: [665, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [666, 1, "", ""] calling as root: date -s '@1477864512' call returned: [667, 0, "Sun Oct 30 21:55:12 UTC 2016\n", ""] Given I have started Tails from DVD without network and logged in # features/step_definitions/snapshots.rb:199 And I temporarily create a 4 GiB disk named "install" # features/step_definitions/common_steps.rb:139 calling as root: test -b /dev/sda call returned: [668, 1, "", ""] calling as root: test -b /dev/sda call returned: [669, 1, "", ""] calling as root: test -b /dev/sda call returned: [670, 0, "", ""] And I plug USB drive "install" # features/step_definitions/common_steps.rb:145 calling as root: pidof -x -o '%PPID' gnome-terminal-server call returned: [671, 1, "", ""] calling as amnesia: mktemp call returned: [672, 0, "/tmp/tmp.mWIthBeJRq\n", ""] calling as root: rm -f '/tmp/tmp.mWIthBeJRq' call returned: [673, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Applications'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.mWIthBeJRq' call returned: [674, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.mWIthBeJRq' call returned: [675, 0, "", ""] calling as root: rm -f '/tmp/tmp.mWIthBeJRq' call returned: [676, 0, "", ""] calling as amnesia: mktemp call returned: [677, 0, "/tmp/tmp.IFtabtl1Zv\n", ""] calling as root: rm -f '/tmp/tmp.IFtabtl1Zv' call returned: [678, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Utilities'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.IFtabtl1Zv' call returned: [679, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.IFtabtl1Zv' call returned: [680, 0, "", ""] calling as root: rm -f '/tmp/tmp.IFtabtl1Zv' call returned: [681, 0, "", ""] calling as amnesia: mktemp call returned: [682, 0, "/tmp/tmp.M4JtI1HZ5I\n", ""] calling as root: rm -f '/tmp/tmp.M4JtI1HZ5I' call returned: [683, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Terminal'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.M4JtI1HZ5I' call returned: [684, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.M4JtI1HZ5I' call returned: [685, 0, "", ""] calling as root: rm -f '/tmp/tmp.M4JtI1HZ5I' call returned: [686, 0, "", ""] [log] TYPE "export DEBUG=1 ; tails-installer-launcher " [log] CLICK on (90,146) [log] CLICK on (332,468) [log] CLICK on (481,338) And I "Clone & Install" Tails to USB drive "install" # features/step_definitions/usb.rb:118 calling as root: udevadm info --device-id-of-file=/lib/live/mount/medium call returned: [687, 0, "11:0\n", ""] calling as root: readlink -f /dev/block/'11:0' call returned: [688, 0, "/dev/sr0\n", ""] calling as root: udevadm info --query=property --name='/dev/sr0' call returned: [689, 0, "DEVLINKS=/dev/cdrom /dev/disk/by-id/ata-QEMU_DVD-ROM_QM00009 /dev/disk/by-label/TAILS\\x202.7\\x20-\\x2020161030 /dev/disk/by-uuid/2016-10-30-21-04-48-00 /dev/dvd\nDEVNAME=/dev/sr0\nDEVPATH=/devices/pci0000:00/0000:00:06.0/ata5/host4/target4:0:0/4:0:0:0/block/sr0\nDEVTYPE=disk\nID_ATA=1\nID_ATA_SATA=1\nID_BUS=ata\nID_CDROM=1\nID_CDROM_DVD=1\nID_CDROM_MEDIA=1\nID_CDROM_MEDIA_DVD=1\nID_CDROM_MEDIA_SESSION_COUNT=1\nID_CDROM_MEDIA_STATE=complete\nID_CDROM_MEDIA_TRACK_COUNT=1\nID_CDROM_MEDIA_TRACK_COUNT_DATA=1\nID_CDROM_MRW=1\nID_CDROM_MRW_W=1\nID_FS_APPLICATION_ID=The\\x20Amnesic\\x20Incognito\\x20Live\\x20System\nID_FS_BOOT_SYSTEM_ID=EL\\x20TORITO\\x20SPECIFICATION\nID_FS_LABEL=TAILS_2.7_-_20161030\nID_FS_LABEL_ENC=TAILS\\x202.7\\x20-\\x2020161030\nID_FS_PUBLISHER_ID=https:\\x2f\\x2ftails.boum.org\\x2f\nID_FS_SYSTEM_ID=LINUX\nID_FS_TYPE=iso9660\nID_FS_USAGE=filesystem\nID_FS_UUID=2016-10-30-21-04-48-00\nID_FS_UUID_ENC=2016-10-30-21-04-48-00\nID_FS_VERSION=Joliet Extension\nID_MODEL=QEMU_DVD-ROM\nID_MODEL_ENC=QEMU\\x20DVD-ROM\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\nID_PART_TABLE_TYPE=dos\nID_PART_TABLE_UUID=3d023351\nID_REVISION=2.5+\nID_SERIAL=QEMU_DVD-ROM_QM00009\nID_SERIAL_SHORT=QM00009\nID_TYPE=cd\nMAJOR=11\nMINOR=0\nSUBSYSTEM=block\nTAGS=:seat:systemd:uaccess:\nUSEC_INITIALIZED=9531\n", ""] calling as root: udisksctl info --block-device '/dev/sda' call returned: [690, 0, "/org/freedesktop/UDisks2/block_devices/sda:\n org.freedesktop.UDisks2.Block:\n Configuration: []\n CryptoBackingDevice: '/'\n Device: /dev/sda\n DeviceNumber: 2048\n Drive: '/org/freedesktop/UDisks2/drives/QEMU_QEMU_HARDDISK_1_0000_3a00_3a05_2e0_2'\n HintAuto: true\n HintIconName: \n HintIgnore: false\n HintName: \n HintPartitionable: true\n HintSymbolicIconName: \n HintSystem: false\n Id: \n IdLabel: \n IdType: \n IdUUID: \n IdUsage: \n IdVersion: \n MDRaid: '/'\n MDRaidMember: '/'\n PreferredDevice: /dev/sda\n ReadOnly: false\n Size: 4294967296\n Symlinks: /dev/disk/by-id/usb-QEMU_QEMU_HARDDISK_1-0000:00:05.0-2-0:0\n /dev/disk/by-path/pci-0000:00:05.0-usb-0:2:1.0-scsi-0:0:0:0\n org.freedesktop.UDisks2.PartitionTable:\n Type: gpt\n", ""] calling as root: udisksctl info --block-device '/dev/sda1' call returned: [691, 0, "/org/freedesktop/UDisks2/block_devices/sda1:\n org.freedesktop.UDisks2.Block:\n Configuration: []\n CryptoBackingDevice: '/'\n Device: /dev/sda1\n DeviceNumber: 2049\n Drive: '/org/freedesktop/UDisks2/drives/QEMU_QEMU_HARDDISK_1_0000_3a00_3a05_2e0_2'\n HintAuto: true\n HintIconName: \n HintIgnore: true\n HintName: \n HintPartitionable: true\n HintSymbolicIconName: \n HintSystem: false\n Id: by-uuid-C99C-5E70\n IdLabel: Tails\n IdType: vfat\n IdUUID: C99C-5E70\n IdUsage: filesystem\n IdVersion: FAT32\n MDRaid: '/'\n MDRaidMember: '/'\n PreferredDevice: /dev/sda1\n ReadOnly: false\n Size: 2621440000\n Symlinks: /dev/disk/by-id/usb-QEMU_QEMU_HARDDISK_1-0000:00:05.0-2-0:0-part1\n /dev/disk/by-label/Tails\n /dev/disk/by-partlabel/Tails\n /dev/disk/by-partuuid/c6afc0dc-df1e-43a5-b70e-da413651709e\n /dev/disk/by-path/pci-0000:00:05.0-usb-0:2:1.0-scsi-0:0:0:0-part1\n /dev/disk/by-uuid/C99C-5E70\n org.freedesktop.UDisks2.Filesystem:\n MountPoints: \n org.freedesktop.UDisks2.Partition:\n Flags: 14987979559889010693\n IsContained: false\n IsContainer: false\n Name: Tails\n Number: 1\n Offset: 1048576\n Size: 2621440000\n Table: '/org/freedesktop/UDisks2/block_devices/sda'\n Type: c12a7328-f81f-11d2-ba4b-00a0c93ec93b\n UUID: c6afc0dc-df1e-43a5-b70e-da413651709e\n", ""] calling as root: mkdir -p /mnt/new call returned: [692, 0, "", ""] calling as root: mount /dev/sda1 /mnt/new call returned: [693, 0, "", ""] calling as root: diff -qr '/lib/live/mount/medium/live' '/mnt/new/live' call returned: [694, 0, "", ""] calling as root: ls -1 /mnt/new/syslinux call returned: [695, 0, "boot.cat\nf10.txt\nf1.txt\nf2.txt\nf3.txt\nf4.txt\nf5.txt\nf6.txt\nf7.txt\nf8.txt\nf9.txt\nifcpu64.c32\nisolinux.bin\nldlinux.c32\nldlinux.sys\nlibcom32.c32\nlibutil.c32\nlive486.cfg\nliveamd64.cfg\nlive.cfg\nmenu.cfg\nsplash.png\nstdmenu.cfg\nsyslinux.cfg\ntails.cfg\nvesamenu.c32\n", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/boot.cat' '/mnt/new/syslinux/boot.cat' call returned: [696, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/f10.txt' '/mnt/new/syslinux/f10.txt' call returned: [697, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/f1.txt' '/mnt/new/syslinux/f1.txt' call returned: [698, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/f2.txt' '/mnt/new/syslinux/f2.txt' call returned: [699, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/f3.txt' '/mnt/new/syslinux/f3.txt' call returned: [700, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/f4.txt' '/mnt/new/syslinux/f4.txt' call returned: [701, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/f5.txt' '/mnt/new/syslinux/f5.txt' call returned: [702, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/f6.txt' '/mnt/new/syslinux/f6.txt' call returned: [703, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/f7.txt' '/mnt/new/syslinux/f7.txt' call returned: [704, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/f8.txt' '/mnt/new/syslinux/f8.txt' call returned: [705, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/f9.txt' '/mnt/new/syslinux/f9.txt' call returned: [706, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/ifcpu64.c32' '/mnt/new/syslinux/ifcpu64.c32' call returned: [707, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/isolinux.bin' '/mnt/new/syslinux/isolinux.bin' call returned: [708, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/libcom32.c32' '/mnt/new/syslinux/libcom32.c32' call returned: [709, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/libutil.c32' '/mnt/new/syslinux/libutil.c32' call returned: [710, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/live486.cfg' '/mnt/new/syslinux/live486.cfg' call returned: [711, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/liveamd64.cfg' '/mnt/new/syslinux/liveamd64.cfg' call returned: [712, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/live.cfg' '/mnt/new/syslinux/live.cfg' call returned: [713, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/menu.cfg' '/mnt/new/syslinux/menu.cfg' call returned: [714, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/splash.png' '/mnt/new/syslinux/splash.png' call returned: [715, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/stdmenu.cfg' '/mnt/new/syslinux/stdmenu.cfg' call returned: [716, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/tails.cfg' '/mnt/new/syslinux/tails.cfg' call returned: [717, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/vesamenu.c32' '/mnt/new/syslinux/vesamenu.c32' call returned: [718, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/isolinux.cfg' '/mnt/new/syslinux/syslinux.cfg' call returned: [719, 0, "", ""] calling as root: umount /mnt/new call returned: [720, 0, "", ""] calling as root: sync call returned: [721, 0, "", ""] Then the running Tails is installed on USB drive "install" # features/step_definitions/usb.rb:273 calling as root: test -b /dev/sda2 call returned: [722, 1, "", ""] But there is no persistence partition on USB drive "install" # features/step_definitions/usb.rb:287 Scenario: Booting Tails from a USB drive without a persistent partition and creating one # features/usb_install.feature:38 calling as root: echo 'hello?' call returned: [723, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [724, 1, "", ""] calling as root: date -s '@1477864685' call returned: [725, 0, "Sun Oct 30 21:58:05 UTC 2016\n", ""] Checkpoint: I have started Tails without network from a USB drive without a persistent partition and stopped at Tails Greeter's login screen Given I have started Tails from DVD without network and logged in And I create a 4 GiB disk named "__internal" calling as root: test -b /dev/sda call returned: [726, 1, "", ""] calling as root: test -b /dev/sda call returned: [727, 1, "", ""] calling as root: test -b /dev/sda call returned: [728, 0, "", ""] And I plug USB drive "__internal" calling as root: pidof -x -o '%PPID' gnome-terminal-server call returned: [729, 1, "", ""] calling as amnesia: mktemp call returned: [730, 0, "/tmp/tmp.sUWHof5O5W\n", ""] calling as root: rm -f '/tmp/tmp.sUWHof5O5W' call returned: [731, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Applications'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.sUWHof5O5W' call returned: [732, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.sUWHof5O5W' call returned: [733, 0, "", ""] calling as root: rm -f '/tmp/tmp.sUWHof5O5W' call returned: [734, 0, "", ""] calling as amnesia: mktemp call returned: [735, 0, "/tmp/tmp.gJ3x49IK2Y\n", ""] calling as root: rm -f '/tmp/tmp.gJ3x49IK2Y' call returned: [736, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Utilities'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.gJ3x49IK2Y' call returned: [737, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.gJ3x49IK2Y' call returned: [738, 0, "", ""] calling as root: rm -f '/tmp/tmp.gJ3x49IK2Y' call returned: [739, 0, "", ""] calling as amnesia: mktemp call returned: [740, 0, "/tmp/tmp.9JweSUHtMA\n", ""] calling as root: rm -f '/tmp/tmp.9JweSUHtMA' call returned: [741, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Terminal'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.9JweSUHtMA' call returned: [742, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.9JweSUHtMA' call returned: [743, 0, "", ""] calling as root: rm -f '/tmp/tmp.9JweSUHtMA' call returned: [744, 0, "", ""] [log] TYPE "export DEBUG=1 ; tails-installer-launcher " [log] CLICK on (90,146) [log] CLICK on (332,468) [log] CLICK on (481,338) And I "Clone & Install" Tails to USB drive "__internal" calling as root: udevadm info --device-id-of-file=/lib/live/mount/medium call returned: [745, 0, "11:0\n", ""] calling as root: readlink -f /dev/block/'11:0' call returned: [746, 0, "/dev/sr0\n", ""] calling as root: udevadm info --query=property --name='/dev/sr0' call returned: [747, 0, "DEVLINKS=/dev/cdrom /dev/disk/by-id/ata-QEMU_DVD-ROM_QM00009 /dev/disk/by-label/TAILS\\x202.7\\x20-\\x2020161030 /dev/disk/by-uuid/2016-10-30-21-04-48-00 /dev/dvd\nDEVNAME=/dev/sr0\nDEVPATH=/devices/pci0000:00/0000:00:06.0/ata5/host4/target4:0:0/4:0:0:0/block/sr0\nDEVTYPE=disk\nID_ATA=1\nID_ATA_SATA=1\nID_BUS=ata\nID_CDROM=1\nID_CDROM_DVD=1\nID_CDROM_MEDIA=1\nID_CDROM_MEDIA_DVD=1\nID_CDROM_MEDIA_SESSION_COUNT=1\nID_CDROM_MEDIA_STATE=complete\nID_CDROM_MEDIA_TRACK_COUNT=1\nID_CDROM_MEDIA_TRACK_COUNT_DATA=1\nID_CDROM_MRW=1\nID_CDROM_MRW_W=1\nID_FS_APPLICATION_ID=The\\x20Amnesic\\x20Incognito\\x20Live\\x20System\nID_FS_BOOT_SYSTEM_ID=EL\\x20TORITO\\x20SPECIFICATION\nID_FS_LABEL=TAILS_2.7_-_20161030\nID_FS_LABEL_ENC=TAILS\\x202.7\\x20-\\x2020161030\nID_FS_PUBLISHER_ID=https:\\x2f\\x2ftails.boum.org\\x2f\nID_FS_SYSTEM_ID=LINUX\nID_FS_TYPE=iso9660\nID_FS_USAGE=filesystem\nID_FS_UUID=2016-10-30-21-04-48-00\nID_FS_UUID_ENC=2016-10-30-21-04-48-00\nID_FS_VERSION=Joliet Extension\nID_MODEL=QEMU_DVD-ROM\nID_MODEL_ENC=QEMU\\x20DVD-ROM\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\nID_PART_TABLE_TYPE=dos\nID_PART_TABLE_UUID=3d023351\nID_REVISION=2.5+\nID_SERIAL=QEMU_DVD-ROM_QM00009\nID_SERIAL_SHORT=QM00009\nID_TYPE=cd\nMAJOR=11\nMINOR=0\nSUBSYSTEM=block\nTAGS=:seat:systemd:uaccess:\nUSEC_INITIALIZED=9531\n", ""] calling as root: udisksctl info --block-device '/dev/sda' call returned: [748, 0, "/org/freedesktop/UDisks2/block_devices/sda:\n org.freedesktop.UDisks2.Block:\n Configuration: []\n CryptoBackingDevice: '/'\n Device: /dev/sda\n DeviceNumber: 2048\n Drive: '/org/freedesktop/UDisks2/drives/QEMU_QEMU_HARDDISK_1_0000_3a00_3a05_2e0_2'\n HintAuto: true\n HintIconName: \n HintIgnore: false\n HintName: \n HintPartitionable: true\n HintSymbolicIconName: \n HintSystem: false\n Id: \n IdLabel: \n IdType: \n IdUUID: \n IdUsage: \n IdVersion: \n MDRaid: '/'\n MDRaidMember: '/'\n PreferredDevice: /dev/sda\n ReadOnly: false\n Size: 4294967296\n Symlinks: /dev/disk/by-id/usb-QEMU_QEMU_HARDDISK_1-0000:00:05.0-2-0:0\n /dev/disk/by-path/pci-0000:00:05.0-usb-0:2:1.0-scsi-0:0:0:0\n org.freedesktop.UDisks2.PartitionTable:\n Type: gpt\n", ""] calling as root: udisksctl info --block-device '/dev/sda1' call returned: [749, 0, "/org/freedesktop/UDisks2/block_devices/sda1:\n org.freedesktop.UDisks2.Block:\n Configuration: []\n CryptoBackingDevice: '/'\n Device: /dev/sda1\n DeviceNumber: 2049\n Drive: '/org/freedesktop/UDisks2/drives/QEMU_QEMU_HARDDISK_1_0000_3a00_3a05_2e0_2'\n HintAuto: true\n HintIconName: \n HintIgnore: true\n HintName: \n HintPartitionable: true\n HintSymbolicIconName: \n HintSystem: false\n Id: by-uuid-D491-49B4\n IdLabel: Tails\n IdType: vfat\n IdUUID: D491-49B4\n IdUsage: filesystem\n IdVersion: FAT32\n MDRaid: '/'\n MDRaidMember: '/'\n PreferredDevice: /dev/sda1\n ReadOnly: false\n Size: 2621440000\n Symlinks: /dev/disk/by-id/usb-QEMU_QEMU_HARDDISK_1-0000:00:05.0-2-0:0-part1\n /dev/disk/by-label/Tails\n /dev/disk/by-partlabel/Tails\n /dev/disk/by-partuuid/529569c7-ac2d-406e-8cc3-03fc608b439c\n /dev/disk/by-path/pci-0000:00:05.0-usb-0:2:1.0-scsi-0:0:0:0-part1\n /dev/disk/by-uuid/D491-49B4\n org.freedesktop.UDisks2.Filesystem:\n MountPoints: \n org.freedesktop.UDisks2.Partition:\n Flags: 14987979559889010693\n IsContained: false\n IsContainer: false\n Name: Tails\n Number: 1\n Offset: 1048576\n Size: 2621440000\n Table: '/org/freedesktop/UDisks2/block_devices/sda'\n Type: c12a7328-f81f-11d2-ba4b-00a0c93ec93b\n UUID: 529569c7-ac2d-406e-8cc3-03fc608b439c\n", ""] calling as root: mkdir -p /mnt/new call returned: [750, 0, "", ""] calling as root: mount /dev/sda1 /mnt/new call returned: [751, 0, "", ""] calling as root: diff -qr '/lib/live/mount/medium/live' '/mnt/new/live' call returned: [752, 0, "", ""] calling as root: ls -1 /mnt/new/syslinux call returned: [753, 0, "boot.cat\nf10.txt\nf1.txt\nf2.txt\nf3.txt\nf4.txt\nf5.txt\nf6.txt\nf7.txt\nf8.txt\nf9.txt\nifcpu64.c32\nisolinux.bin\nldlinux.c32\nldlinux.sys\nlibcom32.c32\nlibutil.c32\nlive486.cfg\nliveamd64.cfg\nlive.cfg\nmenu.cfg\nsplash.png\nstdmenu.cfg\nsyslinux.cfg\ntails.cfg\nvesamenu.c32\n", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/boot.cat' '/mnt/new/syslinux/boot.cat' call returned: [754, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/f10.txt' '/mnt/new/syslinux/f10.txt' call returned: [755, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/f1.txt' '/mnt/new/syslinux/f1.txt' call returned: [756, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/f2.txt' '/mnt/new/syslinux/f2.txt' call returned: [757, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/f3.txt' '/mnt/new/syslinux/f3.txt' call returned: [758, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/f4.txt' '/mnt/new/syslinux/f4.txt' call returned: [759, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/f5.txt' '/mnt/new/syslinux/f5.txt' call returned: [760, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/f6.txt' '/mnt/new/syslinux/f6.txt' call returned: [761, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/f7.txt' '/mnt/new/syslinux/f7.txt' call returned: [762, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/f8.txt' '/mnt/new/syslinux/f8.txt' call returned: [763, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/f9.txt' '/mnt/new/syslinux/f9.txt' call returned: [764, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/ifcpu64.c32' '/mnt/new/syslinux/ifcpu64.c32' call returned: [765, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/isolinux.bin' '/mnt/new/syslinux/isolinux.bin' call returned: [766, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/libcom32.c32' '/mnt/new/syslinux/libcom32.c32' call returned: [767, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/libutil.c32' '/mnt/new/syslinux/libutil.c32' call returned: [768, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/live486.cfg' '/mnt/new/syslinux/live486.cfg' call returned: [769, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/liveamd64.cfg' '/mnt/new/syslinux/liveamd64.cfg' call returned: [770, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/live.cfg' '/mnt/new/syslinux/live.cfg' call returned: [771, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/menu.cfg' '/mnt/new/syslinux/menu.cfg' call returned: [772, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/splash.png' '/mnt/new/syslinux/splash.png' call returned: [773, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/stdmenu.cfg' '/mnt/new/syslinux/stdmenu.cfg' call returned: [774, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/tails.cfg' '/mnt/new/syslinux/tails.cfg' call returned: [775, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/vesamenu.c32' '/mnt/new/syslinux/vesamenu.c32' call returned: [776, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/isolinux.cfg' '/mnt/new/syslinux/syslinux.cfg' call returned: [777, 0, "", ""] calling as root: umount /mnt/new call returned: [778, 0, "", ""] calling as root: sync call returned: [779, 0, "", ""] And the running Tails is installed on USB drive "__internal" calling as root: test -b /dev/sda2 call returned: [780, 1, "", ""] And there is no persistence partition on USB drive "__internal" spawning as root: poweroff And I shutdown Tails and wait for the computer to power off [log] CLICK on (1024,384) [log] TYPE " autotest_never_use_this_option blacklist=psmouse " calling as root: echo 'hello?' call returned: [782, 0, "hello?\n", ""] calling as root: service tor status call returned: [783, 3, "\u25cf tor.service - Anonymizing overlay network for TCP (multi-instance-master)\n Loaded: loaded (/lib/systemd/system/tor.service; disabled)\n Active: inactive (dead)\n", ""] calling as root: echo 'TestingTorNetwork 1 AssumeReachable 1 PathsNeededToBuildCircuits 0.25 TestingBridgeDownloadSchedule 0, 5 TestingClientConsensusDownloadSchedule 0, 5 TestingClientDownloadSchedule 0, 5 TestingDirAuthVoteExit * TestingDirAuthVoteGuard * TestingDirAuthVoteHSDir * TestingMinExitFlagThreshold 0 V3AuthNIntervalsValid 2 ClientRejectInternalAddresses 1 AlternateDirAuthority test000auth orport=5000 no-v2 hs v3ident=8E35057C955AE22582858E92991B21EB75903A83 10.2.1.1:7000 1DF531FC5F03D0AB296E3C6CB3B5D7BFFC33C491 AlternateDirAuthority test001auth orport=5001 no-v2 hs v3ident=FB05E3DD910786341A7B25E22BB89DEB26D4ACB5 10.2.1.1:7001 066787905F5B8A5425E84150FD9A8029D4682D26 AlternateDirAuthority test002auth orport=5002 no-v2 hs v3ident=6CEF5FFDD92696D7152F5891853570E022A69CAB 10.2.1.1:7002 90E41A4397D48DCA1D00A2470F1F75B59B47635D AlternateDirAuthority test003auth orport=5003 no-v2 hs v3ident=289816C0BC0A8DD04247DC644CFAFF263C0512CF 10.2.1.1:7003 A55F9402DA4E149F109D303A16E65553349F7041 AlternateBridgeAuthority test004brauth orport=5004 no-v2 bridge 10.2.1.1:7004 7E2DC395EFB815AA248D3D9FB612FE66EEC14675 ' >> '/etc/tor/torrc' call returned: [784, 0, "", ""] And I start Tails from USB drive "__internal" with network unplugged calling as root: udevadm info --device-id-of-file=/lib/live/mount/medium call returned: [785, 0, "8:1\n", ""] calling as root: readlink -f /dev/block/'8:1' call returned: [786, 0, "/dev/sda1\n", ""] calling as root: ls -1 /dev/sda* call returned: [787, 0, "/dev/sda\n/dev/sda1\n", ""] calling as root: cut -d':' -f1 /etc/passwd call returned: [788, 0, "root\ndaemon\nbin\nsys\nsync\ngames\nman\nlp\nmail\nnews\nuucp\nproxy\nwww-data\nbackup\nlist\nirc\ngnats\nnobody\nsystemd-timesync\nsystemd-network\nsystemd-resolve\nsystemd-bus-proxy\nDebian-exim\nmessagebus\nstatd\ndebian-tor\ncolord\nspeech-dispatcher\nmemlockd\npulse\nsaned\nmonkeysphere\nDebian-gdm\nhplip\ni2psvc\ntails-persistence-setup\nclearnet\nhtp\ni2pbrowser\nonioncircuits\ntails-iuk-get-target-file\ntails-upgrade-frontend\ntor-controlport-filter\ntor-launcher\ntails-install-iuk\namnesia\n", ""] calling as root: groups root call returned: [789, 0, "root : root\n", ""] calling as root: groups daemon call returned: [790, 0, "daemon : daemon\n", ""] calling as root: groups bin call returned: [791, 0, "bin : bin\n", ""] calling as root: groups sys call returned: [792, 0, "sys : sys\n", ""] calling as root: groups sync call returned: [793, 0, "sync : nogroup\n", ""] calling as root: groups games call returned: [794, 0, "games : games\n", ""] calling as root: groups man call returned: [795, 0, "man : man\n", ""] calling as root: groups lp call returned: [796, 0, "lp : lp\n", ""] calling as root: groups mail call returned: [797, 0, "mail : mail\n", ""] calling as root: groups news call returned: [798, 0, "news : news\n", ""] calling as root: groups uucp call returned: [799, 0, "uucp : uucp\n", ""] calling as root: groups proxy call returned: [800, 0, "proxy : proxy\n", ""] calling as root: groups www-data call returned: [801, 0, "www-data : www-data\n", ""] calling as root: groups backup call returned: [802, 0, "backup : backup\n", ""] calling as root: groups list call returned: [803, 0, "list : list\n", ""] calling as root: groups irc call returned: [804, 0, "irc : irc\n", ""] calling as root: groups gnats call returned: [805, 0, "gnats : gnats\n", ""] calling as root: groups nobody call returned: [806, 0, "nobody : nogroup\n", ""] calling as root: groups systemd-timesync call returned: [807, 0, "systemd-timesync : systemd-timesync\n", ""] calling as root: groups systemd-network call returned: [808, 0, "systemd-network : systemd-network\n", ""] calling as root: groups systemd-resolve call returned: [809, 0, "systemd-resolve : systemd-resolve\n", ""] calling as root: groups systemd-bus-proxy call returned: [810, 0, "systemd-bus-proxy : systemd-bus-proxy\n", ""] calling as root: groups Debian-exim call returned: [811, 0, "Debian-exim : Debian-exim\n", ""] calling as root: groups messagebus call returned: [812, 0, "messagebus : messagebus\n", ""] calling as root: groups statd call returned: [813, 0, "statd : nogroup\n", ""] calling as root: groups debian-tor call returned: [814, 0, "debian-tor : debian-tor\n", ""] calling as root: groups colord call returned: [815, 0, "colord : colord\n", ""] calling as root: groups speech-dispatcher call returned: [816, 0, "speech-dispatcher : audio\n", ""] calling as root: groups memlockd call returned: [817, 0, "memlockd : memlockd\n", ""] calling as root: groups pulse call returned: [818, 0, "pulse : pulse audio\n", ""] calling as root: groups saned call returned: [819, 0, "saned : saned scanner\n", ""] calling as root: groups monkeysphere call returned: [820, 0, "monkeysphere : monkeysphere\n", ""] calling as root: groups Debian-gdm call returned: [821, 0, "Debian-gdm : Debian-gdm\n", ""] calling as root: groups hplip call returned: [822, 0, "hplip : lp\n", ""] calling as root: groups i2psvc call returned: [823, 0, "i2psvc : i2psvc\n", ""] calling as root: groups tails-persistence-setup call returned: [824, 0, "tails-persistence-setup : tails-persistence-setup\n", ""] calling as root: groups clearnet call returned: [825, 0, "clearnet : clearnet\n", ""] calling as root: groups htp call returned: [826, 0, "htp : htp\n", ""] calling as root: groups i2pbrowser call returned: [827, 0, "i2pbrowser : i2pbrowser\n", ""] calling as root: groups onioncircuits call returned: [828, 0, "onioncircuits : onioncircuits debian-tor\n", ""] calling as root: groups tails-iuk-get-target-file call returned: [829, 0, "tails-iuk-get-target-file : tails-iuk-get-target-file\n", ""] calling as root: groups tails-upgrade-frontend call returned: [830, 0, "tails-upgrade-frontend : tails-upgrade-frontend\n", ""] calling as root: groups tor-controlport-filter call returned: [831, 0, "tor-controlport-filter : tor-controlport-filter debian-tor\n", ""] calling as root: groups tor-launcher call returned: [832, 0, "tor-launcher : tor-launcher debian-tor\n", ""] calling as root: groups tails-install-iuk call returned: [833, 0, "tails-install-iuk : tails-install-iuk tails-iuk-get-target-file\n", ""] calling as root: groups amnesia call returned: [834, 0, "amnesia : amnesia lp dialout cdrom floppy audio video plugdev netdev lpadmin scanner vboxsf\n", ""] calling as root: stat -c %U /dev/sda call returned: [835, 0, "root\n", ""] calling as root: stat -c %G /dev/sda call returned: [836, 0, "disk\n", ""] calling as root: stat -c %a /dev/sda call returned: [837, 0, "660\n", ""] calling as root: stat -c %U /dev/sda1 call returned: [838, 0, "root\n", ""] calling as root: stat -c %G /dev/sda1 call returned: [839, 0, "disk\n", ""] calling as root: stat -c %a /dev/sda1 call returned: [840, 0, "660\n", ""] calling as root: udisksctl info --block-device '/dev/sda' call returned: [841, 0, "/org/freedesktop/UDisks2/block_devices/sda:\n org.freedesktop.UDisks2.Block:\n Configuration: []\n CryptoBackingDevice: '/'\n Device: /dev/sda\n DeviceNumber: 2048\n Drive: '/org/freedesktop/UDisks2/drives/QEMU_QEMU_HARDDISK_1_0000_3a00_3a05_2e0_1'\n HintAuto: true\n HintIconName: \n HintIgnore: false\n HintName: \n HintPartitionable: true\n HintSymbolicIconName: \n HintSystem: true\n Id: \n IdLabel: \n IdType: \n IdUUID: \n IdUsage: \n IdVersion: \n MDRaid: '/'\n MDRaidMember: '/'\n PreferredDevice: /dev/sda\n ReadOnly: false\n Size: 4294967296\n Symlinks: /dev/TailsBootDev\n /dev/bilibop\n /dev/disk/by-id/usb-QEMU_QEMU_HARDDISK_1-0000:00:05.0-1-0:0\n /dev/disk/by-path/pci-0000:00:05.0-usb-0:1:1.0-scsi-0:0:0:0\n org.freedesktop.UDisks2.PartitionTable:\n Type: gpt\n", ""] And the boot device has safe access rights calling as root: udevadm info --device-id-of-file=/lib/live/mount/medium call returned: [842, 0, "8:1\n", ""] calling as root: readlink -f /dev/block/'8:1' call returned: [843, 0, "/dev/sda1\n", ""] calling as root: udevadm info --query=property --name='/dev/sda1' call returned: [844, 0, "DEVLINKS=/dev/disk/by-id/usb-QEMU_QEMU_HARDDISK_1-0000:00:05.0-1-0:0-part1 /dev/disk/by-label/Tails /dev/disk/by-partlabel/Tails /dev/disk/by-partuuid/529569c7-ac2d-406e-8cc3-03fc608b439c /dev/disk/by-path/pci-0000:00:05.0-usb-0:1:1.0-scsi-0:0:0:0-part1 /dev/disk/by-uuid/D491-49B4\nDEVNAME=/dev/sda1\nDEVPATH=/devices/pci0000:00/0000:00:05.0/usb2/2-1/2-1:1.0/host8/target8:0:0/8:0:0:0/block/sda/sda1\nDEVTYPE=partition\nID_BUS=usb\nID_DRIVE_DETACHABLE=0\nID_FS_LABEL=Tails\nID_FS_LABEL_ENC=Tails\nID_FS_TYPE=vfat\nID_FS_USAGE=filesystem\nID_FS_UUID=D491-49B4\nID_FS_UUID_ENC=D491-49B4\nID_FS_VERSION=FAT32\nID_INSTANCE=0:0\nID_MODEL=QEMU_HARDDISK\nID_MODEL_ENC=QEMU\\x20HARDDISK\\x20\\x20\\x20\nID_MODEL_ID=0001\nID_PART_ENTRY_DISK=8:0\nID_PART_ENTRY_FLAGS=0xd000000000000005\nID_PART_ENTRY_NAME=Tails\nID_PART_ENTRY_NUMBER=1\nID_PART_ENTRY_OFFSET=2048\nID_PART_ENTRY_SCHEME=gpt\nID_PART_ENTRY_SIZE=5120000\nID_PART_ENTRY_TYPE=c12a7328-f81f-11d2-ba4b-00a0c93ec93b\nID_PART_ENTRY_UUID=529569c7-ac2d-406e-8cc3-03fc608b439c\nID_PART_TABLE_TYPE=gpt\nID_PART_TABLE_UUID=b76625ac-8ca5-4ec4-a1af-2cd476706891\nID_PATH=pci-0000:00:05.0-usb-0:1:1.0-scsi-0:0:0:0\nID_PATH_TAG=pci-0000_00_05_0-usb-0_1_1_0-scsi-0_0_0_0\nID_REVISION=2.5+\nID_SERIAL=QEMU_QEMU_HARDDISK_1-0000:00:05.0-1-0:0\nID_SERIAL_SHORT=1-0000:00:05.0-1\nID_TYPE=disk\nID_USB_DRIVER=usb-storage\nID_USB_INTERFACES=:080650:\nID_USB_INTERFACE_NUM=00\nID_VENDOR=QEMU\nID_VENDOR_ENC=QEMU\\x20\\x20\\x20\\x20\nID_VENDOR_ID=46f4\nMAJOR=8\nMINOR=1\nPARTN=1\nPARTNAME=Tails\nSUBSYSTEM=block\nTAGS=:systemd:\nUDISKS_IGNORE=1\nUDISKS_SYSTEM=1\nUSEC_INITIALIZED=64794\n", ""] calling as root: udevadm info --device-id-of-file=/lib/live/mount/medium call returned: [845, 0, "8:1\n", ""] calling as root: readlink -f /dev/block/'8:1' call returned: [846, 0, "/dev/sda1\n", ""] And Tails is running from USB drive "__internal" calling as root: test -b /dev/sda2 call returned: [847, 1, "", ""] And there is no persistence partition on USB drive "__internal" calling as root: pidof -x -o '%PPID' udev-watchdog call returned: [848, 0, "1764\n", ""] And process "udev-watchdog" is running calling as root: ps -wweo cmd call returned: [849, 0, "CMD\n/sbin/init config nopersistence noprompt splash noautologin autotest_never_use_this_option\n[kthreadd]\n[ksoftirqd/0]\n[kworker/0:0]\n[kworker/0:0H]\n[kworker/u4:0]\n[rcu_sched]\n[rcu_bh]\n[migration/0]\n[watchdog/0]\n[cpuhp/0]\n[cpuhp/1]\n[watchdog/1]\n[migration/1]\n[ksoftirqd/1]\n[kworker/1:0]\n[kworker/1:0H]\n[kdevtmpfs]\n[netns]\n[khungtaskd]\n[oom_reaper]\n[writeback]\n[kcompactd0]\n[kworker/0:1]\n[ksmd]\n[khugepaged]\n[crypto]\n[kintegrityd]\n[bioset]\n[kblockd]\n[devfreq_wq]\n[watchdogd]\n[kswapd0]\n[kworker/1:1]\n[vmstat]\n[kthrotld]\n[ipv6_addrconf]\n[kworker/u4:1]\n[deferwq]\n[kpsmoused]\n[kworker/0:2]\n[bioset]\n[ata_sff]\n[bioset]\n[bioset]\n[bioset]\n[bioset]\n[bioset]\n[bioset]\n[bioset]\n[scsi_eh_0]\n[scsi_tmf_0]\n[scsi_eh_1]\n[scsi_tmf_1]\n[kworker/u4:2]\n[kworker/u4:3]\n[scsi_eh_2]\n[scsi_tmf_2]\n[scsi_eh_3]\n[scsi_tmf_3]\n[scsi_eh_4]\n[scsi_tmf_4]\n[scsi_eh_5]\n[scsi_tmf_5]\n[scsi_eh_6]\n[scsi_tmf_6]\n[scsi_eh_7]\n[scsi_tmf_7]\n[kworker/u4:4]\n[kworker/u4:5]\n[kworker/u4:6]\n[kworker/u4:7]\n[kworker/u4:8]\n[kworker/u4:9]\n[kworker/1:2]\n[kworker/1:3]\n[scsi_eh_8]\n[scsi_tmf_8]\n[usb-storage]\n[bioset]\n[kworker/0:1H]\n[kworker/1:1H]\n[bioset]\n[bioset]\n[bioset]\n[bioset]\n[bioset]\n[bioset]\n[bioset]\n[bioset]\n[loop0]\n/lib/systemd/systemd-journald\n[kauditd]\n[kworker/0:3]\n/lib/systemd/systemd-udevd\n/usr/sbin/haveged --Foreground --verbose=1 --write=2048\"\n/usr/lib/accountsservice/accounts-daemon\n/bin/sh -c . /usr/local/lib/tails-shell-library/tor.sh ; while ! tor_is_working ; do /bin/sleep 1 ; done\n/usr/sbin/ModemManager\n/usr/sbin/cron -f\n/usr/bin/python3 /usr/local/lib/tails-autotest-remote-shell /dev/ttyS0\n/usr/bin/python /usr/local/lib/tor-controlport-filter\n/lib/systemd/systemd-logind\n/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation\n/usr/sbin/ekeyd\n/usr/lib/policykit-1/polkitd --no-debug\n/usr/sbin/memlockd -f -u memlockd\n/bin/sh /usr/local/lib/udev-watchdog-wrapper\n/usr/sbin/spice-vdagentd\n/usr/local/sbin/udev-watchdog /devices/pci0000:00/0000:00:05.0/usb2/2-1/2-1:1.0/host8/target8:0:0/8:0:0:0/block/sda/sda1 disk\n/usr/sbin/gdm3\n/usr/bin/Xorg :0 -novtswitch -background none -noreset -verbose 3 -auth /var/run/gdm3/auth-for-Debian-gdm-3ugdUH/database -seat seat0 -nolisten tcp vt7\ngdm-session-worker [pam/gdm-launch-environment]\n/sbin/agetty --noclear tty1 linux\n/lib/systemd/systemd --user\n(sd-pam) \n/usr/bin/gnome-session --autostart /usr/share/gdm/greeter/autostart\n/usr/bin/dbus-launch --exit-with-session /usr/bin/gnome-session --autostart /usr/share/gdm/greeter/autostart\n/usr/bin/dbus-daemon --fork --print-pid 4 --print-address 6 --session\n/usr/lib/at-spi2-core/at-spi-bus-launcher\n/usr/bin/dbus-daemon --config-file=/etc/at-spi2/accessibility.conf --nofork --print-address 3\n/usr/lib/at-spi2-core/at-spi2-registryd --use-gnome-session\n/usr/lib/gnome-settings-daemon/gnome-settings-daemon\n/usr/bin/spice-vdagent\n/usr/lib/upower/upowerd\nmetacity\n/usr/lib/colord/colord\ngnome-flashback\n/usr/bin/pulseaudio --start --log-target=syslog\n/bin/bash /usr/bin/tails-greeter\n/usr/bin/python ./tails-greeter.py\n/lib/systemd/systemd-localed\n/usr/lib/dconf/dconf-service\n[kworker/1:4]\n/usr/lib/udisks2/udisksd --no-debug\n/bin/sleep 1\n/bin/sh -c ps -wweo cmd\nps -wweo cmd\n", ""] calling as root: cat /sys/devices/pci0000:00/0000:00:05.0/usb2/2-1/2-1:1.0/host8/target8:0:0/8:0:0:0/block/sda/sda1/dev call returned: [850, 0, "8:1\n", ""] calling as root: readlink -f /dev/block/'8:1' call returned: [851, 0, "/dev/sda1\n", ""] calling as root: udevadm info --device-id-of-file=/lib/live/mount/medium call returned: [852, 0, "8:1\n", ""] calling as root: readlink -f /dev/block/'8:1' call returned: [853, 0, "/dev/sda1\n", ""] And udev-watchdog is monitoring the correct device Given I have started Tails without network from a USB drive without a persistent partition and stopped at Tails Greeter's login screen # features/step_definitions/snapshots.rb:199 [log] CLICK on (642,449) calling as root: loginctl call returned: [854, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [855, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n 1 1000 amnesia seat0 \n\n2 sessions listed.\n", ""] calling as amnesia: gsettings set org.gnome.desktop.session idle-delay 0 call returned: [856, 0, "", ""] calling as amnesia: gsettings set org.gnome.desktop.interface toolkit-accessibility true call returned: [857, 0, "", ""] calling as amnesia: xdotool search --all --onlyvisible --maxdepth 1 --classname 'Florence' call returned: [858, 1, "", ""] And I log in to a new session # features/step_definitions/common_steps.rb:350 calling as amnesia: mktemp call returned: [859, 0, "/tmp/tmp.6MFnZbfPsx\n", ""] calling as root: rm -f '/tmp/tmp.6MFnZbfPsx' call returned: [860, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Applications'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.6MFnZbfPsx' call returned: [861, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.6MFnZbfPsx' call returned: [862, 0, "", ""] calling as root: rm -f '/tmp/tmp.6MFnZbfPsx' call returned: [863, 0, "", ""] calling as amnesia: mktemp call returned: [864, 0, "/tmp/tmp.YwPIcdgBRk\n", ""] calling as root: rm -f '/tmp/tmp.YwPIcdgBRk' call returned: [865, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Tails'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.YwPIcdgBRk' call returned: [866, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.YwPIcdgBRk' call returned: [867, 0, "", ""] calling as root: rm -f '/tmp/tmp.YwPIcdgBRk' call returned: [868, 0, "", ""] calling as amnesia: mktemp call returned: [869, 0, "/tmp/tmp.IdkZZLNUkV\n", ""] calling as root: rm -f '/tmp/tmp.IdkZZLNUkV' call returned: [870, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Configure persistent volume'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.IdkZZLNUkV' call returned: [871, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.IdkZZLNUkV' call returned: [872, 0, "", ""] calling as root: rm -f '/tmp/tmp.IdkZZLNUkV' call returned: [873, 0, "", ""] [log] TYPE "asdf asdf " [log] TYPE " " calling as root: perl -E ' use strict; use warnings FATAL => "all"; use Tails::Persistence::Configuration::Presets; foreach my $preset (Tails::Persistence::Configuration::Presets->new()->all) { say $preset->destination, ":", join(",", @{$preset->options}); }' call returned: [874, 0, "/home/amnesia/Persistent:source=Persistent\n/home/amnesia/.gnupg:source=gnupg\n/home/amnesia/.ssh:source=openssh-client\n/home/amnesia/.purple:source=pidgin\n/home/amnesia/.icedove:source=icedove\n/home/amnesia/.gnome2/keyrings:source=gnome-keyrings\n/etc/NetworkManager/system-connections:source=nm-system-connections\n/home/amnesia/.mozilla/firefox/bookmarks:source=bookmarks\n/etc/cups:source=cups-configuration\n/home/amnesia/.electrum:source=electrum\n/var/cache/apt/archives:source=apt/cache\n/var/lib/apt/lists:source=apt/lists\n/home/amnesia:source=dotfiles,link\n", ""] [log] TYPE " " [log] TYPE " " [log] TYPE " " [log] TYPE " " [log] TYPE " " [log] TYPE " " [log] TYPE " " [log] TYPE " " [log] TYPE " " [log] TYPE " " [log] TYPE " " [log] TYPE " " [log] CLICK on (879,708) [log] Alt+TYPE "" When I create a persistent partition # features/step_definitions/usb.rb:203 calling as root: udisksctl info --block-device '/dev/sda2' call returned: [875, 0, "/org/freedesktop/UDisks2/block_devices/sda2:\n org.freedesktop.UDisks2.Block:\n Configuration: []\n CryptoBackingDevice: '/'\n Device: /dev/sda2\n DeviceNumber: 2050\n Drive: '/org/freedesktop/UDisks2/drives/QEMU_QEMU_HARDDISK_1_0000_3a00_3a05_2e0_1'\n HintAuto: true\n HintIconName: \n HintIgnore: false\n HintName: \n HintPartitionable: true\n HintSymbolicIconName: \n HintSystem: true\n Id: by-uuid-327076b2-b070-4fa7-bd25-131a9e4511d0\n IdLabel: \n IdType: crypto_LUKS\n IdUUID: 327076b2-b070-4fa7-bd25-131a9e4511d0\n IdUsage: crypto\n IdVersion: 1\n MDRaid: '/'\n MDRaidMember: '/'\n PreferredDevice: /dev/sda2\n ReadOnly: false\n Size: 1670364672\n Symlinks: /dev/disk/by-id/usb-QEMU_QEMU_HARDDISK_1-0000:00:05.0-1-0:0-part2\n /dev/disk/by-partlabel/TailsData\n /dev/disk/by-partuuid/f83ff069-e30a-4778-b801-4f80ecf608a5\n /dev/disk/by-path/pci-0000:00:05.0-usb-0:1:1.0-scsi-0:0:0:0-part2\n /dev/disk/by-uuid/327076b2-b070-4fa7-bd25-131a9e4511d0\n org.freedesktop.UDisks2.Encrypted:\n org.freedesktop.UDisks2.Partition:\n Flags: 0\n IsContained: false\n IsContainer: false\n Name: TailsData\n Number: 2\n Offset: 2624585728\n Size: 1670364672\n Table: '/org/freedesktop/UDisks2/block_devices/sda'\n Type: 0fc63daf-8483-4772-8e79-3d69d8477de4\n UUID: f83ff069-e30a-4778-b801-4f80ecf608a5\n", ""] calling as root: ls -1 --hide 'control' /dev/mapper/ call returned: [876, 0, "luks-327076b2-b070-4fa7-bd25-131a9e4511d0\n", ""] calling as root: cryptsetup status 'luks-327076b2-b070-4fa7-bd25-131a9e4511d0' call returned: [877, 0, "/dev/mapper/luks-327076b2-b070-4fa7-bd25-131a9e4511d0 is active and is in use.\n type: LUKS1\n cipher: aes-xts-plain64\n keysize: 256 bits\n device: /dev/sda2\n offset: 4096 sectors\n size: 3258335 sectors\n mode: read/write\n", ""] calling as root: udisksctl info --block-device '/dev/mapper/luks-327076b2-b070-4fa7-bd25-131a9e4511d0' call returned: [878, 0, "/org/freedesktop/UDisks2/block_devices/dm_2d0:\n org.freedesktop.UDisks2.Block:\n Configuration: []\n CryptoBackingDevice: '/org/freedesktop/UDisks2/block_devices/sda2'\n Device: /dev/dm-0\n DeviceNumber: 65024\n Drive: '/'\n HintAuto: false\n HintIconName: \n HintIgnore: false\n HintName: \n HintPartitionable: false\n HintSymbolicIconName: \n HintSystem: true\n Id: by-id-dm-name-luks-327076b2-b070-4fa7-bd25-131a9e4511d0\n IdLabel: TailsData\n IdType: ext4\n IdUUID: 6b700234-b55a-4246-a593-1e89cee762e5\n IdUsage: filesystem\n IdVersion: 1.0\n MDRaid: '/'\n MDRaidMember: '/'\n PreferredDevice: /dev/mapper/luks-327076b2-b070-4fa7-bd25-131a9e4511d0\n ReadOnly: false\n Size: 1668267520\n Symlinks: /dev/disk/by-id/dm-name-luks-327076b2-b070-4fa7-bd25-131a9e4511d0\n /dev/disk/by-id/dm-uuid-CRYPT-LUKS1-327076b2b0704fa7bd25131a9e4511d0-luks-327076b2-b070-4fa7-bd25-131a9e4511d0\n /dev/disk/by-label/TailsData\n /dev/disk/by-uuid/6b700234-b55a-4246-a593-1e89cee762e5\n /dev/mapper/luks-327076b2-b070-4fa7-bd25-131a9e4511d0\n org.freedesktop.UDisks2.Filesystem:\n MountPoints: /media/tails-persistence-setup/TailsData\n", ""] calling as root: mkdir -p /mnt/__internal call returned: [879, 0, "", ""] calling as root: mount '/dev/mapper/luks-327076b2-b070-4fa7-bd25-131a9e4511d0' /mnt/__internal call returned: [880, 0, "", ""] calling as root: umount /mnt/__internal call returned: [881, 0, "", ""] calling as root: sync call returned: [882, 0, "", ""] calling as root: cryptsetup luksClose __internal call returned: [883, 4, "", "Device __internal is not active.\n"] Then a Tails persistence partition exists on USB drive "__internal" # features/step_definitions/usb.rb:293 Scenario: Booting Tails from a USB drive without a persistent partition # features/usb_install.feature:44 calling as root: echo 'hello?' call returned: [884, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [885, 1, "", "eth0: error fetching interface information: Device not found\n"] calling as root: date -s '@1477865033' call returned: [886, 0, "Sun Oct 30 22:03:53 UTC 2016\n", ""] Given I have started Tails without network from a USB drive without a persistent partition and stopped at Tails Greeter's login screen # features/step_definitions/snapshots.rb:199 [log] CLICK on (642,449) calling as root: loginctl call returned: [887, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [888, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n 1 1000 amnesia seat0 \n\n2 sessions listed.\n", ""] calling as amnesia: gsettings set org.gnome.desktop.session idle-delay 0 call returned: [889, 0, "", ""] calling as amnesia: gsettings set org.gnome.desktop.interface toolkit-accessibility true call returned: [890, 0, "", ""] calling as amnesia: xdotool search --all --onlyvisible --maxdepth 1 --classname 'Florence' call returned: [891, 1, "", ""] When I log in to a new session # features/step_definitions/common_steps.rb:350 calling as root: udevadm info --device-id-of-file=/lib/live/mount/medium call returned: [892, 0, "8:1\n", ""] calling as root: readlink -f /dev/block/'8:1' call returned: [893, 0, "/dev/sda1\n", ""] calling as root: udevadm info --query=property --name='/dev/sda1' call returned: [894, 0, "DEVLINKS=/dev/disk/by-id/usb-QEMU_QEMU_HARDDISK_1-0000:00:05.0-1-0:0-part1 /dev/disk/by-label/Tails /dev/disk/by-partlabel/Tails /dev/disk/by-partuuid/529569c7-ac2d-406e-8cc3-03fc608b439c /dev/disk/by-path/pci-0000:00:05.0-usb-0:1:1.0-scsi-0:0:0:0-part1 /dev/disk/by-uuid/D491-49B4\nDEVNAME=/dev/sda1\nDEVPATH=/devices/pci0000:00/0000:00:05.0/usb2/2-1/2-1:1.0/host8/target8:0:0/8:0:0:0/block/sda/sda1\nDEVTYPE=partition\nID_BUS=usb\nID_DRIVE_DETACHABLE=0\nID_FS_LABEL=Tails\nID_FS_LABEL_ENC=Tails\nID_FS_TYPE=vfat\nID_FS_USAGE=filesystem\nID_FS_UUID=D491-49B4\nID_FS_UUID_ENC=D491-49B4\nID_FS_VERSION=FAT32\nID_INSTANCE=0:0\nID_MODEL=QEMU_HARDDISK\nID_MODEL_ENC=QEMU\\x20HARDDISK\\x20\\x20\\x20\nID_MODEL_ID=0001\nID_PART_ENTRY_DISK=8:0\nID_PART_ENTRY_FLAGS=0xd000000000000005\nID_PART_ENTRY_NAME=Tails\nID_PART_ENTRY_NUMBER=1\nID_PART_ENTRY_OFFSET=2048\nID_PART_ENTRY_SCHEME=gpt\nID_PART_ENTRY_SIZE=5120000\nID_PART_ENTRY_TYPE=c12a7328-f81f-11d2-ba4b-00a0c93ec93b\nID_PART_ENTRY_UUID=529569c7-ac2d-406e-8cc3-03fc608b439c\nID_PART_TABLE_TYPE=gpt\nID_PART_TABLE_UUID=b76625ac-8ca5-4ec4-a1af-2cd476706891\nID_PATH=pci-0000:00:05.0-usb-0:1:1.0-scsi-0:0:0:0\nID_PATH_TAG=pci-0000_00_05_0-usb-0_1_1_0-scsi-0_0_0_0\nID_REVISION=2.5+\nID_SERIAL=QEMU_QEMU_HARDDISK_1-0000:00:05.0-1-0:0\nID_SERIAL_SHORT=1-0000:00:05.0-1\nID_TYPE=disk\nID_USB_DRIVER=usb-storage\nID_USB_INTERFACES=:080650:\nID_USB_INTERFACE_NUM=00\nID_VENDOR=QEMU\nID_VENDOR_ENC=QEMU\\x20\\x20\\x20\\x20\nID_VENDOR_ID=46f4\nMAJOR=8\nMINOR=1\nPARTN=1\nPARTNAME=Tails\nSUBSYSTEM=block\nTAGS=:systemd:\nUDISKS_IGNORE=1\nUDISKS_SYSTEM=1\nUSEC_INITIALIZED=64794\n", ""] calling as root: udevadm info --device-id-of-file=/lib/live/mount/medium call returned: [895, 0, "8:1\n", ""] calling as root: readlink -f /dev/block/'8:1' call returned: [896, 0, "/dev/sda1\n", ""] Then Tails is running from USB drive "__internal" # features/step_definitions/usb.rb:408 calling as root: test -d '/home/amnesia/Persistent/Tor Browser' call returned: [897, 1, "", ""] And the persistent Tor Browser directory does not exist # features/step_definitions/common_steps.rb:746 calling as root: test -b /dev/sda2 call returned: [898, 1, "", ""] And there is no persistence partition on USB drive "__internal" # features/step_definitions/usb.rb:287 Scenario: Installing Tails to a USB drive with an MBR partition table but no partitions, and making sure that it boots # features/usb_install.feature:63 calling as root: echo 'hello?' call returned: [899, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [900, 1, "", ""] calling as root: date -s '@1477865062' call returned: [901, 0, "Sun Oct 30 22:04:22 UTC 2016\n", ""] Given I have started Tails from DVD without network and logged in # features/step_definitions/snapshots.rb:199 And I temporarily create a 4 GiB disk named "mbr" # features/step_definitions/common_steps.rb:139 libguestfs: trace: set_autosync true libguestfs: trace: set_autosync = 0 libguestfs: trace: add_drive "/tmp/TailsToaster/TailsToasterStorage/mbr" "format:qcow2" libguestfs: trace: add_drive = 0 libguestfs: trace: launch libguestfs: trace: get_tmpdir libguestfs: trace: get_tmpdir = "/tmp/TailsToaster" libguestfs: trace: get_backend_setting "force_tcg" libguestfs: trace: get_backend_setting = NULL (error) libguestfs: trace: get_cachedir libguestfs: trace: get_cachedir = "/tmp/TailsToaster" libguestfs: trace: get_backend_setting "gdb" libguestfs: trace: get_backend_setting = NULL (error) libguestfs: trace: launch = 0 libguestfs: trace: list_devices libguestfs: trace: list_devices = ["/dev/sda"] libguestfs: trace: part_init "/dev/sda" "msdos" libguestfs: trace: part_init = 0 libguestfs: trace: close libguestfs: trace: internal_autosync libguestfs: trace: internal_autosync = 0 And I create a msdos label on disk "mbr" # features/step_definitions/usb.rb:628 calling as root: test -b /dev/sda call returned: [902, 1, "", ""] calling as root: test -b /dev/sda call returned: [903, 0, "", ""] And I plug USB drive "mbr" # features/step_definitions/common_steps.rb:145 calling as root: pidof -x -o '%PPID' gnome-terminal-server call returned: [904, 1, "", ""] calling as amnesia: mktemp call returned: [905, 0, "/tmp/tmp.WgTGurIBbP\n", ""] calling as root: rm -f '/tmp/tmp.WgTGurIBbP' call returned: [906, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Applications'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.WgTGurIBbP' call returned: [907, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.WgTGurIBbP' call returned: [908, 0, "", ""] calling as root: rm -f '/tmp/tmp.WgTGurIBbP' call returned: [909, 0, "", ""] calling as amnesia: mktemp call returned: [910, 0, "/tmp/tmp.j0COGpKZxX\n", ""] calling as root: rm -f '/tmp/tmp.j0COGpKZxX' call returned: [911, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Utilities'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.j0COGpKZxX' call returned: [912, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.j0COGpKZxX' call returned: [913, 0, "", ""] calling as root: rm -f '/tmp/tmp.j0COGpKZxX' call returned: [914, 0, "", ""] calling as amnesia: mktemp call returned: [915, 0, "/tmp/tmp.sfqSz86vvv\n", ""] calling as root: rm -f '/tmp/tmp.sfqSz86vvv' call returned: [916, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Terminal'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.sfqSz86vvv' call returned: [917, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.sfqSz86vvv' call returned: [918, 0, "", ""] calling as root: rm -f '/tmp/tmp.sfqSz86vvv' call returned: [919, 0, "", ""] [log] TYPE "export DEBUG=1 ; tails-installer-launcher " [log] CLICK on (90,146) [log] CLICK on (332,468) [log] CLICK on (481,338) And I "Clone & Install" Tails to USB drive "mbr" # features/step_definitions/usb.rb:118 calling as root: udevadm info --device-id-of-file=/lib/live/mount/medium call returned: [920, 0, "11:0\n", ""] calling as root: readlink -f /dev/block/'11:0' call returned: [921, 0, "/dev/sr0\n", ""] calling as root: udevadm info --query=property --name='/dev/sr0' call returned: [922, 0, "DEVLINKS=/dev/cdrom /dev/disk/by-id/ata-QEMU_DVD-ROM_QM00009 /dev/disk/by-label/TAILS\\x202.7\\x20-\\x2020161030 /dev/disk/by-uuid/2016-10-30-21-04-48-00 /dev/dvd\nDEVNAME=/dev/sr0\nDEVPATH=/devices/pci0000:00/0000:00:06.0/ata5/host4/target4:0:0/4:0:0:0/block/sr0\nDEVTYPE=disk\nID_ATA=1\nID_ATA_SATA=1\nID_BUS=ata\nID_CDROM=1\nID_CDROM_DVD=1\nID_CDROM_MEDIA=1\nID_CDROM_MEDIA_DVD=1\nID_CDROM_MEDIA_SESSION_COUNT=1\nID_CDROM_MEDIA_STATE=complete\nID_CDROM_MEDIA_TRACK_COUNT=1\nID_CDROM_MEDIA_TRACK_COUNT_DATA=1\nID_CDROM_MRW=1\nID_CDROM_MRW_W=1\nID_FS_APPLICATION_ID=The\\x20Amnesic\\x20Incognito\\x20Live\\x20System\nID_FS_BOOT_SYSTEM_ID=EL\\x20TORITO\\x20SPECIFICATION\nID_FS_LABEL=TAILS_2.7_-_20161030\nID_FS_LABEL_ENC=TAILS\\x202.7\\x20-\\x2020161030\nID_FS_PUBLISHER_ID=https:\\x2f\\x2ftails.boum.org\\x2f\nID_FS_SYSTEM_ID=LINUX\nID_FS_TYPE=iso9660\nID_FS_USAGE=filesystem\nID_FS_UUID=2016-10-30-21-04-48-00\nID_FS_UUID_ENC=2016-10-30-21-04-48-00\nID_FS_VERSION=Joliet Extension\nID_MODEL=QEMU_DVD-ROM\nID_MODEL_ENC=QEMU\\x20DVD-ROM\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\nID_PART_TABLE_TYPE=dos\nID_PART_TABLE_UUID=3d023351\nID_REVISION=2.5+\nID_SERIAL=QEMU_DVD-ROM_QM00009\nID_SERIAL_SHORT=QM00009\nID_TYPE=cd\nMAJOR=11\nMINOR=0\nSUBSYSTEM=block\nTAGS=:seat:systemd:uaccess:\nUSEC_INITIALIZED=9531\n", ""] calling as root: udisksctl info --block-device '/dev/sda' call returned: [923, 0, "/org/freedesktop/UDisks2/block_devices/sda:\n org.freedesktop.UDisks2.Block:\n Configuration: []\n CryptoBackingDevice: '/'\n Device: /dev/sda\n DeviceNumber: 2048\n Drive: '/org/freedesktop/UDisks2/drives/QEMU_QEMU_HARDDISK_1_0000_3a00_3a05_2e0_2'\n HintAuto: true\n HintIconName: \n HintIgnore: false\n HintName: \n HintPartitionable: true\n HintSymbolicIconName: \n HintSystem: false\n Id: \n IdLabel: \n IdType: \n IdUUID: \n IdUsage: \n IdVersion: \n MDRaid: '/'\n MDRaidMember: '/'\n PreferredDevice: /dev/sda\n ReadOnly: false\n Size: 4294967296\n Symlinks: /dev/disk/by-id/usb-QEMU_QEMU_HARDDISK_1-0000:00:05.0-2-0:0\n /dev/disk/by-path/pci-0000:00:05.0-usb-0:2:1.0-scsi-0:0:0:0\n org.freedesktop.UDisks2.PartitionTable:\n Type: gpt\n", ""] calling as root: udisksctl info --block-device '/dev/sda1' call returned: [924, 0, "/org/freedesktop/UDisks2/block_devices/sda1:\n org.freedesktop.UDisks2.Block:\n Configuration: []\n CryptoBackingDevice: '/'\n Device: /dev/sda1\n DeviceNumber: 2049\n Drive: '/org/freedesktop/UDisks2/drives/QEMU_QEMU_HARDDISK_1_0000_3a00_3a05_2e0_2'\n HintAuto: true\n HintIconName: \n HintIgnore: true\n HintName: \n HintPartitionable: true\n HintSymbolicIconName: \n HintSystem: false\n Id: by-uuid-EC90-7E1C\n IdLabel: Tails\n IdType: vfat\n IdUUID: EC90-7E1C\n IdUsage: filesystem\n IdVersion: FAT32\n MDRaid: '/'\n MDRaidMember: '/'\n PreferredDevice: /dev/sda1\n ReadOnly: false\n Size: 2621440000\n Symlinks: /dev/disk/by-id/usb-QEMU_QEMU_HARDDISK_1-0000:00:05.0-2-0:0-part1\n /dev/disk/by-label/Tails\n /dev/disk/by-partlabel/Tails\n /dev/disk/by-partuuid/4ab5c824-a0d7-4319-90dc-5e3c7f7563d8\n /dev/disk/by-path/pci-0000:00:05.0-usb-0:2:1.0-scsi-0:0:0:0-part1\n /dev/disk/by-uuid/EC90-7E1C\n org.freedesktop.UDisks2.Filesystem:\n MountPoints: \n org.freedesktop.UDisks2.Partition:\n Flags: 14987979559889010693\n IsContained: false\n IsContainer: false\n Name: Tails\n Number: 1\n Offset: 1048576\n Size: 2621440000\n Table: '/org/freedesktop/UDisks2/block_devices/sda'\n Type: c12a7328-f81f-11d2-ba4b-00a0c93ec93b\n UUID: 4ab5c824-a0d7-4319-90dc-5e3c7f7563d8\n", ""] calling as root: mkdir -p /mnt/new call returned: [925, 0, "", ""] calling as root: mount /dev/sda1 /mnt/new call returned: [926, 0, "", ""] calling as root: diff -qr '/lib/live/mount/medium/live' '/mnt/new/live' call returned: [927, 0, "", ""] calling as root: ls -1 /mnt/new/syslinux call returned: [928, 0, "boot.cat\nf10.txt\nf1.txt\nf2.txt\nf3.txt\nf4.txt\nf5.txt\nf6.txt\nf7.txt\nf8.txt\nf9.txt\nifcpu64.c32\nisolinux.bin\nldlinux.c32\nldlinux.sys\nlibcom32.c32\nlibutil.c32\nlive486.cfg\nliveamd64.cfg\nlive.cfg\nmenu.cfg\nsplash.png\nstdmenu.cfg\nsyslinux.cfg\ntails.cfg\nvesamenu.c32\n", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/boot.cat' '/mnt/new/syslinux/boot.cat' call returned: [929, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/f10.txt' '/mnt/new/syslinux/f10.txt' call returned: [930, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/f1.txt' '/mnt/new/syslinux/f1.txt' call returned: [931, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/f2.txt' '/mnt/new/syslinux/f2.txt' call returned: [932, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/f3.txt' '/mnt/new/syslinux/f3.txt' call returned: [933, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/f4.txt' '/mnt/new/syslinux/f4.txt' call returned: [934, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/f5.txt' '/mnt/new/syslinux/f5.txt' call returned: [935, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/f6.txt' '/mnt/new/syslinux/f6.txt' call returned: [936, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/f7.txt' '/mnt/new/syslinux/f7.txt' call returned: [937, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/f8.txt' '/mnt/new/syslinux/f8.txt' call returned: [938, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/f9.txt' '/mnt/new/syslinux/f9.txt' call returned: [939, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/ifcpu64.c32' '/mnt/new/syslinux/ifcpu64.c32' call returned: [940, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/isolinux.bin' '/mnt/new/syslinux/isolinux.bin' call returned: [941, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/libcom32.c32' '/mnt/new/syslinux/libcom32.c32' call returned: [942, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/libutil.c32' '/mnt/new/syslinux/libutil.c32' call returned: [943, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/live486.cfg' '/mnt/new/syslinux/live486.cfg' call returned: [944, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/liveamd64.cfg' '/mnt/new/syslinux/liveamd64.cfg' call returned: [945, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/live.cfg' '/mnt/new/syslinux/live.cfg' call returned: [946, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/menu.cfg' '/mnt/new/syslinux/menu.cfg' call returned: [947, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/splash.png' '/mnt/new/syslinux/splash.png' call returned: [948, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/stdmenu.cfg' '/mnt/new/syslinux/stdmenu.cfg' call returned: [949, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/tails.cfg' '/mnt/new/syslinux/tails.cfg' call returned: [950, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/vesamenu.c32' '/mnt/new/syslinux/vesamenu.c32' call returned: [951, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/isolinux.cfg' '/mnt/new/syslinux/syslinux.cfg' call returned: [952, 0, "", ""] calling as root: umount /mnt/new call returned: [953, 0, "", ""] calling as root: sync call returned: [954, 0, "", ""] Then the running Tails is installed on USB drive "mbr" # features/step_definitions/usb.rb:273 calling as root: test -b /dev/sda2 call returned: [955, 1, "", ""] But there is no persistence partition on USB drive "mbr" # features/step_definitions/usb.rb:287 spawning as root: poweroff When I shutdown Tails and wait for the computer to power off # features/step_definitions/common_steps.rb:588 [log] CLICK on (1024,384) [log] TYPE " autotest_never_use_this_option blacklist=psmouse " calling as root: echo 'hello?' call returned: [957, 0, "hello?\n", ""] calling as root: service tor status call returned: [958, 3, "\u25cf tor.service - Anonymizing overlay network for TCP (multi-instance-master)\n Loaded: loaded (/lib/systemd/system/tor.service; disabled)\n Active: inactive (dead)\n", ""] calling as root: echo 'TestingTorNetwork 1 AssumeReachable 1 PathsNeededToBuildCircuits 0.25 TestingBridgeDownloadSchedule 0, 5 TestingClientConsensusDownloadSchedule 0, 5 TestingClientDownloadSchedule 0, 5 TestingDirAuthVoteExit * TestingDirAuthVoteGuard * TestingDirAuthVoteHSDir * TestingMinExitFlagThreshold 0 V3AuthNIntervalsValid 2 ClientRejectInternalAddresses 1 AlternateDirAuthority test000auth orport=5000 no-v2 hs v3ident=8E35057C955AE22582858E92991B21EB75903A83 10.2.1.1:7000 1DF531FC5F03D0AB296E3C6CB3B5D7BFFC33C491 AlternateDirAuthority test001auth orport=5001 no-v2 hs v3ident=FB05E3DD910786341A7B25E22BB89DEB26D4ACB5 10.2.1.1:7001 066787905F5B8A5425E84150FD9A8029D4682D26 AlternateDirAuthority test002auth orport=5002 no-v2 hs v3ident=6CEF5FFDD92696D7152F5891853570E022A69CAB 10.2.1.1:7002 90E41A4397D48DCA1D00A2470F1F75B59B47635D AlternateDirAuthority test003auth orport=5003 no-v2 hs v3ident=289816C0BC0A8DD04247DC644CFAFF263C0512CF 10.2.1.1:7003 A55F9402DA4E149F109D303A16E65553349F7041 AlternateBridgeAuthority test004brauth orport=5004 no-v2 bridge 10.2.1.1:7004 7E2DC395EFB815AA248D3D9FB612FE66EEC14675 ' >> '/etc/tor/torrc' call returned: [959, 0, "", ""] [log] CLICK on (642,449) calling as root: loginctl call returned: [960, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [961, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n 1 1000 amnesia seat0 \n\n2 sessions listed.\n", ""] calling as amnesia: gsettings set org.gnome.desktop.session idle-delay 0 call returned: [962, 0, "", ""] calling as amnesia: gsettings set org.gnome.desktop.interface toolkit-accessibility true call returned: [963, 0, "", ""] calling as amnesia: xdotool search --all --onlyvisible --maxdepth 1 --classname 'Florence' call returned: [964, 1, "", ""] [log] CLICK on (1007,762) [profile] Finder.findAll START [profile] Finder.findAll END: 261ms [profile] Finder.findAll START [profile] Finder.findAll END: 254ms [profile] Finder.findAll START [profile] Finder.findAll END: 249ms [profile] Finder.findAll START [profile] Finder.findAll END: 256ms [profile] Finder.findAll START [profile] Finder.findAll END: 261ms [profile] Finder.findAll START [profile] Finder.findAll END: 254ms [profile] Finder.findAll START [profile] Finder.findAll END: 249ms [log] CLICK on (51,16) And I start Tails from USB drive "mbr" with network unplugged and I login # features/step_definitions/common_steps.rb:217 calling as root: udevadm info --device-id-of-file=/lib/live/mount/medium call returned: [965, 0, "8:1\n", ""] calling as root: readlink -f /dev/block/'8:1' call returned: [966, 0, "/dev/sda1\n", ""] calling as root: udevadm info --query=property --name='/dev/sda1' call returned: [967, 0, "DEVLINKS=/dev/disk/by-id/usb-QEMU_QEMU_HARDDISK_1-0000:00:05.0-1-0:0-part1 /dev/disk/by-label/Tails /dev/disk/by-partlabel/Tails /dev/disk/by-partuuid/4ab5c824-a0d7-4319-90dc-5e3c7f7563d8 /dev/disk/by-path/pci-0000:00:05.0-usb-0:1:1.0-scsi-0:0:0:0-part1 /dev/disk/by-uuid/EC90-7E1C\nDEVNAME=/dev/sda1\nDEVPATH=/devices/pci0000:00/0000:00:05.0/usb2/2-1/2-1:1.0/host8/target8:0:0/8:0:0:0/block/sda/sda1\nDEVTYPE=partition\nID_BUS=usb\nID_DRIVE_DETACHABLE=0\nID_FS_LABEL=Tails\nID_FS_LABEL_ENC=Tails\nID_FS_TYPE=vfat\nID_FS_USAGE=filesystem\nID_FS_UUID=EC90-7E1C\nID_FS_UUID_ENC=EC90-7E1C\nID_FS_VERSION=FAT32\nID_INSTANCE=0:0\nID_MODEL=QEMU_HARDDISK\nID_MODEL_ENC=QEMU\\x20HARDDISK\\x20\\x20\\x20\nID_MODEL_ID=0001\nID_PART_ENTRY_DISK=8:0\nID_PART_ENTRY_FLAGS=0xd000000000000005\nID_PART_ENTRY_NAME=Tails\nID_PART_ENTRY_NUMBER=1\nID_PART_ENTRY_OFFSET=2048\nID_PART_ENTRY_SCHEME=gpt\nID_PART_ENTRY_SIZE=5120000\nID_PART_ENTRY_TYPE=c12a7328-f81f-11d2-ba4b-00a0c93ec93b\nID_PART_ENTRY_UUID=4ab5c824-a0d7-4319-90dc-5e3c7f7563d8\nID_PART_TABLE_TYPE=gpt\nID_PART_TABLE_UUID=150e1237-c404-4e98-b40b-69bceafad0c4\nID_PATH=pci-0000:00:05.0-usb-0:1:1.0-scsi-0:0:0:0\nID_PATH_TAG=pci-0000_00_05_0-usb-0_1_1_0-scsi-0_0_0_0\nID_REVISION=2.5+\nID_SERIAL=QEMU_QEMU_HARDDISK_1-0000:00:05.0-1-0:0\nID_SERIAL_SHORT=1-0000:00:05.0-1\nID_TYPE=disk\nID_USB_DRIVER=usb-storage\nID_USB_INTERFACES=:080650:\nID_USB_INTERFACE_NUM=00\nID_VENDOR=QEMU\nID_VENDOR_ENC=QEMU\\x20\\x20\\x20\\x20\nID_VENDOR_ID=46f4\nMAJOR=8\nMINOR=1\nPARTN=1\nPARTNAME=Tails\nSUBSYSTEM=block\nTAGS=:systemd:\nUDISKS_IGNORE=1\nUDISKS_SYSTEM=1\nUSEC_INITIALIZED=32191\n", ""] calling as root: udevadm info --device-id-of-file=/lib/live/mount/medium call returned: [968, 0, "8:1\n", ""] calling as root: readlink -f /dev/block/'8:1' call returned: [969, 0, "/dev/sda1\n", ""] Then Tails is running from USB drive "mbr" # features/step_definitions/usb.rb:408 calling as root: udevadm info --device-id-of-file=/lib/live/mount/medium call returned: [970, 0, "8:1\n", ""] calling as root: readlink -f /dev/block/'8:1' call returned: [971, 0, "/dev/sda1\n", ""] calling as root: ls -1 /dev/sda* call returned: [972, 0, "/dev/sda\n/dev/sda1\n", ""] calling as root: cut -d':' -f1 /etc/passwd call returned: [973, 0, "root\ndaemon\nbin\nsys\nsync\ngames\nman\nlp\nmail\nnews\nuucp\nproxy\nwww-data\nbackup\nlist\nirc\ngnats\nnobody\nsystemd-timesync\nsystemd-network\nsystemd-resolve\nsystemd-bus-proxy\nDebian-exim\nmessagebus\nstatd\ndebian-tor\ncolord\nspeech-dispatcher\nmemlockd\npulse\nsaned\nmonkeysphere\nDebian-gdm\nhplip\ni2psvc\ntails-persistence-setup\nclearnet\nhtp\ni2pbrowser\nonioncircuits\ntails-iuk-get-target-file\ntails-upgrade-frontend\ntor-controlport-filter\ntor-launcher\ntails-install-iuk\namnesia\n", ""] calling as root: groups root call returned: [974, 0, "root : root\n", ""] calling as root: groups daemon call returned: [975, 0, "daemon : daemon\n", ""] calling as root: groups bin call returned: [976, 0, "bin : bin\n", ""] calling as root: groups sys call returned: [977, 0, "sys : sys\n", ""] calling as root: groups sync call returned: [978, 0, "sync : nogroup\n", ""] calling as root: groups games call returned: [979, 0, "games : games\n", ""] calling as root: groups man call returned: [980, 0, "man : man\n", ""] calling as root: groups lp call returned: [981, 0, "lp : lp\n", ""] calling as root: groups mail call returned: [982, 0, "mail : mail\n", ""] calling as root: groups news call returned: [983, 0, "news : news\n", ""] calling as root: groups uucp call returned: [984, 0, "uucp : uucp\n", ""] calling as root: groups proxy call returned: [985, 0, "proxy : proxy\n", ""] calling as root: groups www-data call returned: [986, 0, "www-data : www-data\n", ""] calling as root: groups backup call returned: [987, 0, "backup : backup\n", ""] calling as root: groups list call returned: [988, 0, "list : list\n", ""] calling as root: groups irc call returned: [989, 0, "irc : irc\n", ""] calling as root: groups gnats call returned: [990, 0, "gnats : gnats\n", ""] calling as root: groups nobody call returned: [991, 0, "nobody : nogroup\n", ""] calling as root: groups systemd-timesync call returned: [992, 0, "systemd-timesync : systemd-timesync\n", ""] calling as root: groups systemd-network call returned: [993, 0, "systemd-network : systemd-network\n", ""] calling as root: groups systemd-resolve call returned: [994, 0, "systemd-resolve : systemd-resolve\n", ""] calling as root: groups systemd-bus-proxy call returned: [995, 0, "systemd-bus-proxy : systemd-bus-proxy\n", ""] calling as root: groups Debian-exim call returned: [996, 0, "Debian-exim : Debian-exim\n", ""] calling as root: groups messagebus call returned: [997, 0, "messagebus : messagebus\n", ""] calling as root: groups statd call returned: [998, 0, "statd : nogroup\n", ""] calling as root: groups debian-tor call returned: [999, 0, "debian-tor : debian-tor\n", ""] calling as root: groups colord call returned: [1000, 0, "colord : colord\n", ""] calling as root: groups speech-dispatcher call returned: [1001, 0, "speech-dispatcher : audio\n", ""] calling as root: groups memlockd call returned: [1002, 0, "memlockd : memlockd\n", ""] calling as root: groups pulse call returned: [1003, 0, "pulse : pulse audio\n", ""] calling as root: groups saned call returned: [1004, 0, "saned : saned scanner\n", ""] calling as root: groups monkeysphere call returned: [1005, 0, "monkeysphere : monkeysphere\n", ""] calling as root: groups Debian-gdm call returned: [1006, 0, "Debian-gdm : Debian-gdm\n", ""] calling as root: groups hplip call returned: [1007, 0, "hplip : lp\n", ""] calling as root: groups i2psvc call returned: [1008, 0, "i2psvc : i2psvc\n", ""] calling as root: groups tails-persistence-setup call returned: [1009, 0, "tails-persistence-setup : tails-persistence-setup\n", ""] calling as root: groups clearnet call returned: [1010, 0, "clearnet : clearnet\n", ""] calling as root: groups htp call returned: [1011, 0, "htp : htp\n", ""] calling as root: groups i2pbrowser call returned: [1012, 0, "i2pbrowser : i2pbrowser\n", ""] calling as root: groups onioncircuits call returned: [1013, 0, "onioncircuits : onioncircuits debian-tor\n", ""] calling as root: groups tails-iuk-get-target-file call returned: [1014, 0, "tails-iuk-get-target-file : tails-iuk-get-target-file\n", ""] calling as root: groups tails-upgrade-frontend call returned: [1015, 0, "tails-upgrade-frontend : tails-upgrade-frontend\n", ""] calling as root: groups tor-controlport-filter call returned: [1016, 0, "tor-controlport-filter : tor-controlport-filter debian-tor\n", ""] calling as root: groups tor-launcher call returned: [1017, 0, "tor-launcher : tor-launcher debian-tor\n", ""] calling as root: groups tails-install-iuk call returned: [1018, 0, "tails-install-iuk : tails-install-iuk tails-iuk-get-target-file\n", ""] calling as root: groups amnesia call returned: [1019, 0, "amnesia : amnesia lp dialout cdrom floppy audio video plugdev netdev lpadmin scanner vboxsf\n", ""] calling as root: stat -c %U /dev/sda call returned: [1020, 0, "root\n", ""] calling as root: stat -c %G /dev/sda call returned: [1021, 0, "disk\n", ""] calling as root: stat -c %a /dev/sda call returned: [1022, 0, "660\n", ""] calling as root: stat -c %U /dev/sda1 call returned: [1023, 0, "root\n", ""] calling as root: stat -c %G /dev/sda1 call returned: [1024, 0, "disk\n", ""] calling as root: stat -c %a /dev/sda1 call returned: [1025, 0, "660\n", ""] calling as root: udisksctl info --block-device '/dev/sda' call returned: [1026, 0, "/org/freedesktop/UDisks2/block_devices/sda:\n org.freedesktop.UDisks2.Block:\n Configuration: []\n CryptoBackingDevice: '/'\n Device: /dev/sda\n DeviceNumber: 2048\n Drive: '/org/freedesktop/UDisks2/drives/QEMU_QEMU_HARDDISK_1_0000_3a00_3a05_2e0_1'\n HintAuto: true\n HintIconName: \n HintIgnore: false\n HintName: \n HintPartitionable: true\n HintSymbolicIconName: \n HintSystem: true\n Id: \n IdLabel: \n IdType: \n IdUUID: \n IdUsage: \n IdVersion: \n MDRaid: '/'\n MDRaidMember: '/'\n PreferredDevice: /dev/sda\n ReadOnly: false\n Size: 4294967296\n Symlinks: /dev/TailsBootDev\n /dev/bilibop\n /dev/disk/by-id/usb-QEMU_QEMU_HARDDISK_1-0000:00:05.0-1-0:0\n /dev/disk/by-path/pci-0000:00:05.0-usb-0:1:1.0-scsi-0:0:0:0\n org.freedesktop.UDisks2.PartitionTable:\n Type: gpt\n", ""] And the boot device has safe access rights # features/step_definitions/usb.rb:428 calling as root: test -b /dev/sda2 call returned: [1027, 1, "", ""] And there is no persistence partition on USB drive "mbr" # features/step_definitions/usb.rb:287 Scenario: Cat:ing a Tails isohybrid to a USB drive and booting it, then trying to upgrading it but ending up having to do a fresh installation, which boots # features/usb_install.feature:77 Given a computer # features/step_definitions/common_steps.rb:122 And I temporarily create a 4 GiB disk named "isohybrid" # features/step_definitions/common_steps.rb:139 libguestfs: trace: set_autosync true libguestfs: trace: set_autosync = 0 libguestfs: trace: add_drive "/var/lib/jenkins/workspace/test_Tails_ISO_stable/tmp/tails-i386-stable-2.7-20161030T2004Z-911943c.iso" "readonly:true" "format:raw" libguestfs: trace: get_tmpdir libguestfs: trace: get_tmpdir = "/tmp/TailsToaster" libguestfs: trace: disk_create "/tmp/TailsToaster/libguestfsaehwNB/overlay1" "qcow2" -1 "backingfile:/var/lib/jenkins/workspace/test_Tails_ISO_stable/tmp/tails-i386-stable-2.7-20161030T2004Z-911943c.iso" "backingformat:raw" libguestfs: trace: disk_create = 0 libguestfs: trace: add_drive = 0 libguestfs: trace: add_drive "/tmp/TailsToaster/TailsToasterStorage/isohybrid" "format:qcow2" libguestfs: trace: add_drive = 0 libguestfs: trace: launch libguestfs: trace: get_backend_setting "force_tcg" libguestfs: trace: get_backend_setting = NULL (error) libguestfs: trace: get_cachedir libguestfs: trace: get_cachedir = "/tmp/TailsToaster" libguestfs: trace: get_backend_setting "gdb" libguestfs: trace: get_backend_setting = NULL (error) libguestfs: trace: launch = 0 libguestfs: trace: list_devices libguestfs: trace: list_devices = ["/dev/sda", "/dev/sdb"] libguestfs: trace: copy_device_to_device "/dev/sda" "/dev/sdb" libguestfs: trace: copy_device_to_device = 0 libguestfs: trace: close libguestfs: trace: internal_autosync libguestfs: trace: internal_autosync = 0 And I cat an ISO of the Tails image to disk "isohybrid" # features/step_definitions/untrusted_partitions.rb:30 [log] CLICK on (1024,384) [log] TYPE " autotest_never_use_this_option blacklist=psmouse " calling as root: echo 'hello?' call returned: [1028, 0, "hello?\n", ""] calling as root: service tor status call returned: [1029, 3, "\u25cf tor.service - Anonymizing overlay network for TCP (multi-instance-master)\n Loaded: loaded (/lib/systemd/system/tor.service; disabled)\n Active: inactive (dead)\n", ""] calling as root: echo 'TestingTorNetwork 1 AssumeReachable 1 PathsNeededToBuildCircuits 0.25 TestingBridgeDownloadSchedule 0, 5 TestingClientConsensusDownloadSchedule 0, 5 TestingClientDownloadSchedule 0, 5 TestingDirAuthVoteExit * TestingDirAuthVoteGuard * TestingDirAuthVoteHSDir * TestingMinExitFlagThreshold 0 V3AuthNIntervalsValid 2 ClientRejectInternalAddresses 1 AlternateDirAuthority test000auth orport=5000 no-v2 hs v3ident=8E35057C955AE22582858E92991B21EB75903A83 10.2.1.1:7000 1DF531FC5F03D0AB296E3C6CB3B5D7BFFC33C491 AlternateDirAuthority test001auth orport=5001 no-v2 hs v3ident=FB05E3DD910786341A7B25E22BB89DEB26D4ACB5 10.2.1.1:7001 066787905F5B8A5425E84150FD9A8029D4682D26 AlternateDirAuthority test002auth orport=5002 no-v2 hs v3ident=6CEF5FFDD92696D7152F5891853570E022A69CAB 10.2.1.1:7002 90E41A4397D48DCA1D00A2470F1F75B59B47635D AlternateDirAuthority test003auth orport=5003 no-v2 hs v3ident=289816C0BC0A8DD04247DC644CFAFF263C0512CF 10.2.1.1:7003 A55F9402DA4E149F109D303A16E65553349F7041 AlternateBridgeAuthority test004brauth orport=5004 no-v2 bridge 10.2.1.1:7004 7E2DC395EFB815AA248D3D9FB612FE66EEC14675 ' >> '/etc/tor/torrc' call returned: [1030, 0, "", ""] [log] CLICK on (642,449) calling as root: loginctl call returned: [1031, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [1032, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n 1 1000 amnesia seat0 \n\n2 sessions listed.\n", ""] calling as amnesia: gsettings set org.gnome.desktop.session idle-delay 0 call returned: [1033, 0, "", ""] calling as amnesia: gsettings set org.gnome.desktop.interface toolkit-accessibility true call returned: [1034, 0, "", ""] calling as amnesia: xdotool search --all --onlyvisible --maxdepth 1 --classname 'Florence' call returned: [1035, 1, "", ""] [log] CLICK on (1007,762) [profile] Finder.findAll START [profile] Finder.findAll END: 301ms [profile] Finder.findAll START [profile] Finder.findAll END: 257ms [profile] Finder.findAll START [profile] Finder.findAll END: 258ms [profile] Finder.findAll START [profile] Finder.findAll END: 262ms [profile] Finder.findAll START [profile] Finder.findAll END: 273ms [profile] Finder.findAll START [profile] Finder.findAll END: 254ms [profile] Finder.findAll START [profile] Finder.findAll END: 258ms [log] CLICK on (51,16) And I start Tails from USB drive "isohybrid" with network unplugged and I login # features/step_definitions/common_steps.rb:217 calling as root: udevadm info --device-id-of-file=/lib/live/mount/medium call returned: [1036, 0, "8:1\n", ""] calling as root: readlink -f /dev/block/'8:1' call returned: [1037, 0, "/dev/sda1\n", ""] calling as root: udevadm info --query=property --name='/dev/sda1' call returned: [1038, 0, "DEVLINKS=/dev/disk/by-id/usb-QEMU_QEMU_HARDDISK_1-0000:00:05.0-1-0:0-part1 /dev/disk/by-label/TAILS\\x202.7\\x20-\\x2020161030 /dev/disk/by-path/pci-0000:00:05.0-usb-0:1:1.0-scsi-0:0:0:0-part1 /dev/disk/by-uuid/2016-10-30-21-04-48-00\nDEVNAME=/dev/sda1\nDEVPATH=/devices/pci0000:00/0000:00:05.0/usb2/2-1/2-1:1.0/host8/target8:0:0/8:0:0:0/block/sda/sda1\nDEVTYPE=partition\nID_BUS=usb\nID_DRIVE_DETACHABLE=0\nID_FS_APPLICATION_ID=The\\x20Amnesic\\x20Incognito\\x20Live\\x20System\nID_FS_BOOT_SYSTEM_ID=EL\\x20TORITO\\x20SPECIFICATION\nID_FS_LABEL=TAILS_2.7_-_20161030\nID_FS_LABEL_ENC=TAILS\\x202.7\\x20-\\x2020161030\nID_FS_PUBLISHER_ID=https:\\x2f\\x2ftails.boum.org\\x2f\nID_FS_SYSTEM_ID=LINUX\nID_FS_TYPE=iso9660\nID_FS_USAGE=filesystem\nID_FS_UUID=2016-10-30-21-04-48-00\nID_FS_UUID_ENC=2016-10-30-21-04-48-00\nID_FS_VERSION=Joliet Extension\nID_INSTANCE=0:0\nID_MODEL=QEMU_HARDDISK\nID_MODEL_ENC=QEMU\\x20HARDDISK\\x20\\x20\\x20\nID_MODEL_ID=0001\nID_PART_ENTRY_DISK=8:0\nID_PART_ENTRY_FLAGS=0x80\nID_PART_ENTRY_NUMBER=1\nID_PART_ENTRY_OFFSET=0\nID_PART_ENTRY_SCHEME=dos\nID_PART_ENTRY_SIZE=2281230\nID_PART_ENTRY_TYPE=0x17\nID_PART_ENTRY_UUID=3d023351-01\nID_PART_TABLE_TYPE=dos\nID_PART_TABLE_UUID=3d023351\nID_PATH=pci-0000:00:05.0-usb-0:1:1.0-scsi-0:0:0:0\nID_PATH_TAG=pci-0000_00_05_0-usb-0_1_1_0-scsi-0_0_0_0\nID_REVISION=2.5+\nID_SERIAL=QEMU_QEMU_HARDDISK_1-0000:00:05.0-1-0:0\nID_SERIAL_SHORT=1-0000:00:05.0-1\nID_TYPE=disk\nID_USB_DRIVER=usb-storage\nID_USB_INTERFACES=:080650:\nID_USB_INTERFACE_NUM=00\nID_VENDOR=QEMU\nID_VENDOR_ENC=QEMU\\x20\\x20\\x20\\x20\nID_VENDOR_ID=46f4\nMAJOR=8\nMINOR=1\nPARTN=1\nSUBSYSTEM=block\nTAGS=:systemd:\nUDISKS_IGNORE=1\nUDISKS_SYSTEM=1\nUSEC_INITIALIZED=78526\n", ""] calling as root: udevadm info --device-id-of-file=/lib/live/mount/medium call returned: [1039, 0, "8:1\n", ""] calling as root: readlink -f /dev/block/'8:1' call returned: [1040, 0, "/dev/sda1\n", ""] Then Tails is running from USB drive "isohybrid" # features/step_definitions/usb.rb:408 spawning as root: poweroff When I shutdown Tails and wait for the computer to power off # features/step_definitions/common_steps.rb:588 [log] CLICK on (1024,384) [log] TYPE " autotest_never_use_this_option blacklist=psmouse " calling as root: echo 'hello?' call returned: [1042, 0, "hello?\n", ""] calling as root: service tor status call returned: [1043, 3, "\u25cf tor.service - Anonymizing overlay network for TCP (multi-instance-master)\n Loaded: loaded (/lib/systemd/system/tor.service; disabled)\n Active: inactive (dead)\n", ""] calling as root: echo 'TestingTorNetwork 1 AssumeReachable 1 PathsNeededToBuildCircuits 0.25 TestingBridgeDownloadSchedule 0, 5 TestingClientConsensusDownloadSchedule 0, 5 TestingClientDownloadSchedule 0, 5 TestingDirAuthVoteExit * TestingDirAuthVoteGuard * TestingDirAuthVoteHSDir * TestingMinExitFlagThreshold 0 V3AuthNIntervalsValid 2 ClientRejectInternalAddresses 1 AlternateDirAuthority test000auth orport=5000 no-v2 hs v3ident=8E35057C955AE22582858E92991B21EB75903A83 10.2.1.1:7000 1DF531FC5F03D0AB296E3C6CB3B5D7BFFC33C491 AlternateDirAuthority test001auth orport=5001 no-v2 hs v3ident=FB05E3DD910786341A7B25E22BB89DEB26D4ACB5 10.2.1.1:7001 066787905F5B8A5425E84150FD9A8029D4682D26 AlternateDirAuthority test002auth orport=5002 no-v2 hs v3ident=6CEF5FFDD92696D7152F5891853570E022A69CAB 10.2.1.1:7002 90E41A4397D48DCA1D00A2470F1F75B59B47635D AlternateDirAuthority test003auth orport=5003 no-v2 hs v3ident=289816C0BC0A8DD04247DC644CFAFF263C0512CF 10.2.1.1:7003 A55F9402DA4E149F109D303A16E65553349F7041 AlternateBridgeAuthority test004brauth orport=5004 no-v2 bridge 10.2.1.1:7004 7E2DC395EFB815AA248D3D9FB612FE66EEC14675 ' >> '/etc/tor/torrc' call returned: [1044, 0, "", ""] calling as root: loginctl [log] CLICK on (642,449) call returned: [1045, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [1046, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n 1 1000 amnesia seat0 \n\n2 sessions listed.\n", ""] calling as amnesia: gsettings set org.gnome.desktop.session idle-delay 0 call returned: [1047, 0, "", ""] calling as amnesia: gsettings set org.gnome.desktop.interface toolkit-accessibility true call returned: [1048, 0, "", ""] calling as amnesia: xdotool search --all --onlyvisible --maxdepth 1 --classname 'Florence' call returned: [1049, 1, "", ""] [log] CLICK on (1007,762) [profile] Finder.findAll START [profile] Finder.findAll END: 246ms [profile] Finder.findAll START [profile] Finder.findAll END: 246ms [profile] Finder.findAll START [profile] Finder.findAll END: 244ms [profile] Finder.findAll START [profile] Finder.findAll END: 247ms [profile] Finder.findAll START [profile] Finder.findAll END: 290ms [profile] Finder.findAll START [profile] Finder.findAll END: 271ms [profile] Finder.findAll START [profile] Finder.findAll END: 260ms [profile] Finder.findAll START [profile] Finder.findAll END: 241ms [log] CLICK on (51,16) And I start Tails from DVD with network unplugged and I login # features/step_definitions/common_steps.rb:196 calling as root: pidof -x -o '%PPID' gnome-terminal-server call returned: [1050, 1, "", ""] calling as amnesia: mktemp call returned: [1051, 0, "/tmp/tmp.u31TSgquSe\n", ""] calling as root: rm -f '/tmp/tmp.u31TSgquSe' call returned: [1052, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Applications'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.u31TSgquSe' call returned: [1053, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.u31TSgquSe' call returned: [1054, 0, "", "\n** (tmp.u31TSgquSe:3353): WARNING **: AT-SPI: Error in GetItems, sender=org.freedesktop.DBus, error=The name :1.0 was not provided by any .service files\n"] calling as root: rm -f '/tmp/tmp.u31TSgquSe' call returned: [1055, 0, "", ""] calling as amnesia: mktemp call returned: [1056, 0, "/tmp/tmp.hQ0mm0FXe1\n", ""] calling as root: rm -f '/tmp/tmp.hQ0mm0FXe1' call returned: [1057, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Utilities'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.hQ0mm0FXe1' call returned: [1058, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.hQ0mm0FXe1' call returned: [1059, 0, "", "\n** (tmp.hQ0mm0FXe1:3464): WARNING **: AT-SPI: Error in GetItems, sender=org.freedesktop.DBus, error=The name :1.0 was not provided by any .service files\n"] calling as root: rm -f '/tmp/tmp.hQ0mm0FXe1' call returned: [1060, 0, "", ""] calling as amnesia: mktemp call returned: [1061, 0, "/tmp/tmp.DPd9onoOk0\n", ""] calling as root: rm -f '/tmp/tmp.DPd9onoOk0' call returned: [1062, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Terminal'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.DPd9onoOk0' call returned: [1063, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.DPd9onoOk0' call returned: [1064, 0, "", "\n** (tmp.DPd9onoOk0:3589): WARNING **: AT-SPI: Error in GetItems, sender=org.freedesktop.DBus, error=The name :1.0 was not provided by any .service files\n"] calling as root: rm -f '/tmp/tmp.DPd9onoOk0' call returned: [1065, 0, "", ""] [log] TYPE "export DEBUG=1 ; tails-installer-launcher " [log] CLICK on (91,280) And I try a "Clone & Upgrade" Tails to USB drive "isohybrid" # features/step_definitions/usb.rb:128 Then I am suggested to do a "Clone & Install" # features/step_definitions/usb.rb:148 calling as root: killall tails-installer call returned: [1066, 0, "", ""] calling as root: pidof -x -o '%PPID' tails-installer call returned: [1067, 1, "", ""] When I kill the process "tails-installer" # features/step_definitions/common_steps.rb:571 calling as root: pidof -x -o '%PPID' gnome-terminal-server call returned: [1068, 0, "3609\n", ""] [log] CLICK on (226,587) [log] TYPE "export DEBUG=1 ; tails-installer-launcher " [log] CLICK on (90,146) [log] CLICK on (332,468) [log] CLICK on (481,338) And I "Clone & Install" Tails to USB drive "isohybrid" # features/step_definitions/usb.rb:118 calling as root: udevadm info --device-id-of-file=/lib/live/mount/medium call returned: [1069, 0, "11:0\n", ""] calling as root: readlink -f /dev/block/'11:0' call returned: [1070, 0, "/dev/sr0\n", ""] calling as root: udevadm info --query=property --name='/dev/sr0' call returned: [1071, 0, "DEVLINKS=/dev/cdrom /dev/disk/by-id/ata-QEMU_DVD-ROM_QM00009 /dev/disk/by-label/TAILS\\x202.7\\x20-\\x2020161030 /dev/disk/by-uuid/2016-10-30-21-04-48-00 /dev/dvd\nDEVNAME=/dev/sr0\nDEVPATH=/devices/pci0000:00/0000:00:06.0/ata5/host4/target4:0:0/4:0:0:0/block/sr0\nDEVTYPE=disk\nID_ATA=1\nID_ATA_SATA=1\nID_BUS=ata\nID_CDROM=1\nID_CDROM_DVD=1\nID_CDROM_MEDIA=1\nID_CDROM_MEDIA_DVD=1\nID_CDROM_MEDIA_SESSION_COUNT=1\nID_CDROM_MEDIA_STATE=complete\nID_CDROM_MEDIA_TRACK_COUNT=1\nID_CDROM_MEDIA_TRACK_COUNT_DATA=1\nID_CDROM_MRW=1\nID_CDROM_MRW_W=1\nID_FS_APPLICATION_ID=The\\x20Amnesic\\x20Incognito\\x20Live\\x20System\nID_FS_BOOT_SYSTEM_ID=EL\\x20TORITO\\x20SPECIFICATION\nID_FS_LABEL=TAILS_2.7_-_20161030\nID_FS_LABEL_ENC=TAILS\\x202.7\\x20-\\x2020161030\nID_FS_PUBLISHER_ID=https:\\x2f\\x2ftails.boum.org\\x2f\nID_FS_SYSTEM_ID=LINUX\nID_FS_TYPE=iso9660\nID_FS_USAGE=filesystem\nID_FS_UUID=2016-10-30-21-04-48-00\nID_FS_UUID_ENC=2016-10-30-21-04-48-00\nID_FS_VERSION=Joliet Extension\nID_MODEL=QEMU_DVD-ROM\nID_MODEL_ENC=QEMU\\x20DVD-ROM\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\nID_PART_TABLE_TYPE=dos\nID_PART_TABLE_UUID=3d023351\nID_REVISION=2.5+\nID_SERIAL=QEMU_DVD-ROM_QM00009\nID_SERIAL_SHORT=QM00009\nID_TYPE=cd\nMAJOR=11\nMINOR=0\nSUBSYSTEM=block\nTAGS=:seat:systemd:uaccess:\nUSEC_INITIALIZED=93290\n", ""] calling as root: udisksctl info --block-device '/dev/sda' call returned: [1072, 0, "/org/freedesktop/UDisks2/block_devices/sda:\n org.freedesktop.UDisks2.Block:\n Configuration: []\n CryptoBackingDevice: '/'\n Device: /dev/sda\n DeviceNumber: 2048\n Drive: '/org/freedesktop/UDisks2/drives/QEMU_QEMU_HARDDISK_1_0000_3a00_3a05_2e0_1'\n HintAuto: true\n HintIconName: \n HintIgnore: false\n HintName: \n HintPartitionable: true\n HintSymbolicIconName: \n HintSystem: false\n Id: \n IdLabel: \n IdType: \n IdUUID: \n IdUsage: \n IdVersion: \n MDRaid: '/'\n MDRaidMember: '/'\n PreferredDevice: /dev/sda\n ReadOnly: false\n Size: 4294967296\n Symlinks: /dev/disk/by-id/usb-QEMU_QEMU_HARDDISK_1-0000:00:05.0-1-0:0\n /dev/disk/by-path/pci-0000:00:05.0-usb-0:1:1.0-scsi-0:0:0:0\n org.freedesktop.UDisks2.PartitionTable:\n Type: gpt\n", ""] calling as root: udisksctl info --block-device '/dev/sda1' call returned: [1073, 0, "/org/freedesktop/UDisks2/block_devices/sda1:\n org.freedesktop.UDisks2.Block:\n Configuration: []\n CryptoBackingDevice: '/'\n Device: /dev/sda1\n DeviceNumber: 2049\n Drive: '/org/freedesktop/UDisks2/drives/QEMU_QEMU_HARDDISK_1_0000_3a00_3a05_2e0_1'\n HintAuto: true\n HintIconName: \n HintIgnore: true\n HintName: \n HintPartitionable: true\n HintSymbolicIconName: \n HintSystem: false\n Id: by-uuid-100A-2582\n IdLabel: Tails\n IdType: vfat\n IdUUID: 100A-2582\n IdUsage: filesystem\n IdVersion: FAT32\n MDRaid: '/'\n MDRaidMember: '/'\n PreferredDevice: /dev/sda1\n ReadOnly: false\n Size: 2621440000\n Symlinks: /dev/disk/by-id/usb-QEMU_QEMU_HARDDISK_1-0000:00:05.0-1-0:0-part1\n /dev/disk/by-label/Tails\n /dev/disk/by-partlabel/Tails\n /dev/disk/by-partuuid/036688a0-72a8-4397-8bfb-d9671b10b8f6\n /dev/disk/by-path/pci-0000:00:05.0-usb-0:1:1.0-scsi-0:0:0:0-part1\n /dev/disk/by-uuid/100A-2582\n org.freedesktop.UDisks2.Filesystem:\n MountPoints: \n org.freedesktop.UDisks2.Partition:\n Flags: 14987979559889010693\n IsContained: false\n IsContainer: false\n Name: Tails\n Number: 1\n Offset: 1048576\n Size: 2621440000\n Table: '/org/freedesktop/UDisks2/block_devices/sda'\n Type: c12a7328-f81f-11d2-ba4b-00a0c93ec93b\n UUID: 036688a0-72a8-4397-8bfb-d9671b10b8f6\n", ""] calling as root: mkdir -p /mnt/new call returned: [1074, 0, "", ""] calling as root: mount /dev/sda1 /mnt/new call returned: [1075, 0, "", ""] calling as root: diff -qr '/lib/live/mount/medium/live' '/mnt/new/live' call returned: [1076, 0, "", ""] calling as root: ls -1 /mnt/new/syslinux call returned: [1077, 0, "boot.cat\nf10.txt\nf1.txt\nf2.txt\nf3.txt\nf4.txt\nf5.txt\nf6.txt\nf7.txt\nf8.txt\nf9.txt\nifcpu64.c32\nisolinux.bin\nldlinux.c32\nldlinux.sys\nlibcom32.c32\nlibutil.c32\nlive486.cfg\nliveamd64.cfg\nlive.cfg\nmenu.cfg\nsplash.png\nstdmenu.cfg\nsyslinux.cfg\ntails.cfg\nvesamenu.c32\n", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/boot.cat' '/mnt/new/syslinux/boot.cat' call returned: [1078, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/f10.txt' '/mnt/new/syslinux/f10.txt' call returned: [1079, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/f1.txt' '/mnt/new/syslinux/f1.txt' call returned: [1080, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/f2.txt' '/mnt/new/syslinux/f2.txt' call returned: [1081, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/f3.txt' '/mnt/new/syslinux/f3.txt' call returned: [1082, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/f4.txt' '/mnt/new/syslinux/f4.txt' call returned: [1083, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/f5.txt' '/mnt/new/syslinux/f5.txt' call returned: [1084, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/f6.txt' '/mnt/new/syslinux/f6.txt' call returned: [1085, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/f7.txt' '/mnt/new/syslinux/f7.txt' call returned: [1086, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/f8.txt' '/mnt/new/syslinux/f8.txt' call returned: [1087, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/f9.txt' '/mnt/new/syslinux/f9.txt' call returned: [1088, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/ifcpu64.c32' '/mnt/new/syslinux/ifcpu64.c32' call returned: [1089, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/isolinux.bin' '/mnt/new/syslinux/isolinux.bin' call returned: [1090, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/libcom32.c32' '/mnt/new/syslinux/libcom32.c32' call returned: [1091, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/libutil.c32' '/mnt/new/syslinux/libutil.c32' call returned: [1092, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/live486.cfg' '/mnt/new/syslinux/live486.cfg' call returned: [1093, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/liveamd64.cfg' '/mnt/new/syslinux/liveamd64.cfg' call returned: [1094, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/live.cfg' '/mnt/new/syslinux/live.cfg' call returned: [1095, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/menu.cfg' '/mnt/new/syslinux/menu.cfg' call returned: [1096, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/splash.png' '/mnt/new/syslinux/splash.png' call returned: [1097, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/stdmenu.cfg' '/mnt/new/syslinux/stdmenu.cfg' call returned: [1098, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/tails.cfg' '/mnt/new/syslinux/tails.cfg' call returned: [1099, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/vesamenu.c32' '/mnt/new/syslinux/vesamenu.c32' call returned: [1100, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/isolinux.cfg' '/mnt/new/syslinux/syslinux.cfg' call returned: [1101, 0, "", ""] calling as root: umount /mnt/new call returned: [1102, 0, "", ""] calling as root: sync call returned: [1103, 0, "", ""] Then the running Tails is installed on USB drive "isohybrid" # features/step_definitions/usb.rb:273 calling as root: test -b /dev/sda2 call returned: [1104, 1, "", ""] But there is no persistence partition on USB drive "isohybrid" # features/step_definitions/usb.rb:287 spawning as root: poweroff When I shutdown Tails and wait for the computer to power off # features/step_definitions/common_steps.rb:588 [log] CLICK on (1024,384) [log] TYPE " autotest_never_use_this_option blacklist=psmouse " calling as root: echo 'hello?' call returned: [1106, 0, "hello?\n", ""] calling as root: service tor status call returned: [1107, 3, "\u25cf tor.service - Anonymizing overlay network for TCP (multi-instance-master)\n Loaded: loaded (/lib/systemd/system/tor.service; disabled)\n Active: inactive (dead)\n", ""] calling as root: echo 'TestingTorNetwork 1 AssumeReachable 1 PathsNeededToBuildCircuits 0.25 TestingBridgeDownloadSchedule 0, 5 TestingClientConsensusDownloadSchedule 0, 5 TestingClientDownloadSchedule 0, 5 TestingDirAuthVoteExit * TestingDirAuthVoteGuard * TestingDirAuthVoteHSDir * TestingMinExitFlagThreshold 0 V3AuthNIntervalsValid 2 ClientRejectInternalAddresses 1 AlternateDirAuthority test000auth orport=5000 no-v2 hs v3ident=8E35057C955AE22582858E92991B21EB75903A83 10.2.1.1:7000 1DF531FC5F03D0AB296E3C6CB3B5D7BFFC33C491 AlternateDirAuthority test001auth orport=5001 no-v2 hs v3ident=FB05E3DD910786341A7B25E22BB89DEB26D4ACB5 10.2.1.1:7001 066787905F5B8A5425E84150FD9A8029D4682D26 AlternateDirAuthority test002auth orport=5002 no-v2 hs v3ident=6CEF5FFDD92696D7152F5891853570E022A69CAB 10.2.1.1:7002 90E41A4397D48DCA1D00A2470F1F75B59B47635D AlternateDirAuthority test003auth orport=5003 no-v2 hs v3ident=289816C0BC0A8DD04247DC644CFAFF263C0512CF 10.2.1.1:7003 A55F9402DA4E149F109D303A16E65553349F7041 AlternateBridgeAuthority test004brauth orport=5004 no-v2 bridge 10.2.1.1:7004 7E2DC395EFB815AA248D3D9FB612FE66EEC14675 ' >> '/etc/tor/torrc' call returned: [1108, 0, "", ""] [log] CLICK on (642,449) calling as root: loginctl call returned: [1109, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [1110, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n 1 1000 amnesia seat0 \n\n2 sessions listed.\n", ""] calling as amnesia: gsettings set org.gnome.desktop.session idle-delay 0 call returned: [1111, 0, "", ""] calling as amnesia: gsettings set org.gnome.desktop.interface toolkit-accessibility true call returned: [1112, 0, "", ""] calling as amnesia: xdotool search --all --onlyvisible --maxdepth 1 --classname 'Florence' call returned: [1113, 1, "", ""] [log] CLICK on (1007,762) [profile] Finder.findAll START [profile] Finder.findAll END: 298ms [profile] Finder.findAll START [profile] Finder.findAll END: 305ms [profile] Finder.findAll START [profile] Finder.findAll END: 308ms [profile] Finder.findAll START [profile] Finder.findAll END: 315ms [profile] Finder.findAll START [profile] Finder.findAll END: 330ms [profile] Finder.findAll START [profile] Finder.findAll END: 296ms [log] CLICK on (51,16) And I start Tails from USB drive "isohybrid" with network unplugged and I login # features/step_definitions/common_steps.rb:217 calling as root: udevadm info --device-id-of-file=/lib/live/mount/medium call returned: [1114, 0, "8:1\n", ""] calling as root: readlink -f /dev/block/'8:1' call returned: [1115, 0, "/dev/sda1\n", ""] calling as root: udevadm info --query=property --name='/dev/sda1' call returned: [1116, 0, "DEVLINKS=/dev/disk/by-id/usb-QEMU_QEMU_HARDDISK_1-0000:00:05.0-1-0:0-part1 /dev/disk/by-label/Tails /dev/disk/by-partlabel/Tails /dev/disk/by-partuuid/036688a0-72a8-4397-8bfb-d9671b10b8f6 /dev/disk/by-path/pci-0000:00:05.0-usb-0:1:1.0-scsi-0:0:0:0-part1 /dev/disk/by-uuid/100A-2582\nDEVNAME=/dev/sda1\nDEVPATH=/devices/pci0000:00/0000:00:05.0/usb2/2-1/2-1:1.0/host8/target8:0:0/8:0:0:0/block/sda/sda1\nDEVTYPE=partition\nID_BUS=usb\nID_DRIVE_DETACHABLE=0\nID_FS_LABEL=Tails\nID_FS_LABEL_ENC=Tails\nID_FS_TYPE=vfat\nID_FS_USAGE=filesystem\nID_FS_UUID=100A-2582\nID_FS_UUID_ENC=100A-2582\nID_FS_VERSION=FAT32\nID_INSTANCE=0:0\nID_MODEL=QEMU_HARDDISK\nID_MODEL_ENC=QEMU\\x20HARDDISK\\x20\\x20\\x20\nID_MODEL_ID=0001\nID_PART_ENTRY_DISK=8:0\nID_PART_ENTRY_FLAGS=0xd000000000000005\nID_PART_ENTRY_NAME=Tails\nID_PART_ENTRY_NUMBER=1\nID_PART_ENTRY_OFFSET=2048\nID_PART_ENTRY_SCHEME=gpt\nID_PART_ENTRY_SIZE=5120000\nID_PART_ENTRY_TYPE=c12a7328-f81f-11d2-ba4b-00a0c93ec93b\nID_PART_ENTRY_UUID=036688a0-72a8-4397-8bfb-d9671b10b8f6\nID_PART_TABLE_TYPE=gpt\nID_PART_TABLE_UUID=ea88dbe0-f2d8-419a-8e4e-85df1a66289d\nID_PATH=pci-0000:00:05.0-usb-0:1:1.0-scsi-0:0:0:0\nID_PATH_TAG=pci-0000_00_05_0-usb-0_1_1_0-scsi-0_0_0_0\nID_REVISION=2.5+\nID_SERIAL=QEMU_QEMU_HARDDISK_1-0000:00:05.0-1-0:0\nID_SERIAL_SHORT=1-0000:00:05.0-1\nID_TYPE=disk\nID_USB_DRIVER=usb-storage\nID_USB_INTERFACES=:080650:\nID_USB_INTERFACE_NUM=00\nID_VENDOR=QEMU\nID_VENDOR_ENC=QEMU\\x20\\x20\\x20\\x20\nID_VENDOR_ID=46f4\nMAJOR=8\nMINOR=1\nPARTN=1\nPARTNAME=Tails\nSUBSYSTEM=block\nTAGS=:systemd:\nUDISKS_IGNORE=1\nUDISKS_SYSTEM=1\nUSEC_INITIALIZED=39081\n", ""] calling as root: udevadm info --device-id-of-file=/lib/live/mount/medium call returned: [1117, 0, "8:1\n", ""] calling as root: readlink -f /dev/block/'8:1' call returned: [1118, 0, "/dev/sda1\n", ""] Then Tails is running from USB drive "isohybrid" # features/step_definitions/usb.rb:408 calling as root: udevadm info --device-id-of-file=/lib/live/mount/medium call returned: [1119, 0, "8:1\n", ""] calling as root: readlink -f /dev/block/'8:1' call returned: [1120, 0, "/dev/sda1\n", ""] calling as root: ls -1 /dev/sda* call returned: [1121, 0, "/dev/sda\n/dev/sda1\n", ""] calling as root: cut -d':' -f1 /etc/passwd call returned: [1122, 0, "root\ndaemon\nbin\nsys\nsync\ngames\nman\nlp\nmail\nnews\nuucp\nproxy\nwww-data\nbackup\nlist\nirc\ngnats\nnobody\nsystemd-timesync\nsystemd-network\nsystemd-resolve\nsystemd-bus-proxy\nDebian-exim\nmessagebus\nstatd\ndebian-tor\ncolord\nspeech-dispatcher\nmemlockd\npulse\nsaned\nmonkeysphere\nDebian-gdm\nhplip\ni2psvc\ntails-persistence-setup\nclearnet\nhtp\ni2pbrowser\nonioncircuits\ntails-iuk-get-target-file\ntails-upgrade-frontend\ntor-controlport-filter\ntor-launcher\ntails-install-iuk\namnesia\n", ""] calling as root: groups root call returned: [1123, 0, "root : root\n", ""] calling as root: groups daemon call returned: [1124, 0, "daemon : daemon\n", ""] calling as root: groups bin call returned: [1125, 0, "bin : bin\n", ""] calling as root: groups sys call returned: [1126, 0, "sys : sys\n", ""] calling as root: groups sync call returned: [1127, 0, "sync : nogroup\n", ""] calling as root: groups games call returned: [1128, 0, "games : games\n", ""] calling as root: groups man call returned: [1129, 0, "man : man\n", ""] calling as root: groups lp call returned: [1130, 0, "lp : lp\n", ""] calling as root: groups mail call returned: [1131, 0, "mail : mail\n", ""] calling as root: groups news call returned: [1132, 0, "news : news\n", ""] calling as root: groups uucp call returned: [1133, 0, "uucp : uucp\n", ""] calling as root: groups proxy call returned: [1134, 0, "proxy : proxy\n", ""] calling as root: groups www-data call returned: [1135, 0, "www-data : www-data\n", ""] calling as root: groups backup call returned: [1136, 0, "backup : backup\n", ""] calling as root: groups list call returned: [1137, 0, "list : list\n", ""] calling as root: groups irc call returned: [1138, 0, "irc : irc\n", ""] calling as root: groups gnats call returned: [1139, 0, "gnats : gnats\n", ""] calling as root: groups nobody call returned: [1140, 0, "nobody : nogroup\n", ""] calling as root: groups systemd-timesync call returned: [1141, 0, "systemd-timesync : systemd-timesync\n", ""] calling as root: groups systemd-network call returned: [1142, 0, "systemd-network : systemd-network\n", ""] calling as root: groups systemd-resolve call returned: [1143, 0, "systemd-resolve : systemd-resolve\n", ""] calling as root: groups systemd-bus-proxy call returned: [1144, 0, "systemd-bus-proxy : systemd-bus-proxy\n", ""] calling as root: groups Debian-exim call returned: [1145, 0, "Debian-exim : Debian-exim\n", ""] calling as root: groups messagebus call returned: [1146, 0, "messagebus : messagebus\n", ""] calling as root: groups statd call returned: [1147, 0, "statd : nogroup\n", ""] calling as root: groups debian-tor call returned: [1148, 0, "debian-tor : debian-tor\n", ""] calling as root: groups colord call returned: [1149, 0, "colord : colord\n", ""] calling as root: groups speech-dispatcher call returned: [1150, 0, "speech-dispatcher : audio\n", ""] calling as root: groups memlockd call returned: [1151, 0, "memlockd : memlockd\n", ""] calling as root: groups pulse call returned: [1152, 0, "pulse : pulse audio\n", ""] calling as root: groups saned call returned: [1153, 0, "saned : saned scanner\n", ""] calling as root: groups monkeysphere call returned: [1154, 0, "monkeysphere : monkeysphere\n", ""] calling as root: groups Debian-gdm call returned: [1155, 0, "Debian-gdm : Debian-gdm\n", ""] calling as root: groups hplip call returned: [1156, 0, "hplip : lp\n", ""] calling as root: groups i2psvc call returned: [1157, 0, "i2psvc : i2psvc\n", ""] calling as root: groups tails-persistence-setup call returned: [1158, 0, "tails-persistence-setup : tails-persistence-setup\n", ""] calling as root: groups clearnet call returned: [1159, 0, "clearnet : clearnet\n", ""] calling as root: groups htp call returned: [1160, 0, "htp : htp\n", ""] calling as root: groups i2pbrowser call returned: [1161, 0, "i2pbrowser : i2pbrowser\n", ""] calling as root: groups onioncircuits call returned: [1162, 0, "onioncircuits : onioncircuits debian-tor\n", ""] calling as root: groups tails-iuk-get-target-file call returned: [1163, 0, "tails-iuk-get-target-file : tails-iuk-get-target-file\n", ""] calling as root: groups tails-upgrade-frontend call returned: [1164, 0, "tails-upgrade-frontend : tails-upgrade-frontend\n", ""] calling as root: groups tor-controlport-filter call returned: [1165, 0, "tor-controlport-filter : tor-controlport-filter debian-tor\n", ""] calling as root: groups tor-launcher call returned: [1166, 0, "tor-launcher : tor-launcher debian-tor\n", ""] calling as root: groups tails-install-iuk call returned: [1167, 0, "tails-install-iuk : tails-install-iuk tails-iuk-get-target-file\n", ""] calling as root: groups amnesia call returned: [1168, 0, "amnesia : amnesia lp dialout cdrom floppy audio video plugdev netdev lpadmin scanner vboxsf\n", ""] calling as root: stat -c %U /dev/sda call returned: [1169, 0, "root\n", ""] calling as root: stat -c %G /dev/sda call returned: [1170, 0, "disk\n", ""] calling as root: stat -c %a /dev/sda call returned: [1171, 0, "660\n", ""] calling as root: stat -c %U /dev/sda1 call returned: [1172, 0, "root\n", ""] calling as root: stat -c %G /dev/sda1 call returned: [1173, 0, "disk\n", ""] calling as root: stat -c %a /dev/sda1 call returned: [1174, 0, "660\n", ""] calling as root: udisksctl info --block-device '/dev/sda' call returned: [1175, 0, "/org/freedesktop/UDisks2/block_devices/sda:\n org.freedesktop.UDisks2.Block:\n Configuration: []\n CryptoBackingDevice: '/'\n Device: /dev/sda\n DeviceNumber: 2048\n Drive: '/org/freedesktop/UDisks2/drives/QEMU_QEMU_HARDDISK_1_0000_3a00_3a05_2e0_1'\n HintAuto: true\n HintIconName: \n HintIgnore: false\n HintName: \n HintPartitionable: true\n HintSymbolicIconName: \n HintSystem: true\n Id: \n IdLabel: \n IdType: \n IdUUID: \n IdUsage: \n IdVersion: \n MDRaid: '/'\n MDRaidMember: '/'\n PreferredDevice: /dev/sda\n ReadOnly: false\n Size: 4294967296\n Symlinks: /dev/TailsBootDev\n /dev/bilibop\n /dev/disk/by-id/usb-QEMU_QEMU_HARDDISK_1-0000:00:05.0-1-0:0\n /dev/disk/by-path/pci-0000:00:05.0-usb-0:1:1.0-scsi-0:0:0:0\n org.freedesktop.UDisks2.PartitionTable:\n Type: gpt\n", ""] And the boot device has safe access rights # features/step_definitions/usb.rb:428 calling as root: test -b /dev/sda2 call returned: [1176, 1, "", ""] And there is no persistence partition on USB drive "isohybrid" # features/step_definitions/usb.rb:287 @product Feature: Upgrading an old Tails USB installation As a Tails user If I have an old versoin of Tails installed on a USB device and the USB device has a persistent partition I want to upgrade Tails on it and keep my persistent partition in the process # An issue with this feature is that scenarios depend on each # other. When editing this feature, make sure you understand these # dependencies (which are documented below). Scenario: Try to "Upgrade from ISO" Tails to a pristine USB drive # features/usb_upgrade.feature:13 Given a computer # features/step_definitions/common_steps.rb:122 And I setup a filesystem share containing the Tails ISO # features/step_definitions/usb.rb:156 [log] CLICK on (1024,384) [log] TYPE " autotest_never_use_this_option blacklist=psmouse " calling as root: echo 'hello?' call returned: [1177, 0, "hello?\n", ""] calling as root: mkdir -p /tmp/shared_iso_dir call returned: [1178, 0, "", ""] calling as root: mount -t 9p -o trans=virtio /tmp/shared_iso_dir /tmp/shared_iso_dir call returned: [1179, 0, "", ""] calling as root: service tor status call returned: [1180, 3, "\u25cf tor.service - Anonymizing overlay network for TCP (multi-instance-master)\n Loaded: loaded (/lib/systemd/system/tor.service; disabled)\n Active: inactive (dead)\n", ""] calling as root: echo 'TestingTorNetwork 1 AssumeReachable 1 PathsNeededToBuildCircuits 0.25 TestingBridgeDownloadSchedule 0, 5 TestingClientConsensusDownloadSchedule 0, 5 TestingClientDownloadSchedule 0, 5 TestingDirAuthVoteExit * TestingDirAuthVoteGuard * TestingDirAuthVoteHSDir * TestingMinExitFlagThreshold 0 V3AuthNIntervalsValid 2 ClientRejectInternalAddresses 1 AlternateDirAuthority test000auth orport=5000 no-v2 hs v3ident=8E35057C955AE22582858E92991B21EB75903A83 10.2.1.1:7000 1DF531FC5F03D0AB296E3C6CB3B5D7BFFC33C491 AlternateDirAuthority test001auth orport=5001 no-v2 hs v3ident=FB05E3DD910786341A7B25E22BB89DEB26D4ACB5 10.2.1.1:7001 066787905F5B8A5425E84150FD9A8029D4682D26 AlternateDirAuthority test002auth orport=5002 no-v2 hs v3ident=6CEF5FFDD92696D7152F5891853570E022A69CAB 10.2.1.1:7002 90E41A4397D48DCA1D00A2470F1F75B59B47635D AlternateDirAuthority test003auth orport=5003 no-v2 hs v3ident=289816C0BC0A8DD04247DC644CFAFF263C0512CF 10.2.1.1:7003 A55F9402DA4E149F109D303A16E65553349F7041 AlternateBridgeAuthority test004brauth orport=5004 no-v2 bridge 10.2.1.1:7004 7E2DC395EFB815AA248D3D9FB612FE66EEC14675 ' >> '/etc/tor/torrc' call returned: [1181, 0, "", ""] [log] CLICK on (642,449) calling as root: loginctl call returned: [1182, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [1183, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n 1 1000 amnesia seat0 \n\n2 sessions listed.\n", ""] calling as amnesia: gsettings set org.gnome.desktop.session idle-delay 0 call returned: [1184, 0, "", ""] calling as amnesia: gsettings set org.gnome.desktop.interface toolkit-accessibility true call returned: [1185, 0, "", ""] calling as amnesia: xdotool search --all --onlyvisible --maxdepth 1 --classname 'Florence' call returned: [1186, 1, "", ""] [log] CLICK on (1007,762) [profile] Finder.findAll START [profile] Finder.findAll END: 265ms [profile] Finder.findAll START [profile] Finder.findAll END: 261ms [profile] Finder.findAll START [profile] Finder.findAll END: 266ms [profile] Finder.findAll START [profile] Finder.findAll END: 251ms [profile] Finder.findAll START [profile] Finder.findAll END: 305ms [profile] Finder.findAll START [profile] Finder.findAll END: 253ms [profile] Finder.findAll START [profile] Finder.findAll END: 337ms [log] CLICK on (51,16) And I start Tails from DVD with network unplugged and I login # features/step_definitions/common_steps.rb:196 And I temporarily create a 4 GiB disk named "pristine" # features/step_definitions/common_steps.rb:139 calling as root: test -b /dev/sda call returned: [1187, 1, "", ""] calling as root: test -b /dev/sda call returned: [1188, 0, "", ""] And I plug USB drive "pristine" # features/step_definitions/common_steps.rb:145 calling as root: pidof -x -o '%PPID' gnome-terminal-server call returned: [1189, 1, "", ""] calling as amnesia: mktemp call returned: [1190, 0, "/tmp/tmp.WLrqr8SDwh\n", ""] calling as root: rm -f '/tmp/tmp.WLrqr8SDwh' call returned: [1191, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Applications'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.WLrqr8SDwh' call returned: [1192, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.WLrqr8SDwh' call returned: [1193, 0, "", ""] calling as root: rm -f '/tmp/tmp.WLrqr8SDwh' call returned: [1194, 0, "", ""] calling as amnesia: mktemp call returned: [1195, 0, "/tmp/tmp.3eStWiMnpp\n", ""] calling as root: rm -f '/tmp/tmp.3eStWiMnpp' call returned: [1196, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Utilities'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.3eStWiMnpp' call returned: [1197, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.3eStWiMnpp' call returned: [1198, 0, "", ""] calling as root: rm -f '/tmp/tmp.3eStWiMnpp' call returned: [1199, 0, "", ""] calling as amnesia: mktemp call returned: [1200, 0, "/tmp/tmp.KUR1kbXOOl\n", ""] calling as root: rm -f '/tmp/tmp.KUR1kbXOOl' call returned: [1201, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Terminal'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.KUR1kbXOOl' call returned: [1202, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.KUR1kbXOOl' call returned: [1203, 0, "", ""] calling as root: rm -f '/tmp/tmp.KUR1kbXOOl' call returned: [1204, 0, "", ""] [log] TYPE "export DEBUG=1 ; tails-installer-launcher " [log] CLICK on (91,415) And I start Tails Installer in "Upgrade from ISO" mode # features/step_definitions/usb.rb:100 Then a suitable USB device is not found # features/step_definitions/usb.rb:632 And I am told that the destination device cannot be upgraded # features/step_definitions/usb.rb:152 Scenario: Try to "Clone & Upgrade" Tails to a pristine USB drive # features/usb_upgrade.feature:23 calling as root: echo 'hello?' call returned: [1205, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [1206, 1, "", ""] calling as root: date -s '@1477866076' call returned: [1207, 0, "Sun Oct 30 22:21:16 UTC 2016\n", ""] Given I have started Tails from DVD without network and logged in # features/step_definitions/snapshots.rb:199 And I temporarily create a 4 GiB disk named "pristine" # features/step_definitions/common_steps.rb:139 calling as root: test -b /dev/sda call returned: [1208, 1, "", ""] calling as root: test -b /dev/sda call returned: [1209, 1, "", ""] calling as root: test -b /dev/sda call returned: [1210, 0, "", ""] And I plug USB drive "pristine" # features/step_definitions/common_steps.rb:145 calling as root: pidof -x -o '%PPID' gnome-terminal-server call returned: [1211, 1, "", ""] calling as amnesia: mktemp call returned: [1212, 0, "/tmp/tmp.0vjipp5Ue4\n", ""] calling as root: rm -f '/tmp/tmp.0vjipp5Ue4' call returned: [1213, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Applications'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.0vjipp5Ue4' call returned: [1214, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.0vjipp5Ue4' call returned: [1215, 0, "", ""] calling as root: rm -f '/tmp/tmp.0vjipp5Ue4' call returned: [1216, 0, "", ""] calling as amnesia: mktemp call returned: [1217, 0, "/tmp/tmp.msGiB4ZuNZ\n", ""] calling as root: rm -f '/tmp/tmp.msGiB4ZuNZ' call returned: [1218, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Utilities'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.msGiB4ZuNZ' call returned: [1219, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.msGiB4ZuNZ' call returned: [1220, 0, "", ""] calling as root: rm -f '/tmp/tmp.msGiB4ZuNZ' call returned: [1221, 0, "", ""] calling as amnesia: mktemp call returned: [1222, 0, "/tmp/tmp.90fdQ3cm9m\n", ""] calling as root: rm -f '/tmp/tmp.90fdQ3cm9m' call returned: [1223, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Terminal'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.90fdQ3cm9m' call returned: [1224, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.90fdQ3cm9m' call returned: [1225, 0, "", ""] calling as root: rm -f '/tmp/tmp.90fdQ3cm9m' call returned: [1226, 0, "", ""] [log] TYPE "export DEBUG=1 ; tails-installer-launcher " [log] CLICK on (91,280) And I start Tails Installer in "Clone & Upgrade" mode # features/step_definitions/usb.rb:100 Then a suitable USB device is not found # features/step_definitions/usb.rb:632 And I am told that the destination device cannot be upgraded # features/step_definitions/usb.rb:152 Scenario: Try to "Upgrade from ISO" Tails to a USB drive with GPT and a FAT partition # features/usb_upgrade.feature:31 Given a computer # features/step_definitions/common_steps.rb:122 And I setup a filesystem share containing the Tails ISO # features/step_definitions/usb.rb:156 [log] CLICK on (1024,384) [log] TYPE " autotest_never_use_this_option blacklist=psmouse " calling as root: echo 'hello?' call returned: [1227, 0, "hello?\n", ""] calling as root: mkdir -p /tmp/shared_iso_dir call returned: [1228, 0, "", ""] calling as root: mount -t 9p -o trans=virtio /tmp/shared_iso_dir /tmp/shared_iso_dir call returned: [1229, 0, "", ""] calling as root: service tor status call returned: [1230, 3, "\u25cf tor.service - Anonymizing overlay network for TCP (multi-instance-master)\n Loaded: loaded (/lib/systemd/system/tor.service; disabled)\n Active: inactive (dead)\n", ""] calling as root: echo 'TestingTorNetwork 1 AssumeReachable 1 PathsNeededToBuildCircuits 0.25 TestingBridgeDownloadSchedule 0, 5 TestingClientConsensusDownloadSchedule 0, 5 TestingClientDownloadSchedule 0, 5 TestingDirAuthVoteExit * TestingDirAuthVoteGuard * TestingDirAuthVoteHSDir * TestingMinExitFlagThreshold 0 V3AuthNIntervalsValid 2 ClientRejectInternalAddresses 1 AlternateDirAuthority test000auth orport=5000 no-v2 hs v3ident=8E35057C955AE22582858E92991B21EB75903A83 10.2.1.1:7000 1DF531FC5F03D0AB296E3C6CB3B5D7BFFC33C491 AlternateDirAuthority test001auth orport=5001 no-v2 hs v3ident=FB05E3DD910786341A7B25E22BB89DEB26D4ACB5 10.2.1.1:7001 066787905F5B8A5425E84150FD9A8029D4682D26 AlternateDirAuthority test002auth orport=5002 no-v2 hs v3ident=6CEF5FFDD92696D7152F5891853570E022A69CAB 10.2.1.1:7002 90E41A4397D48DCA1D00A2470F1F75B59B47635D AlternateDirAuthority test003auth orport=5003 no-v2 hs v3ident=289816C0BC0A8DD04247DC644CFAFF263C0512CF 10.2.1.1:7003 A55F9402DA4E149F109D303A16E65553349F7041 AlternateBridgeAuthority test004brauth orport=5004 no-v2 bridge 10.2.1.1:7004 7E2DC395EFB815AA248D3D9FB612FE66EEC14675 ' >> '/etc/tor/torrc' call returned: [1231, 0, "", ""] [log] CLICK on (642,449) calling as root: loginctl call returned: [1232, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [1233, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n 1 1000 amnesia seat0 \n c8 0 root \n\n3 sessions listed.\n", ""] calling as amnesia: gsettings set org.gnome.desktop.session idle-delay 0 call returned: [1234, 0, "", ""] calling as amnesia: gsettings set org.gnome.desktop.interface toolkit-accessibility true call returned: [1235, 0, "", ""] calling as amnesia: xdotool search --all --onlyvisible --maxdepth 1 --classname 'Florence' call returned: [1236, 1, "", ""] [log] CLICK on (1007,762) [profile] Finder.findAll START [profile] Finder.findAll END: 247ms [profile] Finder.findAll START [profile] Finder.findAll END: 255ms [profile] Finder.findAll START [profile] Finder.findAll END: 264ms [profile] Finder.findAll START [profile] Finder.findAll END: 249ms [profile] Finder.findAll START [profile] Finder.findAll END: 311ms [profile] Finder.findAll START [profile] Finder.findAll END: 292ms [profile] Finder.findAll START [profile] Finder.findAll END: 250ms [profile] Finder.findAll START [profile] Finder.findAll END: 254ms [log] CLICK on (51,16) And I start Tails from DVD with network unplugged and I login # features/step_definitions/common_steps.rb:196 And I temporarily create a 4 GiB disk named "gptfat" # features/step_definitions/common_steps.rb:139 libguestfs: trace: set_autosync true libguestfs: trace: set_autosync = 0 libguestfs: trace: add_drive "/tmp/TailsToaster/TailsToasterStorage/gptfat" "format:qcow2" libguestfs: trace: add_drive = 0 libguestfs: trace: launch libguestfs: trace: get_tmpdir libguestfs: trace: get_tmpdir = "/tmp/TailsToaster" libguestfs: trace: get_backend_setting "force_tcg" libguestfs: trace: get_backend_setting = NULL (error) libguestfs: trace: get_cachedir libguestfs: trace: get_cachedir = "/tmp/TailsToaster" libguestfs: trace: get_backend_setting "gdb" libguestfs: trace: get_backend_setting = NULL (error) libguestfs: trace: launch = 0 libguestfs: trace: list_devices libguestfs: trace: list_devices = ["/dev/sda"] libguestfs: trace: part_disk "/dev/sda" "gpt" libguestfs: trace: part_disk = 0 libguestfs: trace: list_partitions libguestfs: trace: list_partitions = ["/dev/sda1"] libguestfs: trace: mkfs "vfat" "/dev/sda1" libguestfs: trace: mkfs = 0 libguestfs: trace: close libguestfs: trace: internal_autosync libguestfs: trace: internal_autosync = 0 And I create a gpt partition with a vfat filesystem on disk "gptfat" # features/step_definitions/untrusted_partitions.rb:23 calling as root: test -b /dev/sda call returned: [1237, 1, "", ""] calling as root: test -b /dev/sda call returned: [1238, 1, "", ""] calling as root: test -b /dev/sda call returned: [1239, 0, "", ""] And I plug USB drive "gptfat" # features/step_definitions/common_steps.rb:145 calling as root: pidof -x -o '%PPID' gnome-terminal-server call returned: [1240, 1, "", ""] calling as amnesia: mktemp call returned: [1241, 0, "/tmp/tmp.LDQckem92Z\n", ""] calling as root: rm -f '/tmp/tmp.LDQckem92Z' call returned: [1242, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Applications'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.LDQckem92Z' call returned: [1243, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.LDQckem92Z' call returned: [1244, 0, "", ""] calling as root: rm -f '/tmp/tmp.LDQckem92Z' call returned: [1245, 0, "", ""] calling as amnesia: mktemp call returned: [1246, 0, "/tmp/tmp.nRvcy66Sk7\n", ""] calling as root: rm -f '/tmp/tmp.nRvcy66Sk7' call returned: [1247, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Utilities'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.nRvcy66Sk7' call returned: [1248, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.nRvcy66Sk7' call returned: [1249, 0, "", ""] calling as root: rm -f '/tmp/tmp.nRvcy66Sk7' call returned: [1250, 0, "", ""] calling as amnesia: mktemp call returned: [1251, 0, "/tmp/tmp.ML6PR2Dpr5\n", ""] calling as root: rm -f '/tmp/tmp.ML6PR2Dpr5' call returned: [1252, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Terminal'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.ML6PR2Dpr5' call returned: [1253, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.ML6PR2Dpr5' call returned: [1254, 0, "", ""] calling as root: rm -f '/tmp/tmp.ML6PR2Dpr5' call returned: [1255, 0, "", ""] [log] TYPE "export DEBUG=1 ; tails-installer-launcher " [log] CLICK on (91,415) And I start Tails Installer in "Upgrade from ISO" mode # features/step_definitions/usb.rb:100 Then a suitable USB device is not found # features/step_definitions/usb.rb:632 And I am told that the destination device cannot be upgraded # features/step_definitions/usb.rb:152 Scenario: Try to "Clone & Upgrade" Tails to a USB drive with GPT and a FAT partition # features/usb_upgrade.feature:42 calling as root: echo 'hello?' call returned: [1256, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [1257, 1, "", ""] calling as root: date -s '@1477866237' call returned: [1258, 0, "Sun Oct 30 22:23:57 UTC 2016\n", ""] Given I have started Tails from DVD without network and logged in # features/step_definitions/snapshots.rb:199 And I temporarily create a 4 GiB disk named "gptfat" # features/step_definitions/common_steps.rb:139 libguestfs: trace: set_autosync true libguestfs: trace: set_autosync = 0 libguestfs: trace: add_drive "/tmp/TailsToaster/TailsToasterStorage/gptfat" "format:qcow2" libguestfs: trace: add_drive = 0 libguestfs: trace: launch libguestfs: trace: get_tmpdir libguestfs: trace: get_tmpdir = "/tmp/TailsToaster" libguestfs: trace: get_backend_setting "force_tcg" libguestfs: trace: get_backend_setting = NULL (error) libguestfs: trace: get_cachedir libguestfs: trace: get_cachedir = "/tmp/TailsToaster" libguestfs: trace: get_backend_setting "gdb" libguestfs: trace: get_backend_setting = NULL (error) libguestfs: trace: launch = 0 libguestfs: trace: list_devices libguestfs: trace: list_devices = ["/dev/sda"] libguestfs: trace: part_disk "/dev/sda" "gpt" libguestfs: trace: part_disk = 0 libguestfs: trace: list_partitions libguestfs: trace: list_partitions = ["/dev/sda1"] libguestfs: trace: mkfs "vfat" "/dev/sda1" libguestfs: trace: mkfs = 0 libguestfs: trace: close libguestfs: trace: internal_autosync libguestfs: trace: internal_autosync = 0 And I create a gpt partition with a vfat filesystem on disk "gptfat" # features/step_definitions/untrusted_partitions.rb:23 calling as root: test -b /dev/sda call returned: [1259, 1, "", ""] calling as root: test -b /dev/sda call returned: [1260, 1, "", ""] calling as root: test -b /dev/sda call returned: [1261, 0, "", ""] And I plug USB drive "gptfat" # features/step_definitions/common_steps.rb:145 calling as root: pidof -x -o '%PPID' gnome-terminal-server call returned: [1262, 1, "", ""] calling as amnesia: mktemp call returned: [1263, 0, "/tmp/tmp.epdHWtrC4x\n", ""] calling as root: rm -f '/tmp/tmp.epdHWtrC4x' call returned: [1264, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Applications'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.epdHWtrC4x' call returned: [1265, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.epdHWtrC4x' call returned: [1266, 0, "", ""] calling as root: rm -f '/tmp/tmp.epdHWtrC4x' call returned: [1267, 0, "", ""] calling as amnesia: mktemp call returned: [1268, 0, "/tmp/tmp.0zKNKb95oE\n", ""] calling as root: rm -f '/tmp/tmp.0zKNKb95oE' call returned: [1269, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Utilities'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.0zKNKb95oE' call returned: [1270, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.0zKNKb95oE' call returned: [1271, 0, "", ""] calling as root: rm -f '/tmp/tmp.0zKNKb95oE' call returned: [1272, 0, "", ""] calling as amnesia: mktemp call returned: [1273, 0, "/tmp/tmp.tq3CvuReP4\n", ""] calling as root: rm -f '/tmp/tmp.tq3CvuReP4' call returned: [1274, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Terminal'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.tq3CvuReP4' call returned: [1275, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.tq3CvuReP4' call returned: [1276, 0, "", ""] calling as root: rm -f '/tmp/tmp.tq3CvuReP4' call returned: [1277, 0, "", ""] [log] TYPE "export DEBUG=1 ; tails-installer-launcher " [log] CLICK on (91,280) And I start Tails Installer in "Clone & Upgrade" mode # features/step_definitions/usb.rb:100 Then a suitable USB device is not found # features/step_definitions/usb.rb:632 And I am told that the destination device cannot be upgraded # features/step_definitions/usb.rb:152 Scenario: Installing an old version of Tails to a pristine USB drive # features/usb_upgrade.feature:51 Given a computer # features/step_definitions/common_steps.rb:122 And the computer is set to boot from the old Tails DVD # features/step_definitions/usb.rb:67 And the network is unplugged # features/step_definitions/common_steps.rb:163 [log] CLICK on (1024,384) And I start the computer # features/step_definitions/common_steps.rb:189 [log] TYPE " autotest_never_use_this_option blacklist=psmouse " calling as root: echo 'hello?' call returned: [1278, 0, "hello?\n", ""] calling as root: service tor status call returned: [1279, 3, "\u25cf tor.service - Anonymizing overlay network for TCP (multi-instance-master)\n Loaded: loaded (/lib/systemd/system/tor.service; disabled)\n Active: inactive (dead)\n", ""] calling as root: echo 'TestingTorNetwork 1 AssumeReachable 1 PathsNeededToBuildCircuits 0.25 TestingBridgeDownloadSchedule 0, 5 TestingClientConsensusDownloadSchedule 0, 5 TestingClientDownloadSchedule 0, 5 TestingDirAuthVoteExit * TestingDirAuthVoteGuard * TestingDirAuthVoteHSDir * TestingMinExitFlagThreshold 0 V3AuthNIntervalsValid 2 ClientRejectInternalAddresses 1 AlternateDirAuthority test000auth orport=5000 no-v2 hs v3ident=8E35057C955AE22582858E92991B21EB75903A83 10.2.1.1:7000 1DF531FC5F03D0AB296E3C6CB3B5D7BFFC33C491 AlternateDirAuthority test001auth orport=5001 no-v2 hs v3ident=FB05E3DD910786341A7B25E22BB89DEB26D4ACB5 10.2.1.1:7001 066787905F5B8A5425E84150FD9A8029D4682D26 AlternateDirAuthority test002auth orport=5002 no-v2 hs v3ident=6CEF5FFDD92696D7152F5891853570E022A69CAB 10.2.1.1:7002 90E41A4397D48DCA1D00A2470F1F75B59B47635D AlternateDirAuthority test003auth orport=5003 no-v2 hs v3ident=289816C0BC0A8DD04247DC644CFAFF263C0512CF 10.2.1.1:7003 A55F9402DA4E149F109D303A16E65553349F7041 AlternateBridgeAuthority test004brauth orport=5004 no-v2 bridge 10.2.1.1:7004 7E2DC395EFB815AA248D3D9FB612FE66EEC14675 ' >> '/etc/tor/torrc' call returned: [1280, 0, "", ""] When the computer boots Tails # features/step_definitions/common_steps.rb:340 [log] CLICK on (642,449) calling as root: loginctl call returned: [1281, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [1282, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n 1 1000 amnesia seat0 \n\n2 sessions listed.\n", ""] calling as amnesia: gsettings set org.gnome.desktop.session idle-delay 0 call returned: [1283, 0, "", ""] calling as amnesia: gsettings set org.gnome.desktop.interface toolkit-accessibility true call returned: [1284, 0, "", ""] calling as amnesia: xdotool search --all --onlyvisible --maxdepth 1 --classname 'Florence' call returned: [1285, 1, "", ""] And I log in to a new session # features/step_definitions/common_steps.rb:350 [log] CLICK on (1007,762) [profile] Finder.findAll START [profile] Finder.findAll END: 300ms [profile] Finder.findAll START [profile] Finder.findAll END: 320ms [profile] Finder.findAll START [profile] Finder.findAll END: 326ms [profile] Finder.findAll START [profile] Finder.findAll END: 312ms [profile] Finder.findAll START [profile] Finder.findAll END: 265ms [profile] Finder.findAll START [profile] Finder.findAll END: 249ms [profile] Finder.findAll START [profile] Finder.findAll END: 294ms [log] CLICK on (51,16) And all notifications have disappeared # features/step_definitions/common_steps.rb:493 And I create a 4 GiB disk named "old" # features/step_definitions/common_steps.rb:139 calling as root: test -b /dev/sda call returned: [1286, 1, "", ""] calling as root: test -b /dev/sda call returned: [1287, 0, "", ""] And I plug USB drive "old" # features/step_definitions/common_steps.rb:145 calling as root: pidof -x -o '%PPID' gnome-terminal-server call returned: [1288, 1, "", ""] calling as amnesia: mktemp call returned: [1289, 0, "/tmp/tmp.S39CPAe1VW\n", ""] calling as root: rm -f '/tmp/tmp.S39CPAe1VW' call returned: [1290, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Applications'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.S39CPAe1VW' call returned: [1291, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.S39CPAe1VW' call returned: [1292, 0, "", ""] calling as root: rm -f '/tmp/tmp.S39CPAe1VW' call returned: [1293, 0, "", ""] calling as amnesia: mktemp call returned: [1294, 0, "/tmp/tmp.AZfIkDbvdo\n", ""] calling as root: rm -f '/tmp/tmp.AZfIkDbvdo' call returned: [1295, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Utilities'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.AZfIkDbvdo' call returned: [1296, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.AZfIkDbvdo' call returned: [1297, 0, "", ""] calling as root: rm -f '/tmp/tmp.AZfIkDbvdo' call returned: [1298, 0, "", ""] calling as amnesia: mktemp call returned: [1299, 0, "/tmp/tmp.dFlBi4nRAa\n", ""] calling as root: rm -f '/tmp/tmp.dFlBi4nRAa' call returned: [1300, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Terminal'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.dFlBi4nRAa' call returned: [1301, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.dFlBi4nRAa' call returned: [1302, 0, "", ""] calling as root: rm -f '/tmp/tmp.dFlBi4nRAa' call returned: [1303, 0, "", ""] [log] TYPE "export DEBUG=1 ; tails-installer-launcher " [log] CLICK on (90,146) [log] CLICK on (332,468) [log] CLICK on (481,338) And I "Clone & Install" Tails to USB drive "old" # features/step_definitions/usb.rb:118 calling as root: udevadm info --device-id-of-file=/lib/live/mount/medium call returned: [1304, 0, "11:0\n", ""] calling as root: readlink -f /dev/block/'11:0' call returned: [1305, 0, "/dev/sr0\n", ""] calling as root: udevadm info --query=property --name='/dev/sr0' call returned: [1306, 0, "DEVLINKS=/dev/cdrom /dev/disk/by-id/ata-QEMU_DVD-ROM_QM00009 /dev/disk/by-label/TAILS\\x202.7\\x20-\\x2020161030 /dev/disk/by-uuid/2016-10-30-21-04-48-00 /dev/dvd\nDEVNAME=/dev/sr0\nDEVPATH=/devices/pci0000:00/0000:00:06.0/ata5/host4/target4:0:0/4:0:0:0/block/sr0\nDEVTYPE=disk\nID_ATA=1\nID_ATA_SATA=1\nID_BUS=ata\nID_CDROM=1\nID_CDROM_DVD=1\nID_CDROM_MEDIA=1\nID_CDROM_MEDIA_DVD=1\nID_CDROM_MEDIA_SESSION_COUNT=1\nID_CDROM_MEDIA_STATE=complete\nID_CDROM_MEDIA_TRACK_COUNT=1\nID_CDROM_MEDIA_TRACK_COUNT_DATA=1\nID_CDROM_MRW=1\nID_CDROM_MRW_W=1\nID_FS_APPLICATION_ID=The\\x20Amnesic\\x20Incognito\\x20Live\\x20System\nID_FS_BOOT_SYSTEM_ID=EL\\x20TORITO\\x20SPECIFICATION\nID_FS_LABEL=TAILS_2.7_-_20161030\nID_FS_LABEL_ENC=TAILS\\x202.7\\x20-\\x2020161030\nID_FS_PUBLISHER_ID=https:\\x2f\\x2ftails.boum.org\\x2f\nID_FS_SYSTEM_ID=LINUX\nID_FS_TYPE=iso9660\nID_FS_USAGE=filesystem\nID_FS_UUID=2016-10-30-21-04-48-00\nID_FS_UUID_ENC=2016-10-30-21-04-48-00\nID_FS_VERSION=Joliet Extension\nID_MODEL=QEMU_DVD-ROM\nID_MODEL_ENC=QEMU\\x20DVD-ROM\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\nID_PART_TABLE_TYPE=dos\nID_PART_TABLE_UUID=3d023351\nID_REVISION=2.5+\nID_SERIAL=QEMU_DVD-ROM_QM00009\nID_SERIAL_SHORT=QM00009\nID_TYPE=cd\nMAJOR=11\nMINOR=0\nSUBSYSTEM=block\nTAGS=:seat:systemd:uaccess:\nUSEC_INITIALIZED=30771\n", ""] calling as root: udisksctl info --block-device '/dev/sda' call returned: [1307, 0, "/org/freedesktop/UDisks2/block_devices/sda:\n org.freedesktop.UDisks2.Block:\n Configuration: []\n CryptoBackingDevice: '/'\n Device: /dev/sda\n DeviceNumber: 2048\n Drive: '/org/freedesktop/UDisks2/drives/QEMU_QEMU_HARDDISK_1_0000_3a00_3a05_2e0_2'\n HintAuto: true\n HintIconName: \n HintIgnore: false\n HintName: \n HintPartitionable: true\n HintSymbolicIconName: \n HintSystem: false\n Id: \n IdLabel: \n IdType: \n IdUUID: \n IdUsage: \n IdVersion: \n MDRaid: '/'\n MDRaidMember: '/'\n PreferredDevice: /dev/sda\n ReadOnly: false\n Size: 4294967296\n Symlinks: /dev/disk/by-id/usb-QEMU_QEMU_HARDDISK_1-0000:00:05.0-2-0:0\n /dev/disk/by-path/pci-0000:00:05.0-usb-0:2:1.0-scsi-0:0:0:0\n org.freedesktop.UDisks2.PartitionTable:\n Type: gpt\n", ""] calling as root: udisksctl info --block-device '/dev/sda1' call returned: [1308, 0, "/org/freedesktop/UDisks2/block_devices/sda1:\n org.freedesktop.UDisks2.Block:\n Configuration: []\n CryptoBackingDevice: '/'\n Device: /dev/sda1\n DeviceNumber: 2049\n Drive: '/org/freedesktop/UDisks2/drives/QEMU_QEMU_HARDDISK_1_0000_3a00_3a05_2e0_2'\n HintAuto: true\n HintIconName: \n HintIgnore: true\n HintName: \n HintPartitionable: true\n HintSymbolicIconName: \n HintSystem: false\n Id: by-uuid-3D90-CE9D\n IdLabel: Tails\n IdType: vfat\n IdUUID: 3D90-CE9D\n IdUsage: filesystem\n IdVersion: FAT32\n MDRaid: '/'\n MDRaidMember: '/'\n PreferredDevice: /dev/sda1\n ReadOnly: false\n Size: 2621440000\n Symlinks: /dev/disk/by-id/usb-QEMU_QEMU_HARDDISK_1-0000:00:05.0-2-0:0-part1\n /dev/disk/by-label/Tails\n /dev/disk/by-partlabel/Tails\n /dev/disk/by-partuuid/7bdb00c1-4312-4781-8094-86354b70b34b\n /dev/disk/by-path/pci-0000:00:05.0-usb-0:2:1.0-scsi-0:0:0:0-part1\n /dev/disk/by-uuid/3D90-CE9D\n org.freedesktop.UDisks2.Filesystem:\n MountPoints: \n org.freedesktop.UDisks2.Partition:\n Flags: 14987979559889010693\n IsContained: false\n IsContainer: false\n Name: Tails\n Number: 1\n Offset: 1048576\n Size: 2621440000\n Table: '/org/freedesktop/UDisks2/block_devices/sda'\n Type: c12a7328-f81f-11d2-ba4b-00a0c93ec93b\n UUID: 7bdb00c1-4312-4781-8094-86354b70b34b\n", ""] calling as root: mkdir -p /mnt/new call returned: [1309, 0, "", ""] calling as root: mount /dev/sda1 /mnt/new call returned: [1310, 0, "", ""] calling as root: diff -qr '/lib/live/mount/medium/live' '/mnt/new/live' call returned: [1311, 0, "", ""] calling as root: ls -1 /mnt/new/syslinux call returned: [1312, 0, "boot.cat\nf10.txt\nf1.txt\nf2.txt\nf3.txt\nf4.txt\nf5.txt\nf6.txt\nf7.txt\nf8.txt\nf9.txt\nifcpu64.c32\nisolinux.bin\nldlinux.c32\nldlinux.sys\nlibcom32.c32\nlibutil.c32\nlive486.cfg\nliveamd64.cfg\nlive.cfg\nmenu.cfg\nsplash.png\nstdmenu.cfg\nsyslinux.cfg\ntails.cfg\nvesamenu.c32\n", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/boot.cat' '/mnt/new/syslinux/boot.cat' call returned: [1313, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/f10.txt' '/mnt/new/syslinux/f10.txt' call returned: [1314, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/f1.txt' '/mnt/new/syslinux/f1.txt' call returned: [1315, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/f2.txt' '/mnt/new/syslinux/f2.txt' call returned: [1316, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/f3.txt' '/mnt/new/syslinux/f3.txt' call returned: [1317, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/f4.txt' '/mnt/new/syslinux/f4.txt' call returned: [1318, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/f5.txt' '/mnt/new/syslinux/f5.txt' call returned: [1319, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/f6.txt' '/mnt/new/syslinux/f6.txt' call returned: [1320, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/f7.txt' '/mnt/new/syslinux/f7.txt' call returned: [1321, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/f8.txt' '/mnt/new/syslinux/f8.txt' call returned: [1322, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/f9.txt' '/mnt/new/syslinux/f9.txt' call returned: [1323, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/ifcpu64.c32' '/mnt/new/syslinux/ifcpu64.c32' call returned: [1324, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/isolinux.bin' '/mnt/new/syslinux/isolinux.bin' call returned: [1325, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/libcom32.c32' '/mnt/new/syslinux/libcom32.c32' call returned: [1326, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/libutil.c32' '/mnt/new/syslinux/libutil.c32' call returned: [1327, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/live486.cfg' '/mnt/new/syslinux/live486.cfg' call returned: [1328, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/liveamd64.cfg' '/mnt/new/syslinux/liveamd64.cfg' call returned: [1329, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/live.cfg' '/mnt/new/syslinux/live.cfg' call returned: [1330, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/menu.cfg' '/mnt/new/syslinux/menu.cfg' call returned: [1331, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/splash.png' '/mnt/new/syslinux/splash.png' call returned: [1332, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/stdmenu.cfg' '/mnt/new/syslinux/stdmenu.cfg' call returned: [1333, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/tails.cfg' '/mnt/new/syslinux/tails.cfg' call returned: [1334, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/vesamenu.c32' '/mnt/new/syslinux/vesamenu.c32' call returned: [1335, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/isolinux.cfg' '/mnt/new/syslinux/syslinux.cfg' call returned: [1336, 0, "", ""] calling as root: umount /mnt/new call returned: [1337, 0, "", ""] calling as root: sync call returned: [1338, 0, "", ""] Then the running Tails is installed on USB drive "old" # features/step_definitions/usb.rb:273 calling as root: test -b /dev/sda2 call returned: [1339, 1, "", ""] But there is no persistence partition on USB drive "old" # features/step_definitions/usb.rb:287 And I unplug USB drive "old" # features/step_definitions/usb.rb:63 # Depends on scenario: Installing an old version of Tails to a pristine USB drive Scenario: Creating a persistent partition with the old Tails USB installation # features/usb_upgrade.feature:67 Given a computer # features/step_definitions/common_steps.rb:122 [log] CLICK on (1024,384) [log] TYPE " autotest_never_use_this_option blacklist=psmouse " calling as root: echo 'hello?' call returned: [1340, 0, "hello?\n", ""] calling as root: service tor status call returned: [1341, 3, "\u25cf tor.service - Anonymizing overlay network for TCP (multi-instance-master)\n Loaded: loaded (/lib/systemd/system/tor.service; disabled)\n Active: inactive (dead)\n", ""] calling as root: echo 'TestingTorNetwork 1 AssumeReachable 1 PathsNeededToBuildCircuits 0.25 TestingBridgeDownloadSchedule 0, 5 TestingClientConsensusDownloadSchedule 0, 5 TestingClientDownloadSchedule 0, 5 TestingDirAuthVoteExit * TestingDirAuthVoteGuard * TestingDirAuthVoteHSDir * TestingMinExitFlagThreshold 0 V3AuthNIntervalsValid 2 ClientRejectInternalAddresses 1 AlternateDirAuthority test000auth orport=5000 no-v2 hs v3ident=8E35057C955AE22582858E92991B21EB75903A83 10.2.1.1:7000 1DF531FC5F03D0AB296E3C6CB3B5D7BFFC33C491 AlternateDirAuthority test001auth orport=5001 no-v2 hs v3ident=FB05E3DD910786341A7B25E22BB89DEB26D4ACB5 10.2.1.1:7001 066787905F5B8A5425E84150FD9A8029D4682D26 AlternateDirAuthority test002auth orport=5002 no-v2 hs v3ident=6CEF5FFDD92696D7152F5891853570E022A69CAB 10.2.1.1:7002 90E41A4397D48DCA1D00A2470F1F75B59B47635D AlternateDirAuthority test003auth orport=5003 no-v2 hs v3ident=289816C0BC0A8DD04247DC644CFAFF263C0512CF 10.2.1.1:7003 A55F9402DA4E149F109D303A16E65553349F7041 AlternateBridgeAuthority test004brauth orport=5004 no-v2 bridge 10.2.1.1:7004 7E2DC395EFB815AA248D3D9FB612FE66EEC14675 ' >> '/etc/tor/torrc' call returned: [1342, 0, "", ""] [log] CLICK on (642,449) calling as root: loginctl call returned: [1343, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [1344, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n 1 1000 amnesia seat0 \n\n2 sessions listed.\n", ""] calling as amnesia: gsettings set org.gnome.desktop.session idle-delay 0 call returned: [1345, 0, "", ""] calling as amnesia: gsettings set org.gnome.desktop.interface toolkit-accessibility true call returned: [1346, 0, "", ""] calling as amnesia: xdotool search --all --onlyvisible --maxdepth 1 --classname 'Florence' call returned: [1347, 1, "", ""] [log] CLICK on (1007,762) [profile] Finder.findAll START [profile] Finder.findAll END: 244ms [profile] Finder.findAll START [profile] Finder.findAll END: 248ms [profile] Finder.findAll START [profile] Finder.findAll END: 256ms [profile] Finder.findAll START [profile] Finder.findAll END: 285ms [profile] Finder.findAll START [profile] Finder.findAll END: 297ms [profile] Finder.findAll START [profile] Finder.findAll END: 250ms [profile] Finder.findAll START [profile] Finder.findAll END: 246ms [profile] Finder.findAll START [profile] Finder.findAll END: 246ms [log] CLICK on (51,16) And I start Tails from USB drive "old" with network unplugged and I login # features/step_definitions/common_steps.rb:217 calling as root: udevadm info --device-id-of-file=/lib/live/mount/medium call returned: [1348, 0, "8:1\n", ""] calling as root: readlink -f /dev/block/'8:1' call returned: [1349, 0, "/dev/sda1\n", ""] calling as root: udevadm info --query=property --name='/dev/sda1' call returned: [1350, 0, "DEVLINKS=/dev/disk/by-id/usb-QEMU_QEMU_HARDDISK_1-0000:00:05.0-1-0:0-part1 /dev/disk/by-label/Tails /dev/disk/by-partlabel/Tails /dev/disk/by-partuuid/7bdb00c1-4312-4781-8094-86354b70b34b /dev/disk/by-path/pci-0000:00:05.0-usb-0:1:1.0-scsi-0:0:0:0-part1 /dev/disk/by-uuid/3D90-CE9D\nDEVNAME=/dev/sda1\nDEVPATH=/devices/pci0000:00/0000:00:05.0/usb2/2-1/2-1:1.0/host0/target0:0:0/0:0:0:0/block/sda/sda1\nDEVTYPE=partition\nID_BUS=usb\nID_DRIVE_DETACHABLE=0\nID_FS_LABEL=Tails\nID_FS_LABEL_ENC=Tails\nID_FS_TYPE=vfat\nID_FS_USAGE=filesystem\nID_FS_UUID=3D90-CE9D\nID_FS_UUID_ENC=3D90-CE9D\nID_FS_VERSION=FAT32\nID_INSTANCE=0:0\nID_MODEL=QEMU_HARDDISK\nID_MODEL_ENC=QEMU\\x20HARDDISK\\x20\\x20\\x20\nID_MODEL_ID=0001\nID_PART_ENTRY_DISK=8:0\nID_PART_ENTRY_FLAGS=0xd000000000000005\nID_PART_ENTRY_NAME=Tails\nID_PART_ENTRY_NUMBER=1\nID_PART_ENTRY_OFFSET=2048\nID_PART_ENTRY_SCHEME=gpt\nID_PART_ENTRY_SIZE=5120000\nID_PART_ENTRY_TYPE=c12a7328-f81f-11d2-ba4b-00a0c93ec93b\nID_PART_ENTRY_UUID=7bdb00c1-4312-4781-8094-86354b70b34b\nID_PART_TABLE_TYPE=gpt\nID_PART_TABLE_UUID=b0c1d484-06fb-4070-af19-f391714ffcd0\nID_PATH=pci-0000:00:05.0-usb-0:1:1.0-scsi-0:0:0:0\nID_PATH_TAG=pci-0000_00_05_0-usb-0_1_1_0-scsi-0_0_0_0\nID_REVISION=2.5+\nID_SERIAL=QEMU_QEMU_HARDDISK_1-0000:00:05.0-1-0:0\nID_SERIAL_SHORT=1-0000:00:05.0-1\nID_TYPE=disk\nID_USB_DRIVER=usb-storage\nID_USB_INTERFACES=:080650:\nID_USB_INTERFACE_NUM=00\nID_VENDOR=QEMU\nID_VENDOR_ENC=QEMU\\x20\\x20\\x20\\x20\nID_VENDOR_ID=46f4\nMAJOR=8\nMINOR=1\nPARTN=1\nPARTNAME=Tails\nSUBSYSTEM=block\nTAGS=:systemd:\nUDISKS_IGNORE=1\nUDISKS_SYSTEM=1\nUSEC_INITIALIZED=68229\n", ""] calling as root: udevadm info --device-id-of-file=/lib/live/mount/medium call returned: [1351, 0, "8:1\n", ""] calling as root: readlink -f /dev/block/'8:1' call returned: [1352, 0, "/dev/sda1\n", ""] Then Tails is running from USB drive "old" # features/step_definitions/usb.rb:408 calling as amnesia: mktemp call returned: [1353, 0, "/tmp/tmp.y4xY2Q0vPj\n", ""] calling as root: rm -f '/tmp/tmp.y4xY2Q0vPj' call returned: [1354, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Applications'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.y4xY2Q0vPj' call returned: [1355, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.y4xY2Q0vPj' call returned: [1356, 0, "", ""] calling as root: rm -f '/tmp/tmp.y4xY2Q0vPj' call returned: [1357, 0, "", ""] calling as amnesia: mktemp call returned: [1358, 0, "/tmp/tmp.ZmWr4N5htx\n", ""] calling as root: rm -f '/tmp/tmp.ZmWr4N5htx' call returned: [1359, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Tails'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.ZmWr4N5htx' call returned: [1360, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.ZmWr4N5htx' call returned: [1361, 0, "", ""] calling as root: rm -f '/tmp/tmp.ZmWr4N5htx' call returned: [1362, 0, "", ""] calling as amnesia: mktemp call returned: [1363, 0, "/tmp/tmp.tqKMwdNc6p\n", ""] calling as root: rm -f '/tmp/tmp.tqKMwdNc6p' call returned: [1364, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Configure persistent volume'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.tqKMwdNc6p' call returned: [1365, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.tqKMwdNc6p' call returned: [1366, 0, "", ""] calling as root: rm -f '/tmp/tmp.tqKMwdNc6p' call returned: [1367, 0, "", ""] [log] TYPE "asdf asdf " [log] TYPE " " calling as root: perl -E ' use strict; use warnings FATAL => "all"; use Tails::Persistence::Configuration::Presets; foreach my $preset (Tails::Persistence::Configuration::Presets->new()->all) { say $preset->destination, ":", join(",", @{$preset->options}); }' call returned: [1368, 0, "/home/amnesia/Persistent:source=Persistent\n/home/amnesia/.gnupg:source=gnupg\n/home/amnesia/.ssh:source=openssh-client\n/home/amnesia/.purple:source=pidgin\n/home/amnesia/.icedove:source=icedove\n/home/amnesia/.gnome2/keyrings:source=gnome-keyrings\n/etc/NetworkManager/system-connections:source=nm-system-connections\n/home/amnesia/.mozilla/firefox/bookmarks:source=bookmarks\n/etc/cups:source=cups-configuration\n/home/amnesia/.electrum:source=electrum\n/var/cache/apt/archives:source=apt/cache\n/var/lib/apt/lists:source=apt/lists\n/home/amnesia:source=dotfiles,link\n", ""] [log] TYPE " " [log] TYPE " " [log] TYPE " " [log] TYPE " " [log] TYPE " " [log] TYPE " " [log] TYPE " " [log] TYPE " " [log] TYPE " " [log] TYPE " " [log] TYPE " " [log] TYPE " " [log] CLICK on (879,708) [log] Alt+TYPE "" And I create a persistent partition # features/step_definitions/usb.rb:203 calling as root: perl -E ' use strict; use warnings FATAL => "all"; use Tails::Persistence::Configuration::Presets; foreach my $preset (Tails::Persistence::Configuration::Presets->new()->all) { say $preset->destination, ":", join(",", @{$preset->options}); }' call returned: [1369, 0, "/home/amnesia/Persistent:source=Persistent\n/home/amnesia/.gnupg:source=gnupg\n/home/amnesia/.ssh:source=openssh-client\n/home/amnesia/.purple:source=pidgin\n/home/amnesia/.icedove:source=icedove\n/home/amnesia/.gnome2/keyrings:source=gnome-keyrings\n/etc/NetworkManager/system-connections:source=nm-system-connections\n/home/amnesia/.mozilla/firefox/bookmarks:source=bookmarks\n/etc/cups:source=cups-configuration\n/home/amnesia/.electrum:source=electrum\n/var/cache/apt/archives:source=apt/cache\n/var/lib/apt/lists:source=apt/lists\n/home/amnesia:source=dotfiles,link\n", ""] calling as root: perl -E ' use strict; use warnings FATAL => "all"; use Tails::Persistence::Configuration::Presets; foreach my $preset (Tails::Persistence::Configuration::Presets->new()->all) { say $preset->destination, ":", join(",", @{$preset->options}); }' call returned: [1370, 0, "/home/amnesia/Persistent:source=Persistent\n/home/amnesia/.gnupg:source=gnupg\n/home/amnesia/.ssh:source=openssh-client\n/home/amnesia/.purple:source=pidgin\n/home/amnesia/.icedove:source=icedove\n/home/amnesia/.gnome2/keyrings:source=gnome-keyrings\n/etc/NetworkManager/system-connections:source=nm-system-connections\n/home/amnesia/.mozilla/firefox/bookmarks:source=bookmarks\n/etc/cups:source=cups-configuration\n/home/amnesia/.electrum:source=electrum\n/var/cache/apt/archives:source=apt/cache\n/var/lib/apt/lists:source=apt/lists\n/home/amnesia:source=dotfiles,link\n", ""] And I take note of which persistence presets are available # features/step_definitions/usb.rb:550 calling as root: udisksctl info --block-device '/dev/sda2' call returned: [1371, 0, "/org/freedesktop/UDisks2/block_devices/sda2:\n org.freedesktop.UDisks2.Block:\n Configuration: []\n CryptoBackingDevice: '/'\n Device: /dev/sda2\n DeviceNumber: 2050\n Drive: '/org/freedesktop/UDisks2/drives/QEMU_QEMU_HARDDISK_1_0000_3a00_3a05_2e0_1'\n HintAuto: true\n HintIconName: \n HintIgnore: false\n HintName: \n HintPartitionable: true\n HintSymbolicIconName: \n HintSystem: true\n Id: by-uuid-82ae6381-7d22-43fd-b36b-6d86ca162d65\n IdLabel: \n IdType: crypto_LUKS\n IdUUID: 82ae6381-7d22-43fd-b36b-6d86ca162d65\n IdUsage: crypto\n IdVersion: 1\n MDRaid: '/'\n MDRaidMember: '/'\n PreferredDevice: /dev/sda2\n ReadOnly: false\n Size: 1670364672\n Symlinks: /dev/disk/by-id/usb-QEMU_QEMU_HARDDISK_1-0000:00:05.0-1-0:0-part2\n /dev/disk/by-partlabel/TailsData\n /dev/disk/by-partuuid/1441fda8-9088-4910-a710-988db7c11a34\n /dev/disk/by-path/pci-0000:00:05.0-usb-0:1:1.0-scsi-0:0:0:0-part2\n /dev/disk/by-uuid/82ae6381-7d22-43fd-b36b-6d86ca162d65\n org.freedesktop.UDisks2.Encrypted:\n org.freedesktop.UDisks2.Partition:\n Flags: 0\n IsContained: false\n IsContainer: false\n Name: TailsData\n Number: 2\n Offset: 2624585728\n Size: 1670364672\n Table: '/org/freedesktop/UDisks2/block_devices/sda'\n Type: 0fc63daf-8483-4772-8e79-3d69d8477de4\n UUID: 1441fda8-9088-4910-a710-988db7c11a34\n", ""] calling as root: ls -1 --hide 'control' /dev/mapper/ call returned: [1372, 0, "luks-82ae6381-7d22-43fd-b36b-6d86ca162d65\n", ""] calling as root: cryptsetup status 'luks-82ae6381-7d22-43fd-b36b-6d86ca162d65' call returned: [1373, 0, "/dev/mapper/luks-82ae6381-7d22-43fd-b36b-6d86ca162d65 is active and is in use.\n type: LUKS1\n cipher: aes-xts-plain64\n keysize: 256 bits\n device: /dev/sda2\n offset: 4096 sectors\n size: 3258335 sectors\n mode: read/write\n", ""] calling as root: udisksctl info --block-device '/dev/mapper/luks-82ae6381-7d22-43fd-b36b-6d86ca162d65' call returned: [1374, 0, "/org/freedesktop/UDisks2/block_devices/dm_2d0:\n org.freedesktop.UDisks2.Block:\n Configuration: []\n CryptoBackingDevice: '/org/freedesktop/UDisks2/block_devices/sda2'\n Device: /dev/dm-0\n DeviceNumber: 65024\n Drive: '/'\n HintAuto: false\n HintIconName: \n HintIgnore: false\n HintName: \n HintPartitionable: false\n HintSymbolicIconName: \n HintSystem: true\n Id: by-id-dm-name-luks-82ae6381-7d22-43fd-b36b-6d86ca162d65\n IdLabel: TailsData\n IdType: ext4\n IdUUID: dc70378a-35aa-46dc-85f3-d035c9922707\n IdUsage: filesystem\n IdVersion: 1.0\n MDRaid: '/'\n MDRaidMember: '/'\n PreferredDevice: /dev/mapper/luks-82ae6381-7d22-43fd-b36b-6d86ca162d65\n ReadOnly: false\n Size: 1668267520\n Symlinks: /dev/disk/by-id/dm-name-luks-82ae6381-7d22-43fd-b36b-6d86ca162d65\n /dev/disk/by-id/dm-uuid-CRYPT-LUKS1-82ae63817d2243fdb36b6d86ca162d65-luks-82ae6381-7d22-43fd-b36b-6d86ca162d65\n /dev/disk/by-label/TailsData\n /dev/disk/by-uuid/dc70378a-35aa-46dc-85f3-d035c9922707\n /dev/mapper/luks-82ae6381-7d22-43fd-b36b-6d86ca162d65\n org.freedesktop.UDisks2.Filesystem:\n MountPoints: /media/tails-persistence-setup/TailsData\n", ""] calling as root: mkdir -p /mnt/old call returned: [1375, 0, "", ""] calling as root: mount '/dev/mapper/luks-82ae6381-7d22-43fd-b36b-6d86ca162d65' /mnt/old call returned: [1376, 0, "", ""] calling as root: umount /mnt/old call returned: [1377, 0, "", ""] calling as root: sync call returned: [1378, 0, "", ""] calling as root: cryptsetup luksClose old call returned: [1379, 4, "", "Device old is not active.\n"] Then a Tails persistence partition exists on USB drive "old" # features/step_definitions/usb.rb:293 spawning as root: poweroff And I shutdown Tails and wait for the computer to power off # features/step_definitions/common_steps.rb:588 # Depends on scenario: Creating a persistent partition with the old Tails USB installation Scenario: Writing files to a read/write-enabled persistent partition with the old Tails USB installation # features/usb_upgrade.feature:77 Given a computer # features/step_definitions/common_steps.rb:122 [log] CLICK on (1024,384) [log] TYPE " autotest_never_use_this_option blacklist=psmouse " calling as root: echo 'hello?' call returned: [1381, 0, "hello?\n", ""] calling as root: service tor status call returned: [1382, 3, "\u25cf tor.service - Anonymizing overlay network for TCP (multi-instance-master)\n Loaded: loaded (/lib/systemd/system/tor.service; disabled)\n Active: inactive (dead)\n", ""] calling as root: echo 'TestingTorNetwork 1 AssumeReachable 1 PathsNeededToBuildCircuits 0.25 TestingBridgeDownloadSchedule 0, 5 TestingClientConsensusDownloadSchedule 0, 5 TestingClientDownloadSchedule 0, 5 TestingDirAuthVoteExit * TestingDirAuthVoteGuard * TestingDirAuthVoteHSDir * TestingMinExitFlagThreshold 0 V3AuthNIntervalsValid 2 ClientRejectInternalAddresses 1 AlternateDirAuthority test000auth orport=5000 no-v2 hs v3ident=8E35057C955AE22582858E92991B21EB75903A83 10.2.1.1:7000 1DF531FC5F03D0AB296E3C6CB3B5D7BFFC33C491 AlternateDirAuthority test001auth orport=5001 no-v2 hs v3ident=FB05E3DD910786341A7B25E22BB89DEB26D4ACB5 10.2.1.1:7001 066787905F5B8A5425E84150FD9A8029D4682D26 AlternateDirAuthority test002auth orport=5002 no-v2 hs v3ident=6CEF5FFDD92696D7152F5891853570E022A69CAB 10.2.1.1:7002 90E41A4397D48DCA1D00A2470F1F75B59B47635D AlternateDirAuthority test003auth orport=5003 no-v2 hs v3ident=289816C0BC0A8DD04247DC644CFAFF263C0512CF 10.2.1.1:7003 A55F9402DA4E149F109D303A16E65553349F7041 AlternateBridgeAuthority test004brauth orport=5004 no-v2 bridge 10.2.1.1:7004 7E2DC395EFB815AA248D3D9FB612FE66EEC14675 ' >> '/etc/tor/torrc' call returned: [1383, 0, "", ""] [log] TYPE " " [log] CLICK on (522,381) [log] TYPE "asdf" [log] CLICK on (652,521) calling as root: loginctl call returned: [1384, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [1385, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [1386, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [1387, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [1388, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n 1 1000 amnesia seat0 \n\n2 sessions listed.\n", ""] calling as amnesia: gsettings set org.gnome.desktop.session idle-delay 0 call returned: [1389, 0, "", ""] calling as amnesia: gsettings set org.gnome.desktop.interface toolkit-accessibility true call returned: [1390, 0, "", ""] calling as amnesia: xdotool search --all --onlyvisible --maxdepth 1 --classname 'Florence' call returned: [1391, 1, "", ""] [log] CLICK on (1007,762) [profile] Finder.findAll START [profile] Finder.findAll END: 245ms [profile] Finder.findAll START [profile] Finder.findAll END: 265ms [profile] Finder.findAll START [profile] Finder.findAll END: 248ms [profile] Finder.findAll START [profile] Finder.findAll END: 300ms [profile] Finder.findAll START [profile] Finder.findAll END: 260ms [profile] Finder.findAll START [profile] Finder.findAll END: 243ms [profile] Finder.findAll START [profile] Finder.findAll END: 312ms [log] CLICK on (51,16) And I start Tails from USB drive "old" with network unplugged and I login with persistence enabled # features/step_definitions/common_steps.rb:217 calling as root: udevadm info --device-id-of-file=/lib/live/mount/medium call returned: [1392, 0, "8:1\n", ""] calling as root: readlink -f /dev/block/'8:1' call returned: [1393, 0, "/dev/sda1\n", ""] calling as root: udevadm info --query=property --name='/dev/sda1' call returned: [1394, 0, "DEVLINKS=/dev/disk/by-id/usb-QEMU_QEMU_HARDDISK_1-0000:00:05.0-1-0:0-part1 /dev/disk/by-label/Tails /dev/disk/by-partlabel/Tails /dev/disk/by-partuuid/7bdb00c1-4312-4781-8094-86354b70b34b /dev/disk/by-path/pci-0000:00:05.0-usb-0:1:1.0-scsi-0:0:0:0-part1 /dev/disk/by-uuid/3D90-CE9D\nDEVNAME=/dev/sda1\nDEVPATH=/devices/pci0000:00/0000:00:05.0/usb2/2-1/2-1:1.0/host8/target8:0:0/8:0:0:0/block/sda/sda1\nDEVTYPE=partition\nID_BUS=usb\nID_DRIVE_DETACHABLE=0\nID_FS_LABEL=Tails\nID_FS_LABEL_ENC=Tails\nID_FS_TYPE=vfat\nID_FS_USAGE=filesystem\nID_FS_UUID=3D90-CE9D\nID_FS_UUID_ENC=3D90-CE9D\nID_FS_VERSION=FAT32\nID_INSTANCE=0:0\nID_MODEL=QEMU_HARDDISK\nID_MODEL_ENC=QEMU\\x20HARDDISK\\x20\\x20\\x20\nID_MODEL_ID=0001\nID_PART_ENTRY_DISK=8:0\nID_PART_ENTRY_FLAGS=0x5\nID_PART_ENTRY_NAME=Tails\nID_PART_ENTRY_NUMBER=1\nID_PART_ENTRY_OFFSET=2048\nID_PART_ENTRY_SCHEME=gpt\nID_PART_ENTRY_SIZE=5120000\nID_PART_ENTRY_TYPE=c12a7328-f81f-11d2-ba4b-00a0c93ec93b\nID_PART_ENTRY_UUID=7bdb00c1-4312-4781-8094-86354b70b34b\nID_PART_TABLE_TYPE=gpt\nID_PART_TABLE_UUID=b0c1d484-06fb-4070-af19-f391714ffcd0\nID_PATH=pci-0000:00:05.0-usb-0:1:1.0-scsi-0:0:0:0\nID_PATH_TAG=pci-0000_00_05_0-usb-0_1_1_0-scsi-0_0_0_0\nID_REVISION=2.5+\nID_SERIAL=QEMU_QEMU_HARDDISK_1-0000:00:05.0-1-0:0\nID_SERIAL_SHORT=1-0000:00:05.0-1\nID_TYPE=disk\nID_USB_DRIVER=usb-storage\nID_USB_INTERFACES=:080650:\nID_USB_INTERFACE_NUM=00\nID_VENDOR=QEMU\nID_VENDOR_ENC=QEMU\\x20\\x20\\x20\\x20\nID_VENDOR_ID=46f4\nMAJOR=8\nMINOR=1\nPARTN=1\nPARTNAME=Tails\nSUBSYSTEM=block\nTAGS=:systemd:\nUDISKS_IGNORE=1\nUDISKS_SYSTEM=1\nUSEC_INITIALIZED=52275\n", ""] calling as root: udevadm info --device-id-of-file=/lib/live/mount/medium call returned: [1395, 0, "8:1\n", ""] calling as root: readlink -f /dev/block/'8:1' call returned: [1396, 0, "/dev/sda1\n", ""] Then Tails is running from USB drive "old" # features/step_definitions/usb.rb:408 calling as root: test -e '/var/lib/live/config/tails.persistence' call returned: [1397, 0, "", ""] calling as root: . '/var/lib/live/config/tails.persistence' && test "$TAILS_PERSISTENCE_ENABLED" = true call returned: [1398, 0, "", ""] calling as root: perl -E ' use strict; use warnings FATAL => "all"; use Tails::Persistence::Configuration::Presets; foreach my $preset (Tails::Persistence::Configuration::Presets->new()->all) { say $preset->destination, ":", join(",", @{$preset->options}); }' call returned: [1399, 0, "/home/amnesia/Persistent:source=Persistent\n/home/amnesia/.gnupg:source=gnupg\n/home/amnesia/.ssh:source=openssh-client\n/home/amnesia/.purple:source=pidgin\n/home/amnesia/.icedove:source=icedove\n/home/amnesia/.gnome2/keyrings:source=gnome-keyrings\n/etc/NetworkManager/system-connections:source=nm-system-connections\n/home/amnesia/.mozilla/firefox/bookmarks:source=bookmarks\n/etc/cups:source=cups-configuration\n/home/amnesia/.electrum:source=electrum\n/var/cache/apt/archives:source=apt/cache\n/var/lib/apt/lists:source=apt/lists\n/home/amnesia:source=dotfiles,link\n", ""] calling as root: mount call returned: [1400, 0, "sysfs on /sys type sysfs (rw,nosuid,nodev,noexec,relatime)\nproc on /proc type proc (rw,nosuid,nodev,noexec,relatime)\ntmpfs on /run type tmpfs (rw,nosuid,relatime,size=410504k,mode=755)\n/dev/sda1 on /lib/live/mount/medium type vfat (ro,noatime,fmask=0022,dmask=0022,codepage=437,iocharset=utf8,shortname=mixed,errors=remount-ro)\n/dev/loop0 on /lib/live/mount/rootfs/filesystem.squashfs type squashfs (ro,noatime)\ntmpfs on /lib/live/mount/overlay type tmpfs (rw,noatime,mode=755)\naufs on / type aufs (rw,noatime,si=b987d6d8383cbf1b,noxino)\ndevtmpfs on /dev type devtmpfs (rw,nosuid,size=10240k,nr_inodes=253783,mode=755)\nsecurityfs on /sys/kernel/security type securityfs (rw,nosuid,nodev,noexec,relatime)\ntmpfs on /dev/shm type tmpfs (rw,nosuid,nodev)\ndevpts on /dev/pts type devpts (rw,nosuid,noexec,relatime,gid=5,mode=620,ptmxmode=000)\ntmpfs on /run/lock type tmpfs (rw,nosuid,nodev,noexec,relatime,size=5120k)\ntmpfs on /sys/fs/cgroup type tmpfs (ro,nosuid,nodev,noexec,mode=755)\ncgroup on /sys/fs/cgroup/systemd type cgroup (rw,nosuid,nodev,noexec,relatime,xattr,release_agent=/lib/systemd/systemd-cgroups-agent,name=systemd)\npstore on /sys/fs/pstore type pstore (rw,nosuid,nodev,noexec,relatime)\ncgroup on /sys/fs/cgroup/cpuset type cgroup (rw,nosuid,nodev,noexec,relatime,cpuset)\ncgroup on /sys/fs/cgroup/cpu,cpuacct type cgroup (rw,nosuid,nodev,noexec,relatime,cpu,cpuacct)\ncgroup on /sys/fs/cgroup/blkio type cgroup (rw,nosuid,nodev,noexec,relatime,blkio)\ncgroup on /sys/fs/cgroup/devices type cgroup (rw,nosuid,nodev,noexec,relatime,devices)\ncgroup on /sys/fs/cgroup/freezer type cgroup (rw,nosuid,nodev,noexec,relatime,freezer)\ncgroup on /sys/fs/cgroup/net_cls,net_prio type cgroup (rw,nosuid,nodev,noexec,relatime,net_cls,net_prio)\ncgroup on /sys/fs/cgroup/perf_event type cgroup (rw,nosuid,nodev,noexec,relatime,perf_event)\ncgroup on /sys/fs/cgroup/pids type cgroup (rw,nosuid,nodev,noexec,relatime,pids)\nsystemd-1 on /proc/sys/fs/binfmt_misc type autofs (rw,relatime,fd=21,pgrp=1,timeout=300,minproto=5,maxproto=5,direct,pipe_ino=1911)\nhugetlbfs on /dev/hugepages type hugetlbfs (rw,relatime)\ndebugfs on /sys/kernel/debug type debugfs (rw,relatime)\nmqueue on /dev/mqueue type mqueue (rw,relatime)\nfusectl on /sys/fs/fuse/connections type fusectl (rw,relatime)\ntmpfs on /tmp type tmpfs (rw,nosuid,nodev,relatime)\ntmpfs on /run/user/114 type tmpfs (rw,nosuid,nodev,relatime,size=205252k,mode=700,uid=114,gid=124)\n/dev/mapper/TailsData_unlocked on /live/persistence/TailsData_unlocked type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /etc/cups type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /etc/NetworkManager/system-connections type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /home/amnesia/.electrum type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /home/amnesia/.gnome2/keyrings type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /home/amnesia/.gnupg type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /home/amnesia/.icedove type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /home/amnesia/.mozilla/firefox/bookmarks type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /home/amnesia/Persistent type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /home/amnesia/.purple type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /home/amnesia/.ssh type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /var/cache/apt/archives type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /var/lib/apt/lists type ext4 (rw,noatime,data=ordered)\ntmpfs on /run/user/1000 type tmpfs (rw,nosuid,nodev,relatime,size=205252k,mode=700,uid=1000,gid=1000)\ntmpfs on /run/user/0 type tmpfs (rw,nosuid,nodev,relatime,size=205252k,mode=700)\n", ""] And all persistence presets are enabled # features/step_definitions/usb.rb:350 calling as root: perl -E ' use strict; use warnings FATAL => "all"; use Tails::Persistence::Configuration::Presets; foreach my $preset (Tails::Persistence::Configuration::Presets->new()->all) { say $preset->destination, ":", join(",", @{$preset->options}); }' call returned: [1401, 0, "/home/amnesia/Persistent:source=Persistent\n/home/amnesia/.gnupg:source=gnupg\n/home/amnesia/.ssh:source=openssh-client\n/home/amnesia/.purple:source=pidgin\n/home/amnesia/.icedove:source=icedove\n/home/amnesia/.gnome2/keyrings:source=gnome-keyrings\n/etc/NetworkManager/system-connections:source=nm-system-connections\n/home/amnesia/.mozilla/firefox/bookmarks:source=bookmarks\n/etc/cups:source=cups-configuration\n/home/amnesia/.electrum:source=electrum\n/var/cache/apt/archives:source=apt/cache\n/var/lib/apt/lists:source=apt/lists\n/home/amnesia:source=dotfiles,link\n", ""] calling as root: stat -c %U /home/amnesia/Persistent call returned: [1402, 0, "amnesia\n", ""] calling as amnesia: touch /home/amnesia/Persistent/XXX_persist call returned: [1403, 0, "", ""] calling as root: stat -c %U /home/amnesia/.gnupg call returned: [1404, 0, "amnesia\n", ""] calling as amnesia: touch /home/amnesia/.gnupg/XXX_persist call returned: [1405, 0, "", ""] calling as root: stat -c %U /home/amnesia/.ssh call returned: [1406, 0, "amnesia\n", ""] calling as amnesia: touch /home/amnesia/.ssh/XXX_persist call returned: [1407, 0, "", ""] calling as root: stat -c %U /home/amnesia/.purple call returned: [1408, 0, "amnesia\n", ""] calling as amnesia: touch /home/amnesia/.purple/XXX_persist call returned: [1409, 0, "", ""] calling as root: stat -c %U /home/amnesia/.icedove call returned: [1410, 0, "amnesia\n", ""] calling as amnesia: touch /home/amnesia/.icedove/XXX_persist call returned: [1411, 0, "", ""] calling as root: stat -c %U /home/amnesia/.gnome2/keyrings call returned: [1412, 0, "amnesia\n", ""] calling as amnesia: touch /home/amnesia/.gnome2/keyrings/XXX_persist call returned: [1413, 0, "", ""] calling as root: stat -c %U /etc/NetworkManager/system-connections call returned: [1414, 0, "root\n", ""] calling as root: touch /etc/NetworkManager/system-connections/XXX_persist call returned: [1415, 0, "", ""] calling as root: stat -c %U /home/amnesia/.mozilla/firefox/bookmarks call returned: [1416, 0, "amnesia\n", ""] calling as amnesia: touch /home/amnesia/.mozilla/firefox/bookmarks/XXX_persist call returned: [1417, 0, "", ""] calling as root: stat -c %U /etc/cups call returned: [1418, 0, "root\n", ""] calling as root: touch /etc/cups/XXX_persist call returned: [1419, 0, "", ""] calling as root: stat -c %U /home/amnesia/.electrum call returned: [1420, 0, "amnesia\n", ""] calling as amnesia: touch /home/amnesia/.electrum/XXX_persist call returned: [1421, 0, "", ""] calling as root: stat -c %U /var/cache/apt/archives call returned: [1422, 0, "root\n", ""] calling as root: touch /var/cache/apt/archives/XXX_persist call returned: [1423, 0, "", ""] calling as root: stat -c %U /var/lib/apt/lists call returned: [1424, 0, "root\n", ""] calling as root: touch /var/lib/apt/lists/XXX_persist call returned: [1425, 0, "", ""] And I write some files expected to persist # features/step_definitions/usb.rb:520 calling as root: ls -1 -d /live/persistence/*_unlocked/ call returned: [1426, 0, "/live/persistence/TailsData_unlocked/\n", ""] calling as root: stat -c %U /live/persistence/TailsData_unlocked/ call returned: [1427, 0, "root\n", ""] calling as root: stat -c %G /live/persistence/TailsData_unlocked/ call returned: [1428, 0, "root\n", ""] calling as root: stat -c %a /live/persistence/TailsData_unlocked/ call returned: [1429, 0, "775\n", ""] And all persistent filesystems have safe access rights # features/step_definitions/usb.rb:460 calling as root: ls -1 -d /live/persistence/*_unlocked/ call returned: [1430, 0, "/live/persistence/TailsData_unlocked/\n", ""] calling as root: test -e /live/persistence/TailsData_unlocked//persistence.conf call returned: [1431, 0, "", ""] calling as root: test ! -e /live/persistence/TailsData_unlocked//live-persistence.conf call returned: [1432, 0, "", ""] calling as root: ls -1 /live/persistence/TailsData_unlocked//persistence.conf /live/persistence/TailsData_unlocked//live-*.conf call returned: [1433, 0, "/live/persistence/TailsData_unlocked//live-additional-software.conf\n/live/persistence/TailsData_unlocked//persistence.conf\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//live-additional-software.conf' call returned: [1434, 0, "tails-persistence-setup\n", ""] calling as root: stat -c %G '/live/persistence/TailsData_unlocked//live-additional-software.conf' call returned: [1435, 0, "tails-persistence-setup\n", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//live-additional-software.conf' call returned: [1436, 0, "600\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//persistence.conf' call returned: [1437, 0, "tails-persistence-setup\n", ""] calling as root: stat -c %G '/live/persistence/TailsData_unlocked//persistence.conf' call returned: [1438, 0, "tails-persistence-setup\n", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//persistence.conf' call returned: [1439, 0, "600\n", ""] And all persistence configuration files have safe access rights # features/step_definitions/usb.rb:471 calling as root: ls -1 -d /live/persistence/*_unlocked/ call returned: [1440, 0, "/live/persistence/TailsData_unlocked/\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//Persistent call returned: [1441, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//Persistent' call returned: [1442, 0, "700\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//Persistent' call returned: [1443, 0, "amnesia\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//gnupg call returned: [1444, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//gnupg' call returned: [1445, 0, "700\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//gnupg' call returned: [1446, 0, "amnesia\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//openssh-client call returned: [1447, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//openssh-client' call returned: [1448, 0, "700\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//openssh-client' call returned: [1449, 0, "amnesia\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//pidgin call returned: [1450, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//pidgin' call returned: [1451, 0, "700\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//pidgin' call returned: [1452, 0, "amnesia\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//icedove call returned: [1453, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//icedove' call returned: [1454, 0, "700\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//icedove' call returned: [1455, 0, "amnesia\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//gnome-keyrings call returned: [1456, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//gnome-keyrings' call returned: [1457, 0, "700\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//gnome-keyrings' call returned: [1458, 0, "amnesia\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//nm-system-connections call returned: [1459, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//nm-system-connections' call returned: [1460, 0, "755\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//nm-system-connections' call returned: [1461, 0, "root\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//bookmarks call returned: [1462, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//bookmarks' call returned: [1463, 0, "700\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//bookmarks' call returned: [1464, 0, "amnesia\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//cups-configuration call returned: [1465, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//cups-configuration' call returned: [1466, 0, "755\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//cups-configuration' call returned: [1467, 0, "root\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//electrum call returned: [1468, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//electrum' call returned: [1469, 0, "700\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//electrum' call returned: [1470, 0, "amnesia\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//apt/cache call returned: [1471, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//apt/cache' call returned: [1472, 0, "755\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//apt/cache' call returned: [1473, 0, "root\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//apt/lists call returned: [1474, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//apt/lists' call returned: [1475, 0, "755\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//apt/lists' call returned: [1476, 0, "root\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//dotfiles call returned: [1477, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//dotfiles' call returned: [1478, 0, "700\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//dotfiles' call returned: [1479, 0, "amnesia\n", ""] And all persistent directories from the old Tails version have safe access rights # features/step_definitions/usb.rb:490 calling as root: perl -E ' use strict; use warnings FATAL => "all"; use Tails::Persistence::Configuration::Presets; foreach my $preset (Tails::Persistence::Configuration::Presets->new()->all) { say $preset->destination, ":", join(",", @{$preset->options}); }' call returned: [1480, 0, "/home/amnesia/Persistent:source=Persistent\n/home/amnesia/.gnupg:source=gnupg\n/home/amnesia/.ssh:source=openssh-client\n/home/amnesia/.purple:source=pidgin\n/home/amnesia/.icedove:source=icedove\n/home/amnesia/.gnome2/keyrings:source=gnome-keyrings\n/etc/NetworkManager/system-connections:source=nm-system-connections\n/home/amnesia/.mozilla/firefox/bookmarks:source=bookmarks\n/etc/cups:source=cups-configuration\n/home/amnesia/.electrum:source=electrum\n/var/cache/apt/archives:source=apt/cache\n/var/lib/apt/lists:source=apt/lists\n/home/amnesia:source=dotfiles,link\n", ""] calling as root: perl -E ' use strict; use warnings FATAL => "all"; use Tails::Persistence::Configuration::Presets; foreach my $preset (Tails::Persistence::Configuration::Presets->new()->all) { say $preset->destination, ":", join(",", @{$preset->options}); }' call returned: [1481, 0, "/home/amnesia/Persistent:source=Persistent\n/home/amnesia/.gnupg:source=gnupg\n/home/amnesia/.ssh:source=openssh-client\n/home/amnesia/.purple:source=pidgin\n/home/amnesia/.icedove:source=icedove\n/home/amnesia/.gnome2/keyrings:source=gnome-keyrings\n/etc/NetworkManager/system-connections:source=nm-system-connections\n/home/amnesia/.mozilla/firefox/bookmarks:source=bookmarks\n/etc/cups:source=cups-configuration\n/home/amnesia/.electrum:source=electrum\n/var/cache/apt/archives:source=apt/cache\n/var/lib/apt/lists:source=apt/lists\n/home/amnesia:source=dotfiles,link\n", ""] And I take note of which persistence presets are available # features/step_definitions/usb.rb:550 spawning as root: poweroff And I shutdown Tails and wait for the computer to power off # features/step_definitions/common_steps.rb:588 libguestfs: trace: set_autosync true libguestfs: trace: set_autosync = 0 libguestfs: trace: add_drive "/tmp/TailsToaster/TailsToasterStorage/old" "readonly:true" "format:qcow2" libguestfs: trace: get_tmpdir libguestfs: trace: get_tmpdir = "/tmp/TailsToaster" libguestfs: trace: disk_create "/tmp/TailsToaster/libguestfsV9bDV8/overlay1" "qcow2" -1 "backingfile:/tmp/TailsToaster/TailsToasterStorage/old" "backingformat:qcow2" libguestfs: trace: disk_create = 0 libguestfs: trace: add_drive = 0 libguestfs: trace: launch libguestfs: trace: get_backend_setting "force_tcg" libguestfs: trace: get_backend_setting = NULL (error) libguestfs: trace: get_cachedir libguestfs: trace: get_cachedir = "/tmp/TailsToaster" libguestfs: trace: get_backend_setting "gdb" libguestfs: trace: get_backend_setting = NULL (error) libguestfs: trace: launch = 0 libguestfs: trace: list_devices libguestfs: trace: list_devices = ["/dev/sda"] libguestfs: trace: part_list "/dev/sda" libguestfs: trace: part_list = libguestfs: trace: blkid "/dev/sda1" libguestfs: trace: blkid = ["DEVNAME", "/dev/sda1", "LABEL", "Tails", "UUID", "3D90-CE9D", "VERSION", "FAT32", "TYPE", "vfat", "USAGE", "filesystem", "MINIMUM_IO_SIZE", "512", "PHYSICAL_SECTOR_SIZE", "512", "LOGICAL_SECTOR_SIZE", "512", "PART_ENTRY_SCHEME", "gpt", "PART_ENTRY_NAME", "Tails", "PART_ENTRY_UUID", "7bdb00c1-4312-4781-8094-86354b70b34b", "PART_ENTRY_TYPE", "c12a7328-f81f-11d2-ba4b-00a0c93ec93b", "PART_ENTRY_FLAGS", "0x5", "PART_ENTRY_NUMBER", "1", "PART_ENTRY_OFFSET", "2048", "PART_ENTRY_SIZE", "5120000", "PART_ENTRY_DISK", "8:0"] libguestfs: trace: blkid "/dev/sda2" libguestfs: trace: blkid = ["DEVNAME", "/dev/sda2", "UUID", "82ae6381-7d22-43fd-b36b-6d86ca162d65", "VERSION", "1", "TYPE", "crypto_LUKS", "USAGE", "crypto", "MINIMUM_IO_SIZE", "512", "PHYSICAL_SECTOR_SIZE", "512", "LOGICAL_SECTOR_SIZE", "512", "PART_ENTRY_SCHEME", "gpt", "PART_ENTRY_NAME", "TailsData", "PART_ENTRY_UUID", "1441fda8-9088-4910-a710-988db7c11a34", "PART_ENTRY_TYPE", "0fc63daf-8483-4772-8e79-3d69d8477de4", "PART_ENTRY_NUMBER", "2", "PART_ENTRY_OFFSET", "5126144", "PART_ENTRY_SIZE", "3262431", "PART_ENTRY_DISK", "8:0"] libguestfs: trace: luks_open "/dev/sda2" "***" "sda2_unlocked" libguestfs: trace: luks_open = 0 libguestfs: trace: mount "/dev/mapper/sda2_unlocked" "/" libguestfs: trace: mount = 0 libguestfs: trace: exists "/Persistent/XXX_persist" libguestfs: trace: exists = 1 libguestfs: trace: exists "/Persistent/XXX_gone" libguestfs: trace: exists = 0 libguestfs: trace: exists "/gnupg/XXX_persist" libguestfs: trace: exists = 1 libguestfs: trace: exists "/gnupg/XXX_gone" libguestfs: trace: exists = 0 libguestfs: trace: exists "/openssh-client/XXX_persist" libguestfs: trace: exists = 1 libguestfs: trace: exists "/openssh-client/XXX_gone" libguestfs: trace: exists = 0 libguestfs: trace: exists "/pidgin/XXX_persist" libguestfs: trace: exists = 1 libguestfs: trace: exists "/pidgin/XXX_gone" libguestfs: trace: exists = 0 libguestfs: trace: exists "/icedove/XXX_persist" libguestfs: trace: exists = 1 libguestfs: trace: exists "/icedove/XXX_gone" libguestfs: trace: exists = 0 libguestfs: trace: exists "/gnome-keyrings/XXX_persist" libguestfs: trace: exists = 1 libguestfs: trace: exists "/gnome-keyrings/XXX_gone" libguestfs: trace: exists = 0 libguestfs: trace: exists "/nm-system-connections/XXX_persist" libguestfs: trace: exists = 1 libguestfs: trace: exists "/nm-system-connections/XXX_gone" libguestfs: trace: exists = 0 libguestfs: trace: exists "/bookmarks/XXX_persist" libguestfs: trace: exists = 1 libguestfs: trace: exists "/bookmarks/XXX_gone" libguestfs: trace: exists = 0 libguestfs: trace: exists "/cups-configuration/XXX_persist" libguestfs: trace: exists = 1 libguestfs: trace: exists "/cups-configuration/XXX_gone" libguestfs: trace: exists = 0 libguestfs: trace: exists "/electrum/XXX_persist" libguestfs: trace: exists = 1 libguestfs: trace: exists "/electrum/XXX_gone" libguestfs: trace: exists = 0 libguestfs: trace: exists "/apt/cache/XXX_persist" libguestfs: trace: exists = 1 libguestfs: trace: exists "/apt/cache/XXX_gone" libguestfs: trace: exists = 0 libguestfs: trace: exists "/apt/lists/XXX_persist" libguestfs: trace: exists = 1 libguestfs: trace: exists "/apt/lists/XXX_gone" libguestfs: trace: exists = 0 libguestfs: trace: umount "/" libguestfs: trace: umount = 0 libguestfs: trace: luks_close "/dev/mapper/sda2_unlocked" libguestfs: trace: luks_close = 0 libguestfs: trace: close libguestfs: trace: internal_autosync libguestfs: trace: internal_autosync = 0 Then only the expected files are present on the persistence partition on USB drive "old" # features/step_definitions/usb.rb:578 # Depends on scenario: Writing files to a read/write-enabled persistent partition with the old Tails USB installation Scenario: Upgrading an old Tails USB installation from a Tails DVD # features/usb_upgrade.feature:92 calling as root: echo 'hello?' call returned: [1483, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [1484, 1, "", ""] calling as root: date -s '@1477866877' call returned: [1485, 0, "Sun Oct 30 22:34:37 UTC 2016\n", ""] Given I have started Tails from DVD without network and logged in # features/step_definitions/snapshots.rb:199 And I clone USB drive "old" to a new USB drive "to_upgrade" # features/step_definitions/usb.rb:59 calling as root: test -b /dev/sda call returned: [1486, 1, "", ""] calling as root: test -b /dev/sda call returned: [1487, 1, "", ""] calling as root: test -b /dev/sda call returned: [1488, 0, "", ""] And I plug USB drive "to_upgrade" # features/step_definitions/common_steps.rb:145 calling as root: pidof -x -o '%PPID' gnome-terminal-server call returned: [1489, 1, "", ""] calling as amnesia: mktemp call returned: [1490, 0, "/tmp/tmp.MorSJXXT9A\n", ""] calling as root: rm -f '/tmp/tmp.MorSJXXT9A' call returned: [1491, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Applications'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.MorSJXXT9A' call returned: [1492, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.MorSJXXT9A' call returned: [1493, 0, "", ""] calling as root: rm -f '/tmp/tmp.MorSJXXT9A' call returned: [1494, 0, "", ""] calling as amnesia: mktemp call returned: [1495, 0, "/tmp/tmp.faXYZfYIXj\n", ""] calling as root: rm -f '/tmp/tmp.faXYZfYIXj' call returned: [1496, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Utilities'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.faXYZfYIXj' call returned: [1497, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.faXYZfYIXj' call returned: [1498, 0, "", ""] calling as root: rm -f '/tmp/tmp.faXYZfYIXj' call returned: [1499, 0, "", ""] calling as amnesia: mktemp call returned: [1500, 0, "/tmp/tmp.2lKToqj0tu\n", ""] calling as root: rm -f '/tmp/tmp.2lKToqj0tu' call returned: [1501, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Terminal'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.2lKToqj0tu' call returned: [1502, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.2lKToqj0tu' call returned: [1503, 0, "", ""] calling as root: rm -f '/tmp/tmp.2lKToqj0tu' call returned: [1504, 0, "", ""] [log] TYPE "export DEBUG=1 ; tails-installer-launcher " [log] CLICK on (91,280) [log] CLICK on (216,468) [log] CLICK on (453,338) When I "Clone & Upgrade" Tails to USB drive "to_upgrade" # features/step_definitions/usb.rb:123 calling as root: udevadm info --device-id-of-file=/lib/live/mount/medium call returned: [1505, 0, "11:0\n", ""] calling as root: readlink -f /dev/block/'11:0' call returned: [1506, 0, "/dev/sr0\n", ""] calling as root: udevadm info --query=property --name='/dev/sr0' call returned: [1507, 0, "DEVLINKS=/dev/cdrom /dev/disk/by-id/ata-QEMU_DVD-ROM_QM00009 /dev/disk/by-label/TAILS\\x202.7\\x20-\\x2020161030 /dev/disk/by-uuid/2016-10-30-21-04-48-00 /dev/dvd\nDEVNAME=/dev/sr0\nDEVPATH=/devices/pci0000:00/0000:00:06.0/ata5/host4/target4:0:0/4:0:0:0/block/sr0\nDEVTYPE=disk\nID_ATA=1\nID_ATA_SATA=1\nID_BUS=ata\nID_CDROM=1\nID_CDROM_DVD=1\nID_CDROM_MEDIA=1\nID_CDROM_MEDIA_DVD=1\nID_CDROM_MEDIA_SESSION_COUNT=1\nID_CDROM_MEDIA_STATE=complete\nID_CDROM_MEDIA_TRACK_COUNT=1\nID_CDROM_MEDIA_TRACK_COUNT_DATA=1\nID_CDROM_MRW=1\nID_CDROM_MRW_W=1\nID_FS_APPLICATION_ID=The\\x20Amnesic\\x20Incognito\\x20Live\\x20System\nID_FS_BOOT_SYSTEM_ID=EL\\x20TORITO\\x20SPECIFICATION\nID_FS_LABEL=TAILS_2.7_-_20161030\nID_FS_LABEL_ENC=TAILS\\x202.7\\x20-\\x2020161030\nID_FS_PUBLISHER_ID=https:\\x2f\\x2ftails.boum.org\\x2f\nID_FS_SYSTEM_ID=LINUX\nID_FS_TYPE=iso9660\nID_FS_USAGE=filesystem\nID_FS_UUID=2016-10-30-21-04-48-00\nID_FS_UUID_ENC=2016-10-30-21-04-48-00\nID_FS_VERSION=Joliet Extension\nID_MODEL=QEMU_DVD-ROM\nID_MODEL_ENC=QEMU\\x20DVD-ROM\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\nID_PART_TABLE_TYPE=dos\nID_PART_TABLE_UUID=3d023351\nID_REVISION=2.5+\nID_SERIAL=QEMU_DVD-ROM_QM00009\nID_SERIAL_SHORT=QM00009\nID_TYPE=cd\nMAJOR=11\nMINOR=0\nSUBSYSTEM=block\nTAGS=:seat:systemd:uaccess:\nUSEC_INITIALIZED=9531\n", ""] calling as root: udisksctl info --block-device '/dev/sda' call returned: [1508, 0, "/org/freedesktop/UDisks2/block_devices/sda:\n org.freedesktop.UDisks2.Block:\n Configuration: []\n CryptoBackingDevice: '/'\n Device: /dev/sda\n DeviceNumber: 2048\n Drive: '/org/freedesktop/UDisks2/drives/QEMU_QEMU_HARDDISK_1_0000_3a00_3a05_2e0_2'\n HintAuto: true\n HintIconName: \n HintIgnore: false\n HintName: \n HintPartitionable: true\n HintSymbolicIconName: \n HintSystem: false\n Id: \n IdLabel: \n IdType: \n IdUUID: \n IdUsage: \n IdVersion: \n MDRaid: '/'\n MDRaidMember: '/'\n PreferredDevice: /dev/sda\n ReadOnly: false\n Size: 4294967296\n Symlinks: /dev/disk/by-id/usb-QEMU_QEMU_HARDDISK_1-0000:00:05.0-2-0:0\n /dev/disk/by-path/pci-0000:00:05.0-usb-0:2:1.0-scsi-0:0:0:0\n org.freedesktop.UDisks2.PartitionTable:\n Type: gpt\n", ""] calling as root: udisksctl info --block-device '/dev/sda1' call returned: [1509, 0, "/org/freedesktop/UDisks2/block_devices/sda1:\n org.freedesktop.UDisks2.Block:\n Configuration: []\n CryptoBackingDevice: '/'\n Device: /dev/sda1\n DeviceNumber: 2049\n Drive: '/org/freedesktop/UDisks2/drives/QEMU_QEMU_HARDDISK_1_0000_3a00_3a05_2e0_2'\n HintAuto: true\n HintIconName: \n HintIgnore: true\n HintName: \n HintPartitionable: true\n HintSymbolicIconName: \n HintSystem: false\n Id: by-uuid-3D90-CE9D\n IdLabel: Tails\n IdType: vfat\n IdUUID: 3D90-CE9D\n IdUsage: filesystem\n IdVersion: FAT32\n MDRaid: '/'\n MDRaidMember: '/'\n PreferredDevice: /dev/sda1\n ReadOnly: false\n Size: 2621440000\n Symlinks: /dev/disk/by-id/usb-QEMU_QEMU_HARDDISK_1-0000:00:05.0-2-0:0-part1\n /dev/disk/by-label/Tails\n /dev/disk/by-partlabel/Tails\n /dev/disk/by-partuuid/7bdb00c1-4312-4781-8094-86354b70b34b\n /dev/disk/by-path/pci-0000:00:05.0-usb-0:2:1.0-scsi-0:0:0:0-part1\n /dev/disk/by-uuid/3D90-CE9D\n org.freedesktop.UDisks2.Filesystem:\n MountPoints: \n org.freedesktop.UDisks2.Partition:\n Flags: 14987979559889010693\n IsContained: false\n IsContainer: false\n Name: Tails\n Number: 1\n Offset: 1048576\n Size: 2621440000\n Table: '/org/freedesktop/UDisks2/block_devices/sda'\n Type: c12a7328-f81f-11d2-ba4b-00a0c93ec93b\n UUID: 7bdb00c1-4312-4781-8094-86354b70b34b\n", ""] calling as root: mkdir -p /mnt/new call returned: [1510, 0, "", ""] calling as root: mount /dev/sda1 /mnt/new call returned: [1511, 0, "", ""] calling as root: diff -qr '/lib/live/mount/medium/live' '/mnt/new/live' call returned: [1512, 0, "", ""] calling as root: ls -1 /mnt/new/syslinux call returned: [1513, 0, "boot.cat\nf10.txt\nf1.txt\nf2.txt\nf3.txt\nf4.txt\nf5.txt\nf6.txt\nf7.txt\nf8.txt\nf9.txt\nifcpu64.c32\nisolinux.bin\nldlinux.c32\nldlinux.sys\nlibcom32.c32\nlibutil.c32\nlive486.cfg\nliveamd64.cfg\nlive.cfg\nmenu.cfg\nsplash.png\nstdmenu.cfg\nsyslinux.cfg\ntails.cfg\nvesamenu.c32\n", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/boot.cat' '/mnt/new/syslinux/boot.cat' call returned: [1514, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/f10.txt' '/mnt/new/syslinux/f10.txt' call returned: [1515, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/f1.txt' '/mnt/new/syslinux/f1.txt' call returned: [1516, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/f2.txt' '/mnt/new/syslinux/f2.txt' call returned: [1517, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/f3.txt' '/mnt/new/syslinux/f3.txt' call returned: [1518, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/f4.txt' '/mnt/new/syslinux/f4.txt' call returned: [1519, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/f5.txt' '/mnt/new/syslinux/f5.txt' call returned: [1520, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/f6.txt' '/mnt/new/syslinux/f6.txt' call returned: [1521, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/f7.txt' '/mnt/new/syslinux/f7.txt' call returned: [1522, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/f8.txt' '/mnt/new/syslinux/f8.txt' call returned: [1523, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/f9.txt' '/mnt/new/syslinux/f9.txt' call returned: [1524, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/ifcpu64.c32' '/mnt/new/syslinux/ifcpu64.c32' call returned: [1525, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/isolinux.bin' '/mnt/new/syslinux/isolinux.bin' call returned: [1526, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/libcom32.c32' '/mnt/new/syslinux/libcom32.c32' call returned: [1527, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/libutil.c32' '/mnt/new/syslinux/libutil.c32' call returned: [1528, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/live486.cfg' '/mnt/new/syslinux/live486.cfg' call returned: [1529, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/liveamd64.cfg' '/mnt/new/syslinux/liveamd64.cfg' call returned: [1530, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/live.cfg' '/mnt/new/syslinux/live.cfg' call returned: [1531, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/menu.cfg' '/mnt/new/syslinux/menu.cfg' call returned: [1532, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/splash.png' '/mnt/new/syslinux/splash.png' call returned: [1533, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/stdmenu.cfg' '/mnt/new/syslinux/stdmenu.cfg' call returned: [1534, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/tails.cfg' '/mnt/new/syslinux/tails.cfg' call returned: [1535, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/vesamenu.c32' '/mnt/new/syslinux/vesamenu.c32' call returned: [1536, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/isolinux/isolinux.cfg' '/mnt/new/syslinux/syslinux.cfg' call returned: [1537, 0, "", ""] calling as root: umount /mnt/new call returned: [1538, 0, "", ""] calling as root: sync call returned: [1539, 0, "", ""] Then the running Tails is installed on USB drive "to_upgrade" # features/step_definitions/usb.rb:273 And I unplug USB drive "to_upgrade" # features/step_definitions/usb.rb:63 # Depends on scenario: Upgrading an old Tails USB installation from a Tails DVD Scenario: Booting Tails from a USB drive upgraded from DVD with persistence enabled # features/usb_upgrade.feature:101 Given a computer # features/step_definitions/common_steps.rb:122 [log] CLICK on (1024,384) [log] TYPE " autotest_never_use_this_option blacklist=psmouse " calling as root: echo 'hello?' call returned: [1540, 0, "hello?\n", ""] calling as root: service tor status call returned: [1541, 3, "\u25cf tor.service - Anonymizing overlay network for TCP (multi-instance-master)\n Loaded: loaded (/lib/systemd/system/tor.service; disabled)\n Active: inactive (dead)\n", ""] calling as root: echo 'TestingTorNetwork 1 AssumeReachable 1 PathsNeededToBuildCircuits 0.25 TestingBridgeDownloadSchedule 0, 5 TestingClientConsensusDownloadSchedule 0, 5 TestingClientDownloadSchedule 0, 5 TestingDirAuthVoteExit * TestingDirAuthVoteGuard * TestingDirAuthVoteHSDir * TestingMinExitFlagThreshold 0 V3AuthNIntervalsValid 2 ClientRejectInternalAddresses 1 AlternateDirAuthority test000auth orport=5000 no-v2 hs v3ident=8E35057C955AE22582858E92991B21EB75903A83 10.2.1.1:7000 1DF531FC5F03D0AB296E3C6CB3B5D7BFFC33C491 AlternateDirAuthority test001auth orport=5001 no-v2 hs v3ident=FB05E3DD910786341A7B25E22BB89DEB26D4ACB5 10.2.1.1:7001 066787905F5B8A5425E84150FD9A8029D4682D26 AlternateDirAuthority test002auth orport=5002 no-v2 hs v3ident=6CEF5FFDD92696D7152F5891853570E022A69CAB 10.2.1.1:7002 90E41A4397D48DCA1D00A2470F1F75B59B47635D AlternateDirAuthority test003auth orport=5003 no-v2 hs v3ident=289816C0BC0A8DD04247DC644CFAFF263C0512CF 10.2.1.1:7003 A55F9402DA4E149F109D303A16E65553349F7041 AlternateBridgeAuthority test004brauth orport=5004 no-v2 bridge 10.2.1.1:7004 7E2DC395EFB815AA248D3D9FB612FE66EEC14675 ' >> '/etc/tor/torrc' call returned: [1542, 0, "", ""] [log] TYPE " " [log] CLICK on (522,381) [log] TYPE "asdf" [log] CLICK on (652,521) calling as root: loginctl call returned: [1543, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [1544, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [1545, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [1546, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n 1 1000 amnesia seat0 \n\n2 sessions listed.\n", ""] calling as amnesia: gsettings set org.gnome.desktop.session idle-delay 0 call returned: [1547, 0, "", ""] calling as amnesia: gsettings set org.gnome.desktop.interface toolkit-accessibility true call returned: [1548, 0, "", ""] calling as amnesia: xdotool search --all --onlyvisible --maxdepth 1 --classname 'Florence' call returned: [1549, 1, "", ""] [log] CLICK on (1007,762) [profile] Finder.findAll START [profile] Finder.findAll END: 288ms [profile] Finder.findAll START [profile] Finder.findAll END: 300ms [profile] Finder.findAll START [profile] Finder.findAll END: 273ms [profile] Finder.findAll START [profile] Finder.findAll END: 245ms [profile] Finder.findAll START [profile] Finder.findAll END: 272ms [profile] Finder.findAll START [profile] Finder.findAll END: 263ms [profile] Finder.findAll START [profile] Finder.findAll END: 259ms [log] CLICK on (51,16) And I start Tails from USB drive "to_upgrade" with network unplugged and I login with persistence enabled # features/step_definitions/common_steps.rb:217 calling as root: test -e '/var/lib/live/config/tails.persistence' call returned: [1550, 0, "", ""] calling as root: . '/var/lib/live/config/tails.persistence' && test "$TAILS_PERSISTENCE_ENABLED" = true call returned: [1551, 0, "", ""] calling as root: mount call returned: [1552, 0, "sysfs on /sys type sysfs (rw,nosuid,nodev,noexec,relatime)\nproc on /proc type proc (rw,nosuid,nodev,noexec,relatime)\ntmpfs on /run type tmpfs (rw,nosuid,relatime,size=410504k,mode=755)\n/dev/sda1 on /lib/live/mount/medium type vfat (ro,noatime,fmask=0022,dmask=0022,codepage=437,iocharset=utf8,shortname=mixed,errors=remount-ro)\n/dev/loop0 on /lib/live/mount/rootfs/filesystem.squashfs type squashfs (ro,noatime)\ntmpfs on /lib/live/mount/overlay type tmpfs (rw,noatime,mode=755)\naufs on / type aufs (rw,noatime,si=57263b1c1e16773d,noxino)\ndevtmpfs on /dev type devtmpfs (rw,nosuid,size=10240k,nr_inodes=253783,mode=755)\nsecurityfs on /sys/kernel/security type securityfs (rw,nosuid,nodev,noexec,relatime)\ntmpfs on /dev/shm type tmpfs (rw,nosuid,nodev)\ndevpts on /dev/pts type devpts (rw,nosuid,noexec,relatime,gid=5,mode=620,ptmxmode=000)\ntmpfs on /run/lock type tmpfs (rw,nosuid,nodev,noexec,relatime,size=5120k)\ntmpfs on /sys/fs/cgroup type tmpfs (ro,nosuid,nodev,noexec,mode=755)\ncgroup on /sys/fs/cgroup/systemd type cgroup (rw,nosuid,nodev,noexec,relatime,xattr,release_agent=/lib/systemd/systemd-cgroups-agent,name=systemd)\npstore on /sys/fs/pstore type pstore (rw,nosuid,nodev,noexec,relatime)\ncgroup on /sys/fs/cgroup/cpuset type cgroup (rw,nosuid,nodev,noexec,relatime,cpuset)\ncgroup on /sys/fs/cgroup/cpu,cpuacct type cgroup (rw,nosuid,nodev,noexec,relatime,cpu,cpuacct)\ncgroup on /sys/fs/cgroup/blkio type cgroup (rw,nosuid,nodev,noexec,relatime,blkio)\ncgroup on /sys/fs/cgroup/devices type cgroup (rw,nosuid,nodev,noexec,relatime,devices)\ncgroup on /sys/fs/cgroup/freezer type cgroup (rw,nosuid,nodev,noexec,relatime,freezer)\ncgroup on /sys/fs/cgroup/net_cls,net_prio type cgroup (rw,nosuid,nodev,noexec,relatime,net_cls,net_prio)\ncgroup on /sys/fs/cgroup/perf_event type cgroup (rw,nosuid,nodev,noexec,relatime,perf_event)\ncgroup on /sys/fs/cgroup/pids type cgroup (rw,nosuid,nodev,noexec,relatime,pids)\nsystemd-1 on /proc/sys/fs/binfmt_misc type autofs (rw,relatime,fd=21,pgrp=1,timeout=300,minproto=5,maxproto=5,direct,pipe_ino=8089)\ndebugfs on /sys/kernel/debug type debugfs (rw,relatime)\nhugetlbfs on /dev/hugepages type hugetlbfs (rw,relatime)\nmqueue on /dev/mqueue type mqueue (rw,relatime)\nfusectl on /sys/fs/fuse/connections type fusectl (rw,relatime)\ntmpfs on /tmp type tmpfs (rw,nosuid,nodev,relatime)\ntmpfs on /run/user/114 type tmpfs (rw,nosuid,nodev,relatime,size=205252k,mode=700,uid=114,gid=124)\n/dev/mapper/TailsData_unlocked on /live/persistence/TailsData_unlocked type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /etc/cups type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /etc/NetworkManager/system-connections type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /home/amnesia/.electrum type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /home/amnesia/.gnome2/keyrings type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /home/amnesia/.gnupg type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /home/amnesia/.icedove type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /home/amnesia/.mozilla/firefox/bookmarks type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /home/amnesia/Persistent type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /home/amnesia/.purple type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /home/amnesia/.ssh type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /var/cache/apt/archives type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /var/lib/apt/lists type ext4 (rw,noatime,data=ordered)\ntmpfs on /run/user/1000 type tmpfs (rw,nosuid,nodev,relatime,size=205252k,mode=700,uid=1000,gid=1000)\ntmpfs on /run/user/0 type tmpfs (rw,nosuid,nodev,relatime,size=205252k,mode=700)\n", ""] Then all persistence presets from the old Tails version are enabled # features/step_definitions/usb.rb:350 calling as root: udevadm info --device-id-of-file=/lib/live/mount/medium call returned: [1553, 0, "8:1\n", ""] calling as root: readlink -f /dev/block/'8:1' call returned: [1554, 0, "/dev/sda1\n", ""] calling as root: udevadm info --query=property --name='/dev/sda1' call returned: [1555, 0, "DEVLINKS=/dev/disk/by-id/usb-QEMU_QEMU_HARDDISK_1-0000:00:05.0-1-0:0-part1 /dev/disk/by-label/Tails /dev/disk/by-partlabel/Tails /dev/disk/by-partuuid/7bdb00c1-4312-4781-8094-86354b70b34b /dev/disk/by-path/pci-0000:00:05.0-usb-0:1:1.0-scsi-0:0:0:0-part1 /dev/disk/by-uuid/3D90-CE9D\nDEVNAME=/dev/sda1\nDEVPATH=/devices/pci0000:00/0000:00:05.0/usb2/2-1/2-1:1.0/host8/target8:0:0/8:0:0:0/block/sda/sda1\nDEVTYPE=partition\nID_BUS=usb\nID_DRIVE_DETACHABLE=0\nID_FS_LABEL=Tails\nID_FS_LABEL_ENC=Tails\nID_FS_TYPE=vfat\nID_FS_USAGE=filesystem\nID_FS_UUID=3D90-CE9D\nID_FS_UUID_ENC=3D90-CE9D\nID_FS_VERSION=FAT32\nID_INSTANCE=0:0\nID_MODEL=QEMU_HARDDISK\nID_MODEL_ENC=QEMU\\x20HARDDISK\\x20\\x20\\x20\nID_MODEL_ID=0001\nID_PART_ENTRY_DISK=8:0\nID_PART_ENTRY_FLAGS=0xd000000000000005\nID_PART_ENTRY_NAME=Tails\nID_PART_ENTRY_NUMBER=1\nID_PART_ENTRY_OFFSET=2048\nID_PART_ENTRY_SCHEME=gpt\nID_PART_ENTRY_SIZE=5120000\nID_PART_ENTRY_TYPE=c12a7328-f81f-11d2-ba4b-00a0c93ec93b\nID_PART_ENTRY_UUID=7bdb00c1-4312-4781-8094-86354b70b34b\nID_PART_TABLE_TYPE=gpt\nID_PART_TABLE_UUID=b0c1d484-06fb-4070-af19-f391714ffcd0\nID_PATH=pci-0000:00:05.0-usb-0:1:1.0-scsi-0:0:0:0\nID_PATH_TAG=pci-0000_00_05_0-usb-0_1_1_0-scsi-0_0_0_0\nID_REVISION=2.5+\nID_SERIAL=QEMU_QEMU_HARDDISK_1-0000:00:05.0-1-0:0\nID_SERIAL_SHORT=1-0000:00:05.0-1\nID_TYPE=disk\nID_USB_DRIVER=usb-storage\nID_USB_INTERFACES=:080650:\nID_USB_INTERFACE_NUM=00\nID_VENDOR=QEMU\nID_VENDOR_ENC=QEMU\\x20\\x20\\x20\\x20\nID_VENDOR_ID=46f4\nMAJOR=8\nMINOR=1\nPARTN=1\nPARTNAME=Tails\nSUBSYSTEM=block\nTAGS=:systemd:\nUDISKS_IGNORE=1\nUDISKS_SYSTEM=1\nUSEC_INITIALIZED=72996\n", ""] calling as root: udevadm info --device-id-of-file=/lib/live/mount/medium call returned: [1556, 0, "8:1\n", ""] calling as root: readlink -f /dev/block/'8:1' call returned: [1557, 0, "/dev/sda1\n", ""] And Tails is running from USB drive "to_upgrade" # features/step_definitions/usb.rb:408 calling as root: udevadm info --device-id-of-file=/lib/live/mount/medium call returned: [1558, 0, "8:1\n", ""] calling as root: readlink -f /dev/block/'8:1' call returned: [1559, 0, "/dev/sda1\n", ""] calling as root: ls -1 /dev/sda* call returned: [1560, 0, "/dev/sda\n/dev/sda1\n/dev/sda2\n", ""] calling as root: cut -d':' -f1 /etc/passwd call returned: [1561, 0, "root\ndaemon\nbin\nsys\nsync\ngames\nman\nlp\nmail\nnews\nuucp\nproxy\nwww-data\nbackup\nlist\nirc\ngnats\nnobody\nsystemd-timesync\nsystemd-network\nsystemd-resolve\nsystemd-bus-proxy\nDebian-exim\nmessagebus\nstatd\ndebian-tor\ncolord\nspeech-dispatcher\nmemlockd\npulse\nsaned\nmonkeysphere\nDebian-gdm\nhplip\ni2psvc\ntails-persistence-setup\nclearnet\nhtp\ni2pbrowser\nonioncircuits\ntails-iuk-get-target-file\ntails-upgrade-frontend\ntor-controlport-filter\ntor-launcher\ntails-install-iuk\namnesia\n", ""] calling as root: groups root call returned: [1562, 0, "root : root\n", ""] calling as root: groups daemon call returned: [1563, 0, "daemon : daemon\n", ""] calling as root: groups bin call returned: [1564, 0, "bin : bin\n", ""] calling as root: groups sys call returned: [1565, 0, "sys : sys\n", ""] calling as root: groups sync call returned: [1566, 0, "sync : nogroup\n", ""] calling as root: groups games call returned: [1567, 0, "games : games\n", ""] calling as root: groups man call returned: [1568, 0, "man : man\n", ""] calling as root: groups lp call returned: [1569, 0, "lp : lp\n", ""] calling as root: groups mail call returned: [1570, 0, "mail : mail\n", ""] calling as root: groups news call returned: [1571, 0, "news : news\n", ""] calling as root: groups uucp call returned: [1572, 0, "uucp : uucp\n", ""] calling as root: groups proxy call returned: [1573, 0, "proxy : proxy\n", ""] calling as root: groups www-data call returned: [1574, 0, "www-data : www-data\n", ""] calling as root: groups backup call returned: [1575, 0, "backup : backup\n", ""] calling as root: groups list call returned: [1576, 0, "list : list\n", ""] calling as root: groups irc call returned: [1577, 0, "irc : irc\n", ""] calling as root: groups gnats call returned: [1578, 0, "gnats : gnats\n", ""] calling as root: groups nobody call returned: [1579, 0, "nobody : nogroup\n", ""] calling as root: groups systemd-timesync call returned: [1580, 0, "systemd-timesync : systemd-timesync\n", ""] calling as root: groups systemd-network call returned: [1581, 0, "systemd-network : systemd-network\n", ""] calling as root: groups systemd-resolve call returned: [1582, 0, "systemd-resolve : systemd-resolve\n", ""] calling as root: groups systemd-bus-proxy call returned: [1583, 0, "systemd-bus-proxy : systemd-bus-proxy\n", ""] calling as root: groups Debian-exim call returned: [1584, 0, "Debian-exim : Debian-exim\n", ""] calling as root: groups messagebus call returned: [1585, 0, "messagebus : messagebus\n", ""] calling as root: groups statd call returned: [1586, 0, "statd : nogroup\n", ""] calling as root: groups debian-tor call returned: [1587, 0, "debian-tor : debian-tor\n", ""] calling as root: groups colord call returned: [1588, 0, "colord : colord\n", ""] calling as root: groups speech-dispatcher call returned: [1589, 0, "speech-dispatcher : audio\n", ""] calling as root: groups memlockd call returned: [1590, 0, "memlockd : memlockd\n", ""] calling as root: groups pulse call returned: [1591, 0, "pulse : pulse audio\n", ""] calling as root: groups saned call returned: [1592, 0, "saned : saned scanner\n", ""] calling as root: groups monkeysphere call returned: [1593, 0, "monkeysphere : monkeysphere\n", ""] calling as root: groups Debian-gdm call returned: [1594, 0, "Debian-gdm : Debian-gdm\n", ""] calling as root: groups hplip call returned: [1595, 0, "hplip : lp\n", ""] calling as root: groups i2psvc call returned: [1596, 0, "i2psvc : i2psvc\n", ""] calling as root: groups tails-persistence-setup call returned: [1597, 0, "tails-persistence-setup : tails-persistence-setup\n", ""] calling as root: groups clearnet call returned: [1598, 0, "clearnet : clearnet\n", ""] calling as root: groups htp call returned: [1599, 0, "htp : htp\n", ""] calling as root: groups i2pbrowser call returned: [1600, 0, "i2pbrowser : i2pbrowser\n", ""] calling as root: groups onioncircuits call returned: [1601, 0, "onioncircuits : onioncircuits debian-tor\n", ""] calling as root: groups tails-iuk-get-target-file call returned: [1602, 0, "tails-iuk-get-target-file : tails-iuk-get-target-file\n", ""] calling as root: groups tails-upgrade-frontend call returned: [1603, 0, "tails-upgrade-frontend : tails-upgrade-frontend\n", ""] calling as root: groups tor-controlport-filter call returned: [1604, 0, "tor-controlport-filter : tor-controlport-filter debian-tor\n", ""] calling as root: groups tor-launcher call returned: [1605, 0, "tor-launcher : tor-launcher debian-tor\n", ""] calling as root: groups tails-install-iuk call returned: [1606, 0, "tails-install-iuk : tails-install-iuk tails-iuk-get-target-file\n", ""] calling as root: groups amnesia call returned: [1607, 0, "amnesia : amnesia lp dialout cdrom floppy audio video plugdev netdev lpadmin scanner vboxsf\n", ""] calling as root: stat -c %U /dev/sda call returned: [1608, 0, "root\n", ""] calling as root: stat -c %G /dev/sda call returned: [1609, 0, "disk\n", ""] calling as root: stat -c %a /dev/sda call returned: [1610, 0, "660\n", ""] calling as root: stat -c %U /dev/sda1 call returned: [1611, 0, "root\n", ""] calling as root: stat -c %G /dev/sda1 call returned: [1612, 0, "disk\n", ""] calling as root: stat -c %a /dev/sda1 call returned: [1613, 0, "660\n", ""] calling as root: stat -c %U /dev/sda2 call returned: [1614, 0, "root\n", ""] calling as root: stat -c %G /dev/sda2 call returned: [1615, 0, "disk\n", ""] calling as root: stat -c %a /dev/sda2 call returned: [1616, 0, "660\n", ""] calling as root: udisksctl info --block-device '/dev/sda' call returned: [1617, 0, "/org/freedesktop/UDisks2/block_devices/sda:\n org.freedesktop.UDisks2.Block:\n Configuration: []\n CryptoBackingDevice: '/'\n Device: /dev/sda\n DeviceNumber: 2048\n Drive: '/org/freedesktop/UDisks2/drives/QEMU_QEMU_HARDDISK_1_0000_3a00_3a05_2e0_1'\n HintAuto: true\n HintIconName: \n HintIgnore: false\n HintName: \n HintPartitionable: true\n HintSymbolicIconName: \n HintSystem: true\n Id: \n IdLabel: \n IdType: \n IdUUID: \n IdUsage: \n IdVersion: \n MDRaid: '/'\n MDRaidMember: '/'\n PreferredDevice: /dev/sda\n ReadOnly: false\n Size: 4294967296\n Symlinks: /dev/TailsBootDev\n /dev/bilibop\n /dev/disk/by-id/usb-QEMU_QEMU_HARDDISK_1-0000:00:05.0-1-0:0\n /dev/disk/by-path/pci-0000:00:05.0-usb-0:1:1.0-scsi-0:0:0:0\n org.freedesktop.UDisks2.PartitionTable:\n Type: gpt\n", ""] And the boot device has safe access rights # features/step_definitions/usb.rb:428 calling as root: test -e /home/amnesia/Persistent/XXX_persist call returned: [1618, 0, "", ""] calling as root: test -e /home/amnesia/Persistent/XXX_gone call returned: [1619, 1, "", ""] calling as root: test -e /home/amnesia/.gnupg/XXX_persist call returned: [1620, 0, "", ""] calling as root: test -e /home/amnesia/.gnupg/XXX_gone call returned: [1621, 1, "", ""] calling as root: test -e /home/amnesia/.ssh/XXX_persist call returned: [1622, 0, "", ""] calling as root: test -e /home/amnesia/.ssh/XXX_gone call returned: [1623, 1, "", ""] calling as root: test -e /home/amnesia/.purple/XXX_persist call returned: [1624, 0, "", ""] calling as root: test -e /home/amnesia/.purple/XXX_gone call returned: [1625, 1, "", ""] calling as root: test -e /home/amnesia/.icedove/XXX_persist call returned: [1626, 0, "", ""] calling as root: test -e /home/amnesia/.icedove/XXX_gone call returned: [1627, 1, "", ""] calling as root: test -e /home/amnesia/.gnome2/keyrings/XXX_persist call returned: [1628, 0, "", ""] calling as root: test -e /home/amnesia/.gnome2/keyrings/XXX_gone call returned: [1629, 1, "", ""] calling as root: test -e /etc/NetworkManager/system-connections/XXX_persist call returned: [1630, 0, "", ""] calling as root: test -e /etc/NetworkManager/system-connections/XXX_gone call returned: [1631, 1, "", ""] calling as root: test -e /home/amnesia/.mozilla/firefox/bookmarks/XXX_persist call returned: [1632, 0, "", ""] calling as root: test -e /home/amnesia/.mozilla/firefox/bookmarks/XXX_gone call returned: [1633, 1, "", ""] calling as root: test -e /etc/cups/XXX_persist call returned: [1634, 0, "", ""] calling as root: test -e /etc/cups/XXX_gone call returned: [1635, 1, "", ""] calling as root: test -e /home/amnesia/.electrum/XXX_persist call returned: [1636, 0, "", ""] calling as root: test -e /home/amnesia/.electrum/XXX_gone call returned: [1637, 1, "", ""] calling as root: test -e /var/cache/apt/archives/XXX_persist call returned: [1638, 0, "", ""] calling as root: test -e /var/cache/apt/archives/XXX_gone call returned: [1639, 1, "", ""] calling as root: test -e /var/lib/apt/lists/XXX_persist call returned: [1640, 0, "", ""] calling as root: test -e /var/lib/apt/lists/XXX_gone call returned: [1641, 1, "", ""] And the expected persistent files created with the old Tails version are present in the filesystem # features/step_definitions/usb.rb:555 calling as root: ls -1 -d /live/persistence/*_unlocked/ call returned: [1642, 0, "/live/persistence/TailsData_unlocked/\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//Persistent call returned: [1643, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//Persistent' call returned: [1644, 0, "700\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//Persistent' call returned: [1645, 0, "amnesia\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//gnupg call returned: [1646, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//gnupg' call returned: [1647, 0, "700\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//gnupg' call returned: [1648, 0, "amnesia\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//openssh-client call returned: [1649, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//openssh-client' call returned: [1650, 0, "700\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//openssh-client' call returned: [1651, 0, "amnesia\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//pidgin call returned: [1652, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//pidgin' call returned: [1653, 0, "700\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//pidgin' call returned: [1654, 0, "amnesia\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//icedove call returned: [1655, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//icedove' call returned: [1656, 0, "700\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//icedove' call returned: [1657, 0, "amnesia\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//gnome-keyrings call returned: [1658, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//gnome-keyrings' call returned: [1659, 0, "700\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//gnome-keyrings' call returned: [1660, 0, "amnesia\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//nm-system-connections call returned: [1661, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//nm-system-connections' call returned: [1662, 0, "755\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//nm-system-connections' call returned: [1663, 0, "root\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//bookmarks call returned: [1664, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//bookmarks' call returned: [1665, 0, "700\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//bookmarks' call returned: [1666, 0, "amnesia\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//cups-configuration call returned: [1667, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//cups-configuration' call returned: [1668, 0, "755\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//cups-configuration' call returned: [1669, 0, "root\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//electrum call returned: [1670, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//electrum' call returned: [1671, 0, "700\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//electrum' call returned: [1672, 0, "amnesia\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//apt/cache call returned: [1673, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//apt/cache' call returned: [1674, 0, "755\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//apt/cache' call returned: [1675, 0, "root\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//apt/lists call returned: [1676, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//apt/lists' call returned: [1677, 0, "755\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//apt/lists' call returned: [1678, 0, "root\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//dotfiles call returned: [1679, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//dotfiles' call returned: [1680, 0, "700\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//dotfiles' call returned: [1681, 0, "amnesia\n", ""] And all persistent directories from the old Tails version have safe access rights # features/step_definitions/usb.rb:490 # Depends on scenario: Writing files to a read/write-enabled persistent partition with the old Tails USB installation Scenario: Upgrading an old Tails USB installation from another Tails USB drive # features/usb_upgrade.feature:111 calling as root: echo 'hello?' call returned: [1682, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [1683, 1, "", "eth0: error fetching interface information: Device not found\n"] calling as root: date -s '@1477867128' call returned: [1684, 0, "Sun Oct 30 22:38:48 UTC 2016\n", ""] Given I have started Tails without network from a USB drive without a persistent partition and stopped at Tails Greeter's login screen # features/step_definitions/snapshots.rb:199 [log] CLICK on (642,449) calling as root: loginctl call returned: [1685, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [1686, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n 1 1000 amnesia seat0 \n\n2 sessions listed.\n", ""] calling as amnesia: gsettings set org.gnome.desktop.session idle-delay 0 call returned: [1687, 0, "", ""] calling as amnesia: gsettings set org.gnome.desktop.interface toolkit-accessibility true call returned: [1688, 0, "", ""] calling as amnesia: xdotool search --all --onlyvisible --maxdepth 1 --classname 'Florence' call returned: [1689, 1, "", ""] And I log in to a new session # features/step_definitions/common_steps.rb:350 And I clone USB drive "old" to a new USB drive "to_upgrade" # features/step_definitions/usb.rb:59 calling as root: test -b /dev/sdb call returned: [1690, 1, "", ""] calling as root: test -b /dev/sdb call returned: [1691, 0, "", ""] And I plug USB drive "to_upgrade" # features/step_definitions/common_steps.rb:145 calling as root: pidof -x -o '%PPID' gnome-terminal-server call returned: [1692, 1, "", ""] calling as amnesia: mktemp call returned: [1693, 0, "/tmp/tmp.zCr10uXlCq\n", ""] calling as root: rm -f '/tmp/tmp.zCr10uXlCq' call returned: [1694, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Applications'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.zCr10uXlCq' call returned: [1695, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.zCr10uXlCq' call returned: [1696, 0, "", ""] calling as root: rm -f '/tmp/tmp.zCr10uXlCq' call returned: [1697, 0, "", ""] calling as amnesia: mktemp call returned: [1698, 0, "/tmp/tmp.R94pvnJrKi\n", ""] calling as root: rm -f '/tmp/tmp.R94pvnJrKi' call returned: [1699, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Utilities'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.R94pvnJrKi' call returned: [1700, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.R94pvnJrKi' call returned: [1701, 0, "", ""] calling as root: rm -f '/tmp/tmp.R94pvnJrKi' call returned: [1702, 0, "", ""] calling as amnesia: mktemp call returned: [1703, 0, "/tmp/tmp.sn7fwSNPc7\n", ""] calling as root: rm -f '/tmp/tmp.sn7fwSNPc7' call returned: [1704, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Terminal'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.sn7fwSNPc7' call returned: [1705, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.sn7fwSNPc7' call returned: [1706, 0, "", ""] calling as root: rm -f '/tmp/tmp.sn7fwSNPc7' call returned: [1707, 0, "", ""] [log] TYPE "export DEBUG=1 ; tails-installer-launcher " [log] CLICK on (91,280) [log] CLICK on (216,468) When I "Clone & Upgrade" Tails to USB drive "to_upgrade" # features/step_definitions/usb.rb:123 [log] CLICK on (454,338) calling as root: udevadm info --device-id-of-file=/lib/live/mount/medium call returned: [1708, 0, "8:1\n", ""] calling as root: readlink -f /dev/block/'8:1' call returned: [1709, 0, "/dev/sda1\n", ""] calling as root: udevadm info --query=property --name='/dev/sda1' call returned: [1710, 0, "DEVLINKS=/dev/disk/by-id/usb-QEMU_QEMU_HARDDISK_1-0000:00:05.0-1-0:0-part1 /dev/disk/by-label/Tails /dev/disk/by-partlabel/Tails /dev/disk/by-partuuid/529569c7-ac2d-406e-8cc3-03fc608b439c /dev/disk/by-path/pci-0000:00:05.0-usb-0:1:1.0-scsi-0:0:0:0-part1 /dev/disk/by-uuid/D491-49B4\nDEVNAME=/dev/sda1\nDEVPATH=/devices/pci0000:00/0000:00:05.0/usb2/2-1/2-1:1.0/host8/target8:0:0/8:0:0:0/block/sda/sda1\nDEVTYPE=partition\nID_BUS=usb\nID_DRIVE_DETACHABLE=0\nID_FS_LABEL=Tails\nID_FS_LABEL_ENC=Tails\nID_FS_TYPE=vfat\nID_FS_USAGE=filesystem\nID_FS_UUID=D491-49B4\nID_FS_UUID_ENC=D491-49B4\nID_FS_VERSION=FAT32\nID_INSTANCE=0:0\nID_MODEL=QEMU_HARDDISK\nID_MODEL_ENC=QEMU\\x20HARDDISK\\x20\\x20\\x20\nID_MODEL_ID=0001\nID_PART_ENTRY_DISK=8:0\nID_PART_ENTRY_FLAGS=0xd000000000000005\nID_PART_ENTRY_NAME=Tails\nID_PART_ENTRY_NUMBER=1\nID_PART_ENTRY_OFFSET=2048\nID_PART_ENTRY_SCHEME=gpt\nID_PART_ENTRY_SIZE=5120000\nID_PART_ENTRY_TYPE=c12a7328-f81f-11d2-ba4b-00a0c93ec93b\nID_PART_ENTRY_UUID=529569c7-ac2d-406e-8cc3-03fc608b439c\nID_PART_TABLE_TYPE=gpt\nID_PART_TABLE_UUID=b76625ac-8ca5-4ec4-a1af-2cd476706891\nID_PATH=pci-0000:00:05.0-usb-0:1:1.0-scsi-0:0:0:0\nID_PATH_TAG=pci-0000_00_05_0-usb-0_1_1_0-scsi-0_0_0_0\nID_REVISION=2.5+\nID_SERIAL=QEMU_QEMU_HARDDISK_1-0000:00:05.0-1-0:0\nID_SERIAL_SHORT=1-0000:00:05.0-1\nID_TYPE=disk\nID_USB_DRIVER=usb-storage\nID_USB_INTERFACES=:080650:\nID_USB_INTERFACE_NUM=00\nID_VENDOR=QEMU\nID_VENDOR_ENC=QEMU\\x20\\x20\\x20\\x20\nID_VENDOR_ID=46f4\nMAJOR=8\nMINOR=1\nPARTN=1\nPARTNAME=Tails\nSUBSYSTEM=block\nTAGS=:systemd:\nUDISKS_IGNORE=1\nUDISKS_SYSTEM=1\nUSEC_INITIALIZED=64794\n", ""] calling as root: udisksctl info --block-device '/dev/sdb' call returned: [1711, 0, "/org/freedesktop/UDisks2/block_devices/sdb:\n org.freedesktop.UDisks2.Block:\n Configuration: []\n CryptoBackingDevice: '/'\n Device: /dev/sdb\n DeviceNumber: 2064\n Drive: '/org/freedesktop/UDisks2/drives/QEMU_QEMU_HARDDISK_1_0000_3a00_3a05_2e0_3'\n HintAuto: true\n HintIconName: \n HintIgnore: false\n HintName: \n HintPartitionable: true\n HintSymbolicIconName: \n HintSystem: false\n Id: \n IdLabel: \n IdType: \n IdUUID: \n IdUsage: \n IdVersion: \n MDRaid: '/'\n MDRaidMember: '/'\n PreferredDevice: /dev/sdb\n ReadOnly: false\n Size: 4294967296\n Symlinks: /dev/disk/by-id/usb-QEMU_QEMU_HARDDISK_1-0000:00:05.0-3-0:0\n /dev/disk/by-path/pci-0000:00:05.0-usb-0:3:1.0-scsi-0:0:0:0\n org.freedesktop.UDisks2.PartitionTable:\n Type: gpt\n", ""] calling as root: udisksctl info --block-device '/dev/sdb1' call returned: [1712, 0, "/org/freedesktop/UDisks2/block_devices/sdb1:\n org.freedesktop.UDisks2.Block:\n Configuration: []\n CryptoBackingDevice: '/'\n Device: /dev/sdb1\n DeviceNumber: 2065\n Drive: '/org/freedesktop/UDisks2/drives/QEMU_QEMU_HARDDISK_1_0000_3a00_3a05_2e0_3'\n HintAuto: true\n HintIconName: \n HintIgnore: true\n HintName: \n HintPartitionable: true\n HintSymbolicIconName: \n HintSystem: false\n Id: by-uuid-3D90-CE9D\n IdLabel: Tails\n IdType: vfat\n IdUUID: 3D90-CE9D\n IdUsage: filesystem\n IdVersion: FAT32\n MDRaid: '/'\n MDRaidMember: '/'\n PreferredDevice: /dev/sdb1\n ReadOnly: false\n Size: 2621440000\n Symlinks: /dev/disk/by-id/usb-QEMU_QEMU_HARDDISK_1-0000:00:05.0-3-0:0-part1\n /dev/disk/by-label/Tails\n /dev/disk/by-partlabel/Tails\n /dev/disk/by-partuuid/7bdb00c1-4312-4781-8094-86354b70b34b\n /dev/disk/by-path/pci-0000:00:05.0-usb-0:3:1.0-scsi-0:0:0:0-part1\n /dev/disk/by-uuid/3D90-CE9D\n org.freedesktop.UDisks2.Filesystem:\n MountPoints: \n org.freedesktop.UDisks2.Partition:\n Flags: 14987979559889010693\n IsContained: false\n IsContainer: false\n Name: Tails\n Number: 1\n Offset: 1048576\n Size: 2621440000\n Table: '/org/freedesktop/UDisks2/block_devices/sdb'\n Type: c12a7328-f81f-11d2-ba4b-00a0c93ec93b\n UUID: 7bdb00c1-4312-4781-8094-86354b70b34b\n", ""] calling as root: mkdir -p /mnt/new call returned: [1713, 0, "", ""] calling as root: mount /dev/sdb1 /mnt/new call returned: [1714, 0, "", ""] calling as root: diff -qr '/lib/live/mount/medium/live' '/mnt/new/live' call returned: [1715, 0, "", ""] calling as root: ls -1 /mnt/new/syslinux call returned: [1716, 0, "boot.cat\nf10.txt\nf1.txt\nf2.txt\nf3.txt\nf4.txt\nf5.txt\nf6.txt\nf7.txt\nf8.txt\nf9.txt\nifcpu64.c32\nisolinux.bin\nldlinux.c32\nldlinux.sys\nlibcom32.c32\nlibutil.c32\nlive486.cfg\nliveamd64.cfg\nlive.cfg\nmenu.cfg\nsplash.png\nstdmenu.cfg\nsyslinux.cfg\ntails.cfg\nvesamenu.c32\n", ""] calling as root: diff -q '/lib/live/mount/medium/syslinux/boot.cat' '/mnt/new/syslinux/boot.cat' call returned: [1717, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/syslinux/f10.txt' '/mnt/new/syslinux/f10.txt' call returned: [1718, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/syslinux/f1.txt' '/mnt/new/syslinux/f1.txt' call returned: [1719, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/syslinux/f2.txt' '/mnt/new/syslinux/f2.txt' call returned: [1720, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/syslinux/f3.txt' '/mnt/new/syslinux/f3.txt' call returned: [1721, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/syslinux/f4.txt' '/mnt/new/syslinux/f4.txt' call returned: [1722, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/syslinux/f5.txt' '/mnt/new/syslinux/f5.txt' call returned: [1723, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/syslinux/f6.txt' '/mnt/new/syslinux/f6.txt' call returned: [1724, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/syslinux/f7.txt' '/mnt/new/syslinux/f7.txt' call returned: [1725, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/syslinux/f8.txt' '/mnt/new/syslinux/f8.txt' call returned: [1726, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/syslinux/f9.txt' '/mnt/new/syslinux/f9.txt' call returned: [1727, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/syslinux/ifcpu64.c32' '/mnt/new/syslinux/ifcpu64.c32' call returned: [1728, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/syslinux/isolinux.bin' '/mnt/new/syslinux/isolinux.bin' call returned: [1729, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/syslinux/libcom32.c32' '/mnt/new/syslinux/libcom32.c32' call returned: [1730, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/syslinux/libutil.c32' '/mnt/new/syslinux/libutil.c32' call returned: [1731, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/syslinux/live486.cfg' '/mnt/new/syslinux/live486.cfg' call returned: [1732, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/syslinux/liveamd64.cfg' '/mnt/new/syslinux/liveamd64.cfg' call returned: [1733, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/syslinux/live.cfg' '/mnt/new/syslinux/live.cfg' call returned: [1734, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/syslinux/menu.cfg' '/mnt/new/syslinux/menu.cfg' call returned: [1735, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/syslinux/splash.png' '/mnt/new/syslinux/splash.png' call returned: [1736, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/syslinux/stdmenu.cfg' '/mnt/new/syslinux/stdmenu.cfg' call returned: [1737, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/syslinux/tails.cfg' '/mnt/new/syslinux/tails.cfg' call returned: [1738, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/syslinux/vesamenu.c32' '/mnt/new/syslinux/vesamenu.c32' call returned: [1739, 0, "", ""] calling as root: diff -q '/lib/live/mount/medium/syslinux/syslinux.cfg' '/mnt/new/syslinux/syslinux.cfg' call returned: [1740, 0, "", ""] calling as root: umount /mnt/new call returned: [1741, 0, "", ""] calling as root: sync call returned: [1742, 0, "", ""] Then the running Tails is installed on USB drive "to_upgrade" # features/step_definitions/usb.rb:273 And I unplug USB drive "to_upgrade" # features/step_definitions/usb.rb:63 And I unplug USB drive "__internal" # features/step_definitions/usb.rb:63 # Depends on scenario: Upgrading an old Tails USB installation from another Tails USB drive Scenario: Booting Tails from a USB drive upgraded from USB with persistence enabled # features/usb_upgrade.feature:122 Given a computer # features/step_definitions/common_steps.rb:122 [log] CLICK on (1024,384) [log] TYPE " autotest_never_use_this_option blacklist=psmouse " calling as root: echo 'hello?' call returned: [1743, 0, "hello?\n", ""] calling as root: service tor status call returned: [1744, 3, "\u25cf tor.service - Anonymizing overlay network for TCP (multi-instance-master)\n Loaded: loaded (/lib/systemd/system/tor.service; disabled)\n Active: inactive (dead)\n", ""] calling as root: echo 'TestingTorNetwork 1 AssumeReachable 1 PathsNeededToBuildCircuits 0.25 TestingBridgeDownloadSchedule 0, 5 TestingClientConsensusDownloadSchedule 0, 5 TestingClientDownloadSchedule 0, 5 TestingDirAuthVoteExit * TestingDirAuthVoteGuard * TestingDirAuthVoteHSDir * TestingMinExitFlagThreshold 0 V3AuthNIntervalsValid 2 ClientRejectInternalAddresses 1 AlternateDirAuthority test000auth orport=5000 no-v2 hs v3ident=8E35057C955AE22582858E92991B21EB75903A83 10.2.1.1:7000 1DF531FC5F03D0AB296E3C6CB3B5D7BFFC33C491 AlternateDirAuthority test001auth orport=5001 no-v2 hs v3ident=FB05E3DD910786341A7B25E22BB89DEB26D4ACB5 10.2.1.1:7001 066787905F5B8A5425E84150FD9A8029D4682D26 AlternateDirAuthority test002auth orport=5002 no-v2 hs v3ident=6CEF5FFDD92696D7152F5891853570E022A69CAB 10.2.1.1:7002 90E41A4397D48DCA1D00A2470F1F75B59B47635D AlternateDirAuthority test003auth orport=5003 no-v2 hs v3ident=289816C0BC0A8DD04247DC644CFAFF263C0512CF 10.2.1.1:7003 A55F9402DA4E149F109D303A16E65553349F7041 AlternateBridgeAuthority test004brauth orport=5004 no-v2 bridge 10.2.1.1:7004 7E2DC395EFB815AA248D3D9FB612FE66EEC14675 ' >> '/etc/tor/torrc' call returned: [1745, 0, "", ""] [log] TYPE " " [log] CLICK on (522,381) [log] TYPE "asdf" [log] CLICK on (652,521) calling as root: loginctl call returned: [1746, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [1747, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [1748, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [1749, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [1750, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n 1 1000 amnesia seat0 \n\n2 sessions listed.\n", ""] calling as amnesia: gsettings set org.gnome.desktop.session idle-delay 0 call returned: [1751, 0, "", ""] calling as amnesia: gsettings set org.gnome.desktop.interface toolkit-accessibility true call returned: [1752, 0, "", ""] calling as amnesia: xdotool search --all --onlyvisible --maxdepth 1 --classname 'Florence' call returned: [1753, 1, "", ""] [log] CLICK on (1007,762) [profile] Finder.findAll START [profile] Finder.findAll END: 247ms [profile] Finder.findAll START [profile] Finder.findAll END: 259ms [profile] Finder.findAll START [profile] Finder.findAll END: 258ms [profile] Finder.findAll START [profile] Finder.findAll END: 250ms [profile] Finder.findAll START [profile] Finder.findAll END: 281ms [profile] Finder.findAll START [profile] Finder.findAll END: 256ms [profile] Finder.findAll START [profile] Finder.findAll END: 256ms [profile] Finder.findAll START [profile] Finder.findAll END: 260ms [log] CLICK on (51,16) And I start Tails from USB drive "to_upgrade" with network unplugged and I login with persistence enabled # features/step_definitions/common_steps.rb:217 calling as root: test -e '/var/lib/live/config/tails.persistence' call returned: [1754, 0, "", ""] calling as root: . '/var/lib/live/config/tails.persistence' && test "$TAILS_PERSISTENCE_ENABLED" = true call returned: [1755, 0, "", ""] calling as root: mount call returned: [1756, 0, "sysfs on /sys type sysfs (rw,nosuid,nodev,noexec,relatime)\nproc on /proc type proc (rw,nosuid,nodev,noexec,relatime)\ntmpfs on /run type tmpfs (rw,nosuid,relatime,size=410504k,mode=755)\n/dev/sda1 on /lib/live/mount/medium type vfat (ro,noatime,fmask=0022,dmask=0022,codepage=437,iocharset=utf8,shortname=mixed,errors=remount-ro)\n/dev/loop0 on /lib/live/mount/rootfs/filesystem.squashfs type squashfs (ro,noatime)\ntmpfs on /lib/live/mount/overlay type tmpfs (rw,noatime,mode=755)\naufs on / type aufs (rw,noatime,si=25598953db35b95d,noxino)\ndevtmpfs on /dev type devtmpfs (rw,nosuid,size=10240k,nr_inodes=253783,mode=755)\nsecurityfs on /sys/kernel/security type securityfs (rw,nosuid,nodev,noexec,relatime)\ntmpfs on /dev/shm type tmpfs (rw,nosuid,nodev)\ndevpts on /dev/pts type devpts (rw,nosuid,noexec,relatime,gid=5,mode=620,ptmxmode=000)\ntmpfs on /run/lock type tmpfs (rw,nosuid,nodev,noexec,relatime,size=5120k)\ntmpfs on /sys/fs/cgroup type tmpfs (ro,nosuid,nodev,noexec,mode=755)\ncgroup on /sys/fs/cgroup/systemd type cgroup (rw,nosuid,nodev,noexec,relatime,xattr,release_agent=/lib/systemd/systemd-cgroups-agent,name=systemd)\npstore on /sys/fs/pstore type pstore (rw,nosuid,nodev,noexec,relatime)\ncgroup on /sys/fs/cgroup/cpuset type cgroup (rw,nosuid,nodev,noexec,relatime,cpuset)\ncgroup on /sys/fs/cgroup/cpu,cpuacct type cgroup (rw,nosuid,nodev,noexec,relatime,cpu,cpuacct)\ncgroup on /sys/fs/cgroup/blkio type cgroup (rw,nosuid,nodev,noexec,relatime,blkio)\ncgroup on /sys/fs/cgroup/devices type cgroup (rw,nosuid,nodev,noexec,relatime,devices)\ncgroup on /sys/fs/cgroup/freezer type cgroup (rw,nosuid,nodev,noexec,relatime,freezer)\ncgroup on /sys/fs/cgroup/net_cls,net_prio type cgroup (rw,nosuid,nodev,noexec,relatime,net_cls,net_prio)\ncgroup on /sys/fs/cgroup/perf_event type cgroup (rw,nosuid,nodev,noexec,relatime,perf_event)\ncgroup on /sys/fs/cgroup/pids type cgroup (rw,nosuid,nodev,noexec,relatime,pids)\nsystemd-1 on /proc/sys/fs/binfmt_misc type autofs (rw,relatime,fd=21,pgrp=1,timeout=300,minproto=5,maxproto=5,direct,pipe_ino=1795)\nmqueue on /dev/mqueue type mqueue (rw,relatime)\nhugetlbfs on /dev/hugepages type hugetlbfs (rw,relatime)\ndebugfs on /sys/kernel/debug type debugfs (rw,relatime)\nfusectl on /sys/fs/fuse/connections type fusectl (rw,relatime)\ntmpfs on /tmp type tmpfs (rw,nosuid,nodev,relatime)\ntmpfs on /run/user/114 type tmpfs (rw,nosuid,nodev,relatime,size=205252k,mode=700,uid=114,gid=124)\n/dev/mapper/TailsData_unlocked on /live/persistence/TailsData_unlocked type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /etc/cups type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /etc/NetworkManager/system-connections type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /home/amnesia/.electrum type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /home/amnesia/.gnome2/keyrings type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /home/amnesia/.gnupg type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /home/amnesia/.icedove type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /home/amnesia/.mozilla/firefox/bookmarks type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /home/amnesia/Persistent type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /home/amnesia/.purple type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /home/amnesia/.ssh type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /var/cache/apt/archives type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /var/lib/apt/lists type ext4 (rw,noatime,data=ordered)\ntmpfs on /run/user/1000 type tmpfs (rw,nosuid,nodev,relatime,size=205252k,mode=700,uid=1000,gid=1000)\ntmpfs on /run/user/0 type tmpfs (rw,nosuid,nodev,relatime,size=205252k,mode=700)\n", ""] Then all persistence presets from the old Tails version are enabled # features/step_definitions/usb.rb:350 calling as root: udevadm info --device-id-of-file=/lib/live/mount/medium call returned: [1757, 0, "8:1\n", ""] calling as root: readlink -f /dev/block/'8:1' call returned: [1758, 0, "/dev/sda1\n", ""] calling as root: udevadm info --query=property --name='/dev/sda1' call returned: [1759, 0, "DEVLINKS=/dev/disk/by-id/usb-QEMU_QEMU_HARDDISK_1-0000:00:05.0-1-0:0-part1 /dev/disk/by-label/Tails /dev/disk/by-partlabel/Tails /dev/disk/by-partuuid/7bdb00c1-4312-4781-8094-86354b70b34b /dev/disk/by-path/pci-0000:00:05.0-usb-0:1:1.0-scsi-0:0:0:0-part1 /dev/disk/by-uuid/3D90-CE9D\nDEVNAME=/dev/sda1\nDEVPATH=/devices/pci0000:00/0000:00:05.0/usb2/2-1/2-1:1.0/host8/target8:0:0/8:0:0:0/block/sda/sda1\nDEVTYPE=partition\nID_BUS=usb\nID_DRIVE_DETACHABLE=0\nID_FS_LABEL=Tails\nID_FS_LABEL_ENC=Tails\nID_FS_TYPE=vfat\nID_FS_USAGE=filesystem\nID_FS_UUID=3D90-CE9D\nID_FS_UUID_ENC=3D90-CE9D\nID_FS_VERSION=FAT32\nID_INSTANCE=0:0\nID_MODEL=QEMU_HARDDISK\nID_MODEL_ENC=QEMU\\x20HARDDISK\\x20\\x20\\x20\nID_MODEL_ID=0001\nID_PART_ENTRY_DISK=8:0\nID_PART_ENTRY_FLAGS=0xd000000000000005\nID_PART_ENTRY_NAME=Tails\nID_PART_ENTRY_NUMBER=1\nID_PART_ENTRY_OFFSET=2048\nID_PART_ENTRY_SCHEME=gpt\nID_PART_ENTRY_SIZE=5120000\nID_PART_ENTRY_TYPE=c12a7328-f81f-11d2-ba4b-00a0c93ec93b\nID_PART_ENTRY_UUID=7bdb00c1-4312-4781-8094-86354b70b34b\nID_PART_TABLE_TYPE=gpt\nID_PART_TABLE_UUID=b0c1d484-06fb-4070-af19-f391714ffcd0\nID_PATH=pci-0000:00:05.0-usb-0:1:1.0-scsi-0:0:0:0\nID_PATH_TAG=pci-0000_00_05_0-usb-0_1_1_0-scsi-0_0_0_0\nID_REVISION=2.5+\nID_SERIAL=QEMU_QEMU_HARDDISK_1-0000:00:05.0-1-0:0\nID_SERIAL_SHORT=1-0000:00:05.0-1\nID_TYPE=disk\nID_USB_DRIVER=usb-storage\nID_USB_INTERFACES=:080650:\nID_USB_INTERFACE_NUM=00\nID_VENDOR=QEMU\nID_VENDOR_ENC=QEMU\\x20\\x20\\x20\\x20\nID_VENDOR_ID=46f4\nMAJOR=8\nMINOR=1\nPARTN=1\nPARTNAME=Tails\nSUBSYSTEM=block\nTAGS=:systemd:\nUDISKS_IGNORE=1\nUDISKS_SYSTEM=1\nUSEC_INITIALIZED=85296\n", ""] calling as root: udevadm info --device-id-of-file=/lib/live/mount/medium call returned: [1760, 0, "8:1\n", ""] calling as root: readlink -f /dev/block/'8:1' call returned: [1761, 0, "/dev/sda1\n", ""] And Tails is running from USB drive "to_upgrade" # features/step_definitions/usb.rb:408 calling as root: udevadm info --device-id-of-file=/lib/live/mount/medium call returned: [1762, 0, "8:1\n", ""] calling as root: readlink -f /dev/block/'8:1' call returned: [1763, 0, "/dev/sda1\n", ""] calling as root: ls -1 /dev/sda* call returned: [1764, 0, "/dev/sda\n/dev/sda1\n/dev/sda2\n", ""] calling as root: cut -d':' -f1 /etc/passwd call returned: [1765, 0, "root\ndaemon\nbin\nsys\nsync\ngames\nman\nlp\nmail\nnews\nuucp\nproxy\nwww-data\nbackup\nlist\nirc\ngnats\nnobody\nsystemd-timesync\nsystemd-network\nsystemd-resolve\nsystemd-bus-proxy\nDebian-exim\nmessagebus\nstatd\ndebian-tor\ncolord\nspeech-dispatcher\nmemlockd\npulse\nsaned\nmonkeysphere\nDebian-gdm\nhplip\ni2psvc\ntails-persistence-setup\nclearnet\nhtp\ni2pbrowser\nonioncircuits\ntails-iuk-get-target-file\ntails-upgrade-frontend\ntor-controlport-filter\ntor-launcher\ntails-install-iuk\namnesia\n", ""] calling as root: groups root call returned: [1766, 0, "root : root\n", ""] calling as root: groups daemon call returned: [1767, 0, "daemon : daemon\n", ""] calling as root: groups bin call returned: [1768, 0, "bin : bin\n", ""] calling as root: groups sys call returned: [1769, 0, "sys : sys\n", ""] calling as root: groups sync call returned: [1770, 0, "sync : nogroup\n", ""] calling as root: groups games call returned: [1771, 0, "games : games\n", ""] calling as root: groups man call returned: [1772, 0, "man : man\n", ""] calling as root: groups lp call returned: [1773, 0, "lp : lp\n", ""] calling as root: groups mail call returned: [1774, 0, "mail : mail\n", ""] calling as root: groups news call returned: [1775, 0, "news : news\n", ""] calling as root: groups uucp call returned: [1776, 0, "uucp : uucp\n", ""] calling as root: groups proxy call returned: [1777, 0, "proxy : proxy\n", ""] calling as root: groups www-data call returned: [1778, 0, "www-data : www-data\n", ""] calling as root: groups backup call returned: [1779, 0, "backup : backup\n", ""] calling as root: groups list call returned: [1780, 0, "list : list\n", ""] calling as root: groups irc call returned: [1781, 0, "irc : irc\n", ""] calling as root: groups gnats call returned: [1782, 0, "gnats : gnats\n", ""] calling as root: groups nobody call returned: [1783, 0, "nobody : nogroup\n", ""] calling as root: groups systemd-timesync call returned: [1784, 0, "systemd-timesync : systemd-timesync\n", ""] calling as root: groups systemd-network call returned: [1785, 0, "systemd-network : systemd-network\n", ""] calling as root: groups systemd-resolve call returned: [1786, 0, "systemd-resolve : systemd-resolve\n", ""] calling as root: groups systemd-bus-proxy call returned: [1787, 0, "systemd-bus-proxy : systemd-bus-proxy\n", ""] calling as root: groups Debian-exim call returned: [1788, 0, "Debian-exim : Debian-exim\n", ""] calling as root: groups messagebus call returned: [1789, 0, "messagebus : messagebus\n", ""] calling as root: groups statd call returned: [1790, 0, "statd : nogroup\n", ""] calling as root: groups debian-tor call returned: [1791, 0, "debian-tor : debian-tor\n", ""] calling as root: groups colord call returned: [1792, 0, "colord : colord\n", ""] calling as root: groups speech-dispatcher call returned: [1793, 0, "speech-dispatcher : audio\n", ""] calling as root: groups memlockd call returned: [1794, 0, "memlockd : memlockd\n", ""] calling as root: groups pulse call returned: [1795, 0, "pulse : pulse audio\n", ""] calling as root: groups saned call returned: [1796, 0, "saned : saned scanner\n", ""] calling as root: groups monkeysphere call returned: [1797, 0, "monkeysphere : monkeysphere\n", ""] calling as root: groups Debian-gdm call returned: [1798, 0, "Debian-gdm : Debian-gdm\n", ""] calling as root: groups hplip call returned: [1799, 0, "hplip : lp\n", ""] calling as root: groups i2psvc call returned: [1800, 0, "i2psvc : i2psvc\n", ""] calling as root: groups tails-persistence-setup call returned: [1801, 0, "tails-persistence-setup : tails-persistence-setup\n", ""] calling as root: groups clearnet call returned: [1802, 0, "clearnet : clearnet\n", ""] calling as root: groups htp call returned: [1803, 0, "htp : htp\n", ""] calling as root: groups i2pbrowser call returned: [1804, 0, "i2pbrowser : i2pbrowser\n", ""] calling as root: groups onioncircuits call returned: [1805, 0, "onioncircuits : onioncircuits debian-tor\n", ""] calling as root: groups tails-iuk-get-target-file call returned: [1806, 0, "tails-iuk-get-target-file : tails-iuk-get-target-file\n", ""] calling as root: groups tails-upgrade-frontend call returned: [1807, 0, "tails-upgrade-frontend : tails-upgrade-frontend\n", ""] calling as root: groups tor-controlport-filter call returned: [1808, 0, "tor-controlport-filter : tor-controlport-filter debian-tor\n", ""] calling as root: groups tor-launcher call returned: [1809, 0, "tor-launcher : tor-launcher debian-tor\n", ""] calling as root: groups tails-install-iuk call returned: [1810, 0, "tails-install-iuk : tails-install-iuk tails-iuk-get-target-file\n", ""] calling as root: groups amnesia call returned: [1811, 0, "amnesia : amnesia lp dialout cdrom floppy audio video plugdev netdev lpadmin scanner vboxsf\n", ""] calling as root: stat -c %U /dev/sda call returned: [1812, 0, "root\n", ""] calling as root: stat -c %G /dev/sda call returned: [1813, 0, "disk\n", ""] calling as root: stat -c %a /dev/sda call returned: [1814, 0, "660\n", ""] calling as root: stat -c %U /dev/sda1 call returned: [1815, 0, "root\n", ""] calling as root: stat -c %G /dev/sda1 call returned: [1816, 0, "disk\n", ""] calling as root: stat -c %a /dev/sda1 call returned: [1817, 0, "660\n", ""] calling as root: stat -c %U /dev/sda2 call returned: [1818, 0, "root\n", ""] calling as root: stat -c %G /dev/sda2 call returned: [1819, 0, "disk\n", ""] calling as root: stat -c %a /dev/sda2 call returned: [1820, 0, "660\n", ""] calling as root: udisksctl info --block-device '/dev/sda' call returned: [1821, 0, "/org/freedesktop/UDisks2/block_devices/sda:\n org.freedesktop.UDisks2.Block:\n Configuration: []\n CryptoBackingDevice: '/'\n Device: /dev/sda\n DeviceNumber: 2048\n Drive: '/org/freedesktop/UDisks2/drives/QEMU_QEMU_HARDDISK_1_0000_3a00_3a05_2e0_1'\n HintAuto: true\n HintIconName: \n HintIgnore: false\n HintName: \n HintPartitionable: true\n HintSymbolicIconName: \n HintSystem: true\n Id: \n IdLabel: \n IdType: \n IdUUID: \n IdUsage: \n IdVersion: \n MDRaid: '/'\n MDRaidMember: '/'\n PreferredDevice: /dev/sda\n ReadOnly: false\n Size: 4294967296\n Symlinks: /dev/TailsBootDev\n /dev/bilibop\n /dev/disk/by-id/usb-QEMU_QEMU_HARDDISK_1-0000:00:05.0-1-0:0\n /dev/disk/by-path/pci-0000:00:05.0-usb-0:1:1.0-scsi-0:0:0:0\n org.freedesktop.UDisks2.PartitionTable:\n Type: gpt\n", ""] And the boot device has safe access rights # features/step_definitions/usb.rb:428 calling as root: test -e /home/amnesia/Persistent/XXX_persist call returned: [1822, 0, "", ""] calling as root: test -e /home/amnesia/Persistent/XXX_gone call returned: [1823, 1, "", ""] calling as root: test -e /home/amnesia/.gnupg/XXX_persist call returned: [1824, 0, "", ""] calling as root: test -e /home/amnesia/.gnupg/XXX_gone call returned: [1825, 1, "", ""] calling as root: test -e /home/amnesia/.ssh/XXX_persist call returned: [1826, 0, "", ""] calling as root: test -e /home/amnesia/.ssh/XXX_gone call returned: [1827, 1, "", ""] calling as root: test -e /home/amnesia/.purple/XXX_persist call returned: [1828, 0, "", ""] calling as root: test -e /home/amnesia/.purple/XXX_gone call returned: [1829, 1, "", ""] calling as root: test -e /home/amnesia/.icedove/XXX_persist call returned: [1830, 0, "", ""] calling as root: test -e /home/amnesia/.icedove/XXX_gone call returned: [1831, 1, "", ""] calling as root: test -e /home/amnesia/.gnome2/keyrings/XXX_persist call returned: [1832, 0, "", ""] calling as root: test -e /home/amnesia/.gnome2/keyrings/XXX_gone call returned: [1833, 1, "", ""] calling as root: test -e /etc/NetworkManager/system-connections/XXX_persist call returned: [1834, 0, "", ""] calling as root: test -e /etc/NetworkManager/system-connections/XXX_gone call returned: [1835, 1, "", ""] calling as root: test -e /home/amnesia/.mozilla/firefox/bookmarks/XXX_persist call returned: [1836, 0, "", ""] calling as root: test -e /home/amnesia/.mozilla/firefox/bookmarks/XXX_gone call returned: [1837, 1, "", ""] calling as root: test -e /etc/cups/XXX_persist call returned: [1838, 0, "", ""] calling as root: test -e /etc/cups/XXX_gone call returned: [1839, 1, "", ""] calling as root: test -e /home/amnesia/.electrum/XXX_persist call returned: [1840, 0, "", ""] calling as root: test -e /home/amnesia/.electrum/XXX_gone call returned: [1841, 1, "", ""] calling as root: test -e /var/cache/apt/archives/XXX_persist call returned: [1842, 0, "", ""] calling as root: test -e /var/cache/apt/archives/XXX_gone call returned: [1843, 1, "", ""] calling as root: test -e /var/lib/apt/lists/XXX_persist call returned: [1844, 0, "", ""] calling as root: test -e /var/lib/apt/lists/XXX_gone call returned: [1845, 1, "", ""] And the expected persistent files created with the old Tails version are present in the filesystem # features/step_definitions/usb.rb:555 calling as root: ls -1 -d /live/persistence/*_unlocked/ call returned: [1846, 0, "/live/persistence/TailsData_unlocked/\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//Persistent call returned: [1847, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//Persistent' call returned: [1848, 0, "700\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//Persistent' call returned: [1849, 0, "amnesia\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//gnupg call returned: [1850, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//gnupg' call returned: [1851, 0, "700\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//gnupg' call returned: [1852, 0, "amnesia\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//openssh-client call returned: [1853, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//openssh-client' call returned: [1854, 0, "700\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//openssh-client' call returned: [1855, 0, "amnesia\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//pidgin call returned: [1856, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//pidgin' call returned: [1857, 0, "700\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//pidgin' call returned: [1858, 0, "amnesia\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//icedove call returned: [1859, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//icedove' call returned: [1860, 0, "700\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//icedove' call returned: [1861, 0, "amnesia\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//gnome-keyrings call returned: [1862, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//gnome-keyrings' call returned: [1863, 0, "700\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//gnome-keyrings' call returned: [1864, 0, "amnesia\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//nm-system-connections call returned: [1865, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//nm-system-connections' call returned: [1866, 0, "755\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//nm-system-connections' call returned: [1867, 0, "root\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//bookmarks call returned: [1868, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//bookmarks' call returned: [1869, 0, "700\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//bookmarks' call returned: [1870, 0, "amnesia\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//cups-configuration call returned: [1871, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//cups-configuration' call returned: [1872, 0, "755\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//cups-configuration' call returned: [1873, 0, "root\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//electrum call returned: [1874, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//electrum' call returned: [1875, 0, "700\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//electrum' call returned: [1876, 0, "amnesia\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//apt/cache call returned: [1877, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//apt/cache' call returned: [1878, 0, "755\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//apt/cache' call returned: [1879, 0, "root\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//apt/lists call returned: [1880, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//apt/lists' call returned: [1881, 0, "755\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//apt/lists' call returned: [1882, 0, "root\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//dotfiles call returned: [1883, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//dotfiles' call returned: [1884, 0, "700\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//dotfiles' call returned: [1885, 0, "amnesia\n", ""] And all persistent directories from the old Tails version have safe access rights # features/step_definitions/usb.rb:490 # Depends on scenario: Writing files to a read/write-enabled persistent partition with the old Tails USB installation Scenario: Upgrading an old Tails USB installation from an ISO image, running on the old version # features/usb_upgrade.feature:132 Given a computer # features/step_definitions/common_steps.rb:122 And I clone USB drive "old" to a new USB drive "to_upgrade" # features/step_definitions/usb.rb:59 And I setup a filesystem share containing the Tails ISO # features/step_definitions/usb.rb:156 [log] CLICK on (1024,384) [log] TYPE " autotest_never_use_this_option blacklist=psmouse " calling as root: echo 'hello?' call returned: [1886, 0, "hello?\n", ""] calling as root: mkdir -p /tmp/shared_iso_dir call returned: [1887, 0, "", ""] calling as root: mount -t 9p -o trans=virtio /tmp/shared_iso_dir /tmp/shared_iso_dir call returned: [1888, 0, "", ""] calling as root: service tor status call returned: [1889, 3, "\u25cf tor.service - Anonymizing overlay network for TCP (multi-instance-master)\n Loaded: loaded (/lib/systemd/system/tor.service; disabled)\n Active: inactive (dead)\n", ""] calling as root: echo 'TestingTorNetwork 1 AssumeReachable 1 PathsNeededToBuildCircuits 0.25 TestingBridgeDownloadSchedule 0, 5 TestingClientConsensusDownloadSchedule 0, 5 TestingClientDownloadSchedule 0, 5 TestingDirAuthVoteExit * TestingDirAuthVoteGuard * TestingDirAuthVoteHSDir * TestingMinExitFlagThreshold 0 V3AuthNIntervalsValid 2 ClientRejectInternalAddresses 1 AlternateDirAuthority test000auth orport=5000 no-v2 hs v3ident=8E35057C955AE22582858E92991B21EB75903A83 10.2.1.1:7000 1DF531FC5F03D0AB296E3C6CB3B5D7BFFC33C491 AlternateDirAuthority test001auth orport=5001 no-v2 hs v3ident=FB05E3DD910786341A7B25E22BB89DEB26D4ACB5 10.2.1.1:7001 066787905F5B8A5425E84150FD9A8029D4682D26 AlternateDirAuthority test002auth orport=5002 no-v2 hs v3ident=6CEF5FFDD92696D7152F5891853570E022A69CAB 10.2.1.1:7002 90E41A4397D48DCA1D00A2470F1F75B59B47635D AlternateDirAuthority test003auth orport=5003 no-v2 hs v3ident=289816C0BC0A8DD04247DC644CFAFF263C0512CF 10.2.1.1:7003 A55F9402DA4E149F109D303A16E65553349F7041 AlternateBridgeAuthority test004brauth orport=5004 no-v2 bridge 10.2.1.1:7004 7E2DC395EFB815AA248D3D9FB612FE66EEC14675 ' >> '/etc/tor/torrc' call returned: [1890, 0, "", ""] [log] CLICK on (642,501) calling as root: loginctl call returned: [1891, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [1892, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n 1 1000 amnesia seat0 \n\n2 sessions listed.\n", ""] calling as amnesia: gsettings set org.gnome.desktop.session idle-delay 0 call returned: [1893, 0, "", ""] calling as amnesia: gsettings set org.gnome.desktop.interface toolkit-accessibility true call returned: [1894, 0, "", ""] calling as amnesia: xdotool search --all --onlyvisible --maxdepth 1 --classname 'Florence' call returned: [1895, 1, "", ""] [log] CLICK on (1007,762) [profile] Finder.findAll START [profile] Finder.findAll END: 238ms [profile] Finder.findAll START [profile] Finder.findAll END: 247ms [profile] Finder.findAll START [profile] Finder.findAll END: 242ms [profile] Finder.findAll START [profile] Finder.findAll END: 244ms [profile] Finder.findAll START [profile] Finder.findAll END: 276ms [profile] Finder.findAll START [profile] Finder.findAll END: 241ms [profile] Finder.findAll START [profile] Finder.findAll END: 246ms [profile] Finder.findAll START [profile] Finder.findAll END: 245ms [log] CLICK on (51,16) When I start Tails from USB drive "old" with network unplugged and I login # features/step_definitions/common_steps.rb:217 calling as root: test -b /dev/sdb call returned: [1896, 1, "", ""] calling as root: test -b /dev/sdb call returned: [1897, 0, "", ""] And I plug USB drive "to_upgrade" # features/step_definitions/common_steps.rb:145 calling as root: pidof -x -o '%PPID' gnome-terminal-server call returned: [1898, 1, "", ""] calling as amnesia: mktemp call returned: [1899, 0, "/tmp/tmp.KoBqoig5Zn\n", ""] calling as root: rm -f '/tmp/tmp.KoBqoig5Zn' call returned: [1900, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Applications'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.KoBqoig5Zn' call returned: [1901, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.KoBqoig5Zn' call returned: [1902, 0, "", ""] calling as root: rm -f '/tmp/tmp.KoBqoig5Zn' call returned: [1903, 0, "", ""] calling as amnesia: mktemp call returned: [1904, 0, "/tmp/tmp.5FznYTqSAU\n", ""] calling as root: rm -f '/tmp/tmp.5FznYTqSAU' call returned: [1905, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Utilities'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.5FznYTqSAU' call returned: [1906, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.5FznYTqSAU' call returned: [1907, 0, "", ""] calling as root: rm -f '/tmp/tmp.5FznYTqSAU' call returned: [1908, 0, "", ""] calling as amnesia: mktemp call returned: [1909, 0, "/tmp/tmp.UzPOgF2RF6\n", ""] calling as root: rm -f '/tmp/tmp.UzPOgF2RF6' call returned: [1910, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Terminal'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.UzPOgF2RF6' call returned: [1911, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.UzPOgF2RF6' call returned: [1912, 0, "", ""] calling as root: rm -f '/tmp/tmp.UzPOgF2RF6' call returned: [1913, 0, "", ""] [log] TYPE "export DEBUG=1 ; tails-installer-launcher " [log] CLICK on (91,415) [log] CLICK on (119,206) [log] CLICK on (71,206) [log] Ctrl+TYPE "l" [log] TYPE "/tmp/shared_iso_dir/tails-i386-stable-2.7-20161030T2004Z-911943c.iso" [log] CLICK on (839,128) [log] CLICK on (216,559) [log] CLICK on (454,383) And I do a "Upgrade from ISO" on USB drive "to_upgrade" # features/step_definitions/usb.rb:165 calling as root: mkdir -p /mnt/iso call returned: [1914, 0, "", ""] calling as root: mount -o loop /tmp/shared_iso_dir/tails-i386-stable-2.7-20161030T2004Z-911943c.iso /mnt/iso call returned: [1915, 0, "", ""] calling as root: udisksctl info --block-device '/dev/sdb' call returned: [1916, 0, "/org/freedesktop/UDisks2/block_devices/sdb:\n org.freedesktop.UDisks2.Block:\n Configuration: []\n CryptoBackingDevice: '/'\n Device: /dev/sdb\n DeviceNumber: 2064\n Drive: '/org/freedesktop/UDisks2/drives/QEMU_QEMU_HARDDISK_1_0000_3a00_3a05_2e0_3'\n HintAuto: true\n HintIconName: \n HintIgnore: false\n HintName: \n HintPartitionable: true\n HintSymbolicIconName: \n HintSystem: false\n Id: \n IdLabel: \n IdType: \n IdUUID: \n IdUsage: \n IdVersion: \n MDRaid: '/'\n MDRaidMember: '/'\n PreferredDevice: /dev/sdb\n ReadOnly: false\n Size: 4294967296\n Symlinks: /dev/disk/by-id/usb-QEMU_QEMU_HARDDISK_1-0000:00:05.0-3-0:0\n /dev/disk/by-path/pci-0000:00:05.0-usb-0:3:1.0-scsi-0:0:0:0\n org.freedesktop.UDisks2.PartitionTable:\n Type: gpt\n", ""] calling as root: udisksctl info --block-device '/dev/sdb1' call returned: [1917, 0, "/org/freedesktop/UDisks2/block_devices/sdb1:\n org.freedesktop.UDisks2.Block:\n Configuration: []\n CryptoBackingDevice: '/'\n Device: /dev/sdb1\n DeviceNumber: 2065\n Drive: '/org/freedesktop/UDisks2/drives/QEMU_QEMU_HARDDISK_1_0000_3a00_3a05_2e0_3'\n HintAuto: true\n HintIconName: \n HintIgnore: true\n HintName: \n HintPartitionable: true\n HintSymbolicIconName: \n HintSystem: false\n Id: by-uuid-3D90-CE9D\n IdLabel: Tails\n IdType: vfat\n IdUUID: 3D90-CE9D\n IdUsage: filesystem\n IdVersion: FAT32\n MDRaid: '/'\n MDRaidMember: '/'\n PreferredDevice: /dev/sdb1\n ReadOnly: false\n Size: 2621440000\n Symlinks: /dev/disk/by-id/usb-QEMU_QEMU_HARDDISK_1-0000:00:05.0-3-0:0-part1\n /dev/disk/by-label/Tails\n /dev/disk/by-partlabel/Tails\n /dev/disk/by-partuuid/7bdb00c1-4312-4781-8094-86354b70b34b\n /dev/disk/by-path/pci-0000:00:05.0-usb-0:3:1.0-scsi-0:0:0:0-part1\n /dev/disk/by-uuid/3D90-CE9D\n org.freedesktop.UDisks2.Filesystem:\n MountPoints: \n org.freedesktop.UDisks2.Partition:\n Flags: 14987979559889010693\n IsContained: false\n IsContainer: false\n Name: Tails\n Number: 1\n Offset: 1048576\n Size: 2621440000\n Table: '/org/freedesktop/UDisks2/block_devices/sdb'\n Type: c12a7328-f81f-11d2-ba4b-00a0c93ec93b\n UUID: 7bdb00c1-4312-4781-8094-86354b70b34b\n", ""] calling as root: mkdir -p /mnt/new call returned: [1918, 0, "", ""] calling as root: mount /dev/sdb1 /mnt/new call returned: [1919, 0, "", ""] calling as root: diff -qr '/mnt/iso/live' '/mnt/new/live' call returned: [1920, 0, "", ""] calling as root: ls -1 /mnt/new/syslinux call returned: [1921, 0, "boot.cat\nf10.txt\nf1.txt\nf2.txt\nf3.txt\nf4.txt\nf5.txt\nf6.txt\nf7.txt\nf8.txt\nf9.txt\nifcpu64.c32\nisolinux.bin\nldlinux.c32\nldlinux.sys\nlibcom32.c32\nlibutil.c32\nlive486.cfg\nliveamd64.cfg\nlive.cfg\nmenu.cfg\nsplash.png\nstdmenu.cfg\nsyslinux.cfg\ntails.cfg\nvesamenu.c32\n", ""] calling as root: diff -q '/mnt/iso/isolinux/boot.cat' '/mnt/new/syslinux/boot.cat' call returned: [1922, 0, "", ""] calling as root: diff -q '/mnt/iso/isolinux/f10.txt' '/mnt/new/syslinux/f10.txt' call returned: [1923, 0, "", ""] calling as root: diff -q '/mnt/iso/isolinux/f1.txt' '/mnt/new/syslinux/f1.txt' call returned: [1924, 0, "", ""] calling as root: diff -q '/mnt/iso/isolinux/f2.txt' '/mnt/new/syslinux/f2.txt' call returned: [1925, 0, "", ""] calling as root: diff -q '/mnt/iso/isolinux/f3.txt' '/mnt/new/syslinux/f3.txt' call returned: [1926, 0, "", ""] calling as root: diff -q '/mnt/iso/isolinux/f4.txt' '/mnt/new/syslinux/f4.txt' call returned: [1927, 0, "", ""] calling as root: diff -q '/mnt/iso/isolinux/f5.txt' '/mnt/new/syslinux/f5.txt' call returned: [1928, 0, "", ""] calling as root: diff -q '/mnt/iso/isolinux/f6.txt' '/mnt/new/syslinux/f6.txt' call returned: [1929, 0, "", ""] calling as root: diff -q '/mnt/iso/isolinux/f7.txt' '/mnt/new/syslinux/f7.txt' call returned: [1930, 0, "", ""] calling as root: diff -q '/mnt/iso/isolinux/f8.txt' '/mnt/new/syslinux/f8.txt' call returned: [1931, 0, "", ""] calling as root: diff -q '/mnt/iso/isolinux/f9.txt' '/mnt/new/syslinux/f9.txt' call returned: [1932, 0, "", ""] calling as root: diff -q '/mnt/iso/isolinux/ifcpu64.c32' '/mnt/new/syslinux/ifcpu64.c32' call returned: [1933, 0, "", ""] calling as root: diff -q '/mnt/iso/isolinux/isolinux.bin' '/mnt/new/syslinux/isolinux.bin' call returned: [1934, 0, "", ""] calling as root: diff -q '/mnt/iso/isolinux/libcom32.c32' '/mnt/new/syslinux/libcom32.c32' call returned: [1935, 0, "", ""] calling as root: diff -q '/mnt/iso/isolinux/libutil.c32' '/mnt/new/syslinux/libutil.c32' call returned: [1936, 0, "", ""] calling as root: diff -q '/mnt/iso/isolinux/live486.cfg' '/mnt/new/syslinux/live486.cfg' call returned: [1937, 0, "", ""] calling as root: diff -q '/mnt/iso/isolinux/liveamd64.cfg' '/mnt/new/syslinux/liveamd64.cfg' call returned: [1938, 0, "", ""] calling as root: diff -q '/mnt/iso/isolinux/live.cfg' '/mnt/new/syslinux/live.cfg' call returned: [1939, 0, "", ""] calling as root: diff -q '/mnt/iso/isolinux/menu.cfg' '/mnt/new/syslinux/menu.cfg' call returned: [1940, 0, "", ""] calling as root: diff -q '/mnt/iso/isolinux/splash.png' '/mnt/new/syslinux/splash.png' call returned: [1941, 0, "", ""] calling as root: diff -q '/mnt/iso/isolinux/stdmenu.cfg' '/mnt/new/syslinux/stdmenu.cfg' call returned: [1942, 0, "", ""] calling as root: diff -q '/mnt/iso/isolinux/tails.cfg' '/mnt/new/syslinux/tails.cfg' call returned: [1943, 0, "", ""] calling as root: diff -q '/mnt/iso/isolinux/vesamenu.c32' '/mnt/new/syslinux/vesamenu.c32' call returned: [1944, 0, "", ""] calling as root: diff -q '/mnt/iso/isolinux/isolinux.cfg' '/mnt/new/syslinux/syslinux.cfg' call returned: [1945, 0, "", ""] calling as root: umount /mnt/new call returned: [1946, 0, "", ""] calling as root: sync call returned: [1947, 0, "", ""] calling as root: umount /mnt/iso call returned: [1948, 0, "", ""] Then the ISO's Tails is installed on USB drive "to_upgrade" # features/step_definitions/usb.rb:278 And I unplug USB drive "to_upgrade" # features/step_definitions/usb.rb:63 # Depends on scenario: Writing files to a read/write-enabled persistent partition with the old Tails USB installation Scenario: Upgrading an old Tails USB installation from an ISO image, running on the new version # features/usb_upgrade.feature:143 Given a computer # features/step_definitions/common_steps.rb:122 And I clone USB drive "old" to a new USB drive "to_upgrade" # features/step_definitions/usb.rb:59 And I setup a filesystem share containing the Tails ISO # features/step_definitions/usb.rb:156 [log] CLICK on (1024,384) [log] TYPE " autotest_never_use_this_option blacklist=psmouse " calling as root: echo 'hello?' call returned: [1949, 0, "hello?\n", ""] calling as root: mkdir -p /tmp/shared_iso_dir call returned: [1950, 0, "", ""] calling as root: mount -t 9p -o trans=virtio /tmp/shared_iso_dir /tmp/shared_iso_dir call returned: [1951, 0, "", ""] calling as root: service tor status call returned: [1952, 3, "\u25cf tor.service - Anonymizing overlay network for TCP (multi-instance-master)\n Loaded: loaded (/lib/systemd/system/tor.service; disabled)\n Active: inactive (dead)\n", ""] calling as root: echo 'TestingTorNetwork 1 AssumeReachable 1 PathsNeededToBuildCircuits 0.25 TestingBridgeDownloadSchedule 0, 5 TestingClientConsensusDownloadSchedule 0, 5 TestingClientDownloadSchedule 0, 5 TestingDirAuthVoteExit * TestingDirAuthVoteGuard * TestingDirAuthVoteHSDir * TestingMinExitFlagThreshold 0 V3AuthNIntervalsValid 2 ClientRejectInternalAddresses 1 AlternateDirAuthority test000auth orport=5000 no-v2 hs v3ident=8E35057C955AE22582858E92991B21EB75903A83 10.2.1.1:7000 1DF531FC5F03D0AB296E3C6CB3B5D7BFFC33C491 AlternateDirAuthority test001auth orport=5001 no-v2 hs v3ident=FB05E3DD910786341A7B25E22BB89DEB26D4ACB5 10.2.1.1:7001 066787905F5B8A5425E84150FD9A8029D4682D26 AlternateDirAuthority test002auth orport=5002 no-v2 hs v3ident=6CEF5FFDD92696D7152F5891853570E022A69CAB 10.2.1.1:7002 90E41A4397D48DCA1D00A2470F1F75B59B47635D AlternateDirAuthority test003auth orport=5003 no-v2 hs v3ident=289816C0BC0A8DD04247DC644CFAFF263C0512CF 10.2.1.1:7003 A55F9402DA4E149F109D303A16E65553349F7041 AlternateBridgeAuthority test004brauth orport=5004 no-v2 bridge 10.2.1.1:7004 7E2DC395EFB815AA248D3D9FB612FE66EEC14675 ' >> '/etc/tor/torrc' call returned: [1953, 0, "", ""] [log] CLICK on (642,449) calling as root: loginctl call returned: [1954, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [1955, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n 1 1000 amnesia seat0 \n\n2 sessions listed.\n", ""] calling as amnesia: gsettings set org.gnome.desktop.session idle-delay 0 call returned: [1956, 0, "", ""] calling as amnesia: gsettings set org.gnome.desktop.interface toolkit-accessibility true call returned: [1957, 0, "", ""] calling as amnesia: xdotool search --all --onlyvisible --maxdepth 1 --classname 'Florence' call returned: [1958, 1, "", ""] [log] CLICK on (1007,762) [profile] Finder.findAll START [profile] Finder.findAll END: 360ms [profile] Finder.findAll START [profile] Finder.findAll END: 260ms [profile] Finder.findAll START [profile] Finder.findAll END: 260ms [profile] Finder.findAll START [profile] Finder.findAll END: 327ms [profile] Finder.findAll START [profile] Finder.findAll END: 265ms [profile] Finder.findAll START [profile] Finder.findAll END: 261ms [profile] Finder.findAll START [profile] Finder.findAll END: 254ms [log] CLICK on (51,16) And I start Tails from DVD with network unplugged and I login # features/step_definitions/common_steps.rb:196 calling as root: test -b /dev/sda call returned: [1959, 1, "", ""] calling as root: test -b /dev/sda call returned: [1960, 1, "", ""] calling as root: test -b /dev/sda call returned: [1961, 0, "", ""] And I plug USB drive "to_upgrade" # features/step_definitions/common_steps.rb:145 calling as root: pidof -x -o '%PPID' gnome-terminal-server call returned: [1962, 1, "", ""] calling as amnesia: mktemp call returned: [1963, 0, "/tmp/tmp.XHlyxHDWfz\n", ""] calling as root: rm -f '/tmp/tmp.XHlyxHDWfz' call returned: [1964, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Applications'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.XHlyxHDWfz' call returned: [1965, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.XHlyxHDWfz' call returned: [1966, 0, "", ""] calling as root: rm -f '/tmp/tmp.XHlyxHDWfz' call returned: [1967, 0, "", ""] calling as amnesia: mktemp call returned: [1968, 0, "/tmp/tmp.MIgzF6Tjoc\n", ""] calling as root: rm -f '/tmp/tmp.MIgzF6Tjoc' call returned: [1969, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Utilities'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.MIgzF6Tjoc' call returned: [1970, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.MIgzF6Tjoc' call returned: [1971, 0, "", ""] calling as root: rm -f '/tmp/tmp.MIgzF6Tjoc' call returned: [1972, 0, "", ""] calling as amnesia: mktemp call returned: [1973, 0, "/tmp/tmp.frTMX5RrQI\n", ""] calling as root: rm -f '/tmp/tmp.frTMX5RrQI' call returned: [1974, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Terminal'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.frTMX5RrQI' call returned: [1975, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.frTMX5RrQI' call returned: [1976, 0, "", ""] calling as root: rm -f '/tmp/tmp.frTMX5RrQI' call returned: [1977, 0, "", ""] [log] TYPE "export DEBUG=1 ; tails-installer-launcher " [log] CLICK on (91,415) [log] CLICK on (119,206) [log] CLICK on (71,206) [log] Ctrl+TYPE "l" [log] TYPE "/tmp/shared_iso_dir/tails-i386-stable-2.7-20161030T2004Z-911943c.iso" [log] CLICK on (839,128) [log] CLICK on (216,559) [log] CLICK on (453,383) And I do a "Upgrade from ISO" on USB drive "to_upgrade" # features/step_definitions/usb.rb:165 calling as root: mkdir -p /mnt/iso call returned: [1978, 0, "", ""] calling as root: mount -o loop /tmp/shared_iso_dir/tails-i386-stable-2.7-20161030T2004Z-911943c.iso /mnt/iso call returned: [1979, 0, "", ""] calling as root: udisksctl info --block-device '/dev/sda' call returned: [1980, 0, "/org/freedesktop/UDisks2/block_devices/sda:\n org.freedesktop.UDisks2.Block:\n Configuration: []\n CryptoBackingDevice: '/'\n Device: /dev/sda\n DeviceNumber: 2048\n Drive: '/org/freedesktop/UDisks2/drives/QEMU_QEMU_HARDDISK_1_0000_3a00_3a05_2e0_2'\n HintAuto: true\n HintIconName: \n HintIgnore: false\n HintName: \n HintPartitionable: true\n HintSymbolicIconName: \n HintSystem: false\n Id: \n IdLabel: \n IdType: \n IdUUID: \n IdUsage: \n IdVersion: \n MDRaid: '/'\n MDRaidMember: '/'\n PreferredDevice: /dev/sda\n ReadOnly: false\n Size: 4294967296\n Symlinks: /dev/disk/by-id/usb-QEMU_QEMU_HARDDISK_1-0000:00:05.0-2-0:0\n /dev/disk/by-path/pci-0000:00:05.0-usb-0:2:1.0-scsi-0:0:0:0\n org.freedesktop.UDisks2.PartitionTable:\n Type: gpt\n", ""] calling as root: udisksctl info --block-device '/dev/sda1' call returned: [1981, 0, "/org/freedesktop/UDisks2/block_devices/sda1:\n org.freedesktop.UDisks2.Block:\n Configuration: []\n CryptoBackingDevice: '/'\n Device: /dev/sda1\n DeviceNumber: 2049\n Drive: '/org/freedesktop/UDisks2/drives/QEMU_QEMU_HARDDISK_1_0000_3a00_3a05_2e0_2'\n HintAuto: true\n HintIconName: \n HintIgnore: true\n HintName: \n HintPartitionable: true\n HintSymbolicIconName: \n HintSystem: false\n Id: by-uuid-3D90-CE9D\n IdLabel: Tails\n IdType: vfat\n IdUUID: 3D90-CE9D\n IdUsage: filesystem\n IdVersion: FAT32\n MDRaid: '/'\n MDRaidMember: '/'\n PreferredDevice: /dev/sda1\n ReadOnly: false\n Size: 2621440000\n Symlinks: /dev/disk/by-id/usb-QEMU_QEMU_HARDDISK_1-0000:00:05.0-2-0:0-part1\n /dev/disk/by-label/Tails\n /dev/disk/by-partlabel/Tails\n /dev/disk/by-partuuid/7bdb00c1-4312-4781-8094-86354b70b34b\n /dev/disk/by-path/pci-0000:00:05.0-usb-0:2:1.0-scsi-0:0:0:0-part1\n /dev/disk/by-uuid/3D90-CE9D\n org.freedesktop.UDisks2.Filesystem:\n MountPoints: \n org.freedesktop.UDisks2.Partition:\n Flags: 14987979559889010693\n IsContained: false\n IsContainer: false\n Name: Tails\n Number: 1\n Offset: 1048576\n Size: 2621440000\n Table: '/org/freedesktop/UDisks2/block_devices/sda'\n Type: c12a7328-f81f-11d2-ba4b-00a0c93ec93b\n UUID: 7bdb00c1-4312-4781-8094-86354b70b34b\n", ""] calling as root: mkdir -p /mnt/new call returned: [1982, 0, "", ""] calling as root: mount /dev/sda1 /mnt/new call returned: [1983, 0, "", ""] calling as root: diff -qr '/mnt/iso/live' '/mnt/new/live' call returned: [1984, 0, "", ""] calling as root: ls -1 /mnt/new/syslinux call returned: [1985, 0, "boot.cat\nf10.txt\nf1.txt\nf2.txt\nf3.txt\nf4.txt\nf5.txt\nf6.txt\nf7.txt\nf8.txt\nf9.txt\nifcpu64.c32\nisolinux.bin\nldlinux.c32\nldlinux.sys\nlibcom32.c32\nlibutil.c32\nlive486.cfg\nliveamd64.cfg\nlive.cfg\nmenu.cfg\nsplash.png\nstdmenu.cfg\nsyslinux.cfg\ntails.cfg\nvesamenu.c32\n", ""] calling as root: diff -q '/mnt/iso/isolinux/boot.cat' '/mnt/new/syslinux/boot.cat' call returned: [1986, 0, "", ""] calling as root: diff -q '/mnt/iso/isolinux/f10.txt' '/mnt/new/syslinux/f10.txt' call returned: [1987, 0, "", ""] calling as root: diff -q '/mnt/iso/isolinux/f1.txt' '/mnt/new/syslinux/f1.txt' call returned: [1988, 0, "", ""] calling as root: diff -q '/mnt/iso/isolinux/f2.txt' '/mnt/new/syslinux/f2.txt' call returned: [1989, 0, "", ""] calling as root: diff -q '/mnt/iso/isolinux/f3.txt' '/mnt/new/syslinux/f3.txt' call returned: [1990, 0, "", ""] calling as root: diff -q '/mnt/iso/isolinux/f4.txt' '/mnt/new/syslinux/f4.txt' call returned: [1991, 0, "", ""] calling as root: diff -q '/mnt/iso/isolinux/f5.txt' '/mnt/new/syslinux/f5.txt' call returned: [1992, 0, "", ""] calling as root: diff -q '/mnt/iso/isolinux/f6.txt' '/mnt/new/syslinux/f6.txt' call returned: [1993, 0, "", ""] calling as root: diff -q '/mnt/iso/isolinux/f7.txt' '/mnt/new/syslinux/f7.txt' call returned: [1994, 0, "", ""] calling as root: diff -q '/mnt/iso/isolinux/f8.txt' '/mnt/new/syslinux/f8.txt' call returned: [1995, 0, "", ""] calling as root: diff -q '/mnt/iso/isolinux/f9.txt' '/mnt/new/syslinux/f9.txt' call returned: [1996, 0, "", ""] calling as root: diff -q '/mnt/iso/isolinux/ifcpu64.c32' '/mnt/new/syslinux/ifcpu64.c32' call returned: [1997, 0, "", ""] calling as root: diff -q '/mnt/iso/isolinux/isolinux.bin' '/mnt/new/syslinux/isolinux.bin' call returned: [1998, 0, "", ""] calling as root: diff -q '/mnt/iso/isolinux/libcom32.c32' '/mnt/new/syslinux/libcom32.c32' call returned: [1999, 0, "", ""] calling as root: diff -q '/mnt/iso/isolinux/libutil.c32' '/mnt/new/syslinux/libutil.c32' call returned: [2000, 0, "", ""] calling as root: diff -q '/mnt/iso/isolinux/live486.cfg' '/mnt/new/syslinux/live486.cfg' call returned: [2001, 0, "", ""] calling as root: diff -q '/mnt/iso/isolinux/liveamd64.cfg' '/mnt/new/syslinux/liveamd64.cfg' call returned: [2002, 0, "", ""] calling as root: diff -q '/mnt/iso/isolinux/live.cfg' '/mnt/new/syslinux/live.cfg' call returned: [2003, 0, "", ""] calling as root: diff -q '/mnt/iso/isolinux/menu.cfg' '/mnt/new/syslinux/menu.cfg' call returned: [2004, 0, "", ""] calling as root: diff -q '/mnt/iso/isolinux/splash.png' '/mnt/new/syslinux/splash.png' call returned: [2005, 0, "", ""] calling as root: diff -q '/mnt/iso/isolinux/stdmenu.cfg' '/mnt/new/syslinux/stdmenu.cfg' call returned: [2006, 0, "", ""] calling as root: diff -q '/mnt/iso/isolinux/tails.cfg' '/mnt/new/syslinux/tails.cfg' call returned: [2007, 0, "", ""] calling as root: diff -q '/mnt/iso/isolinux/vesamenu.c32' '/mnt/new/syslinux/vesamenu.c32' call returned: [2008, 0, "", ""] calling as root: diff -q '/mnt/iso/isolinux/isolinux.cfg' '/mnt/new/syslinux/syslinux.cfg' call returned: [2009, 0, "", ""] calling as root: umount /mnt/new call returned: [2010, 0, "", ""] calling as root: sync call returned: [2011, 0, "", ""] calling as root: umount /mnt/iso call returned: [2012, 0, "", ""] Then the ISO's Tails is installed on USB drive "to_upgrade" # features/step_definitions/usb.rb:278 And I unplug USB drive "to_upgrade" # features/step_definitions/usb.rb:63 # Depends on scenario: Upgrading an old Tails USB installation from an ISO image, running on the new version Scenario: Booting a USB drive upgraded from ISO with persistence enabled # features/usb_upgrade.feature:154 Given a computer # features/step_definitions/common_steps.rb:122 [log] CLICK on (1024,384) [log] TYPE " autotest_never_use_this_option blacklist=psmouse " calling as root: echo 'hello?' call returned: [2013, 0, "hello?\n", ""] calling as root: service tor status call returned: [2014, 3, "\u25cf tor.service - Anonymizing overlay network for TCP (multi-instance-master)\n Loaded: loaded (/lib/systemd/system/tor.service; disabled)\n Active: inactive (dead)\n", ""] calling as root: echo 'TestingTorNetwork 1 AssumeReachable 1 PathsNeededToBuildCircuits 0.25 TestingBridgeDownloadSchedule 0, 5 TestingClientConsensusDownloadSchedule 0, 5 TestingClientDownloadSchedule 0, 5 TestingDirAuthVoteExit * TestingDirAuthVoteGuard * TestingDirAuthVoteHSDir * TestingMinExitFlagThreshold 0 V3AuthNIntervalsValid 2 ClientRejectInternalAddresses 1 AlternateDirAuthority test000auth orport=5000 no-v2 hs v3ident=8E35057C955AE22582858E92991B21EB75903A83 10.2.1.1:7000 1DF531FC5F03D0AB296E3C6CB3B5D7BFFC33C491 AlternateDirAuthority test001auth orport=5001 no-v2 hs v3ident=FB05E3DD910786341A7B25E22BB89DEB26D4ACB5 10.2.1.1:7001 066787905F5B8A5425E84150FD9A8029D4682D26 AlternateDirAuthority test002auth orport=5002 no-v2 hs v3ident=6CEF5FFDD92696D7152F5891853570E022A69CAB 10.2.1.1:7002 90E41A4397D48DCA1D00A2470F1F75B59B47635D AlternateDirAuthority test003auth orport=5003 no-v2 hs v3ident=289816C0BC0A8DD04247DC644CFAFF263C0512CF 10.2.1.1:7003 A55F9402DA4E149F109D303A16E65553349F7041 AlternateBridgeAuthority test004brauth orport=5004 no-v2 bridge 10.2.1.1:7004 7E2DC395EFB815AA248D3D9FB612FE66EEC14675 ' >> '/etc/tor/torrc' call returned: [2015, 0, "", ""] [log] TYPE " " [log] CLICK on (522,381) [log] TYPE "asdf" [log] CLICK on (652,521) calling as root: loginctl call returned: [2016, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [2017, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [2018, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [2019, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n 1 1000 amnesia seat0 \n\n2 sessions listed.\n", ""] calling as amnesia: gsettings set org.gnome.desktop.session idle-delay 0 call returned: [2020, 0, "", ""] calling as amnesia: gsettings set org.gnome.desktop.interface toolkit-accessibility true call returned: [2021, 0, "", ""] calling as amnesia: xdotool search --all --onlyvisible --maxdepth 1 --classname 'Florence' call returned: [2022, 1, "", ""] [log] CLICK on (1007,762) [profile] Finder.findAll START [profile] Finder.findAll END: 295ms [profile] Finder.findAll START [profile] Finder.findAll END: 268ms [profile] Finder.findAll START [profile] Finder.findAll END: 281ms [profile] Finder.findAll START [profile] Finder.findAll END: 313ms [profile] Finder.findAll START [profile] Finder.findAll END: 318ms [profile] Finder.findAll START [profile] Finder.findAll END: 262ms [profile] Finder.findAll START [profile] Finder.findAll END: 271ms [log] CLICK on (51,16) And I start Tails from USB drive "to_upgrade" with network unplugged and I login with persistence enabled # features/step_definitions/common_steps.rb:217 calling as root: test -e '/var/lib/live/config/tails.persistence' call returned: [2023, 0, "", ""] calling as root: . '/var/lib/live/config/tails.persistence' && test "$TAILS_PERSISTENCE_ENABLED" = true call returned: [2024, 0, "", ""] calling as root: mount call returned: [2025, 0, "sysfs on /sys type sysfs (rw,nosuid,nodev,noexec,relatime)\nproc on /proc type proc (rw,nosuid,nodev,noexec,relatime)\ntmpfs on /run type tmpfs (rw,nosuid,relatime,size=410504k,mode=755)\n/dev/sda1 on /lib/live/mount/medium type vfat (ro,noatime,fmask=0022,dmask=0022,codepage=437,iocharset=utf8,shortname=mixed,errors=remount-ro)\n/dev/loop0 on /lib/live/mount/rootfs/filesystem.squashfs type squashfs (ro,noatime)\ntmpfs on /lib/live/mount/overlay type tmpfs (rw,noatime,mode=755)\naufs on / type aufs (rw,noatime,si=4c4aee20e39f99a9,noxino)\ndevtmpfs on /dev type devtmpfs (rw,nosuid,size=10240k,nr_inodes=253783,mode=755)\nsecurityfs on /sys/kernel/security type securityfs (rw,nosuid,nodev,noexec,relatime)\ntmpfs on /dev/shm type tmpfs (rw,nosuid,nodev)\ndevpts on /dev/pts type devpts (rw,nosuid,noexec,relatime,gid=5,mode=620,ptmxmode=000)\ntmpfs on /run/lock type tmpfs (rw,nosuid,nodev,noexec,relatime,size=5120k)\ntmpfs on /sys/fs/cgroup type tmpfs (ro,nosuid,nodev,noexec,mode=755)\ncgroup on /sys/fs/cgroup/systemd type cgroup (rw,nosuid,nodev,noexec,relatime,xattr,release_agent=/lib/systemd/systemd-cgroups-agent,name=systemd)\npstore on /sys/fs/pstore type pstore (rw,nosuid,nodev,noexec,relatime)\ncgroup on /sys/fs/cgroup/cpuset type cgroup (rw,nosuid,nodev,noexec,relatime,cpuset)\ncgroup on /sys/fs/cgroup/cpu,cpuacct type cgroup (rw,nosuid,nodev,noexec,relatime,cpu,cpuacct)\ncgroup on /sys/fs/cgroup/blkio type cgroup (rw,nosuid,nodev,noexec,relatime,blkio)\ncgroup on /sys/fs/cgroup/devices type cgroup (rw,nosuid,nodev,noexec,relatime,devices)\ncgroup on /sys/fs/cgroup/freezer type cgroup (rw,nosuid,nodev,noexec,relatime,freezer)\ncgroup on /sys/fs/cgroup/net_cls,net_prio type cgroup (rw,nosuid,nodev,noexec,relatime,net_cls,net_prio)\ncgroup on /sys/fs/cgroup/perf_event type cgroup (rw,nosuid,nodev,noexec,relatime,perf_event)\ncgroup on /sys/fs/cgroup/pids type cgroup (rw,nosuid,nodev,noexec,relatime,pids)\nsystemd-1 on /proc/sys/fs/binfmt_misc type autofs (rw,relatime,fd=21,pgrp=1,timeout=300,minproto=5,maxproto=5,direct,pipe_ino=1963)\ndebugfs on /sys/kernel/debug type debugfs (rw,relatime)\nhugetlbfs on /dev/hugepages type hugetlbfs (rw,relatime)\nmqueue on /dev/mqueue type mqueue (rw,relatime)\nfusectl on /sys/fs/fuse/connections type fusectl (rw,relatime)\ntmpfs on /tmp type tmpfs (rw,nosuid,nodev,relatime)\ntmpfs on /run/user/114 type tmpfs (rw,nosuid,nodev,relatime,size=205252k,mode=700,uid=114,gid=124)\n/dev/mapper/TailsData_unlocked on /live/persistence/TailsData_unlocked type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /etc/cups type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /etc/NetworkManager/system-connections type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /home/amnesia/.electrum type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /home/amnesia/.gnome2/keyrings type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /home/amnesia/.gnupg type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /home/amnesia/.icedove type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /home/amnesia/.mozilla/firefox/bookmarks type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /home/amnesia/Persistent type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /home/amnesia/.purple type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /home/amnesia/.ssh type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /var/cache/apt/archives type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /var/lib/apt/lists type ext4 (rw,noatime,data=ordered)\ntmpfs on /run/user/1000 type tmpfs (rw,nosuid,nodev,relatime,size=205252k,mode=700,uid=1000,gid=1000)\ntmpfs on /run/user/0 type tmpfs (rw,nosuid,nodev,relatime,size=205252k,mode=700)\n", ""] Then all persistence presets from the old Tails version are enabled # features/step_definitions/usb.rb:350 calling as root: udevadm info --device-id-of-file=/lib/live/mount/medium call returned: [2026, 0, "8:1\n", ""] calling as root: readlink -f /dev/block/'8:1' call returned: [2027, 0, "/dev/sda1\n", ""] calling as root: udevadm info --query=property --name='/dev/sda1' call returned: [2028, 0, "DEVLINKS=/dev/disk/by-id/usb-QEMU_QEMU_HARDDISK_1-0000:00:05.0-1-0:0-part1 /dev/disk/by-label/Tails /dev/disk/by-partlabel/Tails /dev/disk/by-partuuid/7bdb00c1-4312-4781-8094-86354b70b34b /dev/disk/by-path/pci-0000:00:05.0-usb-0:1:1.0-scsi-0:0:0:0-part1 /dev/disk/by-uuid/3D90-CE9D\nDEVNAME=/dev/sda1\nDEVPATH=/devices/pci0000:00/0000:00:05.0/usb2/2-1/2-1:1.0/host8/target8:0:0/8:0:0:0/block/sda/sda1\nDEVTYPE=partition\nID_BUS=usb\nID_DRIVE_DETACHABLE=0\nID_FS_LABEL=Tails\nID_FS_LABEL_ENC=Tails\nID_FS_TYPE=vfat\nID_FS_USAGE=filesystem\nID_FS_UUID=3D90-CE9D\nID_FS_UUID_ENC=3D90-CE9D\nID_FS_VERSION=FAT32\nID_INSTANCE=0:0\nID_MODEL=QEMU_HARDDISK\nID_MODEL_ENC=QEMU\\x20HARDDISK\\x20\\x20\\x20\nID_MODEL_ID=0001\nID_PART_ENTRY_DISK=8:0\nID_PART_ENTRY_FLAGS=0xd000000000000005\nID_PART_ENTRY_NAME=Tails\nID_PART_ENTRY_NUMBER=1\nID_PART_ENTRY_OFFSET=2048\nID_PART_ENTRY_SCHEME=gpt\nID_PART_ENTRY_SIZE=5120000\nID_PART_ENTRY_TYPE=c12a7328-f81f-11d2-ba4b-00a0c93ec93b\nID_PART_ENTRY_UUID=7bdb00c1-4312-4781-8094-86354b70b34b\nID_PART_TABLE_TYPE=gpt\nID_PART_TABLE_UUID=b0c1d484-06fb-4070-af19-f391714ffcd0\nID_PATH=pci-0000:00:05.0-usb-0:1:1.0-scsi-0:0:0:0\nID_PATH_TAG=pci-0000_00_05_0-usb-0_1_1_0-scsi-0_0_0_0\nID_REVISION=2.5+\nID_SERIAL=QEMU_QEMU_HARDDISK_1-0000:00:05.0-1-0:0\nID_SERIAL_SHORT=1-0000:00:05.0-1\nID_TYPE=disk\nID_USB_DRIVER=usb-storage\nID_USB_INTERFACES=:080650:\nID_USB_INTERFACE_NUM=00\nID_VENDOR=QEMU\nID_VENDOR_ENC=QEMU\\x20\\x20\\x20\\x20\nID_VENDOR_ID=46f4\nMAJOR=8\nMINOR=1\nPARTN=1\nPARTNAME=Tails\nSUBSYSTEM=block\nTAGS=:systemd:\nUDISKS_IGNORE=1\nUDISKS_SYSTEM=1\nUSEC_INITIALIZED=85720\n", ""] calling as root: udevadm info --device-id-of-file=/lib/live/mount/medium call returned: [2029, 0, "8:1\n", ""] calling as root: readlink -f /dev/block/'8:1' call returned: [2030, 0, "/dev/sda1\n", ""] And Tails is running from USB drive "to_upgrade" # features/step_definitions/usb.rb:408 calling as root: udevadm info --device-id-of-file=/lib/live/mount/medium call returned: [2031, 0, "8:1\n", ""] calling as root: readlink -f /dev/block/'8:1' call returned: [2032, 0, "/dev/sda1\n", ""] calling as root: ls -1 /dev/sda* call returned: [2033, 0, "/dev/sda\n/dev/sda1\n/dev/sda2\n", ""] calling as root: cut -d':' -f1 /etc/passwd call returned: [2034, 0, "root\ndaemon\nbin\nsys\nsync\ngames\nman\nlp\nmail\nnews\nuucp\nproxy\nwww-data\nbackup\nlist\nirc\ngnats\nnobody\nsystemd-timesync\nsystemd-network\nsystemd-resolve\nsystemd-bus-proxy\nDebian-exim\nmessagebus\nstatd\ndebian-tor\ncolord\nspeech-dispatcher\nmemlockd\npulse\nsaned\nmonkeysphere\nDebian-gdm\nhplip\ni2psvc\ntails-persistence-setup\nclearnet\nhtp\ni2pbrowser\nonioncircuits\ntails-iuk-get-target-file\ntails-upgrade-frontend\ntor-controlport-filter\ntor-launcher\ntails-install-iuk\namnesia\n", ""] calling as root: groups root call returned: [2035, 0, "root : root\n", ""] calling as root: groups daemon call returned: [2036, 0, "daemon : daemon\n", ""] calling as root: groups bin call returned: [2037, 0, "bin : bin\n", ""] calling as root: groups sys call returned: [2038, 0, "sys : sys\n", ""] calling as root: groups sync call returned: [2039, 0, "sync : nogroup\n", ""] calling as root: groups games call returned: [2040, 0, "games : games\n", ""] calling as root: groups man call returned: [2041, 0, "man : man\n", ""] calling as root: groups lp call returned: [2042, 0, "lp : lp\n", ""] calling as root: groups mail call returned: [2043, 0, "mail : mail\n", ""] calling as root: groups news call returned: [2044, 0, "news : news\n", ""] calling as root: groups uucp call returned: [2045, 0, "uucp : uucp\n", ""] calling as root: groups proxy call returned: [2046, 0, "proxy : proxy\n", ""] calling as root: groups www-data call returned: [2047, 0, "www-data : www-data\n", ""] calling as root: groups backup call returned: [2048, 0, "backup : backup\n", ""] calling as root: groups list call returned: [2049, 0, "list : list\n", ""] calling as root: groups irc call returned: [2050, 0, "irc : irc\n", ""] calling as root: groups gnats call returned: [2051, 0, "gnats : gnats\n", ""] calling as root: groups nobody call returned: [2052, 0, "nobody : nogroup\n", ""] calling as root: groups systemd-timesync call returned: [2053, 0, "systemd-timesync : systemd-timesync\n", ""] calling as root: groups systemd-network call returned: [2054, 0, "systemd-network : systemd-network\n", ""] calling as root: groups systemd-resolve call returned: [2055, 0, "systemd-resolve : systemd-resolve\n", ""] calling as root: groups systemd-bus-proxy call returned: [2056, 0, "systemd-bus-proxy : systemd-bus-proxy\n", ""] calling as root: groups Debian-exim call returned: [2057, 0, "Debian-exim : Debian-exim\n", ""] calling as root: groups messagebus call returned: [2058, 0, "messagebus : messagebus\n", ""] calling as root: groups statd call returned: [2059, 0, "statd : nogroup\n", ""] calling as root: groups debian-tor call returned: [2060, 0, "debian-tor : debian-tor\n", ""] calling as root: groups colord call returned: [2061, 0, "colord : colord\n", ""] calling as root: groups speech-dispatcher call returned: [2062, 0, "speech-dispatcher : audio\n", ""] calling as root: groups memlockd call returned: [2063, 0, "memlockd : memlockd\n", ""] calling as root: groups pulse call returned: [2064, 0, "pulse : pulse audio\n", ""] calling as root: groups saned call returned: [2065, 0, "saned : saned scanner\n", ""] calling as root: groups monkeysphere call returned: [2066, 0, "monkeysphere : monkeysphere\n", ""] calling as root: groups Debian-gdm call returned: [2067, 0, "Debian-gdm : Debian-gdm\n", ""] calling as root: groups hplip call returned: [2068, 0, "hplip : lp\n", ""] calling as root: groups i2psvc call returned: [2069, 0, "i2psvc : i2psvc\n", ""] calling as root: groups tails-persistence-setup call returned: [2070, 0, "tails-persistence-setup : tails-persistence-setup\n", ""] calling as root: groups clearnet call returned: [2071, 0, "clearnet : clearnet\n", ""] calling as root: groups htp call returned: [2072, 0, "htp : htp\n", ""] calling as root: groups i2pbrowser call returned: [2073, 0, "i2pbrowser : i2pbrowser\n", ""] calling as root: groups onioncircuits call returned: [2074, 0, "onioncircuits : onioncircuits debian-tor\n", ""] calling as root: groups tails-iuk-get-target-file call returned: [2075, 0, "tails-iuk-get-target-file : tails-iuk-get-target-file\n", ""] calling as root: groups tails-upgrade-frontend call returned: [2076, 0, "tails-upgrade-frontend : tails-upgrade-frontend\n", ""] calling as root: groups tor-controlport-filter call returned: [2077, 0, "tor-controlport-filter : tor-controlport-filter debian-tor\n", ""] calling as root: groups tor-launcher call returned: [2078, 0, "tor-launcher : tor-launcher debian-tor\n", ""] calling as root: groups tails-install-iuk call returned: [2079, 0, "tails-install-iuk : tails-install-iuk tails-iuk-get-target-file\n", ""] calling as root: groups amnesia call returned: [2080, 0, "amnesia : amnesia lp dialout cdrom floppy audio video plugdev netdev lpadmin scanner vboxsf\n", ""] calling as root: stat -c %U /dev/sda call returned: [2081, 0, "root\n", ""] calling as root: stat -c %G /dev/sda call returned: [2082, 0, "disk\n", ""] calling as root: stat -c %a /dev/sda call returned: [2083, 0, "660\n", ""] calling as root: stat -c %U /dev/sda1 call returned: [2084, 0, "root\n", ""] calling as root: stat -c %G /dev/sda1 call returned: [2085, 0, "disk\n", ""] calling as root: stat -c %a /dev/sda1 call returned: [2086, 0, "660\n", ""] calling as root: stat -c %U /dev/sda2 call returned: [2087, 0, "root\n", ""] calling as root: stat -c %G /dev/sda2 call returned: [2088, 0, "disk\n", ""] calling as root: stat -c %a /dev/sda2 call returned: [2089, 0, "660\n", ""] calling as root: udisksctl info --block-device '/dev/sda' call returned: [2090, 0, "/org/freedesktop/UDisks2/block_devices/sda:\n org.freedesktop.UDisks2.Block:\n Configuration: []\n CryptoBackingDevice: '/'\n Device: /dev/sda\n DeviceNumber: 2048\n Drive: '/org/freedesktop/UDisks2/drives/QEMU_QEMU_HARDDISK_1_0000_3a00_3a05_2e0_1'\n HintAuto: true\n HintIconName: \n HintIgnore: false\n HintName: \n HintPartitionable: true\n HintSymbolicIconName: \n HintSystem: true\n Id: \n IdLabel: \n IdType: \n IdUUID: \n IdUsage: \n IdVersion: \n MDRaid: '/'\n MDRaidMember: '/'\n PreferredDevice: /dev/sda\n ReadOnly: false\n Size: 4294967296\n Symlinks: /dev/TailsBootDev\n /dev/bilibop\n /dev/disk/by-id/usb-QEMU_QEMU_HARDDISK_1-0000:00:05.0-1-0:0\n /dev/disk/by-path/pci-0000:00:05.0-usb-0:1:1.0-scsi-0:0:0:0\n org.freedesktop.UDisks2.PartitionTable:\n Type: gpt\n", ""] And the boot device has safe access rights # features/step_definitions/usb.rb:428 calling as root: test -e /home/amnesia/Persistent/XXX_persist call returned: [2091, 0, "", ""] calling as root: test -e /home/amnesia/Persistent/XXX_gone call returned: [2092, 1, "", ""] calling as root: test -e /home/amnesia/.gnupg/XXX_persist call returned: [2093, 0, "", ""] calling as root: test -e /home/amnesia/.gnupg/XXX_gone call returned: [2094, 1, "", ""] calling as root: test -e /home/amnesia/.ssh/XXX_persist call returned: [2095, 0, "", ""] calling as root: test -e /home/amnesia/.ssh/XXX_gone call returned: [2096, 1, "", ""] calling as root: test -e /home/amnesia/.purple/XXX_persist call returned: [2097, 0, "", ""] calling as root: test -e /home/amnesia/.purple/XXX_gone call returned: [2098, 1, "", ""] calling as root: test -e /home/amnesia/.icedove/XXX_persist call returned: [2099, 0, "", ""] calling as root: test -e /home/amnesia/.icedove/XXX_gone call returned: [2100, 1, "", ""] calling as root: test -e /home/amnesia/.gnome2/keyrings/XXX_persist call returned: [2101, 0, "", ""] calling as root: test -e /home/amnesia/.gnome2/keyrings/XXX_gone call returned: [2102, 1, "", ""] calling as root: test -e /etc/NetworkManager/system-connections/XXX_persist call returned: [2103, 0, "", ""] calling as root: test -e /etc/NetworkManager/system-connections/XXX_gone call returned: [2104, 1, "", ""] calling as root: test -e /home/amnesia/.mozilla/firefox/bookmarks/XXX_persist call returned: [2105, 0, "", ""] calling as root: test -e /home/amnesia/.mozilla/firefox/bookmarks/XXX_gone call returned: [2106, 1, "", ""] calling as root: test -e /etc/cups/XXX_persist call returned: [2107, 0, "", ""] calling as root: test -e /etc/cups/XXX_gone call returned: [2108, 1, "", ""] calling as root: test -e /home/amnesia/.electrum/XXX_persist call returned: [2109, 0, "", ""] calling as root: test -e /home/amnesia/.electrum/XXX_gone call returned: [2110, 1, "", ""] calling as root: test -e /var/cache/apt/archives/XXX_persist call returned: [2111, 0, "", ""] calling as root: test -e /var/cache/apt/archives/XXX_gone call returned: [2112, 1, "", ""] calling as root: test -e /var/lib/apt/lists/XXX_persist call returned: [2113, 0, "", ""] calling as root: test -e /var/lib/apt/lists/XXX_gone call returned: [2114, 1, "", ""] And the expected persistent files created with the old Tails version are present in the filesystem # features/step_definitions/usb.rb:555 calling as root: ls -1 -d /live/persistence/*_unlocked/ call returned: [2115, 0, "/live/persistence/TailsData_unlocked/\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//Persistent call returned: [2116, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//Persistent' call returned: [2117, 0, "700\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//Persistent' call returned: [2118, 0, "amnesia\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//gnupg call returned: [2119, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//gnupg' call returned: [2120, 0, "700\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//gnupg' call returned: [2121, 0, "amnesia\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//openssh-client call returned: [2122, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//openssh-client' call returned: [2123, 0, "700\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//openssh-client' call returned: [2124, 0, "amnesia\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//pidgin call returned: [2125, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//pidgin' call returned: [2126, 0, "700\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//pidgin' call returned: [2127, 0, "amnesia\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//icedove call returned: [2128, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//icedove' call returned: [2129, 0, "700\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//icedove' call returned: [2130, 0, "amnesia\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//gnome-keyrings call returned: [2131, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//gnome-keyrings' call returned: [2132, 0, "700\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//gnome-keyrings' call returned: [2133, 0, "amnesia\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//nm-system-connections call returned: [2134, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//nm-system-connections' call returned: [2135, 0, "755\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//nm-system-connections' call returned: [2136, 0, "root\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//bookmarks call returned: [2137, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//bookmarks' call returned: [2138, 0, "700\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//bookmarks' call returned: [2139, 0, "amnesia\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//cups-configuration call returned: [2140, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//cups-configuration' call returned: [2141, 0, "755\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//cups-configuration' call returned: [2142, 0, "root\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//electrum call returned: [2143, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//electrum' call returned: [2144, 0, "700\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//electrum' call returned: [2145, 0, "amnesia\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//apt/cache call returned: [2146, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//apt/cache' call returned: [2147, 0, "755\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//apt/cache' call returned: [2148, 0, "root\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//apt/lists call returned: [2149, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//apt/lists' call returned: [2150, 0, "755\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//apt/lists' call returned: [2151, 0, "root\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//dotfiles call returned: [2152, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//dotfiles' call returned: [2153, 0, "700\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//dotfiles' call returned: [2154, 0, "amnesia\n", ""] And all persistent directories from the old Tails version have safe access rights # features/step_definitions/usb.rb:490 Scenario: Upgrading Tails with Tails Upgrader through an incremental upgrade # features/usb_upgrade.feature:163 calling as root: echo 'hello?' call returned: [2155, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [2156, 1, "", "eth0: error fetching interface information: Device not found\n"] calling as root: date -s '@1477868243' call returned: [2157, 0, "Sun Oct 30 22:57:23 UTC 2016\n", ""] Checkpoint: I have started Tails without network from a USB drive without a persistent partition and logged in Given I have started Tails without network from a USB drive without a persistent partition and stopped at Tails Greeter's login screen [log] CLICK on (642,449) calling as root: loginctl call returned: [2158, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [2159, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n 1 1000 amnesia seat0 \n\n2 sessions listed.\n", ""] calling as amnesia: gsettings set org.gnome.desktop.session idle-delay 0 call returned: [2160, 0, "", ""] calling as amnesia: gsettings set org.gnome.desktop.interface toolkit-accessibility true call returned: [2161, 0, "", ""] calling as amnesia: xdotool search --all --onlyvisible --maxdepth 1 --classname 'Florence' call returned: [2162, 1, "", ""] And I log in to a new session calling as root: echo 'hello?' call returned: [2163, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [2164, 1, "", ""] calling as root: date -s '@1477868269' call returned: [2165, 0, "Sun Oct 30 22:57:49 UTC 2016\n", ""] Checkpoint: I have started Tails without network from a USB drive with a persistent partition and stopped at Tails Greeter's login screen Given I have started Tails without network from a USB drive without a persistent partition and logged in calling as amnesia: mktemp call returned: [2166, 0, "/tmp/tmp.He1s5h96wh\n", ""] calling as root: rm -f '/tmp/tmp.He1s5h96wh' call returned: [2167, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Applications'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.He1s5h96wh' call returned: [2168, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.He1s5h96wh' call returned: [2169, 0, "", ""] calling as root: rm -f '/tmp/tmp.He1s5h96wh' call returned: [2170, 0, "", ""] calling as amnesia: mktemp call returned: [2171, 0, "/tmp/tmp.XZnhV0XDCm\n", ""] calling as root: rm -f '/tmp/tmp.XZnhV0XDCm' call returned: [2172, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Tails'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.XZnhV0XDCm' call returned: [2173, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.XZnhV0XDCm' call returned: [2174, 0, "", ""] calling as root: rm -f '/tmp/tmp.XZnhV0XDCm' call returned: [2175, 0, "", ""] calling as amnesia: mktemp call returned: [2176, 0, "/tmp/tmp.suIW3MNW9E\n", ""] calling as root: rm -f '/tmp/tmp.suIW3MNW9E' call returned: [2177, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Configure persistent volume'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.suIW3MNW9E' call returned: [2178, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.suIW3MNW9E' call returned: [2179, 0, "", ""] calling as root: rm -f '/tmp/tmp.suIW3MNW9E' call returned: [2180, 0, "", ""] [log] TYPE "asdf asdf " [log] TYPE " " calling as root: perl -E ' use strict; use warnings FATAL => "all"; use Tails::Persistence::Configuration::Presets; foreach my $preset (Tails::Persistence::Configuration::Presets->new()->all) { say $preset->destination, ":", join(",", @{$preset->options}); }' call returned: [2181, 0, "/home/amnesia/Persistent:source=Persistent\n/home/amnesia/.gnupg:source=gnupg\n/home/amnesia/.ssh:source=openssh-client\n/home/amnesia/.purple:source=pidgin\n/home/amnesia/.icedove:source=icedove\n/home/amnesia/.gnome2/keyrings:source=gnome-keyrings\n/etc/NetworkManager/system-connections:source=nm-system-connections\n/home/amnesia/.mozilla/firefox/bookmarks:source=bookmarks\n/etc/cups:source=cups-configuration\n/home/amnesia/.electrum:source=electrum\n/var/cache/apt/archives:source=apt/cache\n/var/lib/apt/lists:source=apt/lists\n/home/amnesia:source=dotfiles,link\n", ""] [log] TYPE " " [log] TYPE " " [log] TYPE " " [log] TYPE " " [log] TYPE " " [log] TYPE " " [log] TYPE " " [log] TYPE " " [log] TYPE " " [log] TYPE " " [log] TYPE " " [log] TYPE " " [log] CLICK on (879,708) [log] Alt+TYPE "" And I create a persistent partition calling as root: udisksctl info --block-device '/dev/sda2' call returned: [2182, 0, "/org/freedesktop/UDisks2/block_devices/sda2:\n org.freedesktop.UDisks2.Block:\n Configuration: []\n CryptoBackingDevice: '/'\n Device: /dev/sda2\n DeviceNumber: 2050\n Drive: '/org/freedesktop/UDisks2/drives/QEMU_QEMU_HARDDISK_1_0000_3a00_3a05_2e0_1'\n HintAuto: true\n HintIconName: \n HintIgnore: false\n HintName: \n HintPartitionable: true\n HintSymbolicIconName: \n HintSystem: true\n Id: by-uuid-2bdca07b-3cd5-458e-9c4a-10b3eefeeb46\n IdLabel: \n IdType: crypto_LUKS\n IdUUID: 2bdca07b-3cd5-458e-9c4a-10b3eefeeb46\n IdUsage: crypto\n IdVersion: 1\n MDRaid: '/'\n MDRaidMember: '/'\n PreferredDevice: /dev/sda2\n ReadOnly: false\n Size: 1670364672\n Symlinks: /dev/disk/by-id/usb-QEMU_QEMU_HARDDISK_1-0000:00:05.0-1-0:0-part2\n /dev/disk/by-partlabel/TailsData\n /dev/disk/by-partuuid/464a242c-a4f2-49f6-83a5-a1ab9fa3e5a8\n /dev/disk/by-path/pci-0000:00:05.0-usb-0:1:1.0-scsi-0:0:0:0-part2\n /dev/disk/by-uuid/2bdca07b-3cd5-458e-9c4a-10b3eefeeb46\n org.freedesktop.UDisks2.Encrypted:\n org.freedesktop.UDisks2.Partition:\n Flags: 0\n IsContained: false\n IsContainer: false\n Name: TailsData\n Number: 2\n Offset: 2624585728\n Size: 1670364672\n Table: '/org/freedesktop/UDisks2/block_devices/sda'\n Type: 0fc63daf-8483-4772-8e79-3d69d8477de4\n UUID: 464a242c-a4f2-49f6-83a5-a1ab9fa3e5a8\n", ""] calling as root: ls -1 --hide 'control' /dev/mapper/ call returned: [2183, 0, "luks-2bdca07b-3cd5-458e-9c4a-10b3eefeeb46\n", ""] calling as root: cryptsetup status 'luks-2bdca07b-3cd5-458e-9c4a-10b3eefeeb46' call returned: [2184, 0, "/dev/mapper/luks-2bdca07b-3cd5-458e-9c4a-10b3eefeeb46 is active and is in use.\n type: LUKS1\n cipher: aes-xts-plain64\n keysize: 256 bits\n device: /dev/sda2\n offset: 4096 sectors\n size: 3258335 sectors\n mode: read/write\n", ""] calling as root: udisksctl info --block-device '/dev/mapper/luks-2bdca07b-3cd5-458e-9c4a-10b3eefeeb46' call returned: [2185, 0, "/org/freedesktop/UDisks2/block_devices/dm_2d0:\n org.freedesktop.UDisks2.Block:\n Configuration: []\n CryptoBackingDevice: '/org/freedesktop/UDisks2/block_devices/sda2'\n Device: /dev/dm-0\n DeviceNumber: 65024\n Drive: '/'\n HintAuto: false\n HintIconName: \n HintIgnore: false\n HintName: \n HintPartitionable: false\n HintSymbolicIconName: \n HintSystem: true\n Id: by-id-dm-name-luks-2bdca07b-3cd5-458e-9c4a-10b3eefeeb46\n IdLabel: TailsData\n IdType: ext4\n IdUUID: c039f70d-57ee-4077-a83a-894f6625b7e9\n IdUsage: filesystem\n IdVersion: 1.0\n MDRaid: '/'\n MDRaidMember: '/'\n PreferredDevice: /dev/mapper/luks-2bdca07b-3cd5-458e-9c4a-10b3eefeeb46\n ReadOnly: false\n Size: 1668267520\n Symlinks: /dev/disk/by-id/dm-name-luks-2bdca07b-3cd5-458e-9c4a-10b3eefeeb46\n /dev/disk/by-id/dm-uuid-CRYPT-LUKS1-2bdca07b3cd5458e9c4a10b3eefeeb46-luks-2bdca07b-3cd5-458e-9c4a-10b3eefeeb46\n /dev/disk/by-label/TailsData\n /dev/disk/by-uuid/c039f70d-57ee-4077-a83a-894f6625b7e9\n /dev/mapper/luks-2bdca07b-3cd5-458e-9c4a-10b3eefeeb46\n org.freedesktop.UDisks2.Filesystem:\n MountPoints: /media/tails-persistence-setup/TailsData\n", ""] calling as root: mkdir -p /mnt/__internal call returned: [2186, 0, "", ""] calling as root: mount '/dev/mapper/luks-2bdca07b-3cd5-458e-9c4a-10b3eefeeb46' /mnt/__internal call returned: [2187, 0, "", ""] calling as root: umount /mnt/__internal call returned: [2188, 0, "", ""] calling as root: sync call returned: [2189, 0, "", ""] calling as root: cryptsetup luksClose __internal call returned: [2190, 4, "", "Device __internal is not active.\n"] And a Tails persistence partition exists on USB drive "__internal" spawning as root: poweroff And I shutdown Tails and wait for the computer to power off [log] CLICK on (1024,384) [log] TYPE " autotest_never_use_this_option blacklist=psmouse " calling as root: echo 'hello?' call returned: [2192, 0, "hello?\n", ""] calling as root: service tor status call returned: [2193, 3, "\u25cf tor.service - Anonymizing overlay network for TCP (multi-instance-master)\n Loaded: loaded (/lib/systemd/system/tor.service; disabled)\n Active: inactive (dead)\n", ""] calling as root: echo 'TestingTorNetwork 1 AssumeReachable 1 PathsNeededToBuildCircuits 0.25 TestingBridgeDownloadSchedule 0, 5 TestingClientConsensusDownloadSchedule 0, 5 TestingClientDownloadSchedule 0, 5 TestingDirAuthVoteExit * TestingDirAuthVoteGuard * TestingDirAuthVoteHSDir * TestingMinExitFlagThreshold 0 V3AuthNIntervalsValid 2 ClientRejectInternalAddresses 1 AlternateDirAuthority test000auth orport=5000 no-v2 hs v3ident=8E35057C955AE22582858E92991B21EB75903A83 10.2.1.1:7000 1DF531FC5F03D0AB296E3C6CB3B5D7BFFC33C491 AlternateDirAuthority test001auth orport=5001 no-v2 hs v3ident=FB05E3DD910786341A7B25E22BB89DEB26D4ACB5 10.2.1.1:7001 066787905F5B8A5425E84150FD9A8029D4682D26 AlternateDirAuthority test002auth orport=5002 no-v2 hs v3ident=6CEF5FFDD92696D7152F5891853570E022A69CAB 10.2.1.1:7002 90E41A4397D48DCA1D00A2470F1F75B59B47635D AlternateDirAuthority test003auth orport=5003 no-v2 hs v3ident=289816C0BC0A8DD04247DC644CFAFF263C0512CF 10.2.1.1:7003 A55F9402DA4E149F109D303A16E65553349F7041 AlternateBridgeAuthority test004brauth orport=5004 no-v2 bridge 10.2.1.1:7004 7E2DC395EFB815AA248D3D9FB612FE66EEC14675 ' >> '/etc/tor/torrc' call returned: [2194, 0, "", ""] And I start Tails from USB drive "__internal" with network unplugged calling as root: udevadm info --device-id-of-file=/lib/live/mount/medium call returned: [2195, 0, "8:1\n", ""] calling as root: readlink -f /dev/block/'8:1' call returned: [2196, 0, "/dev/sda1\n", ""] calling as root: ls -1 /dev/sda* call returned: [2197, 0, "/dev/sda\n/dev/sda1\n/dev/sda2\n", ""] calling as root: cut -d':' -f1 /etc/passwd call returned: [2198, 0, "root\ndaemon\nbin\nsys\nsync\ngames\nman\nlp\nmail\nnews\nuucp\nproxy\nwww-data\nbackup\nlist\nirc\ngnats\nnobody\nsystemd-timesync\nsystemd-network\nsystemd-resolve\nsystemd-bus-proxy\nDebian-exim\nmessagebus\nstatd\ndebian-tor\ncolord\nspeech-dispatcher\nmemlockd\npulse\nsaned\nmonkeysphere\nDebian-gdm\nhplip\ni2psvc\ntails-persistence-setup\nclearnet\nhtp\ni2pbrowser\nonioncircuits\ntails-iuk-get-target-file\ntails-upgrade-frontend\ntor-controlport-filter\ntor-launcher\ntails-install-iuk\namnesia\n", ""] calling as root: groups root call returned: [2199, 0, "root : root\n", ""] calling as root: groups daemon call returned: [2200, 0, "daemon : daemon\n", ""] calling as root: groups bin call returned: [2201, 0, "bin : bin\n", ""] calling as root: groups sys call returned: [2202, 0, "sys : sys\n", ""] calling as root: groups sync call returned: [2203, 0, "sync : nogroup\n", ""] calling as root: groups games call returned: [2204, 0, "games : games\n", ""] calling as root: groups man call returned: [2205, 0, "man : man\n", ""] calling as root: groups lp call returned: [2206, 0, "lp : lp\n", ""] calling as root: groups mail call returned: [2207, 0, "mail : mail\n", ""] calling as root: groups news call returned: [2208, 0, "news : news\n", ""] calling as root: groups uucp call returned: [2209, 0, "uucp : uucp\n", ""] calling as root: groups proxy call returned: [2210, 0, "proxy : proxy\n", ""] calling as root: groups www-data call returned: [2211, 0, "www-data : www-data\n", ""] calling as root: groups backup call returned: [2212, 0, "backup : backup\n", ""] calling as root: groups list call returned: [2213, 0, "list : list\n", ""] calling as root: groups irc call returned: [2214, 0, "irc : irc\n", ""] calling as root: groups gnats call returned: [2215, 0, "gnats : gnats\n", ""] calling as root: groups nobody call returned: [2216, 0, "nobody : nogroup\n", ""] calling as root: groups systemd-timesync call returned: [2217, 0, "systemd-timesync : systemd-timesync\n", ""] calling as root: groups systemd-network call returned: [2218, 0, "systemd-network : systemd-network\n", ""] calling as root: groups systemd-resolve call returned: [2219, 0, "systemd-resolve : systemd-resolve\n", ""] calling as root: groups systemd-bus-proxy call returned: [2220, 0, "systemd-bus-proxy : systemd-bus-proxy\n", ""] calling as root: groups Debian-exim call returned: [2221, 0, "Debian-exim : Debian-exim\n", ""] calling as root: groups messagebus call returned: [2222, 0, "messagebus : messagebus\n", ""] calling as root: groups statd call returned: [2223, 0, "statd : nogroup\n", ""] calling as root: groups debian-tor call returned: [2224, 0, "debian-tor : debian-tor\n", ""] calling as root: groups colord call returned: [2225, 0, "colord : colord\n", ""] calling as root: groups speech-dispatcher call returned: [2226, 0, "speech-dispatcher : audio\n", ""] calling as root: groups memlockd call returned: [2227, 0, "memlockd : memlockd\n", ""] calling as root: groups pulse call returned: [2228, 0, "pulse : pulse audio\n", ""] calling as root: groups saned call returned: [2229, 0, "saned : saned scanner\n", ""] calling as root: groups monkeysphere call returned: [2230, 0, "monkeysphere : monkeysphere\n", ""] calling as root: groups Debian-gdm call returned: [2231, 0, "Debian-gdm : Debian-gdm\n", ""] calling as root: groups hplip call returned: [2232, 0, "hplip : lp\n", ""] calling as root: groups i2psvc call returned: [2233, 0, "i2psvc : i2psvc\n", ""] calling as root: groups tails-persistence-setup call returned: [2234, 0, "tails-persistence-setup : tails-persistence-setup\n", ""] calling as root: groups clearnet call returned: [2235, 0, "clearnet : clearnet\n", ""] calling as root: groups htp call returned: [2236, 0, "htp : htp\n", ""] calling as root: groups i2pbrowser call returned: [2237, 0, "i2pbrowser : i2pbrowser\n", ""] calling as root: groups onioncircuits call returned: [2238, 0, "onioncircuits : onioncircuits debian-tor\n", ""] calling as root: groups tails-iuk-get-target-file call returned: [2239, 0, "tails-iuk-get-target-file : tails-iuk-get-target-file\n", ""] calling as root: groups tails-upgrade-frontend call returned: [2240, 0, "tails-upgrade-frontend : tails-upgrade-frontend\n", ""] calling as root: groups tor-controlport-filter call returned: [2241, 0, "tor-controlport-filter : tor-controlport-filter debian-tor\n", ""] calling as root: groups tor-launcher call returned: [2242, 0, "tor-launcher : tor-launcher debian-tor\n", ""] calling as root: groups tails-install-iuk call returned: [2243, 0, "tails-install-iuk : tails-install-iuk tails-iuk-get-target-file\n", ""] calling as root: groups amnesia call returned: [2244, 0, "amnesia : amnesia lp dialout cdrom floppy audio video plugdev netdev lpadmin scanner vboxsf\n", ""] calling as root: stat -c %U /dev/sda call returned: [2245, 0, "root\n", ""] calling as root: stat -c %G /dev/sda call returned: [2246, 0, "disk\n", ""] calling as root: stat -c %a /dev/sda call returned: [2247, 0, "660\n", ""] calling as root: stat -c %U /dev/sda1 call returned: [2248, 0, "root\n", ""] calling as root: stat -c %G /dev/sda1 call returned: [2249, 0, "disk\n", ""] calling as root: stat -c %a /dev/sda1 call returned: [2250, 0, "660\n", ""] calling as root: stat -c %U /dev/sda2 call returned: [2251, 0, "root\n", ""] calling as root: stat -c %G /dev/sda2 call returned: [2252, 0, "disk\n", ""] calling as root: stat -c %a /dev/sda2 call returned: [2253, 0, "660\n", ""] calling as root: udisksctl info --block-device '/dev/sda' call returned: [2254, 0, "/org/freedesktop/UDisks2/block_devices/sda:\n org.freedesktop.UDisks2.Block:\n Configuration: []\n CryptoBackingDevice: '/'\n Device: /dev/sda\n DeviceNumber: 2048\n Drive: '/org/freedesktop/UDisks2/drives/QEMU_QEMU_HARDDISK_1_0000_3a00_3a05_2e0_1'\n HintAuto: true\n HintIconName: \n HintIgnore: false\n HintName: \n HintPartitionable: true\n HintSymbolicIconName: \n HintSystem: true\n Id: \n IdLabel: \n IdType: \n IdUUID: \n IdUsage: \n IdVersion: \n MDRaid: '/'\n MDRaidMember: '/'\n PreferredDevice: /dev/sda\n ReadOnly: false\n Size: 4294967296\n Symlinks: /dev/TailsBootDev\n /dev/bilibop\n /dev/disk/by-id/usb-QEMU_QEMU_HARDDISK_1-0000:00:05.0-1-0:0\n /dev/disk/by-path/pci-0000:00:05.0-usb-0:1:1.0-scsi-0:0:0:0\n org.freedesktop.UDisks2.PartitionTable:\n Type: gpt\n", ""] And the boot device has safe access rights calling as root: udevadm info --device-id-of-file=/lib/live/mount/medium call returned: [2255, 0, "8:1\n", ""] calling as root: readlink -f /dev/block/'8:1' call returned: [2256, 0, "/dev/sda1\n", ""] calling as root: udevadm info --query=property --name='/dev/sda1' call returned: [2257, 0, "DEVLINKS=/dev/disk/by-id/usb-QEMU_QEMU_HARDDISK_1-0000:00:05.0-1-0:0-part1 /dev/disk/by-label/Tails /dev/disk/by-partlabel/Tails /dev/disk/by-partuuid/529569c7-ac2d-406e-8cc3-03fc608b439c /dev/disk/by-path/pci-0000:00:05.0-usb-0:1:1.0-scsi-0:0:0:0-part1 /dev/disk/by-uuid/D491-49B4\nDEVNAME=/dev/sda1\nDEVPATH=/devices/pci0000:00/0000:00:05.0/usb2/2-1/2-1:1.0/host8/target8:0:0/8:0:0:0/block/sda/sda1\nDEVTYPE=partition\nID_BUS=usb\nID_DRIVE_DETACHABLE=0\nID_FS_LABEL=Tails\nID_FS_LABEL_ENC=Tails\nID_FS_TYPE=vfat\nID_FS_USAGE=filesystem\nID_FS_UUID=D491-49B4\nID_FS_UUID_ENC=D491-49B4\nID_FS_VERSION=FAT32\nID_INSTANCE=0:0\nID_MODEL=QEMU_HARDDISK\nID_MODEL_ENC=QEMU\\x20HARDDISK\\x20\\x20\\x20\nID_MODEL_ID=0001\nID_PART_ENTRY_DISK=8:0\nID_PART_ENTRY_FLAGS=0x5\nID_PART_ENTRY_NAME=Tails\nID_PART_ENTRY_NUMBER=1\nID_PART_ENTRY_OFFSET=2048\nID_PART_ENTRY_SCHEME=gpt\nID_PART_ENTRY_SIZE=5120000\nID_PART_ENTRY_TYPE=c12a7328-f81f-11d2-ba4b-00a0c93ec93b\nID_PART_ENTRY_UUID=529569c7-ac2d-406e-8cc3-03fc608b439c\nID_PART_TABLE_TYPE=gpt\nID_PART_TABLE_UUID=b76625ac-8ca5-4ec4-a1af-2cd476706891\nID_PATH=pci-0000:00:05.0-usb-0:1:1.0-scsi-0:0:0:0\nID_PATH_TAG=pci-0000_00_05_0-usb-0_1_1_0-scsi-0_0_0_0\nID_REVISION=2.5+\nID_SERIAL=QEMU_QEMU_HARDDISK_1-0000:00:05.0-1-0:0\nID_SERIAL_SHORT=1-0000:00:05.0-1\nID_TYPE=disk\nID_USB_DRIVER=usb-storage\nID_USB_INTERFACES=:080650:\nID_USB_INTERFACE_NUM=00\nID_VENDOR=QEMU\nID_VENDOR_ENC=QEMU\\x20\\x20\\x20\\x20\nID_VENDOR_ID=46f4\nMAJOR=8\nMINOR=1\nPARTN=1\nPARTNAME=Tails\nSUBSYSTEM=block\nTAGS=:systemd:\nUDISKS_IGNORE=1\nUDISKS_SYSTEM=1\nUSEC_INITIALIZED=51005\n", ""] calling as root: udevadm info --device-id-of-file=/lib/live/mount/medium call returned: [2258, 0, "8:1\n", ""] calling as root: readlink -f /dev/block/'8:1' call returned: [2259, 0, "/dev/sda1\n", ""] And Tails is running from USB drive "__internal" calling as root: pidof -x -o '%PPID' udev-watchdog call returned: [2260, 0, "1842\n", ""] And process "udev-watchdog" is running calling as root: ps -wweo cmd call returned: [2261, 0, "CMD\n/sbin/init config nopersistence noprompt splash noautologin autotest_never_use_this_option\n[kthreadd]\n[ksoftirqd/0]\n[kworker/0:0]\n[kworker/0:0H]\n[kworker/u4:0]\n[rcu_sched]\n[rcu_bh]\n[migration/0]\n[watchdog/0]\n[cpuhp/0]\n[cpuhp/1]\n[watchdog/1]\n[migration/1]\n[ksoftirqd/1]\n[kworker/1:0]\n[kworker/1:0H]\n[kdevtmpfs]\n[netns]\n[khungtaskd]\n[oom_reaper]\n[writeback]\n[kcompactd0]\n[kworker/0:1]\n[ksmd]\n[khugepaged]\n[crypto]\n[kintegrityd]\n[bioset]\n[kblockd]\n[devfreq_wq]\n[watchdogd]\n[kswapd0]\n[kworker/1:1]\n[vmstat]\n[kthrotld]\n[ipv6_addrconf]\n[kworker/1:2]\n[kworker/u4:1]\n[deferwq]\n[ata_sff]\n[kpsmoused]\n[bioset]\n[bioset]\n[bioset]\n[bioset]\n[bioset]\n[bioset]\n[bioset]\n[bioset]\n[scsi_eh_0]\n[scsi_tmf_0]\n[scsi_eh_1]\n[scsi_tmf_1]\n[kworker/u4:2]\n[kworker/u4:3]\n[scsi_eh_2]\n[scsi_tmf_2]\n[scsi_eh_3]\n[scsi_tmf_3]\n[scsi_eh_4]\n[scsi_tmf_4]\n[scsi_eh_5]\n[scsi_tmf_5]\n[scsi_eh_6]\n[scsi_tmf_6]\n[scsi_eh_7]\n[scsi_tmf_7]\n[kworker/u4:4]\n[kworker/u4:5]\n[kworker/u4:6]\n[kworker/u4:7]\n[kworker/u4:8]\n[kworker/u4:9]\n[kworker/0:2]\n[kworker/0:3]\n[scsi_eh_8]\n[scsi_tmf_8]\n[usb-storage]\n[bioset]\n[kworker/0:1H]\n[kworker/1:1H]\n[bioset]\n[bioset]\n[bioset]\n[bioset]\n[bioset]\n[bioset]\n[bioset]\n[bioset]\n[loop0]\n/lib/systemd/systemd-journald\n[kauditd]\n/lib/systemd/systemd-udevd\n[kworker/1:3]\n/usr/sbin/haveged --Foreground --verbose=1 --write=2048\"\n/usr/lib/accountsservice/accounts-daemon\n/bin/sh -c . /usr/local/lib/tails-shell-library/tor.sh ; while ! tor_is_working ; do /bin/sleep 1 ; done\n/usr/sbin/ModemManager\n/usr/sbin/cron -f\n/usr/bin/python3 /usr/local/lib/tails-autotest-remote-shell /dev/ttyS0\n/usr/bin/python /usr/local/lib/tor-controlport-filter\n/lib/systemd/systemd-logind\n/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation\n/usr/sbin/ekeyd\n/usr/lib/policykit-1/polkitd --no-debug\n/usr/sbin/memlockd -f -u memlockd\n/bin/sh /usr/local/lib/udev-watchdog-wrapper\n/usr/sbin/spice-vdagentd\n/usr/local/sbin/udev-watchdog /devices/pci0000:00/0000:00:05.0/usb2/2-1/2-1:1.0/host8/target8:0:0/8:0:0:0/block/sda/sda1 disk\n/usr/sbin/gdm3\n/usr/bin/Xorg :0 -novtswitch -background none -noreset -verbose 3 -auth /var/run/gdm3/auth-for-Debian-gdm-bruYhP/database -seat seat0 -nolisten tcp vt7\ngdm-session-worker [pam/gdm-launch-environment]\n/sbin/agetty --noclear tty1 linux\n/lib/systemd/systemd --user\n(sd-pam) \n/usr/bin/gnome-session --autostart /usr/share/gdm/greeter/autostart\n/usr/bin/dbus-launch --exit-with-session /usr/bin/gnome-session --autostart /usr/share/gdm/greeter/autostart\n/usr/bin/dbus-daemon --fork --print-pid 4 --print-address 6 --session\n/usr/lib/at-spi2-core/at-spi-bus-launcher\n/usr/bin/dbus-daemon --config-file=/etc/at-spi2/accessibility.conf --nofork --print-address 3\n/usr/lib/at-spi2-core/at-spi2-registryd --use-gnome-session\n/usr/lib/gnome-settings-daemon/gnome-settings-daemon\n/usr/bin/spice-vdagent\n/usr/lib/upower/upowerd\nmetacity\n/usr/lib/colord/colord\ngnome-flashback\n/usr/bin/pulseaudio --start --log-target=syslog\n/bin/bash /usr/bin/tails-greeter\n/usr/bin/python ./tails-greeter.py\n/lib/systemd/systemd-localed\n/usr/lib/dconf/dconf-service\n[kworker/0:4]\n[kworker/1:4]\n[kworker/1:5]\n/usr/lib/udisks2/udisksd --no-debug\n/bin/sleep 1\n/bin/sh -c ps -wweo cmd\nps -wweo cmd\n", ""] calling as root: cat /sys/devices/pci0000:00/0000:00:05.0/usb2/2-1/2-1:1.0/host8/target8:0:0/8:0:0:0/block/sda/sda1/dev call returned: [2262, 0, "8:1\n", ""] calling as root: readlink -f /dev/block/'8:1' call returned: [2263, 0, "/dev/sda1\n", ""] calling as root: udevadm info --device-id-of-file=/lib/live/mount/medium call returned: [2264, 0, "8:1\n", ""] calling as root: readlink -f /dev/block/'8:1' call returned: [2265, 0, "/dev/sda1\n", ""] And udev-watchdog is monitoring the correct device calling as root: echo 'hello?' call returned: [2266, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [2267, 1, "", "eth0: error fetching interface information: Device not found\n"] calling as root: date -s '@1477868414' call returned: [2268, 0, "Sun Oct 30 23:00:14 UTC 2016\n", ""] Checkpoint: I have started Tails without network from a USB drive with a persistent partition enabled and logged in Given I have started Tails without network from a USB drive with a persistent partition and stopped at Tails Greeter's login screen [log] TYPE " " [log] CLICK on (522,381) [log] TYPE "asdf" And I enable persistence [log] CLICK on (652,521) calling as root: loginctl call returned: [2269, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [2270, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [2271, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [2272, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [2273, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n 1 1000 amnesia seat0 \n\n2 sessions listed.\n", ""] calling as amnesia: gsettings set org.gnome.desktop.session idle-delay 0 call returned: [2274, 0, "", ""] calling as amnesia: gsettings set org.gnome.desktop.interface toolkit-accessibility true call returned: [2275, 0, "", ""] calling as amnesia: xdotool search --all --onlyvisible --maxdepth 1 --classname 'Florence' call returned: [2276, 1, "", ""] And I log in to a new session calling as root: test -e '/var/lib/live/config/tails.persistence' call returned: [2277, 0, "", ""] calling as root: . '/var/lib/live/config/tails.persistence' && test "$TAILS_PERSISTENCE_ENABLED" = true call returned: [2278, 0, "", ""] calling as root: perl -E ' use strict; use warnings FATAL => "all"; use Tails::Persistence::Configuration::Presets; foreach my $preset (Tails::Persistence::Configuration::Presets->new()->all) { say $preset->destination, ":", join(",", @{$preset->options}); }' call returned: [2279, 0, "/home/amnesia/Persistent:source=Persistent\n/home/amnesia/.gnupg:source=gnupg\n/home/amnesia/.ssh:source=openssh-client\n/home/amnesia/.purple:source=pidgin\n/home/amnesia/.icedove:source=icedove\n/home/amnesia/.gnome2/keyrings:source=gnome-keyrings\n/etc/NetworkManager/system-connections:source=nm-system-connections\n/home/amnesia/.mozilla/firefox/bookmarks:source=bookmarks\n/etc/cups:source=cups-configuration\n/home/amnesia/.electrum:source=electrum\n/var/cache/apt/archives:source=apt/cache\n/var/lib/apt/lists:source=apt/lists\n/home/amnesia:source=dotfiles,link\n", ""] calling as root: mount call returned: [2280, 0, "sysfs on /sys type sysfs (rw,nosuid,nodev,noexec,relatime)\nproc on /proc type proc (rw,nosuid,nodev,noexec,relatime)\ntmpfs on /run type tmpfs (rw,nosuid,relatime,size=410504k,mode=755)\n/dev/sda1 on /lib/live/mount/medium type vfat (ro,noatime,fmask=0022,dmask=0022,codepage=437,iocharset=utf8,shortname=mixed,errors=remount-ro)\n/dev/loop0 on /lib/live/mount/rootfs/filesystem.squashfs type squashfs (ro,noatime)\ntmpfs on /lib/live/mount/overlay type tmpfs (rw,noatime,mode=755)\naufs on / type aufs (rw,noatime,si=da4b4eb8b17d0bbc,noxino)\ndevtmpfs on /dev type devtmpfs (rw,nosuid,size=10240k,nr_inodes=253783,mode=755)\nsecurityfs on /sys/kernel/security type securityfs (rw,nosuid,nodev,noexec,relatime)\ntmpfs on /dev/shm type tmpfs (rw,nosuid,nodev)\ndevpts on /dev/pts type devpts (rw,nosuid,noexec,relatime,gid=5,mode=620,ptmxmode=000)\ntmpfs on /run/lock type tmpfs (rw,nosuid,nodev,noexec,relatime,size=5120k)\ntmpfs on /sys/fs/cgroup type tmpfs (ro,nosuid,nodev,noexec,mode=755)\ncgroup on /sys/fs/cgroup/systemd type cgroup (rw,nosuid,nodev,noexec,relatime,xattr,release_agent=/lib/systemd/systemd-cgroups-agent,name=systemd)\npstore on /sys/fs/pstore type pstore (rw,nosuid,nodev,noexec,relatime)\ncgroup on /sys/fs/cgroup/cpuset type cgroup (rw,nosuid,nodev,noexec,relatime,cpuset)\ncgroup on /sys/fs/cgroup/cpu,cpuacct type cgroup (rw,nosuid,nodev,noexec,relatime,cpu,cpuacct)\ncgroup on /sys/fs/cgroup/blkio type cgroup (rw,nosuid,nodev,noexec,relatime,blkio)\ncgroup on /sys/fs/cgroup/devices type cgroup (rw,nosuid,nodev,noexec,relatime,devices)\ncgroup on /sys/fs/cgroup/freezer type cgroup (rw,nosuid,nodev,noexec,relatime,freezer)\ncgroup on /sys/fs/cgroup/net_cls,net_prio type cgroup (rw,nosuid,nodev,noexec,relatime,net_cls,net_prio)\ncgroup on /sys/fs/cgroup/perf_event type cgroup (rw,nosuid,nodev,noexec,relatime,perf_event)\ncgroup on /sys/fs/cgroup/pids type cgroup (rw,nosuid,nodev,noexec,relatime,pids)\nsystemd-1 on /proc/sys/fs/binfmt_misc type autofs (rw,relatime,fd=21,pgrp=1,timeout=300,minproto=5,maxproto=5,direct,pipe_ino=9245)\ndebugfs on /sys/kernel/debug type debugfs (rw,relatime)\nmqueue on /dev/mqueue type mqueue (rw,relatime)\nhugetlbfs on /dev/hugepages type hugetlbfs (rw,relatime)\nfusectl on /sys/fs/fuse/connections type fusectl (rw,relatime)\ntmpfs on /tmp type tmpfs (rw,nosuid,nodev,relatime)\ntmpfs on /run/user/114 type tmpfs (rw,nosuid,nodev,relatime,size=205252k,mode=700,uid=114,gid=124)\n/dev/mapper/TailsData_unlocked on /live/persistence/TailsData_unlocked type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /etc/cups type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /etc/NetworkManager/system-connections type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /home/amnesia/.electrum type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /home/amnesia/.gnome2/keyrings type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /home/amnesia/.gnupg type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /home/amnesia/.icedove type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /home/amnesia/.mozilla/firefox/bookmarks type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /home/amnesia/Persistent type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /home/amnesia/.purple type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /home/amnesia/.ssh type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /var/cache/apt/archives type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /var/lib/apt/lists type ext4 (rw,noatime,data=ordered)\ntmpfs on /run/user/1000 type tmpfs (rw,nosuid,nodev,relatime,size=205252k,mode=700,uid=1000,gid=1000)\ntmpfs on /run/user/0 type tmpfs (rw,nosuid,nodev,relatime,size=205252k,mode=700)\n", ""] And all persistence presets are enabled calling as root: ls -1 -d /live/persistence/*_unlocked/ call returned: [2281, 0, "/live/persistence/TailsData_unlocked/\n", ""] calling as root: stat -c %U /live/persistence/TailsData_unlocked/ call returned: [2282, 0, "root\n", ""] calling as root: stat -c %G /live/persistence/TailsData_unlocked/ call returned: [2283, 0, "root\n", ""] calling as root: stat -c %a /live/persistence/TailsData_unlocked/ call returned: [2284, 0, "775\n", ""] And all persistent filesystems have safe access rights calling as root: ls -1 -d /live/persistence/*_unlocked/ call returned: [2285, 0, "/live/persistence/TailsData_unlocked/\n", ""] calling as root: test -e /live/persistence/TailsData_unlocked//persistence.conf call returned: [2286, 0, "", ""] calling as root: test ! -e /live/persistence/TailsData_unlocked//live-persistence.conf call returned: [2287, 0, "", ""] calling as root: ls -1 /live/persistence/TailsData_unlocked//persistence.conf /live/persistence/TailsData_unlocked//live-*.conf call returned: [2288, 0, "/live/persistence/TailsData_unlocked//live-additional-software.conf\n/live/persistence/TailsData_unlocked//persistence.conf\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//live-additional-software.conf' call returned: [2289, 0, "tails-persistence-setup\n", ""] calling as root: stat -c %G '/live/persistence/TailsData_unlocked//live-additional-software.conf' call returned: [2290, 0, "tails-persistence-setup\n", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//live-additional-software.conf' call returned: [2291, 0, "600\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//persistence.conf' call returned: [2292, 0, "tails-persistence-setup\n", ""] calling as root: stat -c %G '/live/persistence/TailsData_unlocked//persistence.conf' call returned: [2293, 0, "tails-persistence-setup\n", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//persistence.conf' call returned: [2294, 0, "600\n", ""] And all persistence configuration files have safe access rights calling as root: perl -E ' use strict; use warnings FATAL => "all"; use Tails::Persistence::Configuration::Presets; foreach my $preset (Tails::Persistence::Configuration::Presets->new()->all) { say $preset->destination, ":", join(",", @{$preset->options}); }' call returned: [2295, 0, "/home/amnesia/Persistent:source=Persistent\n/home/amnesia/.gnupg:source=gnupg\n/home/amnesia/.ssh:source=openssh-client\n/home/amnesia/.purple:source=pidgin\n/home/amnesia/.icedove:source=icedove\n/home/amnesia/.gnome2/keyrings:source=gnome-keyrings\n/etc/NetworkManager/system-connections:source=nm-system-connections\n/home/amnesia/.mozilla/firefox/bookmarks:source=bookmarks\n/etc/cups:source=cups-configuration\n/home/amnesia/.electrum:source=electrum\n/var/cache/apt/archives:source=apt/cache\n/var/lib/apt/lists:source=apt/lists\n/home/amnesia:source=dotfiles,link\n", ""] calling as root: ls -1 -d /live/persistence/*_unlocked/ call returned: [2296, 0, "/live/persistence/TailsData_unlocked/\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//Persistent call returned: [2297, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//Persistent' call returned: [2298, 0, "700\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//Persistent' call returned: [2299, 0, "amnesia\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//gnupg call returned: [2300, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//gnupg' call returned: [2301, 0, "700\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//gnupg' call returned: [2302, 0, "amnesia\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//openssh-client call returned: [2303, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//openssh-client' call returned: [2304, 0, "700\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//openssh-client' call returned: [2305, 0, "amnesia\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//pidgin call returned: [2306, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//pidgin' call returned: [2307, 0, "700\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//pidgin' call returned: [2308, 0, "amnesia\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//icedove call returned: [2309, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//icedove' call returned: [2310, 0, "700\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//icedove' call returned: [2311, 0, "amnesia\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//gnome-keyrings call returned: [2312, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//gnome-keyrings' call returned: [2313, 0, "700\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//gnome-keyrings' call returned: [2314, 0, "amnesia\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//nm-system-connections call returned: [2315, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//nm-system-connections' call returned: [2316, 0, "755\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//nm-system-connections' call returned: [2317, 0, "root\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//bookmarks call returned: [2318, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//bookmarks' call returned: [2319, 0, "700\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//bookmarks' call returned: [2320, 0, "amnesia\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//cups-configuration call returned: [2321, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//cups-configuration' call returned: [2322, 0, "755\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//cups-configuration' call returned: [2323, 0, "root\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//electrum call returned: [2324, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//electrum' call returned: [2325, 0, "700\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//electrum' call returned: [2326, 0, "amnesia\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//apt/cache call returned: [2327, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//apt/cache' call returned: [2328, 0, "755\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//apt/cache' call returned: [2329, 0, "root\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//apt/lists call returned: [2330, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//apt/lists' call returned: [2331, 0, "755\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//apt/lists' call returned: [2332, 0, "root\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//dotfiles call returned: [2333, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//dotfiles' call returned: [2334, 0, "700\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//dotfiles' call returned: [2335, 0, "amnesia\n", ""] And all persistent directories have safe access rights Given I have started Tails without network from a USB drive with a persistent partition enabled and logged in # features/step_definitions/snapshots.rb:199 calling as root: sed -i 's/^TAILS_VERSION_ID=.*$/TAILS_VERSION_ID="1.0~test"/' /etc/os-release call returned: [2336, 0, "", ""] And Tails is fooled to think it is running version 1.0~test # features/step_definitions/common_steps.rb:973 calling as root: test -e '/some_new_file' call returned: [2337, 1, "", ""] calling as root: test -e '/etc/amnesia/version' call returned: [2338, 0, "", ""] calling as root: test -e '/etc/os-release' call returned: [2339, 0, "", ""] calling as root: test -e '/usr/share/common-licenses/BSD' call returned: [2340, 0, "", ""] calling as root: test -e '/lib/live/mount/medium/utils/linux/syslinux' call returned: [2341, 0, "", ""] And the file system changes introduced in version 1.1~test are not present # features/step_definitions/usb.rb:644 When the network is plugged # features/step_definitions/common_steps.rb:159 calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2342, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2343, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2344, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2345, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2346, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2347, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2348, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2349, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2350, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2351, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2352, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2353, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2354, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2355, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2356, 0, "", ""] calling as root: test -e /var/run/tordate/done call returned: [2357, 0, "", ""] calling as root: test -e /var/run/htpdate/success call returned: [2358, 1, "", ""] calling as root: test -e /var/run/htpdate/success call returned: [2359, 1, "", ""] calling as root: test -e /var/run/htpdate/success call returned: [2360, 0, "", ""] calling as root: systemctl is-system-running call returned: [2361, 0, "running\n", ""] And Tor is ready # features/step_definitions/common_steps.rb:432 [log] CLICK on (1007,762) [profile] Finder.findAll START [profile] Finder.findAll END: 80ms [log] CLICK on (991,697) [log] CLICK on (990,584) [log] CLICK on (51,16) And all notifications have disappeared # features/step_definitions/common_steps.rb:493 Then I am proposed to install an incremental upgrade to version 1.1~test # features/step_definitions/usb.rb:720 [log] CLICK on (807,548) And I can successfully install the incremental upgrade to version 1.1~test # features/step_definitions/usb.rb:736 spawning as root: poweroff Given I shutdown Tails and wait for the computer to power off # features/step_definitions/common_steps.rb:588 [log] CLICK on (1024,384) [log] TYPE " autotest_never_use_this_option blacklist=psmouse " calling as root: echo 'hello?' call returned: [2363, 0, "hello?\n", ""] calling as root: service tor status call returned: [2364, 3, "\u25cf tor.service - Anonymizing overlay network for TCP (multi-instance-master)\n Loaded: loaded (/lib/systemd/system/tor.service; disabled)\n Active: inactive (dead)\n", ""] calling as root: echo 'TestingTorNetwork 1 AssumeReachable 1 PathsNeededToBuildCircuits 0.25 TestingBridgeDownloadSchedule 0, 5 TestingClientConsensusDownloadSchedule 0, 5 TestingClientDownloadSchedule 0, 5 TestingDirAuthVoteExit * TestingDirAuthVoteGuard * TestingDirAuthVoteHSDir * TestingMinExitFlagThreshold 0 V3AuthNIntervalsValid 2 ClientRejectInternalAddresses 1 AlternateDirAuthority test000auth orport=5000 no-v2 hs v3ident=8E35057C955AE22582858E92991B21EB75903A83 10.2.1.1:7000 1DF531FC5F03D0AB296E3C6CB3B5D7BFFC33C491 AlternateDirAuthority test001auth orport=5001 no-v2 hs v3ident=FB05E3DD910786341A7B25E22BB89DEB26D4ACB5 10.2.1.1:7001 066787905F5B8A5425E84150FD9A8029D4682D26 AlternateDirAuthority test002auth orport=5002 no-v2 hs v3ident=6CEF5FFDD92696D7152F5891853570E022A69CAB 10.2.1.1:7002 90E41A4397D48DCA1D00A2470F1F75B59B47635D AlternateDirAuthority test003auth orport=5003 no-v2 hs v3ident=289816C0BC0A8DD04247DC644CFAFF263C0512CF 10.2.1.1:7003 A55F9402DA4E149F109D303A16E65553349F7041 AlternateBridgeAuthority test004brauth orport=5004 no-v2 bridge 10.2.1.1:7004 7E2DC395EFB815AA248D3D9FB612FE66EEC14675 ' >> '/etc/tor/torrc' call returned: [2365, 0, "", ""] [log] TYPE " " [log] CLICK on (522,381) [log] TYPE "asdf" [log] CLICK on (652,521) calling as root: loginctl call returned: [2366, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [2367, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [2368, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [2369, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n 1 1000 amnesia seat0 \n\n2 sessions listed.\n", ""] calling as amnesia: gsettings set org.gnome.desktop.session idle-delay 0 call returned: [2370, 0, "", ""] calling as amnesia: gsettings set org.gnome.desktop.interface toolkit-accessibility true call returned: [2371, 0, "", ""] calling as amnesia: xdotool search --all --onlyvisible --maxdepth 1 --classname 'Florence' call returned: [2372, 1, "", ""] [log] CLICK on (1007,762) [profile] Finder.findAll START [profile] Finder.findAll END: 288ms [profile] Finder.findAll START [profile] Finder.findAll END: 244ms [profile] Finder.findAll START [profile] Finder.findAll END: 255ms [profile] Finder.findAll START [profile] Finder.findAll END: 312ms [profile] Finder.findAll START [profile] Finder.findAll END: 253ms [profile] Finder.findAll START [profile] Finder.findAll END: 244ms [profile] Finder.findAll START [profile] Finder.findAll END: 255ms [log] CLICK on (51,16) When I start Tails from USB drive "__internal" with network unplugged and I login with persistence enabled # features/step_definitions/common_steps.rb:217 calling as root: tails-version call returned: [2373, 0, "1.1~test - 20380119\nffffffffffffffffffffffffffffffffffffffff\nlive-build: 3.0.5+really+is+2.0.12-0.tails2\nlive-boot: 4.0.2-1\nlive-config: 4.0.4-1\n", ""] calling as root: cat /etc/os-release call returned: [2374, 0, "TAILS_PRODUCT_NAME=\"Tails\"\nTAILS_VERSION_ID=\"1.1~test\"\n", ""] Then Tails is running version 1.1~test # features/step_definitions/common_steps.rb:981 calling as root: test -e '/var/lib/live/config/tails.persistence' call returned: [2375, 0, "", ""] calling as root: . '/var/lib/live/config/tails.persistence' && test "$TAILS_PERSISTENCE_ENABLED" = true call returned: [2376, 0, "", ""] calling as root: perl -E ' use strict; use warnings FATAL => "all"; use Tails::Persistence::Configuration::Presets; foreach my $preset (Tails::Persistence::Configuration::Presets->new()->all) { say $preset->destination, ":", join(",", @{$preset->options}); }' call returned: [2377, 0, "/home/amnesia/Persistent:source=Persistent\n/home/amnesia/.gnupg:source=gnupg\n/home/amnesia/.ssh:source=openssh-client\n/home/amnesia/.purple:source=pidgin\n/home/amnesia/.icedove:source=icedove\n/home/amnesia/.gnome2/keyrings:source=gnome-keyrings\n/etc/NetworkManager/system-connections:source=nm-system-connections\n/home/amnesia/.mozilla/firefox/bookmarks:source=bookmarks\n/etc/cups:source=cups-configuration\n/home/amnesia/.electrum:source=electrum\n/var/cache/apt/archives:source=apt/cache\n/var/lib/apt/lists:source=apt/lists\n/home/amnesia:source=dotfiles,link\n", ""] calling as root: mount call returned: [2378, 0, "sysfs on /sys type sysfs (rw,nosuid,nodev,noexec,relatime)\nproc on /proc type proc (rw,nosuid,nodev,noexec,relatime)\ntmpfs on /run type tmpfs (rw,nosuid,relatime,size=410504k,mode=755)\n/dev/sda1 on /lib/live/mount/medium type vfat (ro,noatime,fmask=0022,dmask=0022,codepage=437,iocharset=utf8,shortname=mixed,errors=remount-ro)\n/dev/loop0 on /lib/live/mount/rootfs/filesystem.squashfs type squashfs (ro,noatime)\n/dev/loop1 on /lib/live/mount/rootfs/1.1~test.squashfs type squashfs (ro,noatime)\ntmpfs on /lib/live/mount/overlay type tmpfs (rw,noatime,mode=755)\naufs on / type aufs (rw,noatime,si=c3f0ab9e4639ad63,noxino)\ndevtmpfs on /dev type devtmpfs (rw,nosuid,size=10240k,nr_inodes=253783,mode=755)\nsecurityfs on /sys/kernel/security type securityfs (rw,nosuid,nodev,noexec,relatime)\ntmpfs on /dev/shm type tmpfs (rw,nosuid,nodev)\ndevpts on /dev/pts type devpts (rw,nosuid,noexec,relatime,gid=5,mode=620,ptmxmode=000)\ntmpfs on /run/lock type tmpfs (rw,nosuid,nodev,noexec,relatime,size=5120k)\ntmpfs on /sys/fs/cgroup type tmpfs (ro,nosuid,nodev,noexec,mode=755)\ncgroup on /sys/fs/cgroup/systemd type cgroup (rw,nosuid,nodev,noexec,relatime,xattr,release_agent=/lib/systemd/systemd-cgroups-agent,name=systemd)\npstore on /sys/fs/pstore type pstore (rw,nosuid,nodev,noexec,relatime)\ncgroup on /sys/fs/cgroup/cpuset type cgroup (rw,nosuid,nodev,noexec,relatime,cpuset)\ncgroup on /sys/fs/cgroup/cpu,cpuacct type cgroup (rw,nosuid,nodev,noexec,relatime,cpu,cpuacct)\ncgroup on /sys/fs/cgroup/blkio type cgroup (rw,nosuid,nodev,noexec,relatime,blkio)\ncgroup on /sys/fs/cgroup/devices type cgroup (rw,nosuid,nodev,noexec,relatime,devices)\ncgroup on /sys/fs/cgroup/freezer type cgroup (rw,nosuid,nodev,noexec,relatime,freezer)\ncgroup on /sys/fs/cgroup/net_cls,net_prio type cgroup (rw,nosuid,nodev,noexec,relatime,net_cls,net_prio)\ncgroup on /sys/fs/cgroup/perf_event type cgroup (rw,nosuid,nodev,noexec,relatime,perf_event)\ncgroup on /sys/fs/cgroup/pids type cgroup (rw,nosuid,nodev,noexec,relatime,pids)\nsystemd-1 on /proc/sys/fs/binfmt_misc type autofs (rw,relatime,fd=21,pgrp=1,timeout=300,minproto=5,maxproto=5,direct,pipe_ino=1573)\ndebugfs on /sys/kernel/debug type debugfs (rw,relatime)\nmqueue on /dev/mqueue type mqueue (rw,relatime)\nhugetlbfs on /dev/hugepages type hugetlbfs (rw,relatime)\nfusectl on /sys/fs/fuse/connections type fusectl (rw,relatime)\ntmpfs on /tmp type tmpfs (rw,nosuid,nodev,relatime)\ntmpfs on /run/user/114 type tmpfs (rw,nosuid,nodev,relatime,size=205252k,mode=700,uid=114,gid=124)\n/dev/mapper/TailsData_unlocked on /live/persistence/TailsData_unlocked type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /etc/cups type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /etc/NetworkManager/system-connections type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /home/amnesia/.electrum type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /home/amnesia/.gnome2/keyrings type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /home/amnesia/.gnupg type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /home/amnesia/.icedove type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /home/amnesia/.mozilla/firefox/bookmarks type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /home/amnesia/Persistent type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /home/amnesia/.purple type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /home/amnesia/.ssh type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /var/cache/apt/archives type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /var/lib/apt/lists type ext4 (rw,noatime,data=ordered)\ntmpfs on /run/user/1000 type tmpfs (rw,nosuid,nodev,relatime,size=205252k,mode=700,uid=1000,gid=1000)\ntmpfs on /run/user/0 type tmpfs (rw,nosuid,nodev,relatime,size=205252k,mode=700)\n", ""] And all persistence presets are enabled # features/step_definitions/usb.rb:350 calling as root: test -e '/some_new_file' call returned: [2379, 0, "", ""] calling as root: cat /some_new_file call returned: [2380, 0, "Some content\n", ""] calling as root: test -e '/etc/amnesia/version' call returned: [2381, 0, "", ""] calling as root: cat /etc/amnesia/version call returned: [2382, 0, "1.1~test - 20380119\nffffffffffffffffffffffffffffffffffffffff\nlive-build: 3.0.5+really+is+2.0.12-0.tails2\nlive-boot: 4.0.2-1\nlive-config: 4.0.4-1\n", ""] calling as root: test -e '/etc/os-release' call returned: [2383, 0, "", ""] calling as root: cat /etc/os-release call returned: [2384, 0, "TAILS_PRODUCT_NAME=\"Tails\"\nTAILS_VERSION_ID=\"1.1~test\"\n", ""] calling as root: test -e '/usr/share/common-licenses/BSD' call returned: [2385, 1, "", ""] calling as root: test -e '/lib/live/mount/medium/utils/linux/syslinux' call returned: [2386, 1, "", ""] And the file system changes introduced in version 1.1~test are present # features/step_definitions/usb.rb:644 When the network is plugged # features/step_definitions/common_steps.rb:159 calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [2387, 1, "", ""] calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [2388, 1, "", ""] calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [2389, 1, "", ""] calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [2390, 0, "", ""] And the network connection is ready within 30 seconds # features/step_definitions/common_steps.rb:167 [log] CLICK on (1007,762) [profile] Finder.findAll START [profile] Finder.findAll END: 67ms [log] CLICK on (991,697) [log] CLICK on (990,538) [log] CLICK on (51,16) And all notifications have disappeared # features/step_definitions/common_steps.rb:493 calling as amnesia: mktemp call returned: [2391, 0, "/tmp/tmp.ZTK1YsHWJL\n", ""] calling as root: rm -f '/tmp/tmp.ZTK1YsHWJL' call returned: [2392, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Applications'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.ZTK1YsHWJL' call returned: [2393, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.ZTK1YsHWJL' call returned: [2394, 0, "", ""] calling as root: rm -f '/tmp/tmp.ZTK1YsHWJL' call returned: [2395, 0, "", ""] calling as amnesia: mktemp call returned: [2396, 0, "/tmp/tmp.qrEOSdipXO\n", ""] calling as root: rm -f '/tmp/tmp.qrEOSdipXO' call returned: [2397, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Internet'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.qrEOSdipXO' call returned: [2398, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.qrEOSdipXO' call returned: [2399, 0, "", ""] calling as root: rm -f '/tmp/tmp.qrEOSdipXO' call returned: [2400, 0, "", ""] calling as amnesia: mktemp call returned: [2401, 0, "/tmp/tmp.C0XuHxsrlJ\n", ""] calling as root: rm -f '/tmp/tmp.C0XuHxsrlJ' call returned: [2402, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Unsafe Browser'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.C0XuHxsrlJ' call returned: [2403, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.C0XuHxsrlJ' call returned: [2404, 0, "", ""] calling as root: rm -f '/tmp/tmp.C0XuHxsrlJ' call returned: [2405, 0, "", ""] [log] TYPE " " [log] CLICK on (1007,762) [profile] Finder.findAll START [profile] Finder.findAll END: 68ms [log] CLICK on (991,697) [log] CLICK on (990,559) [log] TYPE "" And I successfully start the Unsafe Browser # features/step_definitions/browser.rb:18 calling as root: test -e '/var/lib/unsafe-browser/chroot/some_new_file' call returned: [2406, 0, "", ""] calling as root: cat /var/lib/unsafe-browser/chroot/some_new_file call returned: [2407, 0, "Some content\n", ""] calling as root: test -e '/var/lib/unsafe-browser/chroot/etc/amnesia/version' call returned: [2408, 0, "", ""] calling as root: cat /var/lib/unsafe-browser/chroot/etc/amnesia/version call returned: [2409, 0, "1.1~test - 20380119\nffffffffffffffffffffffffffffffffffffffff\nlive-build: 3.0.5+really+is+2.0.12-0.tails2\nlive-boot: 4.0.2-1\nlive-config: 4.0.4-1\n", ""] calling as root: test -e '/var/lib/unsafe-browser/chroot/etc/os-release' call returned: [2410, 0, "", ""] calling as root: cat /var/lib/unsafe-browser/chroot/etc/os-release call returned: [2411, 0, "TAILS_PRODUCT_NAME=\"Tails\"\nTAILS_VERSION_ID=\"1.1~test\"\n", ""] calling as root: test -e '/var/lib/unsafe-browser/chroot/usr/share/common-licenses/BSD' call returned: [2412, 1, "", ""] calling as root: test -e '/lib/live/mount/medium/utils/linux/syslinux' call returned: [2413, 1, "", ""] Then the file system changes introduced in version 1.1~test are present in the Unsafe Browser's chroot # features/step_definitions/usb.rb:644 @source Feature: custom APT sources to build branches As a Tails developer, when I build Tails, I'd be happy if the proper APT sources were automatically picked depending on which Git branch I am working on. Scenario: build from an untagged stable branch where the config/APT_overlays.d directory is empty # features/build.feature:7 Given I am working on the stable base branch # features/step_definitions/build.rb:70 And the last version mentioned in debian/changelog is 1.0 # features/step_definitions/build.rb:36 And Tails 1.0 has not been released yet # features/step_definitions/build.rb:32 And the config/APT_overlays.d directory is empty # features/step_definitions/build.rb:122 When I successfully run tails-custom-apt-sources # features/step_definitions/build.rb:99 Then I should see only the 'stable' suite # features/step_definitions/build.rb:113 Scenario: build from an untagged stable branch where config/APT_overlays.d is not empty # features/build.feature:15 Given I am working on the stable base branch # features/step_definitions/build.rb:70 And the last version mentioned in debian/changelog is 1.0 # features/step_definitions/build.rb:36 And Tails 1.0 has not been released yet # features/step_definitions/build.rb:32 And config/APT_overlays.d contains 'feature-foo' # features/step_definitions/build.rb:127 And config/APT_overlays.d contains 'bugfix-bar' # features/step_definitions/build.rb:127 When I successfully run tails-custom-apt-sources # features/step_definitions/build.rb:99 Then I should see the 'stable' suite # features/step_definitions/build.rb:109 And I should see the 'feature-foo' suite # features/step_definitions/build.rb:109 And I should see the 'bugfix-bar' suite # features/step_definitions/build.rb:109 But I should not see the '1.0' suite # features/step_definitions/build.rb:118 Scenario: build from an untagged stable branch with no encoded time-based snapshot # features/build.feature:27 Given I am working on the stable base branch # features/step_definitions/build.rb:70 And Tails 0.10 has been released # features/step_definitions/build.rb:1 And the last versions mentioned in debian/changelog are 0.10 and 1.0 # features/step_definitions/build.rb:45 And Tails 1.0 has not been released yet # features/step_definitions/build.rb:32 And no frozen APT snapshot is encoded in config/APT_snapshots.d # features/step_definitions/build.rb:50 When I successfully run "apt-snapshots-serials prepare-build" # features/step_definitions/build.rb:99 And I run "apt-mirror debian" # features/step_definitions/build.rb:104 Then it should fail # features/step_definitions/build.rb:131 When I run "apt-mirror torproject" # features/step_definitions/build.rb:104 Then it should fail # features/step_definitions/build.rb:131 When I successfully run "apt-mirror debian-security" # features/step_definitions/build.rb:99 Then I should see a time-based snapshot # features/step_definitions/build.rb:151 Scenario: build from an untagged stable branch with encoded time-based snapshots # features/build.feature:41 Given I am working on the stable base branch # features/step_definitions/build.rb:70 And Tails 0.10 has been released # features/step_definitions/build.rb:1 And the last versions mentioned in debian/changelog are 0.10 and 1.0 # features/step_definitions/build.rb:45 And Tails 1.0 has not been released yet # features/step_definitions/build.rb:32 And frozen APT snapshots are encoded in config/APT_snapshots.d # features/step_definitions/build.rb:58 When I successfully run "apt-snapshots-serials prepare-build" # features/step_definitions/build.rb:99 And I successfully run "apt-mirror debian" # features/step_definitions/build.rb:99 Then I should see a time-based snapshot # features/step_definitions/build.rb:151 When I successfully run "apt-mirror torproject" # features/step_definitions/build.rb:99 Then I should see a time-based snapshot # features/step_definitions/build.rb:151 When I successfully run "apt-mirror debian-security" # features/step_definitions/build.rb:99 Then I should see a time-based snapshot # features/step_definitions/build.rb:151 Scenario: build from a tagged stable branch where the config/APT_overlays.d directory is empty # features/build.feature:55 Given Tails 0.10 has been released # features/step_definitions/build.rb:1 And the last version mentioned in debian/changelog is 0.10 # features/step_definitions/build.rb:36 And I am working on the stable base branch # features/step_definitions/build.rb:70 And I checkout the 0.10 tag # features/step_definitions/build.rb:82 And the config/APT_overlays.d directory is empty # features/step_definitions/build.rb:122 When I successfully run tails-custom-apt-sources # features/step_definitions/build.rb:99 Then I should see only the '0.10' suite # features/step_definitions/build.rb:113 Scenario: build from a tagged stable branch where config/APT_overlays.d is not empty # features/build.feature:64 Given Tails 0.10 has been released # features/step_definitions/build.rb:1 And the last version mentioned in debian/changelog is 0.10 # features/step_definitions/build.rb:36 And I am working on the stable base branch # features/step_definitions/build.rb:70 And I checkout the 0.10 tag # features/step_definitions/build.rb:82 And config/APT_overlays.d contains 'feature-foo' # features/step_definitions/build.rb:127 When I run tails-custom-apt-sources # features/step_definitions/build.rb:104 Then it should fail # features/step_definitions/build.rb:131 Scenario: build from a tagged stable branch with no encoded time-based snapshot # features/build.feature:73 Given I am working on the stable base branch # features/step_definitions/build.rb:70 And Tails 0.10 has been released # features/step_definitions/build.rb:1 And the last version mentioned in debian/changelog is 0.10 # features/step_definitions/build.rb:36 And no frozen APT snapshot is encoded in config/APT_snapshots.d # features/step_definitions/build.rb:50 And I checkout the 0.10 tag # features/step_definitions/build.rb:82 When I successfully run "apt-snapshots-serials prepare-build" # features/step_definitions/build.rb:99 And I run "apt-mirror debian" # features/step_definitions/build.rb:104 Then it should fail # features/step_definitions/build.rb:131 When I run "apt-mirror torproject" # features/step_definitions/build.rb:104 Then it should fail # features/step_definitions/build.rb:131 When I successfully run "apt-mirror debian-security" # features/step_definitions/build.rb:99 Then I should see the 0.10 tagged snapshot # features/step_definitions/build.rb:147 Scenario: build from a tagged stable branch with encoded time-based snapshots # features/build.feature:87 Given I am working on the stable base branch # features/step_definitions/build.rb:70 And Tails 0.10 has been released # features/step_definitions/build.rb:1 And the last version mentioned in debian/changelog is 0.10 # features/step_definitions/build.rb:36 And frozen APT snapshots are encoded in config/APT_snapshots.d # features/step_definitions/build.rb:58 And I checkout the 0.10 tag # features/step_definitions/build.rb:82 When I successfully run "apt-snapshots-serials prepare-build" # features/step_definitions/build.rb:99 And I successfully run "apt-mirror debian" # features/step_definitions/build.rb:99 Then I should see the 0.10 tagged snapshot # features/step_definitions/build.rb:147 When I successfully run "apt-mirror torproject" # features/step_definitions/build.rb:99 Then I should see the 0.10 tagged snapshot # features/step_definitions/build.rb:147 When I successfully run "apt-mirror debian-security" # features/step_definitions/build.rb:99 Then I should see the 0.10 tagged snapshot # features/step_definitions/build.rb:147 Scenario: build from a bugfix branch without overlays for a stable release # features/build.feature:101 Given Tails 0.10 has been released # features/step_definitions/build.rb:1 And the last version mentioned in debian/changelog is 0.10.1 # features/step_definitions/build.rb:36 And Tails 0.10.1 has not been released yet # features/step_definitions/build.rb:32 And I am working on the bugfix/disable_gdomap branch based on stable # features/step_definitions/build.rb:87 And the config/APT_overlays.d directory is empty # features/step_definitions/build.rb:122 When I successfully run tails-custom-apt-sources # features/step_definitions/build.rb:99 Then I should see only the 'stable' suite # features/step_definitions/build.rb:113 Scenario: build from a bugfix branch with overlays for a stable release # features/build.feature:110 Given Tails 0.10 has been released # features/step_definitions/build.rb:1 And the last version mentioned in debian/changelog is 0.10.1 # features/step_definitions/build.rb:36 And Tails 0.10.1 has not been released yet # features/step_definitions/build.rb:32 And I am working on the bugfix/disable_gdomap branch based on stable # features/step_definitions/build.rb:87 And config/APT_overlays.d contains 'bugfix-disable-gdomap' # features/step_definitions/build.rb:127 And config/APT_overlays.d contains 'bugfix-bar' # features/step_definitions/build.rb:127 When I successfully run tails-custom-apt-sources # features/step_definitions/build.rb:99 Then I should see the 'stable' suite # features/step_definitions/build.rb:109 And I should see the 'bugfix-disable-gdomap' suite # features/step_definitions/build.rb:109 And I should see the 'bugfix-bar' suite # features/step_definitions/build.rb:109 But I should not see the '0.10' suite # features/step_definitions/build.rb:118 Scenario: build from a bugfix branch with no encoded time-based snapshot for a stable release # features/build.feature:123 Given Tails 0.10 has been released # features/step_definitions/build.rb:1 And the last version mentioned in debian/changelog is 0.10.1 # features/step_definitions/build.rb:36 And Tails 0.10.1 has not been released yet # features/step_definitions/build.rb:32 And I am working on the bugfix/disable_gdomap branch based on stable # features/step_definitions/build.rb:87 And no frozen APT snapshot is encoded in config/APT_snapshots.d # features/step_definitions/build.rb:50 When I successfully run "apt-snapshots-serials prepare-build" # features/step_definitions/build.rb:99 And I run "apt-mirror debian" # features/step_definitions/build.rb:104 Then it should fail # features/step_definitions/build.rb:131 When I run "apt-mirror torproject" # features/step_definitions/build.rb:104 Then it should fail # features/step_definitions/build.rb:131 When I successfully run "apt-mirror debian-security" # features/step_definitions/build.rb:99 Then I should see a time-based snapshot # features/step_definitions/build.rb:151 Scenario: build from a bugfix branch with encoded time-based snapshots for a stable release # features/build.feature:137 Given Tails 0.10 has been released # features/step_definitions/build.rb:1 And the last version mentioned in debian/changelog is 0.10.1 # features/step_definitions/build.rb:36 And Tails 0.10.1 has not been released yet # features/step_definitions/build.rb:32 And I am working on the bugfix/disable_gdomap branch based on stable # features/step_definitions/build.rb:87 And frozen APT snapshots are encoded in config/APT_snapshots.d # features/step_definitions/build.rb:58 When I successfully run "apt-snapshots-serials prepare-build" # features/step_definitions/build.rb:99 And I successfully run "apt-mirror debian" # features/step_definitions/build.rb:99 Then I should see a time-based snapshot # features/step_definitions/build.rb:151 When I successfully run "apt-mirror torproject" # features/step_definitions/build.rb:99 Then I should see a time-based snapshot # features/step_definitions/build.rb:151 When I successfully run "apt-mirror debian-security" # features/step_definitions/build.rb:99 Then I should see a time-based snapshot # features/step_definitions/build.rb:151 Scenario: build from an untagged testing branch where the config/APT_overlays.d directory is empty # features/build.feature:151 Given I am working on the testing base branch # features/step_definitions/build.rb:70 And the last version mentioned in debian/changelog is 0.11 # features/step_definitions/build.rb:36 And Tails 0.11 has not been released yet # features/step_definitions/build.rb:32 And the config/APT_overlays.d directory is empty # features/step_definitions/build.rb:122 When I successfully run tails-custom-apt-sources # features/step_definitions/build.rb:99 Then I should see the 'testing' suite # features/step_definitions/build.rb:109 And I should not see the '0.11' suite # features/step_definitions/build.rb:118 And I should not see the 'feature-foo' suite # features/step_definitions/build.rb:118 And I should not see the 'bugfix-bar' suite # features/step_definitions/build.rb:118 Scenario: build from an untagged testing branch where config/APT_overlays.d is not empty # features/build.feature:162 Given I am working on the testing base branch # features/step_definitions/build.rb:70 And the last version mentioned in debian/changelog is 0.11 # features/step_definitions/build.rb:36 And Tails 0.11 has not been released yet # features/step_definitions/build.rb:32 And config/APT_overlays.d contains 'feature-foo' # features/step_definitions/build.rb:127 And config/APT_overlays.d contains 'bugfix-bar' # features/step_definitions/build.rb:127 When I successfully run tails-custom-apt-sources # features/step_definitions/build.rb:99 Then I should see the 'testing' suite # features/step_definitions/build.rb:109 And I should see the 'feature-foo' suite # features/step_definitions/build.rb:109 And I should see the 'bugfix-bar' suite # features/step_definitions/build.rb:109 But I should not see the '0.11' suite # features/step_definitions/build.rb:118 Scenario: build from an untagged testing branch with no encoded time-based snapshot # features/build.feature:174 Given I am working on the testing base branch # features/step_definitions/build.rb:70 And Tails 0.10 has been released # features/step_definitions/build.rb:1 And the last versions mentioned in debian/changelog are 0.10 and 1.0 # features/step_definitions/build.rb:45 And Tails 1.0 has not been released yet # features/step_definitions/build.rb:32 And no frozen APT snapshot is encoded in config/APT_snapshots.d # features/step_definitions/build.rb:50 When I successfully run "apt-snapshots-serials prepare-build" # features/step_definitions/build.rb:99 And I run "apt-mirror debian" # features/step_definitions/build.rb:104 Then it should fail # features/step_definitions/build.rb:131 When I run "apt-mirror torproject" # features/step_definitions/build.rb:104 Then it should fail # features/step_definitions/build.rb:131 When I successfully run "apt-mirror debian-security" # features/step_definitions/build.rb:99 Then I should see a time-based snapshot # features/step_definitions/build.rb:151 Scenario: build from an untagged testing branch with encoded time-based snapshots # features/build.feature:188 Given I am working on the testing base branch # features/step_definitions/build.rb:70 And Tails 0.10 has been released # features/step_definitions/build.rb:1 And the last versions mentioned in debian/changelog are 0.10 and 1.0 # features/step_definitions/build.rb:45 And Tails 1.0 has not been released yet # features/step_definitions/build.rb:32 And frozen APT snapshots are encoded in config/APT_snapshots.d # features/step_definitions/build.rb:58 When I successfully run "apt-snapshots-serials prepare-build" # features/step_definitions/build.rb:99 And I successfully run "apt-mirror debian" # features/step_definitions/build.rb:99 Then I should see a time-based snapshot # features/step_definitions/build.rb:151 When I successfully run "apt-mirror torproject" # features/step_definitions/build.rb:99 Then I should see a time-based snapshot # features/step_definitions/build.rb:151 When I successfully run "apt-mirror debian-security" # features/step_definitions/build.rb:99 Then I should see a time-based snapshot # features/step_definitions/build.rb:151 Scenario: build from a tagged testing branch where the config/APT_overlays.d directory is empty # features/build.feature:202 Given I am working on the testing base branch # features/step_definitions/build.rb:70 And the last version mentioned in debian/changelog is 0.11 # features/step_definitions/build.rb:36 And Tails 0.11 has been released # features/step_definitions/build.rb:1 And the config/APT_overlays.d directory is empty # features/step_definitions/build.rb:122 And I checkout the 0.11 tag # features/step_definitions/build.rb:82 When I successfully run tails-custom-apt-sources # features/step_definitions/build.rb:99 Then I should see only the '0.11' suite # features/step_definitions/build.rb:113 Scenario: build from a tagged testing branch where config/APT_overlays.d is not empty # features/build.feature:211 Given I am working on the testing base branch # features/step_definitions/build.rb:70 And the last version mentioned in debian/changelog is 0.11 # features/step_definitions/build.rb:36 And Tails 0.11 has been released # features/step_definitions/build.rb:1 And config/APT_overlays.d contains 'feature-foo' # features/step_definitions/build.rb:127 And I checkout the 0.11 tag # features/step_definitions/build.rb:82 When I run tails-custom-apt-sources # features/step_definitions/build.rb:104 Then it should fail # features/step_definitions/build.rb:131 Scenario: build from a tagged testing branch with no encoded time-based snapshot # features/build.feature:220 Given I am working on the testing base branch # features/step_definitions/build.rb:70 And the last version mentioned in debian/changelog is 0.11 # features/step_definitions/build.rb:36 And Tails 0.11 has been released # features/step_definitions/build.rb:1 And no frozen APT snapshot is encoded in config/APT_snapshots.d # features/step_definitions/build.rb:50 And I checkout the 0.11 tag # features/step_definitions/build.rb:82 When I successfully run "apt-snapshots-serials prepare-build" # features/step_definitions/build.rb:99 And I run "apt-mirror debian" # features/step_definitions/build.rb:104 Then it should fail # features/step_definitions/build.rb:131 When I run "apt-mirror torproject" # features/step_definitions/build.rb:104 Then it should fail # features/step_definitions/build.rb:131 When I successfully run "apt-mirror debian-security" # features/step_definitions/build.rb:99 Then I should see the 0.11 tagged snapshot # features/step_definitions/build.rb:147 Scenario: build from a tagged testing branch with encoded time-based snapshots # features/build.feature:234 Given I am working on the testing base branch # features/step_definitions/build.rb:70 And the last version mentioned in debian/changelog is 0.11 # features/step_definitions/build.rb:36 And Tails 0.11 has been released # features/step_definitions/build.rb:1 And frozen APT snapshots are encoded in config/APT_snapshots.d # features/step_definitions/build.rb:58 And I checkout the 0.11 tag # features/step_definitions/build.rb:82 When I successfully run "apt-snapshots-serials prepare-build" # features/step_definitions/build.rb:99 And I successfully run "apt-mirror debian" # features/step_definitions/build.rb:99 Then I should see the 0.11 tagged snapshot # features/step_definitions/build.rb:147 When I successfully run "apt-mirror torproject" # features/step_definitions/build.rb:99 Then I should see the 0.11 tagged snapshot # features/step_definitions/build.rb:147 When I successfully run "apt-mirror debian-security" # features/step_definitions/build.rb:99 Then I should see the 0.11 tagged snapshot # features/step_definitions/build.rb:147 Scenario: build a release candidate from a tagged testing branch # features/build.feature:248 Given I am working on the testing base branch # features/step_definitions/build.rb:70 And Tails 0.11 has been released # features/step_definitions/build.rb:1 And the last version mentioned in debian/changelog is 0.12~rc1 # features/step_definitions/build.rb:36 And Tails 0.12-rc1 has been tagged # features/step_definitions/build.rb:28 And the config/APT_overlays.d directory is empty # features/step_definitions/build.rb:122 And I checkout the 0.12-rc1 tag # features/step_definitions/build.rb:82 When I successfully run tails-custom-apt-sources # features/step_definitions/build.rb:99 Then I should see only the '0.12-rc1' suite # features/step_definitions/build.rb:113 Scenario: build a release candidate from a tagged testing branch where config/APT_overlays.d is not empty # features/build.feature:258 Given I am working on the testing base branch # features/step_definitions/build.rb:70 And Tails 0.11 has been released # features/step_definitions/build.rb:1 And the last version mentioned in debian/changelog is 0.12~rc1 # features/step_definitions/build.rb:36 And Tails 0.12-rc1 has been tagged # features/step_definitions/build.rb:28 And config/APT_overlays.d contains 'bugfix-bar' # features/step_definitions/build.rb:127 And I checkout the 0.12-rc1 tag # features/step_definitions/build.rb:82 When I run tails-custom-apt-sources # features/step_definitions/build.rb:104 Then it should fail # features/step_definitions/build.rb:131 Scenario: build from a bugfix branch with no encoded time-based snapshot for a major release # features/build.feature:268 Given I am working on the testing base branch # features/step_definitions/build.rb:70 And Tails 0.10~rc1 has been released # features/step_definitions/build.rb:1 And the last versions mentioned in debian/changelog are 0.10~rc1 and 0.10 # features/step_definitions/build.rb:45 And Tails 0.10 has not been released yet # features/step_definitions/build.rb:32 And I am working on the bugfix/disable_gdomap branch based on testing # features/step_definitions/build.rb:87 And no frozen APT snapshot is encoded in config/APT_snapshots.d # features/step_definitions/build.rb:50 When I successfully run "apt-snapshots-serials prepare-build" # features/step_definitions/build.rb:99 And I run "apt-mirror debian" # features/step_definitions/build.rb:104 Then it should fail # features/step_definitions/build.rb:131 When I run "apt-mirror torproject" # features/step_definitions/build.rb:104 Then it should fail # features/step_definitions/build.rb:131 When I successfully run "apt-mirror debian-security" # features/step_definitions/build.rb:99 Then I should see a time-based snapshot # features/step_definitions/build.rb:151 Scenario: build from a bugfix branch with encoded time-based snapshots for a major release # features/build.feature:283 Given I am working on the testing base branch # features/step_definitions/build.rb:70 And Tails 0.10~rc1 has been released # features/step_definitions/build.rb:1 And the last versions mentioned in debian/changelog are 0.10~rc1 and 0.10 # features/step_definitions/build.rb:45 And Tails 0.10 has not been released yet # features/step_definitions/build.rb:32 And I am working on the bugfix/disable_gdomap branch based on testing # features/step_definitions/build.rb:87 And frozen APT snapshots are encoded in config/APT_snapshots.d # features/step_definitions/build.rb:58 When I successfully run "apt-snapshots-serials prepare-build" # features/step_definitions/build.rb:99 And I successfully run "apt-mirror debian" # features/step_definitions/build.rb:99 Then I should see a time-based snapshot # features/step_definitions/build.rb:151 When I successfully run "apt-mirror torproject" # features/step_definitions/build.rb:99 Then I should see a time-based snapshot # features/step_definitions/build.rb:151 When I successfully run "apt-mirror debian-security" # features/step_definitions/build.rb:99 Then I should see a time-based snapshot # features/step_definitions/build.rb:151 Scenario: build from the devel branch without overlays # features/build.feature:298 Given I am working on the devel base branch # features/step_definitions/build.rb:70 And the config/APT_overlays.d directory is empty # features/step_definitions/build.rb:122 When I successfully run tails-custom-apt-sources # features/step_definitions/build.rb:99 Then I should see only the 'devel' suite # features/step_definitions/build.rb:113 Scenario: build from the devel branch with overlays # features/build.feature:304 Given I am working on the devel base branch # features/step_definitions/build.rb:70 And config/APT_overlays.d contains 'feature-foo' # features/step_definitions/build.rb:127 And config/APT_overlays.d contains 'bugfix-bar' # features/step_definitions/build.rb:127 When I successfully run tails-custom-apt-sources # features/step_definitions/build.rb:99 Then I should see the 'devel' suite # features/step_definitions/build.rb:109 And I should see the 'feature-foo' suite # features/step_definitions/build.rb:109 And I should see the 'bugfix-bar' suite # features/step_definitions/build.rb:109 Scenario: build from the devel branch with no encoded time-based snapshot # features/build.feature:313 Given I am working on the devel base branch # features/step_definitions/build.rb:70 And no frozen APT snapshot is encoded in config/APT_snapshots.d # features/step_definitions/build.rb:50 When I successfully run "apt-snapshots-serials prepare-build" # features/step_definitions/build.rb:99 And I successfully run "apt-mirror debian" # features/step_definitions/build.rb:99 Then I should see a time-based snapshot # features/step_definitions/build.rb:151 When I successfully run "apt-mirror torproject" # features/step_definitions/build.rb:99 Then I should see a time-based snapshot # features/step_definitions/build.rb:151 When I successfully run "apt-mirror debian-security" # features/step_definitions/build.rb:99 Then I should see a time-based snapshot # features/step_definitions/build.rb:151 Scenario: build from the devel branch with encoded time-based snapshots # features/build.feature:324 Given I am working on the devel base branch # features/step_definitions/build.rb:70 And frozen APT snapshots are encoded in config/APT_snapshots.d # features/step_definitions/build.rb:58 When I successfully run "apt-snapshots-serials prepare-build" # features/step_definitions/build.rb:99 And I run "apt-mirror debian" # features/step_definitions/build.rb:104 Then it should fail # features/step_definitions/build.rb:131 When I run "apt-mirror torproject" # features/step_definitions/build.rb:104 Then it should fail # features/step_definitions/build.rb:131 When I successfully run "apt-mirror debian-security" # features/step_definitions/build.rb:99 Then I should see a time-based snapshot # features/step_definitions/build.rb:151 Scenario: build from the feature/jessie branch without overlays # features/build.feature:335 Given I am working on the feature/jessie base branch # features/step_definitions/build.rb:70 And the config/APT_overlays.d directory is empty # features/step_definitions/build.rb:122 When I successfully run tails-custom-apt-sources # features/step_definitions/build.rb:99 Then I should see only the 'feature-jessie' suite # features/step_definitions/build.rb:113 Scenario: build from the feature/jessie branch with overlays # features/build.feature:341 Given I am working on the feature/jessie base branch # features/step_definitions/build.rb:70 And config/APT_overlays.d contains 'feature-7756-reintroduce-whisperback' # features/step_definitions/build.rb:127 When I successfully run tails-custom-apt-sources # features/step_definitions/build.rb:99 Then I should see the 'feature-jessie' suite # features/step_definitions/build.rb:109 And I should see the 'feature-7756-reintroduce-whisperback' suite # features/step_definitions/build.rb:109 Scenario: build from a feature branch with overlays based on devel # features/build.feature:348 Given I am working on the feature/icedove branch based on devel # features/step_definitions/build.rb:87 And config/APT_overlays.d contains 'feature-icedove' # features/step_definitions/build.rb:127 And config/APT_overlays.d contains 'bugfix-bar' # features/step_definitions/build.rb:127 When I successfully run tails-custom-apt-sources # features/step_definitions/build.rb:99 Then I should see the 'devel' suite # features/step_definitions/build.rb:109 And I should see the 'feature-icedove' suite # features/step_definitions/build.rb:109 And I should see the 'bugfix-bar' suite # features/step_definitions/build.rb:109 Scenario: build from a feature branch without overlays based on devel # features/build.feature:357 Given I am working on the feature/icedove branch based on devel # features/step_definitions/build.rb:87 And the config/APT_overlays.d directory is empty # features/step_definitions/build.rb:122 When I successfully run tails-custom-apt-sources # features/step_definitions/build.rb:99 Then I should see only the 'devel' suite # features/step_definitions/build.rb:113 Scenario: build from a feature branch based on devel with no encoded time-based snapshot # features/build.feature:363 Given I am working on the feature/icedove branch based on devel # features/step_definitions/build.rb:87 And no frozen APT snapshot is encoded in config/APT_snapshots.d # features/step_definitions/build.rb:50 When I successfully run "apt-snapshots-serials prepare-build" # features/step_definitions/build.rb:99 And I successfully run "apt-mirror debian" # features/step_definitions/build.rb:99 Then I should see a time-based snapshot # features/step_definitions/build.rb:151 When I successfully run "apt-mirror torproject" # features/step_definitions/build.rb:99 Then I should see a time-based snapshot # features/step_definitions/build.rb:151 When I successfully run "apt-mirror debian-security" # features/step_definitions/build.rb:99 Then I should see a time-based snapshot # features/step_definitions/build.rb:151 Scenario: build from a feature branch based on devel with encoded time-based snapshots # features/build.feature:374 Given I am working on the feature/icedove branch based on devel # features/step_definitions/build.rb:87 And frozen APT snapshots are encoded in config/APT_snapshots.d # features/step_definitions/build.rb:58 When I successfully run "apt-snapshots-serials prepare-build" # features/step_definitions/build.rb:99 And I run "apt-mirror debian" # features/step_definitions/build.rb:104 Then it should fail # features/step_definitions/build.rb:131 When I run "apt-mirror torproject" # features/step_definitions/build.rb:104 Then it should fail # features/step_definitions/build.rb:131 When I successfully run "apt-mirror debian-security" # features/step_definitions/build.rb:99 Then I should see a time-based snapshot # features/step_definitions/build.rb:151 Scenario: build from a feature branch with overlays based on feature/jessie # features/build.feature:385 Given I am working on the feature/7756-reintroduce-whisperback branch based on feature/jessie # features/step_definitions/build.rb:87 And config/APT_overlays.d contains 'feature-7756-reintroduce-whisperback' # features/step_definitions/build.rb:127 And config/APT_overlays.d contains 'bugfix-bar' # features/step_definitions/build.rb:127 When I successfully run tails-custom-apt-sources # features/step_definitions/build.rb:99 Then I should see the 'feature-jessie' suite # features/step_definitions/build.rb:109 And I should see the 'feature-7756-reintroduce-whisperback' suite # features/step_definitions/build.rb:109 And I should see the 'bugfix-bar' suite # features/step_definitions/build.rb:109 Scenario: build from a feature branch without overlays based on feature/jessie # features/build.feature:394 Given I am working on the feature/icedove branch based on feature/jessie # features/step_definitions/build.rb:87 And the config/APT_overlays.d directory is empty # features/step_definitions/build.rb:122 When I successfully run tails-custom-apt-sources # features/step_definitions/build.rb:99 Then I should see only the 'feature-jessie' suite # features/step_definitions/build.rb:113 Scenario: build from a feature branch based on devel with dots in its name # features/build.feature:400 Given I am working on the feature/live-boot-3.x branch based on devel # features/step_definitions/build.rb:87 And config/APT_overlays.d contains 'feature-live-boot-3.x' # features/step_definitions/build.rb:127 When I successfully run tails-custom-apt-sources # features/step_definitions/build.rb:99 Then I should see the 'devel' suite # features/step_definitions/build.rb:109 And I should see the 'feature-live-boot-3.x' suite # features/step_definitions/build.rb:109 Scenario: build from a branch that has no config/APT_overlays.d directory # features/build.feature:407 Given I am working on the stable base branch # features/step_definitions/build.rb:70 And the config/APT_overlays.d directory does not exist # features/step_definitions/build.rb:139 When I run tails-custom-apt-sources # features/step_definitions/build.rb:104 Then it should fail # features/step_definitions/build.rb:131 Scenario: build from a branch that has no config/base_branch file # features/build.feature:413 Given I am working on the stable base branch # features/step_definitions/build.rb:70 And the config/base_branch file does not exist # features/step_definitions/build.rb:135 When I run tails-custom-apt-sources # features/step_definitions/build.rb:104 Then it should fail # features/step_definitions/build.rb:131 Scenario: build from a branch where config/base_branch is empty # features/build.feature:419 Given I am working on the stable base branch # features/step_definitions/build.rb:70 And the config/base_branch file is empty # features/step_definitions/build.rb:143 When I run tails-custom-apt-sources # features/step_definitions/build.rb:104 Then it should fail # features/step_definitions/build.rb:131 @product Feature: Getting a DHCP lease without leaking too much information As a Tails user when I connect to a network with a DHCP server I should be able to connect to the Internet and the hostname should not have been leaked on the network. Background: # features/dhcp.feature:8 calling as root: echo 'hello?' call returned: [2414, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [2415, 1, "", ""] calling as root: date -s '@1477868769' call returned: [2416, 0, "Sun Oct 30 23:06:09 UTC 2016\n", ""] Given I have started Tails from DVD without network and logged in # features/step_definitions/snapshots.rb:199 And I capture all network traffic # features/step_definitions/common_steps.rb:176 And the network is plugged # features/step_definitions/common_steps.rb:159 calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2417, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2418, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2419, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2420, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2421, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2422, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2423, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2424, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2425, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2426, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2427, 0, "", ""] calling as root: test -e /var/run/tordate/done call returned: [2428, 0, "", ""] calling as root: test -e /var/run/htpdate/success call returned: [2429, 1, "", ""] calling as root: test -e /var/run/htpdate/success call returned: [2430, 1, "", ""] calling as root: test -e /var/run/htpdate/success call returned: [2431, 0, "", ""] calling as root: systemctl is-system-running call returned: [2432, 0, "running\n", ""] And Tor is ready # features/step_definitions/common_steps.rb:432 [log] CLICK on (1007,762) [profile] Finder.findAll START [profile] Finder.findAll END: 88ms [log] CLICK on (991,697) [log] CLICK on (990,584) [log] CLICK on (51,16) And all notifications have disappeared # features/step_definitions/common_steps.rb:493 calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2433, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2434, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2435, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2436, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2437, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2438, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2439, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2440, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2441, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2442, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2443, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2444, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2445, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2446, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2447, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2448, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2449, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2450, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2451, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2452, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2453, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2454, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2455, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2456, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2457, 0, "", ""] And available upgrades have been checked # features/step_definitions/common_steps.rb:451 Scenario: Getting a DHCP lease with the default NetworkManager connection # features/dhcp.feature:16 calling as root: hostname call returned: [2458, 0, "amnesia\n", ""] Then the hostname should not have been leaked on the network # features/step_definitions/dhcp.rb:1 Scenario: Getting a DHCP lease with a manually configured NetworkManager connection # features/dhcp.feature:19 calling as root: echo 'hello?' call returned: [2459, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [2460, 1, "", ""] calling as root: date -s '@1477868824' call returned: [2461, 0, "Sun Oct 30 23:07:04 UTC 2016\n", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2462, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2463, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2464, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2465, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2466, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2467, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2468, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2469, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2470, 0, "", ""] calling as root: test -e /var/run/tordate/done call returned: [2471, 0, "", ""] calling as root: test -e /var/run/htpdate/success call returned: [2472, 1, "", ""] calling as root: test -e /var/run/htpdate/success call returned: [2473, 0, "", ""] calling as root: systemctl is-system-running call returned: [2474, 0, "running\n", ""] [log] CLICK on (1007,762) [profile] Finder.findAll START [profile] Finder.findAll END: 82ms [log] CLICK on (991,697) [log] CLICK on (990,584) [log] CLICK on (51,16) calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2475, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2476, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2477, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2478, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2479, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2480, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2481, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2482, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2483, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2484, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2485, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2486, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2487, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2488, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2489, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2490, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2491, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2492, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2493, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2494, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2495, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2496, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2497, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2498, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2499, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2500, 0, "", ""] calling as root: echo '[802-3-ethernet]' >> /tmp/NM.manually-added-con call returned: [2501, 0, "", ""] calling as root: echo 'duplex=full' >> /tmp/NM.manually-added-con call returned: [2502, 0, "", ""] calling as root: echo '' >> /tmp/NM.manually-added-con call returned: [2503, 0, "", ""] calling as root: echo '[connection]' >> /tmp/NM.manually-added-con call returned: [2504, 0, "", ""] calling as root: echo 'id=manually-added-con' >> /tmp/NM.manually-added-con call returned: [2505, 0, "", ""] calling as root: echo 'uuid=bbc60668-1be0-11e4-a9c6-2f1ce0e75bf1' >> /tmp/NM.manually-added-con call returned: [2506, 0, "", ""] calling as root: echo 'type=802-3-ethernet' >> /tmp/NM.manually-added-con call returned: [2507, 0, "", ""] calling as root: echo 'timestamp=1395406011' >> /tmp/NM.manually-added-con call returned: [2508, 0, "", ""] calling as root: echo '' >> /tmp/NM.manually-added-con call returned: [2509, 0, "", ""] calling as root: echo '[ipv6]' >> /tmp/NM.manually-added-con call returned: [2510, 0, "", ""] calling as root: echo 'method=auto' >> /tmp/NM.manually-added-con call returned: [2511, 0, "", ""] calling as root: echo '' >> /tmp/NM.manually-added-con call returned: [2512, 0, "", ""] calling as root: echo '[ipv4]' >> /tmp/NM.manually-added-con call returned: [2513, 0, "", ""] calling as root: echo 'method=auto' >> /tmp/NM.manually-added-con call returned: [2514, 0, "", ""] calling as root: install -m 0600 '/tmp/NM.manually-added-con' '/etc/NetworkManager/system-connections/manually-added-con' call returned: [2515, 0, "", ""] calling as root: nmcli connection load '/etc/NetworkManager/system-connections/manually-added-con' call returned: [2516, 0, "", ""] calling as root: nmcli --terse --fields NAME connection show call returned: [2517, 0, "manually-added-con\nWired connection\n", ""] When I add a wired DHCP NetworkManager connection called "manually-added-con" # features/step_definitions/common_steps.rb:634 calling as root: nmcli connection up id manually-added-con call returned: [2518, 0, "Connection successfully activated (D-Bus active path: /org/freedesktop/NetworkManager/ActiveConnection/1)\n", ""] calling as root: nmcli --terse --fields NAME,STATE connection show call returned: [2519, 0, "manually-added-con:activated\nWired connection:--\n", ""] And I switch to the "manually-added-con" NetworkManager connection # features/step_definitions/common_steps.rb:663 calling as root: hostname call returned: [2520, 0, "amnesia\n", ""] Then the hostname should not have been leaked on the network # features/step_definitions/dhcp.rb:1 @product @doc Feature: Tails documentation Scenario: The "Report an Error" launcher will open the support documentation # features/documentation.feature:4 calling as root: echo 'hello?' call returned: [2521, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [2522, 1, "", ""] calling as root: date -s '@1477868880' call returned: [2523, 0, "Sun Oct 30 23:08:00 UTC 2016\n", ""] Given I have started Tails from DVD without network and logged in # features/step_definitions/snapshots.rb:199 And the network is plugged # features/step_definitions/common_steps.rb:159 calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2524, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2525, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2526, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2527, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2528, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2529, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2530, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2531, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2532, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2533, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2534, 0, "", ""] calling as root: test -e /var/run/tordate/done call returned: [2535, 0, "", ""] calling as root: test -e /var/run/htpdate/success call returned: [2536, 1, "", ""] calling as root: test -e /var/run/htpdate/success call returned: [2537, 1, "", ""] calling as root: test -e /var/run/htpdate/success call returned: [2538, 0, "", ""] calling as root: systemctl is-system-running call returned: [2539, 0, "running\n", ""] And Tor is ready # features/step_definitions/common_steps.rb:432 [log] CLICK on (1007,762) [profile] Finder.findAll START [profile] Finder.findAll END: 66ms [log] CLICK on (991,697) [log] CLICK on (990,584) [log] CLICK on (51,16) And all notifications have disappeared # features/step_definitions/common_steps.rb:493 [log] DOUBLE CLICK on (89,174) When I double-click the Report an Error launcher on the desktop # features/step_definitions/checks.rb:38 Then the support documentation page opens in Tor Browser # features/step_definitions/checks.rb:142 @product @check_tor_leaks Feature: Electrum Bitcoin client As a Tails user I might want to use a Bitcoin client And all Internet traffic should flow only through Tor Scenario: A warning will be displayed if Electrum is not persistent # features/electrum.feature:7 calling as root: echo 'hello?' call returned: [2540, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [2541, 1, "", ""] calling as root: date -s '@1477868926' call returned: [2542, 0, "Sun Oct 30 23:08:46 UTC 2016\n", ""] Given I have started Tails from DVD without network and logged in # features/step_definitions/snapshots.rb:199 calling as amnesia: mktemp call returned: [2543, 0, "/tmp/tmp.Nt9Y715Cmf\n", ""] calling as root: rm -f '/tmp/tmp.Nt9Y715Cmf' call returned: [2544, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Applications'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.Nt9Y715Cmf' call returned: [2545, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.Nt9Y715Cmf' call returned: [2546, 0, "", ""] calling as root: rm -f '/tmp/tmp.Nt9Y715Cmf' call returned: [2547, 0, "", ""] calling as amnesia: mktemp call returned: [2548, 0, "/tmp/tmp.dLNrTciVOS\n", ""] calling as root: rm -f '/tmp/tmp.dLNrTciVOS' call returned: [2549, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Internet'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.dLNrTciVOS' call returned: [2550, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.dLNrTciVOS' call returned: [2551, 0, "", ""] calling as root: rm -f '/tmp/tmp.dLNrTciVOS' call returned: [2552, 0, "", ""] calling as amnesia: mktemp call returned: [2553, 0, "/tmp/tmp.XWNTXOVX5X\n", ""] calling as root: rm -f '/tmp/tmp.XWNTXOVX5X' call returned: [2554, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Electrum Bitcoin Wallet'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.XWNTXOVX5X' call returned: [2555, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.XWNTXOVX5X' call returned: [2556, 0, "", ""] calling as root: rm -f '/tmp/tmp.XWNTXOVX5X' call returned: [2557, 0, "", ""] When I start Electrum through the GNOME menu # features/step_definitions/electrum.rb:1 calling as root: perl -E ' use strict; use warnings FATAL => "all"; use Tails::Persistence::Configuration::Presets; foreach my $preset (Tails::Persistence::Configuration::Presets->new()->all) { say $preset->destination, ":", join(",", @{$preset->options}); }' call returned: [2558, 0, "/home/amnesia/Persistent:source=Persistent\n/home/amnesia/.gnupg:source=gnupg\n/home/amnesia/.ssh:source=openssh-client\n/home/amnesia/.purple:source=pidgin\n/home/amnesia/.icedove:source=icedove\n/home/amnesia/.gnome2/keyrings:source=gnome-keyrings\n/etc/NetworkManager/system-connections:source=nm-system-connections\n/home/amnesia/.mozilla/firefox/bookmarks:source=bookmarks\n/etc/cups:source=cups-configuration\n/home/amnesia/.electrum:source=electrum\n/var/cache/apt/archives:source=apt/cache\n/var/lib/apt/lists:source=apt/lists\n/home/amnesia:source=dotfiles,link\n", ""] calling as root: findmnt --noheadings --output SOURCE --target '/home/amnesia/.electrum' call returned: [2559, 0, "aufs\n", ""] But persistence for "electrum" is not enabled # features/step_definitions/common_steps.rb:718 Then I see a warning that Electrum is not persistent # features/step_definitions/electrum.rb:39 @product Feature: Emergency shutdown Scenario: Tails shuts down on DVD boot medium removal # features/emergency_shutdown.feature:18 calling as root: echo 'hello?' call returned: [2560, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [2561, 1, "", ""] calling as root: date -s '@1477868944' call returned: [2562, 0, "Sun Oct 30 23:09:04 UTC 2016\n", ""] Given I have started Tails from DVD without network and logged in # features/step_definitions/snapshots.rb:199 calling as root: udevadm info --device-id-of-file=/lib/live/mount/medium call returned: [2563, 0, "11:0\n", ""] calling as root: readlink -f /dev/block/'11:0' call returned: [2564, 0, "/dev/sr0\n", ""] calling as root: udevadm info --query=property --name='/dev/sr0' call returned: [2565, 0, "DEVLINKS=/dev/cdrom /dev/disk/by-id/ata-QEMU_DVD-ROM_QM00009 /dev/disk/by-label/TAILS\\x202.7\\x20-\\x2020161030 /dev/disk/by-uuid/2016-10-30-21-04-48-00 /dev/dvd\nDEVNAME=/dev/sr0\nDEVPATH=/devices/pci0000:00/0000:00:06.0/ata5/host4/target4:0:0/4:0:0:0/block/sr0\nDEVTYPE=disk\nID_ATA=1\nID_ATA_SATA=1\nID_BUS=ata\nID_CDROM=1\nID_CDROM_DVD=1\nID_CDROM_MEDIA=1\nID_CDROM_MEDIA_DVD=1\nID_CDROM_MEDIA_SESSION_COUNT=1\nID_CDROM_MEDIA_STATE=complete\nID_CDROM_MEDIA_TRACK_COUNT=1\nID_CDROM_MEDIA_TRACK_COUNT_DATA=1\nID_CDROM_MRW=1\nID_CDROM_MRW_W=1\nID_FS_APPLICATION_ID=The\\x20Amnesic\\x20Incognito\\x20Live\\x20System\nID_FS_BOOT_SYSTEM_ID=EL\\x20TORITO\\x20SPECIFICATION\nID_FS_LABEL=TAILS_2.7_-_20161030\nID_FS_LABEL_ENC=TAILS\\x202.7\\x20-\\x2020161030\nID_FS_PUBLISHER_ID=https:\\x2f\\x2ftails.boum.org\\x2f\nID_FS_SYSTEM_ID=LINUX\nID_FS_TYPE=iso9660\nID_FS_USAGE=filesystem\nID_FS_UUID=2016-10-30-21-04-48-00\nID_FS_UUID_ENC=2016-10-30-21-04-48-00\nID_FS_VERSION=Joliet Extension\nID_MODEL=QEMU_DVD-ROM\nID_MODEL_ENC=QEMU\\x20DVD-ROM\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\\x20\nID_PART_TABLE_TYPE=dos\nID_PART_TABLE_UUID=3d023351\nID_REVISION=2.5+\nID_SERIAL=QEMU_DVD-ROM_QM00009\nID_SERIAL_SHORT=QM00009\nID_TYPE=cd\nMAJOR=11\nMINOR=0\nSUBSYSTEM=block\nTAGS=:seat:systemd:uaccess:\nUSEC_INITIALIZED=9531\n", ""] When I eject the boot medium # features/step_definitions/common_steps.rb:959 Then Tails eventually shuts down # features/step_definitions/common_steps.rb:578 Scenario: Tails shuts down on USB boot medium removal # features/emergency_shutdown.feature:23 calling as root: echo 'hello?' call returned: [2566, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [2567, 1, "", ""] calling as root: date -s '@1477868949' call returned: [2568, 0, "Sun Oct 30 23:09:09 UTC 2016\n", ""] Given I have started Tails without network from a USB drive without a persistent partition and logged in # features/step_definitions/snapshots.rb:199 calling as root: udevadm info --device-id-of-file=/lib/live/mount/medium call returned: [2569, 0, "8:1\n", ""] calling as root: readlink -f /dev/block/'8:1' call returned: [2570, 0, "/dev/sda1\n", ""] calling as root: udevadm info --query=property --name='/dev/sda1' call returned: [2571, 0, "DEVLINKS=/dev/disk/by-id/usb-QEMU_QEMU_HARDDISK_1-0000:00:05.0-1-0:0-part1 /dev/disk/by-label/Tails /dev/disk/by-partlabel/Tails /dev/disk/by-partuuid/529569c7-ac2d-406e-8cc3-03fc608b439c /dev/disk/by-path/pci-0000:00:05.0-usb-0:1:1.0-scsi-0:0:0:0-part1 /dev/disk/by-uuid/D491-49B4\nDEVNAME=/dev/sda1\nDEVPATH=/devices/pci0000:00/0000:00:05.0/usb2/2-1/2-1:1.0/host8/target8:0:0/8:0:0:0/block/sda/sda1\nDEVTYPE=partition\nID_BUS=usb\nID_DRIVE_DETACHABLE=0\nID_FS_LABEL=Tails\nID_FS_LABEL_ENC=Tails\nID_FS_TYPE=vfat\nID_FS_USAGE=filesystem\nID_FS_UUID=D491-49B4\nID_FS_UUID_ENC=D491-49B4\nID_FS_VERSION=FAT32\nID_INSTANCE=0:0\nID_MODEL=QEMU_HARDDISK\nID_MODEL_ENC=QEMU\\x20HARDDISK\\x20\\x20\\x20\nID_MODEL_ID=0001\nID_PART_ENTRY_DISK=8:0\nID_PART_ENTRY_FLAGS=0xd000000000000005\nID_PART_ENTRY_NAME=Tails\nID_PART_ENTRY_NUMBER=1\nID_PART_ENTRY_OFFSET=2048\nID_PART_ENTRY_SCHEME=gpt\nID_PART_ENTRY_SIZE=5120000\nID_PART_ENTRY_TYPE=c12a7328-f81f-11d2-ba4b-00a0c93ec93b\nID_PART_ENTRY_UUID=529569c7-ac2d-406e-8cc3-03fc608b439c\nID_PART_TABLE_TYPE=gpt\nID_PART_TABLE_UUID=b76625ac-8ca5-4ec4-a1af-2cd476706891\nID_PATH=pci-0000:00:05.0-usb-0:1:1.0-scsi-0:0:0:0\nID_PATH_TAG=pci-0000_00_05_0-usb-0_1_1_0-scsi-0_0_0_0\nID_REVISION=2.5+\nID_SERIAL=QEMU_QEMU_HARDDISK_1-0000:00:05.0-1-0:0\nID_SERIAL_SHORT=1-0000:00:05.0-1\nID_TYPE=disk\nID_USB_DRIVER=usb-storage\nID_USB_INTERFACES=:080650:\nID_USB_INTERFACE_NUM=00\nID_VENDOR=QEMU\nID_VENDOR_ENC=QEMU\\x20\\x20\\x20\\x20\nID_VENDOR_ID=46f4\nMAJOR=8\nMINOR=1\nPARTN=1\nPARTNAME=Tails\nSUBSYSTEM=block\nTAGS=:systemd:\nUDISKS_IGNORE=1\nUDISKS_SYSTEM=1\nUSEC_INITIALIZED=64794\n", ""] When I eject the boot medium # features/step_definitions/common_steps.rb:959 Then Tails eventually shuts down # features/step_definitions/common_steps.rb:578 @product Feature: Encryption and verification using GnuPG As a Tails user I want to be able to easily encrypt and sign messages using GnuPG And decrypt and verify GnuPG blocks Background: # features/encryption.feature:7 calling as root: echo 'hello?' call returned: [2572, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [2573, 1, "", ""] calling as root: date -s '@1477868967' call returned: [2574, 0, "Sun Oct 30 23:09:27 UTC 2016\n", ""] Given I have started Tails from DVD without network and logged in # features/step_definitions/snapshots.rb:199 calling as amnesia: echo ' Key-Type: RSA' >> /tmp/gpg_key_recipie call returned: [2575, 0, "", ""] calling as amnesia: echo ' Key-Length: 4096' >> /tmp/gpg_key_recipie call returned: [2576, 0, "", ""] calling as amnesia: echo ' Subkey-Type: RSA' >> /tmp/gpg_key_recipie call returned: [2577, 0, "", ""] calling as amnesia: echo ' Subkey-Length: 4096' >> /tmp/gpg_key_recipie call returned: [2578, 0, "", ""] calling as amnesia: echo ' Name-Real: test' >> /tmp/gpg_key_recipie call returned: [2579, 0, "", ""] calling as amnesia: echo ' Name-Comment: Blah' >> /tmp/gpg_key_recipie call returned: [2580, 0, "", ""] calling as amnesia: echo ' Name-Email: test@test.org' >> /tmp/gpg_key_recipie call returned: [2581, 0, "", ""] calling as amnesia: echo ' Expire-Date: 0' >> /tmp/gpg_key_recipie call returned: [2582, 0, "", ""] calling as amnesia: echo ' Passphrase: asdf' >> /tmp/gpg_key_recipie call returned: [2583, 0, "", ""] calling as amnesia: echo ' %commit' >> /tmp/gpg_key_recipie call returned: [2584, 0, "", ""] calling as amnesia: gpg --batch --gen-key < /tmp/gpg_key_recipie call returned: [2585, 0, "", "...........................................................+++++\n...........+++++\n.....+++++\n.+++++\ngpg: key 0x7ADAEC790C126853 marked as ultimately trusted\n"] And I generate an OpenPGP key named "test" with password "asdf" # features/step_definitions/encryption.rb:11 @product Feature: Using Evince As a Tails user I want to view and print PDF files in Evince And AppArmor should prevent Evince from doing dangerous things Scenario: I cannot view a PDF file stored in non-persistent /home/amnesia/.gnupg # features/evince.feature:24 calling as root: echo 'hello?' call returned: [2586, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [2587, 1, "", ""] calling as root: date -s '@1477869004' call returned: [2588, 0, "Sun Oct 30 23:10:04 UTC 2016\n", ""] Given I have started Tails from DVD without network and logged in # features/step_definitions/snapshots.rb:199 calling as amnesia: cp "/usr/share/cups/data/default-testpage.pdf" "/home/amnesia/.gnupg" call returned: [2589, 0, "", ""] And I copy "/usr/share/cups/data/default-testpage.pdf" to "/home/amnesia/.gnupg" as user "amnesia" # features/step_definitions/common_steps.rb:706 calling as root: test -e '/home/amnesia/.gnupg/default-testpage.pdf' call returned: [2590, 0, "", ""] Then the file "/home/amnesia/.gnupg/default-testpage.pdf" exists # features/step_definitions/common_steps.rb:684 calling as root: test -e '/lib/live/mount/overlay/home/amnesia/.gnupg/default-testpage.pdf' call returned: [2591, 0, "", ""] And the file "/lib/live/mount/overlay/home/amnesia/.gnupg/default-testpage.pdf" exists # features/step_definitions/common_steps.rb:684 calling as root: test -e '/live/overlay/home/amnesia/.gnupg/default-testpage.pdf' call returned: [2592, 0, "", ""] And the file "/live/overlay/home/amnesia/.gnupg/default-testpage.pdf" exists # features/step_definitions/common_steps.rb:684 calling as root: sysctl -w kernel.printk_ratelimit=0 call returned: [2593, 0, "kernel.printk_ratelimit = 0\n", ""] calling as root: date +"%Y-%m-%d %H:%M:%S" call returned: [2594, 0, "2016-10-30 23:10:05\n", ""] Given I start monitoring the AppArmor log of "/usr/bin/evince" # features/step_definitions/common_steps.rb:917 calling as root: pidof -x -o '%PPID' gnome-terminal-server call returned: [2595, 1, "", ""] calling as amnesia: mktemp call returned: [2596, 0, "/tmp/tmp.CcF7WYZEH5\n", ""] calling as root: rm -f '/tmp/tmp.CcF7WYZEH5' call returned: [2597, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Applications'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.CcF7WYZEH5' call returned: [2598, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.CcF7WYZEH5' call returned: [2599, 0, "", ""] calling as root: rm -f '/tmp/tmp.CcF7WYZEH5' call returned: [2600, 0, "", ""] calling as amnesia: mktemp call returned: [2601, 0, "/tmp/tmp.9Vfou5ypHd\n", ""] calling as root: rm -f '/tmp/tmp.9Vfou5ypHd' call returned: [2602, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Utilities'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.9Vfou5ypHd' call returned: [2603, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.9Vfou5ypHd' call returned: [2604, 0, "", ""] calling as root: rm -f '/tmp/tmp.9Vfou5ypHd' call returned: [2605, 0, "", ""] calling as amnesia: mktemp call returned: [2606, 0, "/tmp/tmp.WIxnpEsrNQ\n", ""] calling as root: rm -f '/tmp/tmp.WIxnpEsrNQ' call returned: [2607, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Terminal'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.WIxnpEsrNQ' call returned: [2608, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.WIxnpEsrNQ' call returned: [2609, 0, "", ""] calling as root: rm -f '/tmp/tmp.WIxnpEsrNQ' call returned: [2610, 0, "", ""] [log] TYPE "evince /home/amnesia/.gnupg/default-testpage.pdf " When I try to open "/home/amnesia/.gnupg/default-testpage.pdf" with Evince # features/step_definitions/evince.rb:1 Then I see "EvinceUnableToOpen.png" after at most 10 seconds # features/step_definitions/common_steps.rb:518 calling as root: journalctl --full --no-pager --since='2016-10-30 23:10:05' SYSLOG_IDENTIFIER=kernel | grep -w 'apparmor="DENIED" operation="open" profile="/usr/bin/evince" name="/home/amnesia/.gnupg/default-testpage.pdf"' call returned: [2611, 0, "Oct 30 23:10:21 amnesia kernel: audit: type=1400 audit(1477869021.400:26): apparmor=\"DENIED\" operation=\"open\" profile=\"/usr/bin/evince\" name=\"/home/amnesia/.gnupg/default-testpage.pdf\" pid=3805 comm=\"EvJobScheduler\" requested_mask=\"r\" denied_mask=\"r\" fsuid=1000 ouid=1000\nOct 30 23:10:21 amnesia kernel: audit: type=1400 audit(1477869021.400:27): apparmor=\"DENIED\" operation=\"open\" profile=\"/usr/bin/evince\" name=\"/home/amnesia/.gnupg/default-testpage.pdf\" pid=3805 comm=\"EvJobScheduler\" requested_mask=\"r\" denied_mask=\"r\" fsuid=1000 ouid=1000\n", ""] And AppArmor has denied "/usr/bin/evince" from opening "/home/amnesia/.gnupg/default-testpage.pdf" # features/step_definitions/common_steps.rb:929 [log] Ctrl+TYPE "w" calling as root: pidof -x -o '%PPID' evince call returned: [2612, 1, "", ""] When I close Evince # features/step_definitions/evince.rb:22 calling as root: sysctl -w kernel.printk_ratelimit=0 call returned: [2613, 0, "kernel.printk_ratelimit = 0\n", ""] calling as root: date +"%Y-%m-%d %H:%M:%S" call returned: [2614, 0, "2016-10-30 23:10:23\n", ""] Given I restart monitoring the AppArmor log of "/usr/bin/evince" # features/step_definitions/common_steps.rb:917 calling as root: pidof -x -o '%PPID' gnome-terminal-server call returned: [2615, 0, "3728\n", ""] [log] CLICK on (226,173) [log] TYPE "evince /lib/live/mount/overlay/home/amnesia/.gnupg/default-testpage.pdf " When I try to open "/lib/live/mount/overlay/home/amnesia/.gnupg/default-testpage.pdf" with Evince # features/step_definitions/evince.rb:1 Then I see "EvinceUnableToOpen.png" after at most 10 seconds # features/step_definitions/common_steps.rb:518 calling as root: journalctl --full --no-pager --since='2016-10-30 23:10:23' SYSLOG_IDENTIFIER=kernel | grep -w 'apparmor="DENIED" operation="open" profile="/usr/bin/evince" name="/lib/live/mount/overlay/home/amnesia/.gnupg/default-testpage.pdf"' call returned: [2616, 0, "Oct 30 23:10:27 amnesia kernel: audit: type=1400 audit(1477869027.748:28): apparmor=\"DENIED\" operation=\"open\" profile=\"/usr/bin/evince\" name=\"/lib/live/mount/overlay/home/amnesia/.gnupg/default-testpage.pdf\" pid=3975 comm=\"EvJobScheduler\" requested_mask=\"r\" denied_mask=\"r\" fsuid=1000 ouid=1000\nOct 30 23:10:27 amnesia kernel: audit: type=1400 audit(1477869027.748:29): apparmor=\"DENIED\" operation=\"open\" profile=\"/usr/bin/evince\" name=\"/lib/live/mount/overlay/home/amnesia/.gnupg/default-testpage.pdf\" pid=3975 comm=\"EvJobScheduler\" requested_mask=\"r\" denied_mask=\"r\" fsuid=1000 ouid=1000\n", ""] And AppArmor has denied "/usr/bin/evince" from opening "/lib/live/mount/overlay/home/amnesia/.gnupg/default-testpage.pdf" # features/step_definitions/common_steps.rb:929 [log] Ctrl+TYPE "w" calling as root: pidof -x -o '%PPID' evince call returned: [2617, 1, "", ""] When I close Evince # features/step_definitions/evince.rb:22 calling as root: sysctl -w kernel.printk_ratelimit=0 call returned: [2618, 0, "kernel.printk_ratelimit = 0\n", ""] calling as root: date +"%Y-%m-%d %H:%M:%S" call returned: [2619, 0, "2016-10-30 23:10:29\n", ""] Given I restart monitoring the AppArmor log of "/usr/bin/evince" # features/step_definitions/common_steps.rb:917 calling as root: pidof -x -o '%PPID' gnome-terminal-server call returned: [2620, 0, "3728\n", ""] [log] CLICK on (226,173) [log] TYPE "evince /live/overlay/home/amnesia/.gnupg/default-testpage.pdf " When I try to open "/live/overlay/home/amnesia/.gnupg/default-testpage.pdf" with Evince # features/step_definitions/evince.rb:1 Then I see "EvinceUnableToOpen.png" after at most 10 seconds # features/step_definitions/common_steps.rb:518 calling as root: journalctl --full --no-pager --since='2016-10-30 23:10:29' SYSLOG_IDENTIFIER=kernel | grep -w 'apparmor="DENIED" operation="open" profile="/usr/bin/evince" name="/lib/live/mount/overlay/home/amnesia/.gnupg/default-testpage.pdf"' call returned: [2621, 0, "Oct 30 23:10:33 amnesia kernel: audit: type=1400 audit(1477869033.872:30): apparmor=\"DENIED\" operation=\"open\" profile=\"/usr/bin/evince\" name=\"/lib/live/mount/overlay/home/amnesia/.gnupg/default-testpage.pdf\" pid=4133 comm=\"EvJobScheduler\" requested_mask=\"r\" denied_mask=\"r\" fsuid=1000 ouid=1000\nOct 30 23:10:33 amnesia kernel: audit: type=1400 audit(1477869033.872:31): apparmor=\"DENIED\" operation=\"open\" profile=\"/usr/bin/evince\" name=\"/lib/live/mount/overlay/home/amnesia/.gnupg/default-testpage.pdf\" pid=4133 comm=\"EvJobScheduler\" requested_mask=\"r\" denied_mask=\"r\" fsuid=1000 ouid=1000\n", ""] And AppArmor has denied "/usr/bin/evince" from opening "/lib/live/mount/overlay/home/amnesia/.gnupg/default-testpage.pdf" # features/step_definitions/common_steps.rb:929 Scenario: I cannot view a PDF file stored in persistent /home/amnesia/.gnupg # features/evince.feature:57 calling as root: echo 'hello?' call returned: [2622, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [2623, 1, "", ""] calling as root: date -s '@1477869040' call returned: [2624, 0, "Sun Oct 30 23:10:40 UTC 2016\n", ""] Given I have started Tails without network from a USB drive with a persistent partition enabled and logged in # features/step_definitions/snapshots.rb:199 calling as amnesia: cp "/usr/share/cups/data/default-testpage.pdf" "/home/amnesia/.gnupg" call returned: [2625, 0, "", ""] And I copy "/usr/share/cups/data/default-testpage.pdf" to "/home/amnesia/.gnupg" as user "amnesia" # features/step_definitions/common_steps.rb:706 calling as root: test -e '/home/amnesia/.gnupg/default-testpage.pdf' call returned: [2626, 0, "", ""] Then the file "/home/amnesia/.gnupg/default-testpage.pdf" exists # features/step_definitions/common_steps.rb:684 calling as root: sysctl -w kernel.printk_ratelimit=0 call returned: [2627, 0, "kernel.printk_ratelimit = 0\n", ""] calling as root: date +"%Y-%m-%d %H:%M:%S" call returned: [2628, 0, "2016-10-30 23:10:40\n", ""] Given I start monitoring the AppArmor log of "/usr/bin/evince" # features/step_definitions/common_steps.rb:917 calling as root: pidof -x -o '%PPID' gnome-terminal-server call returned: [2629, 1, "", ""] calling as amnesia: mktemp call returned: [2630, 0, "/tmp/tmp.0G3CjJo0WO\n", ""] calling as root: rm -f '/tmp/tmp.0G3CjJo0WO' call returned: [2631, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Applications'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.0G3CjJo0WO' call returned: [2632, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.0G3CjJo0WO' call returned: [2633, 0, "", ""] calling as root: rm -f '/tmp/tmp.0G3CjJo0WO' call returned: [2634, 0, "", ""] calling as amnesia: mktemp call returned: [2635, 0, "/tmp/tmp.c6Z0vZO5uq\n", ""] calling as root: rm -f '/tmp/tmp.c6Z0vZO5uq' call returned: [2636, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Utilities'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.c6Z0vZO5uq' call returned: [2637, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.c6Z0vZO5uq' call returned: [2638, 0, "", ""] calling as root: rm -f '/tmp/tmp.c6Z0vZO5uq' call returned: [2639, 0, "", ""] calling as amnesia: mktemp call returned: [2640, 0, "/tmp/tmp.UqiPAWXI1K\n", ""] calling as root: rm -f '/tmp/tmp.UqiPAWXI1K' call returned: [2641, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Terminal'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.UqiPAWXI1K' call returned: [2642, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.UqiPAWXI1K' call returned: [2643, 0, "", ""] calling as root: rm -f '/tmp/tmp.UqiPAWXI1K' call returned: [2644, 0, "", ""] [log] TYPE "evince /home/amnesia/.gnupg/default-testpage.pdf " And I try to open "/home/amnesia/.gnupg/default-testpage.pdf" with Evince # features/step_definitions/evince.rb:1 Then I see "EvinceUnableToOpen.png" after at most 10 seconds # features/step_definitions/common_steps.rb:518 calling as root: journalctl --full --no-pager --since='2016-10-30 23:10:40' SYSLOG_IDENTIFIER=kernel | grep -w 'apparmor="DENIED" operation="open" profile="/usr/bin/evince" name="/home/amnesia/.gnupg/default-testpage.pdf"' call returned: [2645, 0, "Oct 30 23:10:58 amnesia kernel: audit: type=1400 audit(1477869058.236:26): apparmor=\"DENIED\" operation=\"open\" profile=\"/usr/bin/evince\" name=\"/home/amnesia/.gnupg/default-testpage.pdf\" pid=9125 comm=\"EvJobScheduler\" requested_mask=\"r\" denied_mask=\"r\" fsuid=1000 ouid=1000\nOct 30 23:10:58 amnesia kernel: audit: type=1400 audit(1477869058.236:27): apparmor=\"DENIED\" operation=\"open\" profile=\"/usr/bin/evince\" name=\"/home/amnesia/.gnupg/default-testpage.pdf\" pid=9125 comm=\"EvJobScheduler\" requested_mask=\"r\" denied_mask=\"r\" fsuid=1000 ouid=1000\n", ""] And AppArmor has denied "/usr/bin/evince" from opening "/home/amnesia/.gnupg/default-testpage.pdf" # features/step_definitions/common_steps.rb:929 @product Feature: GNOME is well-integrated into Tails Scenario: A screenshot is taken when the PRINTSCREEN key is pressed # features/gnome.feature:4 calling as root: echo 'hello?' call returned: [2646, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [2647, 1, "", ""] calling as root: date -s '@1477869062' call returned: [2648, 0, "Sun Oct 30 23:11:02 UTC 2016\n", ""] Given I have started Tails from DVD without network and logged in # features/step_definitions/snapshots.rb:199 calling as root: find '/home/amnesia/Pictures' -name 'Screenshot*.png' -maxdepth 1 call returned: [2649, 0, "", ""] And there is no screenshot in the live user's Pictures directory # features/step_definitions/checks.rb:109 [log] TYPE "" When I press the "PRINTSCREEN" key # features/step_definitions/common_steps.rb:738 calling as root: find '/home/amnesia/Pictures' -name 'Screenshot*.png' -maxdepth 1 call returned: [2650, 0, "/home/amnesia/Pictures/Screenshot from 2016-10-30 23:11:02.png\n", ""] Then a screenshot is saved to the live user's Pictures directory # features/step_definitions/checks.rb:117 @product Feature: Hardening features Scenario: AppArmor is enabled and has enforced profiles # features/hardening.feature:4 calling as root: echo 'hello?' call returned: [2651, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [2652, 1, "", ""] calling as root: date -s '@1477869066' call returned: [2653, 0, "Sun Oct 30 23:11:06 UTC 2016\n", ""] Given I have started Tails from DVD without network and logged in # features/step_definitions/snapshots.rb:199 calling as root: aa-status call returned: [2654, 0, "apparmor module is loaded.\n24 profiles are loaded.\n21 profiles are in enforce mode.\n /usr/bin/evince\n /usr/bin/evince-previewer\n /usr/bin/evince-previewer//sanitized_helper\n /usr/bin/evince-thumbnailer\n /usr/bin/evince-thumbnailer//sanitized_helper\n /usr/bin/evince//sanitized_helper\n /usr/bin/irssi\n /usr/bin/pidgin\n /usr/bin/pidgin//sanitized_helper\n /usr/bin/totem\n /usr/bin/totem-audio-preview\n /usr/bin/totem-video-thumbnailer\n /usr/lib/cups/backend/cups-pdf\n /usr/local/lib/tor-browser/firefox\n /usr/sbin/apt-cacher-ng\n /usr/sbin/cupsd\n /usr/sbin/cupsd//third_party\n /usr/sbin/tcpdump\n gst_plugin_scanner\n system_i2p\n system_tor\n3 profiles are in complain mode.\n /usr/sbin/avahi-daemon\n /usr/{sbin/traceroute,bin/traceroute.db}\n /{usr/,}bin/ping\n1 processes have profiles defined.\n1 processes are in enforce mode.\n /usr/sbin/cupsd (2625) \n0 processes are in complain mode.\n0 processes are unconfined but have a profile defined.\n", ""] Then AppArmor is enabled # features/step_definitions/checks.rb:164 calling as root: aa-status --enforced call returned: [2655, 0, "21\n", ""] And some AppArmor profiles are enforced # features/step_definitions/checks.rb:168 Scenario: The tor process should be confined with Seccomp # features/hardening.feature:9 calling as root: echo 'hello?' call returned: [2656, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [2657, 1, "", ""] calling as root: date -s '@1477869070' call returned: [2658, 0, "Sun Oct 30 23:11:10 UTC 2016\n", ""] Given I have started Tails from DVD without network and logged in # features/step_definitions/snapshots.rb:199 And the network is plugged # features/step_definitions/common_steps.rb:159 calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2659, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2660, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2661, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2662, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2663, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2664, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2665, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2666, 0, "", ""] calling as root: test -e /var/run/tordate/done call returned: [2667, 0, "", ""] calling as root: test -e /var/run/htpdate/success call returned: [2668, 1, "", ""] calling as root: test -e /var/run/htpdate/success call returned: [2669, 1, "", ""] calling as root: test -e /var/run/htpdate/success call returned: [2670, 0, "", ""] calling as root: systemctl is-system-running call returned: [2671, 0, "running\n", ""] And Tor is ready # features/step_definitions/common_steps.rb:432 calling as root: pidof -x -o '%PPID' tor call returned: [2672, 0, "3511\n", ""] calling as root: pidof -x -o '%PPID' tor call returned: [2673, 0, "3511\n", ""] calling as root: cat /proc/3511/status call returned: [2674, 0, "Name:\ttor\nState:\tS (sleeping)\nTgid:\t3511\nNgid:\t0\nPid:\t3511\nPPid:\t1\nTracerPid:\t0\nUid:\t107\t107\t107\t107\nGid:\t116\t116\t116\t116\nFDSize:\t128\nGroups:\t116 \nNStgid:\t3511\nNSpid:\t3511\nNSpgid:\t3511\nNSsid:\t3511\nVmPeak:\t 14256 kB\nVmSize:\t 14256 kB\nVmLck:\t 0 kB\nVmPin:\t 0 kB\nVmHWM:\t 11024 kB\nVmRSS:\t 11024 kB\nRssAnon:\t 4304 kB\nRssFile:\t 6720 kB\nRssShmem:\t 0 kB\nVmData:\t 4376 kB\nVmStk:\t 136 kB\nVmExe:\t 2512 kB\nVmLib:\t 6016 kB\nVmPTE:\t 44 kB\nVmPMD:\t 8 kB\nVmSwap:\t 0 kB\nHugetlbPages:\t 0 kB\nThreads:\t1\nSigQ:\t0/7930\nSigPnd:\t0000000000000000\nShdPnd:\t0000000000000000\nSigBlk:\t0000000000000000\nSigIgn:\t0000000000000000\nSigCgt:\t00000001d1015ecb\nCapInh:\t0000000000000000\nCapPrm:\t0000000000000000\nCapEff:\t0000000000000000\nCapBnd:\t00000000000004cb\nCapAmb:\t0000000000000000\nSeccomp:\t2\nCpus_allowed:\t3\nCpus_allowed_list:\t0-1\nMems_allowed:\t00000000,00000001\nMems_allowed_list:\t0\nvoluntary_ctxt_switches:\t139\nnonvoluntary_ctxt_switches:\t206\n", ""] Then the running process "tor" is confined with Seccomp in filter mode # features/step_definitions/checks.rb:202 #11465 @product @check_tor_leaks Feature: Icedove email client As a Tails user I may want to use an email client Background: # features/icedove.feature:7 calling as root: echo 'hello?' call returned: [2675, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [2676, 1, "", ""] calling as root: date -s '@1477869086' call returned: [2677, 0, "Sun Oct 30 23:11:26 UTC 2016\n", ""] Checkpoint: I have started Tails from DVD and logged in and the network is connected Given I have started Tails from DVD without network and logged in And the network is plugged calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2678, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2679, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2680, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2681, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2682, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2683, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2684, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2685, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2686, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2687, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2688, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2689, 0, "", ""] calling as root: test -e /var/run/tordate/done call returned: [2690, 0, "", ""] calling as root: test -e /var/run/htpdate/success call returned: [2691, 1, "", ""] calling as root: test -e /var/run/htpdate/success call returned: [2692, 0, "", ""] calling as root: systemctl is-system-running call returned: [2693, 0, "running\n", ""] And Tor is ready [log] CLICK on (1007,762) [profile] Finder.findAll START [profile] Finder.findAll END: 69ms [log] CLICK on (991,697) [log] CLICK on (990,584) [log] CLICK on (51,16) And all notifications have disappeared calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2694, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2695, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2696, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2697, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2698, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2699, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2700, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2701, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2702, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2703, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2704, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2705, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2706, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2707, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2708, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2709, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2710, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2711, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2712, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2713, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2714, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2715, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2716, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2717, 1, "", ""] calling as root: test -e '/var/run/tails-upgrader/checked_upgrades' call returned: [2718, 0, "", ""] And available upgrades have been checked Given I have started Tails from DVD and logged in and the network is connected # features/step_definitions/snapshots.rb:199 calling as root: test -e '/home/amnesia/.icedove/profile.default/prefs.js' call returned: [2719, 1, "", ""] And I have not configured an email account # features/step_definitions/icedove.rb:30 calling as root: echo 'pref("mail.compose.attachment_reminder", false);' >> '/etc/icedove/pref/icedove.js ' call returned: [2720, 0, "", ""] calling as amnesia: mktemp call returned: [2721, 0, "/tmp/tmp.DG5Ky14ocx\n", ""] calling as root: rm -f '/tmp/tmp.DG5Ky14ocx' call returned: [2722, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Applications'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.DG5Ky14ocx' call returned: [2723, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.DG5Ky14ocx' call returned: [2724, 0, "", ""] calling as root: rm -f '/tmp/tmp.DG5Ky14ocx' call returned: [2725, 0, "", ""] calling as amnesia: mktemp call returned: [2726, 0, "/tmp/tmp.oWlPrcuIHT\n", ""] calling as root: rm -f '/tmp/tmp.oWlPrcuIHT' call returned: [2727, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Internet'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.oWlPrcuIHT' call returned: [2728, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.oWlPrcuIHT' call returned: [2729, 0, "", ""] calling as root: rm -f '/tmp/tmp.oWlPrcuIHT' call returned: [2730, 0, "", ""] calling as amnesia: mktemp call returned: [2731, 0, "/tmp/tmp.ArxvDG1Kiv\n", ""] calling as root: rm -f '/tmp/tmp.ArxvDG1Kiv' call returned: [2732, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Icedove'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.ArxvDG1Kiv' call returned: [2733, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.ArxvDG1Kiv' call returned: [2734, 0, "", ""] calling as root: rm -f '/tmp/tmp.ArxvDG1Kiv' call returned: [2735, 0, "", ""] calling as amnesia: mktemp call returned: [2736, 0, "/tmp/tmp.jqjA1tSxX5\n", ""] calling as root: rm -f '/tmp/tmp.jqjA1tSxX5' call returned: [2737, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child(roleName='"'"'frame'"'"')' >> '/tmp/tmp.jqjA1tSxX5' call returned: [2738, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.jqjA1tSxX5' call returned: [2739, 1, "", ""] calling as amnesia: mktemp call returned: [2740, 0, "/tmp/tmp.Ka10YMC48f\n", ""] calling as root: rm -f '/tmp/tmp.Ka10YMC48f' call returned: [2741, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child(roleName='"'"'frame'"'"')' >> '/tmp/tmp.Ka10YMC48f' call returned: [2742, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.Ka10YMC48f' call returned: [2743, 0, "", ""] calling as root: rm -f '/tmp/tmp.Ka10YMC48f' call returned: [2744, 0, "", ""] When I start Icedove # features/step_definitions/icedove.rb:16 calling as amnesia: mktemp call returned: [2745, 0, "/tmp/tmp.wsC3m04SNf\n", ""] calling as root: rm -f '/tmp/tmp.wsC3m04SNf' call returned: [2746, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.wsC3m04SNf' call returned: [2747, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.wsC3m04SNf' call returned: [2748, 0, "", ""] calling as root: rm -f '/tmp/tmp.wsC3m04SNf' call returned: [2749, 0, "", ""] Then I am prompted to setup an email account # features/step_definitions/icedove.rb:38 Scenario: Only the expected addons are installed # features/icedove.feature:13 calling as amnesia: mktemp call returned: [2750, 0, "/tmp/tmp.VBwsuydxuP\n", ""] calling as root: rm -f '/tmp/tmp.VBwsuydxuP' call returned: [2751, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Cancel'"'"').click()' >> '/tmp/tmp.VBwsuydxuP' call returned: [2752, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.VBwsuydxuP' call returned: [2753, 0, "", ""] calling as root: rm -f '/tmp/tmp.VBwsuydxuP' call returned: [2754, 0, "", ""] Given I cancel setting up an email account # features/step_definitions/icedove.rb:42 calling as amnesia: mktemp call returned: [2755, 0, "/tmp/tmp.KSkjeTlcqH\n", ""] calling as root: rm -f '/tmp/tmp.KSkjeTlcqH' call returned: [2756, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child(roleName='"'"'frame'"'"').button('"'"'AppMenu'"'"').click()' >> '/tmp/tmp.KSkjeTlcqH' call returned: [2757, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.KSkjeTlcqH' call returned: [2758, 0, "", ""] calling as root: rm -f '/tmp/tmp.KSkjeTlcqH' call returned: [2759, 0, "", ""] calling as amnesia: mktemp call returned: [2760, 0, "/tmp/tmp.4ONr7QuT7a\n", ""] calling as root: rm -f '/tmp/tmp.4ONr7QuT7a' call returned: [2761, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child(roleName='"'"'frame'"'"').child('"'"'Add-ons'"'"', roleName='"'"'menu item'"'"').click()' >> '/tmp/tmp.4ONr7QuT7a' call returned: [2762, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.4ONr7QuT7a' call returned: [2763, 0, "", ""] calling as root: rm -f '/tmp/tmp.4ONr7QuT7a' call returned: [2764, 0, "", ""] calling as amnesia: mktemp call returned: [2765, 0, "/tmp/tmp.43lTJWOI55\n", ""] calling as root: rm -f '/tmp/tmp.43lTJWOI55' call returned: [2766, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Add-ons Manager - Icedove Mail/News'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.43lTJWOI55' call returned: [2767, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.43lTJWOI55' call returned: [2768, 0, "", ""] calling as root: rm -f '/tmp/tmp.43lTJWOI55' call returned: [2769, 0, "", ""] When I open Icedove's Add-ons Manager # features/step_definitions/icedove.rb:46 calling as amnesia: mktemp call returned: [2770, 0, "/tmp/tmp.aaHH1T6Qwk\n", ""] calling as root: rm -f '/tmp/tmp.aaHH1T6Qwk' call returned: [2771, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Add-ons Manager - Icedove Mail/News'"'"', roleName='"'"'frame'"'"').child('"'"'Extensions'"'"', roleName='"'"'list item'"'"').click()' >> '/tmp/tmp.aaHH1T6Qwk' call returned: [2772, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.aaHH1T6Qwk' call returned: [2773, 0, "", ""] calling as root: rm -f '/tmp/tmp.aaHH1T6Qwk' call returned: [2774, 0, "", ""] And I click the extensions tab # features/step_definitions/icedove.rb:55 calling as amnesia: mktemp call returned: [2775, 0, "/tmp/tmp.R0H61gPdP0\n", ""] calling as root: rm -f '/tmp/tmp.R0H61gPdP0' call returned: [2776, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') from dogtail import predicate for n in application.child('"'"'Add-ons Manager - Icedove Mail/News'"'"', roleName='"'"'frame'"'"').child('"'"'amnesia branding'"'"', roleName='"'"'label'"'"').parent.parent.findChildren(predicate.GenericPredicate(roleName='"'"'list item'"'"'), recursive=False): print(n.path)' >> '/tmp/tmp.R0H61gPdP0' call returned: [2777, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.R0H61gPdP0' call returned: [2778, 0, "/org/a11y/atspi/accessible/225\n/org/a11y/atspi/accessible/227\n/org/a11y/atspi/accessible/228\n", ""] calling as root: rm -f '/tmp/tmp.R0H61gPdP0' call returned: [2779, 0, "", ""] calling as amnesia: mktemp call returned: [2780, 0, "/tmp/tmp.yEJuo6iwwk\n", ""] calling as root: rm -f '/tmp/tmp.yEJuo6iwwk' call returned: [2781, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') from dogtail import predicate node = None for n in application.child('"'"'Add-ons Manager - Icedove Mail/News'"'"', roleName='"'"'frame'"'"').child('"'"'amnesia branding'"'"', roleName='"'"'label'"'"').parent.parent.findChildren(predicate.GenericPredicate()): if str(n.path) == '"'"'/org/a11y/atspi/accessible/225'"'"': node = n break assert(node) print(node.name)' >> '/tmp/tmp.yEJuo6iwwk' call returned: [2782, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.yEJuo6iwwk' call returned: [2783, 0, "amnesia branding More Release Notes: Loading\u2026 Disable\n", ""] calling as root: rm -f '/tmp/tmp.yEJuo6iwwk' call returned: [2784, 0, "", ""] calling as amnesia: mktemp call returned: [2785, 0, "/tmp/tmp.SDEr3iPmjx\n", ""] calling as root: rm -f '/tmp/tmp.SDEr3iPmjx' call returned: [2786, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') from dogtail import predicate node = None for n in application.child('"'"'Add-ons Manager - Icedove Mail/News'"'"', roleName='"'"'frame'"'"').child('"'"'amnesia branding'"'"', roleName='"'"'label'"'"').parent.parent.findChildren(predicate.GenericPredicate()): if str(n.path) == '"'"'/org/a11y/atspi/accessible/227'"'"': node = n break assert(node) print(node.name)' >> '/tmp/tmp.SDEr3iPmjx' call returned: [2787, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.SDEr3iPmjx' call returned: [2788, 0, "Enigmail OpenPGP message encryption and authentication More Release Notes: Loading\u2026 Preferences Disable\n", ""] calling as root: rm -f '/tmp/tmp.SDEr3iPmjx' call returned: [2789, 0, "", ""] calling as amnesia: mktemp call returned: [2790, 0, "/tmp/tmp.M9xvrpwUIf\n", ""] calling as root: rm -f '/tmp/tmp.M9xvrpwUIf' call returned: [2791, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') from dogtail import predicate node = None for n in application.child('"'"'Add-ons Manager - Icedove Mail/News'"'"', roleName='"'"'frame'"'"').child('"'"'amnesia branding'"'"', roleName='"'"'label'"'"').parent.parent.findChildren(predicate.GenericPredicate()): if str(n.path) == '"'"'/org/a11y/atspi/accessible/228'"'"': node = n break assert(node) print(node.name)' >> '/tmp/tmp.M9xvrpwUIf' call returned: [2792, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.M9xvrpwUIf' call returned: [2793, 0, "TorBirdy This extension configures Thunderbird to make connec\u2026 More Release Notes: Loading\u2026 Preferences Disable\n", ""] calling as root: rm -f '/tmp/tmp.M9xvrpwUIf' call returned: [2794, 0, "", ""] Then I see that only the amnesia branding, Enigmail and TorBirdy addons are enabled in Icedove # features/step_definitions/icedove.rb:59 Scenario: Enigmail is configured to use the correct keyserver # features/icedove.feature:19 calling as root: echo 'hello?' call returned: [2795, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [2796, 0, "", ""] calling as root: systemctl --quiet is-active tor@default.service call returned: [2797, 0, "", ""] calling as root: systemctl stop tor@default.service call returned: [2798, 0, "", ""] calling as root: rm -f /var/log/tor/log call returned: [2799, 0, "", ""] calling as root: systemctl --no-block restart tails-tor-has-bootstrapped.target call returned: [2800, 0, "", ""] calling as root: date -s '@1477869194' call returned: [2801, 0, "Sun Oct 30 23:13:14 UTC 2016\n", ""] spawning as root: restart-tor calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2803, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2804, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2805, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2806, 0, "", ""] calling as root: cat /proc/cmdline call returned: [2807, 0, "BOOT_IMAGE=/live/vmlinuz2 initrd=/live/initrd2.img boot=live config live-media=removable apparmor=1 security=apparmor nopersistence noprompt timezone=Etc/UTC block.events_dfl_poll_msecs=1000 splash noautologin module=Tails kaslr slab_nomerge slub_debug=FZ mce=0 vsyscall=none quiet autotest_never_use_this_option blacklist=psmouse \n", ""] calling as root: test -e '/home/amnesia/.icedove/profile.default/prefs.js' call returned: [2808, 1, "", ""] calling as root: echo 'pref("mail.compose.attachment_reminder", false);' >> '/etc/icedove/pref/icedove.js ' call returned: [2809, 0, "", ""] calling as amnesia: mktemp call returned: [2810, 0, "/tmp/tmp.6RsL8meoR5\n", ""] calling as root: rm -f '/tmp/tmp.6RsL8meoR5' call returned: [2811, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Applications'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.6RsL8meoR5' call returned: [2812, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.6RsL8meoR5' call returned: [2813, 0, "", ""] calling as root: rm -f '/tmp/tmp.6RsL8meoR5' call returned: [2814, 0, "", ""] calling as amnesia: mktemp call returned: [2815, 0, "/tmp/tmp.oE4IwhC4ZQ\n", ""] calling as root: rm -f '/tmp/tmp.oE4IwhC4ZQ' call returned: [2816, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Internet'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.oE4IwhC4ZQ' call returned: [2817, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.oE4IwhC4ZQ' call returned: [2818, 0, "", ""] calling as root: rm -f '/tmp/tmp.oE4IwhC4ZQ' call returned: [2819, 0, "", ""] calling as amnesia: mktemp call returned: [2820, 0, "/tmp/tmp.chfas3lr4i\n", ""] calling as root: rm -f '/tmp/tmp.chfas3lr4i' call returned: [2821, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Icedove'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.chfas3lr4i' call returned: [2822, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.chfas3lr4i' call returned: [2823, 0, "", ""] calling as root: rm -f '/tmp/tmp.chfas3lr4i' call returned: [2824, 0, "", ""] calling as amnesia: mktemp call returned: [2825, 0, "/tmp/tmp.JoRXBdACCg\n", ""] calling as root: rm -f '/tmp/tmp.JoRXBdACCg' call returned: [2826, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child(roleName='"'"'frame'"'"')' >> '/tmp/tmp.JoRXBdACCg' call returned: [2827, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.JoRXBdACCg' call returned: [2828, 1, "", ""] calling as amnesia: mktemp call returned: [2829, 0, "/tmp/tmp.TKygmynYSa\n", ""] calling as root: rm -f '/tmp/tmp.TKygmynYSa' call returned: [2830, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child(roleName='"'"'frame'"'"')' >> '/tmp/tmp.TKygmynYSa' call returned: [2831, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.TKygmynYSa' call returned: [2832, 0, "", ""] calling as root: rm -f '/tmp/tmp.TKygmynYSa' call returned: [2833, 0, "", ""] calling as amnesia: mktemp call returned: [2834, 0, "/tmp/tmp.myCbz3AuyS\n", ""] calling as root: rm -f '/tmp/tmp.myCbz3AuyS' call returned: [2835, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.myCbz3AuyS' call returned: [2836, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.myCbz3AuyS' call returned: [2837, 0, "", ""] calling as root: rm -f '/tmp/tmp.myCbz3AuyS' call returned: [2838, 0, "", ""] calling as amnesia: mktemp call returned: [2839, 0, "/tmp/tmp.Isrp48Zb4T\n", ""] calling as root: rm -f '/tmp/tmp.Isrp48Zb4T' call returned: [2840, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Cancel'"'"').click()' >> '/tmp/tmp.Isrp48Zb4T' call returned: [2841, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.Isrp48Zb4T' call returned: [2842, 0, "", ""] calling as root: rm -f '/tmp/tmp.Isrp48Zb4T' call returned: [2843, 0, "", ""] Given I cancel setting up an email account # features/step_definitions/icedove.rb:42 calling as amnesia: xdotool search --name 'Icedove' windowactivate --sync call returned: [2844, 0, "", "XGetWindowProperty[_NET_WM_DESKTOP] failed (code=1)\n"] [log] Alt+TYPE "a" calling as amnesia: mktemp call returned: [2845, 0, "/tmp/tmp.dlnpdFes6w\n", ""] calling as root: rm -f '/tmp/tmp.dlnpdFes6w' call returned: [2846, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child(roleName='"'"'frame'"'"').child('"'"'Preferences'"'"', roleName='"'"'menu item'"'"').click()' >> '/tmp/tmp.dlnpdFes6w' call returned: [2847, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.dlnpdFes6w' call returned: [2848, 0, "", ""] calling as root: rm -f '/tmp/tmp.dlnpdFes6w' call returned: [2849, 0, "", ""] And I go into Enigmail's preferences # features/step_definitions/icedove.rb:73 calling as amnesia: mktemp call returned: [2850, 0, "/tmp/tmp.ulfzwEq1XN\n", ""] calling as root: rm -f '/tmp/tmp.ulfzwEq1XN' call returned: [2851, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.dialog('"'"'Enigmail Preferences'"'"').button('"'"'Display Expert Settings and Menus'"'"').click()' >> '/tmp/tmp.ulfzwEq1XN' call returned: [2852, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.ulfzwEq1XN' call returned: [2853, 0, "", ""] calling as root: rm -f '/tmp/tmp.ulfzwEq1XN' call returned: [2854, 0, "", ""] And I enable Enigmail's expert settings # features/step_definitions/icedove.rb:80 calling as amnesia: mktemp call returned: [2855, 0, "/tmp/tmp.k59Fc5S5qF\n", ""] calling as root: rm -f '/tmp/tmp.k59Fc5S5qF' call returned: [2856, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.dialog('"'"'Enigmail Preferences'"'"').child('"'"'Keyserver'"'"', roleName='"'"'page tab'"'"').click()' >> '/tmp/tmp.k59Fc5S5qF' call returned: [2857, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.k59Fc5S5qF' call returned: [2858, 0, "", ""] calling as root: rm -f '/tmp/tmp.k59Fc5S5qF' call returned: [2859, 0, "", ""] When I click Enigmail's Keyserver tab # features/step_definitions/icedove.rb:84 calling as amnesia: mktemp call returned: [2860, 0, "/tmp/tmp.vvJjqW7QTG\n", ""] calling as root: rm -f '/tmp/tmp.vvJjqW7QTG' call returned: [2861, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') print(application.dialog('"'"'Enigmail Preferences'"'"').child('"'"'Specify your keyserver(s):'"'"', roleName='"'"'entry'"'"').text)' >> '/tmp/tmp.vvJjqW7QTG' call returned: [2862, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.vvJjqW7QTG' call returned: [2863, 0, "hkps://hkps.pool.sks-keyservers.net\n", ""] calling as root: rm -f '/tmp/tmp.vvJjqW7QTG' call returned: [2864, 0, "", ""] Then I see that Enigmail is configured to use the correct keyserver # features/step_definitions/icedove.rb:88 calling as amnesia: mktemp call returned: [2865, 0, "/tmp/tmp.ozUs7BYJDg\n", ""] calling as root: rm -f '/tmp/tmp.ozUs7BYJDg' call returned: [2866, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.dialog('"'"'Enigmail Preferences'"'"').child('"'"'Advanced'"'"', roleName='"'"'page tab'"'"').click()' >> '/tmp/tmp.ozUs7BYJDg' call returned: [2867, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.ozUs7BYJDg' call returned: [2868, 0, "", ""] calling as root: rm -f '/tmp/tmp.ozUs7BYJDg' call returned: [2869, 0, "", ""] When I click Enigmail's Advanced tab # features/step_definitions/icedove.rb:84 calling as amnesia: mktemp call returned: [2870, 0, "/tmp/tmp.Na1gPoVdX3\n", ""] calling as root: rm -f '/tmp/tmp.Na1gPoVdX3' call returned: [2871, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') print(application.dialog('"'"'Enigmail Preferences'"'"').child('"'"'Additional parameters for GnuPG'"'"', roleName='"'"'entry'"'"').text)' >> '/tmp/tmp.Na1gPoVdX3' call returned: [2872, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.Na1gPoVdX3' call returned: [2873, 0, "--no-emit-version --no-comments --display-charset utf-8 --keyserver-options http-proxy=socks5h://127.0.0.1:9050 \n", ""] calling as root: rm -f '/tmp/tmp.Na1gPoVdX3' call returned: [2874, 0, "", ""] Then I see that Enigmail is configured to use the correct SOCKS proxy # features/step_definitions/icedove.rb:95 Scenario: Torbirdy is configured to use Tor # features/icedove.feature:28 calling as root: echo 'hello?' call returned: [2875, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [2876, 0, "", ""] calling as root: systemctl --quiet is-active tor@default.service call returned: [2877, 0, "", ""] calling as root: systemctl stop tor@default.service call returned: [2878, 0, "", ""] calling as root: rm -f /var/log/tor/log call returned: [2879, 0, "", ""] calling as root: systemctl --no-block restart tails-tor-has-bootstrapped.target call returned: [2880, 0, "", ""] calling as root: date -s '@1477869263' call returned: [2881, 0, "Sun Oct 30 23:14:23 UTC 2016\n", ""] spawning as root: restart-tor calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2883, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2884, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2885, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2886, 0, "", ""] calling as root: cat /proc/cmdline call returned: [2887, 0, "BOOT_IMAGE=/live/vmlinuz2 initrd=/live/initrd2.img boot=live config live-media=removable apparmor=1 security=apparmor nopersistence noprompt timezone=Etc/UTC block.events_dfl_poll_msecs=1000 splash noautologin module=Tails kaslr slab_nomerge slub_debug=FZ mce=0 vsyscall=none quiet autotest_never_use_this_option blacklist=psmouse \n", ""] calling as root: test -e '/home/amnesia/.icedove/profile.default/prefs.js' call returned: [2888, 1, "", ""] calling as root: echo 'pref("mail.compose.attachment_reminder", false);' >> '/etc/icedove/pref/icedove.js ' call returned: [2889, 0, "", ""] calling as amnesia: mktemp call returned: [2890, 0, "/tmp/tmp.UrFl89TNkn\n", ""] calling as root: rm -f '/tmp/tmp.UrFl89TNkn' call returned: [2891, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Applications'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.UrFl89TNkn' call returned: [2892, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.UrFl89TNkn' call returned: [2893, 0, "", ""] calling as root: rm -f '/tmp/tmp.UrFl89TNkn' call returned: [2894, 0, "", ""] calling as amnesia: mktemp call returned: [2895, 0, "/tmp/tmp.Z0RzKQ2IIS\n", ""] calling as root: rm -f '/tmp/tmp.Z0RzKQ2IIS' call returned: [2896, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Internet'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.Z0RzKQ2IIS' call returned: [2897, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.Z0RzKQ2IIS' call returned: [2898, 0, "", ""] calling as root: rm -f '/tmp/tmp.Z0RzKQ2IIS' call returned: [2899, 0, "", ""] calling as amnesia: mktemp call returned: [2900, 0, "/tmp/tmp.yCzPdeHHhv\n", ""] calling as root: rm -f '/tmp/tmp.yCzPdeHHhv' call returned: [2901, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Icedove'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.yCzPdeHHhv' call returned: [2902, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.yCzPdeHHhv' call returned: [2903, 0, "", ""] calling as root: rm -f '/tmp/tmp.yCzPdeHHhv' call returned: [2904, 0, "", ""] calling as amnesia: mktemp call returned: [2905, 0, "/tmp/tmp.cDwGpFIZjQ\n", ""] calling as root: rm -f '/tmp/tmp.cDwGpFIZjQ' call returned: [2906, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child(roleName='"'"'frame'"'"')' >> '/tmp/tmp.cDwGpFIZjQ' call returned: [2907, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.cDwGpFIZjQ' call returned: [2908, 1, "", ""] calling as amnesia: mktemp call returned: [2909, 0, "/tmp/tmp.jmnOrdM0LQ\n", ""] calling as root: rm -f '/tmp/tmp.jmnOrdM0LQ' call returned: [2910, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child(roleName='"'"'frame'"'"')' >> '/tmp/tmp.jmnOrdM0LQ' call returned: [2911, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.jmnOrdM0LQ' call returned: [2912, 0, "", ""] calling as root: rm -f '/tmp/tmp.jmnOrdM0LQ' call returned: [2913, 0, "", ""] calling as amnesia: mktemp call returned: [2914, 0, "/tmp/tmp.0s6uLY5jzR\n", ""] calling as root: rm -f '/tmp/tmp.0s6uLY5jzR' call returned: [2915, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.0s6uLY5jzR' call returned: [2916, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.0s6uLY5jzR' call returned: [2917, 0, "", ""] calling as root: rm -f '/tmp/tmp.0s6uLY5jzR' call returned: [2918, 0, "", ""] calling as amnesia: mktemp call returned: [2919, 0, "/tmp/tmp.n6ECGYxnMZ\n", ""] calling as root: rm -f '/tmp/tmp.n6ECGYxnMZ' call returned: [2920, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Cancel'"'"').click()' >> '/tmp/tmp.n6ECGYxnMZ' call returned: [2921, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.n6ECGYxnMZ' call returned: [2922, 0, "", ""] calling as root: rm -f '/tmp/tmp.n6ECGYxnMZ' call returned: [2923, 0, "", ""] Given I cancel setting up an email account # features/step_definitions/icedove.rb:42 calling as amnesia: mktemp call returned: [2924, 0, "/tmp/tmp.gmRv51PaXo\n", ""] calling as root: rm -f '/tmp/tmp.gmRv51PaXo' call returned: [2925, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child(roleName='"'"'frame'"'"').child(roleName='"'"'status bar'"'"').child('"'"'TorBirdy Enabled: Tor'"'"', roleName='"'"'label'"'"')' >> '/tmp/tmp.gmRv51PaXo' call returned: [2926, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.gmRv51PaXo' call returned: [2927, 0, "", ""] calling as root: rm -f '/tmp/tmp.gmRv51PaXo' call returned: [2928, 0, "", ""] Then I see that Torbirdy is configured to use Tor # features/step_definitions/icedove.rb:104 Scenario: Icedove's autoconfiguration wizard defaults to IMAP and secure protocols # features/icedove.feature:32 calling as root: echo 'hello?' call returned: [2929, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [2930, 0, "", ""] calling as root: systemctl --quiet is-active tor@default.service call returned: [2931, 0, "", ""] calling as root: systemctl stop tor@default.service call returned: [2932, 0, "", ""] calling as root: rm -f /var/log/tor/log call returned: [2933, 0, "", ""] calling as root: systemctl --no-block restart tails-tor-has-bootstrapped.target call returned: [2934, 0, "", ""] calling as root: date -s '@1477869305' call returned: [2935, 0, "Sun Oct 30 23:15:05 UTC 2016\n", ""] spawning as root: restart-tor calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2937, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2938, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2939, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [2940, 0, "", ""] calling as root: cat /proc/cmdline call returned: [2941, 0, "BOOT_IMAGE=/live/vmlinuz2 initrd=/live/initrd2.img boot=live config live-media=removable apparmor=1 security=apparmor nopersistence noprompt timezone=Etc/UTC block.events_dfl_poll_msecs=1000 splash noautologin module=Tails kaslr slab_nomerge slub_debug=FZ mce=0 vsyscall=none quiet autotest_never_use_this_option blacklist=psmouse \n", ""] calling as root: test -e '/home/amnesia/.icedove/profile.default/prefs.js' call returned: [2942, 1, "", ""] calling as root: echo 'pref("mail.compose.attachment_reminder", false);' >> '/etc/icedove/pref/icedove.js ' call returned: [2943, 0, "", ""] calling as amnesia: mktemp call returned: [2944, 0, "/tmp/tmp.bpznbf0grG\n", ""] calling as root: rm -f '/tmp/tmp.bpznbf0grG' call returned: [2945, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Applications'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.bpznbf0grG' call returned: [2946, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.bpznbf0grG' call returned: [2947, 0, "", ""] calling as root: rm -f '/tmp/tmp.bpznbf0grG' call returned: [2948, 0, "", ""] calling as amnesia: mktemp call returned: [2949, 0, "/tmp/tmp.OvaVfsZ1o9\n", ""] calling as root: rm -f '/tmp/tmp.OvaVfsZ1o9' call returned: [2950, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Internet'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.OvaVfsZ1o9' call returned: [2951, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.OvaVfsZ1o9' call returned: [2952, 0, "", ""] calling as root: rm -f '/tmp/tmp.OvaVfsZ1o9' call returned: [2953, 0, "", ""] calling as amnesia: mktemp call returned: [2954, 0, "/tmp/tmp.FgXDXYac7C\n", ""] calling as root: rm -f '/tmp/tmp.FgXDXYac7C' call returned: [2955, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Icedove'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.FgXDXYac7C' call returned: [2956, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.FgXDXYac7C' call returned: [2957, 0, "", ""] calling as root: rm -f '/tmp/tmp.FgXDXYac7C' call returned: [2958, 0, "", ""] calling as amnesia: mktemp call returned: [2959, 0, "/tmp/tmp.cj8kXEtH5V\n", ""] calling as root: rm -f '/tmp/tmp.cj8kXEtH5V' call returned: [2960, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child(roleName='"'"'frame'"'"')' >> '/tmp/tmp.cj8kXEtH5V' call returned: [2961, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.cj8kXEtH5V' call returned: [2962, 1, "", ""] calling as amnesia: mktemp call returned: [2963, 0, "/tmp/tmp.vJZdyf9arc\n", ""] calling as root: rm -f '/tmp/tmp.vJZdyf9arc' call returned: [2964, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child(roleName='"'"'frame'"'"')' >> '/tmp/tmp.vJZdyf9arc' call returned: [2965, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.vJZdyf9arc' call returned: [2966, 0, "", ""] calling as root: rm -f '/tmp/tmp.vJZdyf9arc' call returned: [2967, 0, "", ""] calling as amnesia: mktemp call returned: [2968, 0, "/tmp/tmp.mchTiJgpz4\n", ""] calling as root: rm -f '/tmp/tmp.mchTiJgpz4' call returned: [2969, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.mchTiJgpz4' call returned: [2970, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.mchTiJgpz4' call returned: [2971, 0, "", ""] calling as root: rm -f '/tmp/tmp.mchTiJgpz4' call returned: [2972, 0, "", ""] calling as amnesia: mktemp call returned: [2973, 0, "/tmp/tmp.xivQitgD5L\n", ""] calling as root: rm -f '/tmp/tmp.xivQitgD5L' call returned: [2974, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').child('"'"'Email address:'"'"', roleName='"'"'entry'"'"').typeText('"'"'tails-dev@riseup.net'"'"')' >> '/tmp/tmp.xivQitgD5L' call returned: [2975, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.xivQitgD5L' call returned: [2976, 0, "", ""] calling as root: rm -f '/tmp/tmp.xivQitgD5L' call returned: [2977, 0, "", ""] calling as amnesia: mktemp call returned: [2978, 0, "/tmp/tmp.xJIZtlNDMY\n", ""] calling as root: rm -f '/tmp/tmp.xJIZtlNDMY' call returned: [2979, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').child('"'"'Password:'"'"', roleName='"'"'entry'"'"').typeText('"'"'fie0riKoocue4etohghied1oothae7'"'"')' >> '/tmp/tmp.xJIZtlNDMY' call returned: [2980, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.xJIZtlNDMY' call returned: [2981, 0, "", ""] calling as root: rm -f '/tmp/tmp.xJIZtlNDMY' call returned: [2982, 0, "", ""] calling as amnesia: mktemp call returned: [2983, 0, "/tmp/tmp.aaI8MJZL4l\n", ""] calling as root: rm -f '/tmp/tmp.aaI8MJZL4l' call returned: [2984, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Continue'"'"').click()' >> '/tmp/tmp.aaI8MJZL4l' call returned: [2985, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.aaI8MJZL4l' call returned: [2986, 0, "", ""] calling as root: rm -f '/tmp/tmp.aaI8MJZL4l' call returned: [2987, 0, "", ""] calling as amnesia: mktemp call returned: [2988, 0, "/tmp/tmp.CAY1Dhr8Js\n", ""] calling as root: rm -f '/tmp/tmp.CAY1Dhr8Js' call returned: [2989, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"')' >> '/tmp/tmp.CAY1Dhr8Js' call returned: [2990, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.CAY1Dhr8Js' call returned: [2991, 0, "", ""] calling as root: rm -f '/tmp/tmp.CAY1Dhr8Js' call returned: [2992, 0, "", ""] When I enter my email credentials into the autoconfiguration wizard # features/step_definitions/icedove.rb:109 calling as amnesia: mktemp call returned: [2993, 0, "/tmp/tmp.oWwyaB7uJQ\n", ""] calling as root: rm -f '/tmp/tmp.oWwyaB7uJQ' call returned: [2994, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') print(application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').child('"'"'Incoming:'"'"', roleName='"'"'entry'"'"').text)' >> '/tmp/tmp.oWwyaB7uJQ' call returned: [2995, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.oWwyaB7uJQ' call returned: [2996, 0, "IMAP, imap.riseup.net, SSL\n", ""] calling as root: rm -f '/tmp/tmp.oWwyaB7uJQ' call returned: [2997, 0, "", ""] Then the autoconfiguration wizard's choice for the incoming server is secure IMAP # features/step_definitions/icedove.rb:119 calling as amnesia: mktemp call returned: [2998, 0, "/tmp/tmp.uWvIwu13F4\n", ""] calling as root: rm -f '/tmp/tmp.uWvIwu13F4' call returned: [2999, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') print(application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').child('"'"'Outgoing:'"'"', roleName='"'"'entry'"'"').text)' >> '/tmp/tmp.uWvIwu13F4' call returned: [3000, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.uWvIwu13F4' call returned: [3001, 0, "SMTP, mail.riseup.net, SSL\n", ""] calling as root: rm -f '/tmp/tmp.uWvIwu13F4' call returned: [3002, 0, "", ""] Then the autoconfiguration wizard's choice for the outgoing server is secure SMTP # features/step_definitions/icedove.rb:119 Scenario: Icedove can send emails, and receive emails over IMAP # features/icedove.feature:37 calling as root: echo 'hello?' call returned: [3003, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [3004, 0, "", ""] calling as root: systemctl --quiet is-active tor@default.service call returned: [3005, 0, "", ""] calling as root: systemctl stop tor@default.service call returned: [3006, 0, "", ""] calling as root: rm -f /var/log/tor/log call returned: [3007, 0, "", ""] calling as root: systemctl --no-block restart tails-tor-has-bootstrapped.target call returned: [3008, 0, "", ""] calling as root: date -s '@1477869358' call returned: [3009, 0, "Sun Oct 30 23:15:58 UTC 2016\n", ""] spawning as root: restart-tor calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [3011, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [3012, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [3013, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [3014, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [3015, 0, "", ""] calling as root: cat /proc/cmdline call returned: [3016, 0, "BOOT_IMAGE=/live/vmlinuz2 initrd=/live/initrd2.img boot=live config live-media=removable apparmor=1 security=apparmor nopersistence noprompt timezone=Etc/UTC block.events_dfl_poll_msecs=1000 splash noautologin module=Tails kaslr slab_nomerge slub_debug=FZ mce=0 vsyscall=none quiet autotest_never_use_this_option blacklist=psmouse \n", ""] calling as root: test -e '/home/amnesia/.icedove/profile.default/prefs.js' call returned: [3017, 1, "", ""] calling as root: echo 'pref("mail.compose.attachment_reminder", false);' >> '/etc/icedove/pref/icedove.js ' call returned: [3018, 0, "", ""] calling as amnesia: mktemp call returned: [3019, 0, "/tmp/tmp.DqeHemGn0k\n", ""] calling as root: rm -f '/tmp/tmp.DqeHemGn0k' call returned: [3020, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Applications'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.DqeHemGn0k' call returned: [3021, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.DqeHemGn0k' call returned: [3022, 0, "", ""] calling as root: rm -f '/tmp/tmp.DqeHemGn0k' call returned: [3023, 0, "", ""] calling as amnesia: mktemp call returned: [3024, 0, "/tmp/tmp.apF6jwA2QS\n", ""] calling as root: rm -f '/tmp/tmp.apF6jwA2QS' call returned: [3025, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Internet'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.apF6jwA2QS' call returned: [3026, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.apF6jwA2QS' call returned: [3027, 0, "", ""] calling as root: rm -f '/tmp/tmp.apF6jwA2QS' call returned: [3028, 0, "", ""] calling as amnesia: mktemp call returned: [3029, 0, "/tmp/tmp.cgiokh7okJ\n", ""] calling as root: rm -f '/tmp/tmp.cgiokh7okJ' call returned: [3030, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Icedove'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.cgiokh7okJ' call returned: [3031, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.cgiokh7okJ' call returned: [3032, 0, "", ""] calling as root: rm -f '/tmp/tmp.cgiokh7okJ' call returned: [3033, 0, "", ""] calling as amnesia: mktemp call returned: [3034, 0, "/tmp/tmp.vof2PbwYuc\n", ""] calling as root: rm -f '/tmp/tmp.vof2PbwYuc' call returned: [3035, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child(roleName='"'"'frame'"'"')' >> '/tmp/tmp.vof2PbwYuc' call returned: [3036, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.vof2PbwYuc' call returned: [3037, 0, "", ""] calling as root: rm -f '/tmp/tmp.vof2PbwYuc' call returned: [3038, 0, "", ""] calling as amnesia: mktemp call returned: [3039, 0, "/tmp/tmp.VdQifbA0Dc\n", ""] calling as root: rm -f '/tmp/tmp.VdQifbA0Dc' call returned: [3040, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.VdQifbA0Dc' call returned: [3041, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.VdQifbA0Dc' call returned: [3042, 0, "", ""] calling as root: rm -f '/tmp/tmp.VdQifbA0Dc' call returned: [3043, 0, "", ""] calling as amnesia: mktemp call returned: [3044, 0, "/tmp/tmp.GW4FtBshry\n", ""] calling as root: rm -f '/tmp/tmp.GW4FtBshry' call returned: [3045, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').child('"'"'Email address:'"'"', roleName='"'"'entry'"'"').typeText('"'"'tails-dev@riseup.net'"'"')' >> '/tmp/tmp.GW4FtBshry' call returned: [3046, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.GW4FtBshry' call returned: [3047, 0, "", ""] calling as root: rm -f '/tmp/tmp.GW4FtBshry' call returned: [3048, 0, "", ""] calling as amnesia: mktemp call returned: [3049, 0, "/tmp/tmp.y2eBHTJkNe\n", ""] calling as root: rm -f '/tmp/tmp.y2eBHTJkNe' call returned: [3050, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').child('"'"'Password:'"'"', roleName='"'"'entry'"'"').typeText('"'"'fie0riKoocue4etohghied1oothae7'"'"')' >> '/tmp/tmp.y2eBHTJkNe' call returned: [3051, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.y2eBHTJkNe' call returned: [3052, 0, "", ""] calling as root: rm -f '/tmp/tmp.y2eBHTJkNe' call returned: [3053, 0, "", ""] calling as amnesia: mktemp call returned: [3054, 0, "/tmp/tmp.Hq5pdOn64h\n", ""] calling as root: rm -f '/tmp/tmp.Hq5pdOn64h' call returned: [3055, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Continue'"'"').click()' >> '/tmp/tmp.Hq5pdOn64h' call returned: [3056, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.Hq5pdOn64h' call returned: [3057, 0, "", ""] calling as root: rm -f '/tmp/tmp.Hq5pdOn64h' call returned: [3058, 0, "", ""] calling as amnesia: mktemp call returned: [3059, 0, "/tmp/tmp.eUoKdOdTBl\n", ""] calling as root: rm -f '/tmp/tmp.eUoKdOdTBl' call returned: [3060, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"')' >> '/tmp/tmp.eUoKdOdTBl' call returned: [3061, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.eUoKdOdTBl' call returned: [3062, 0, "", ""] calling as root: rm -f '/tmp/tmp.eUoKdOdTBl' call returned: [3063, 0, "", ""] When I enter my email credentials into the autoconfiguration wizard # features/step_definitions/icedove.rb:109 calling as amnesia: mktemp call returned: [3064, 0, "/tmp/tmp.qMhEERYBXD\n", ""] calling as root: rm -f '/tmp/tmp.qMhEERYBXD' call returned: [3065, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') print(application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').child('"'"'Incoming:'"'"', roleName='"'"'entry'"'"').text)' >> '/tmp/tmp.qMhEERYBXD' call returned: [3066, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.qMhEERYBXD' call returned: [3067, 0, "IMAP, imap.riseup.net, SSL\n", ""] calling as root: rm -f '/tmp/tmp.qMhEERYBXD' call returned: [3068, 0, "", ""] Then the autoconfiguration wizard's choice for the incoming server is secure IMAP # features/step_definitions/icedove.rb:119 calling as amnesia: mktemp call returned: [3069, 0, "/tmp/tmp.UocSaDV59K\n", ""] calling as root: rm -f '/tmp/tmp.UocSaDV59K' call returned: [3070, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.UocSaDV59K' call returned: [3071, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.UocSaDV59K' call returned: [3072, 0, "", ""] calling as root: rm -f '/tmp/tmp.UocSaDV59K' call returned: [3073, 0, "", ""] calling as amnesia: mktemp call returned: [3074, 0, "/tmp/tmp.K2tnU3yiyL\n", ""] calling as root: rm -f '/tmp/tmp.K2tnU3yiyL' call returned: [3075, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.K2tnU3yiyL' call returned: [3076, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.K2tnU3yiyL' call returned: [3077, 0, "", ""] calling as root: rm -f '/tmp/tmp.K2tnU3yiyL' call returned: [3078, 0, "", ""] calling as amnesia: mktemp call returned: [3079, 0, "/tmp/tmp.XgKJPMbd9P\n", ""] calling as root: rm -f '/tmp/tmp.XgKJPMbd9P' call returned: [3080, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.XgKJPMbd9P' call returned: [3081, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.XgKJPMbd9P' call returned: [3082, 1, "", ""] calling as root: rm -f '/tmp/tmp.XgKJPMbd9P' call returned: [3083, 0, "", ""] calling as amnesia: mktemp call returned: [3084, 0, "/tmp/tmp.Ktdo00fWD7\n", ""] calling as root: rm -f '/tmp/tmp.Ktdo00fWD7' call returned: [3085, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child(roleName='"'"'frame'"'"').child('"'"'tails-dev@riseup.net'"'"', roleName='"'"'table row'"'"').click()' >> '/tmp/tmp.Ktdo00fWD7' call returned: [3086, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.Ktdo00fWD7' call returned: [3087, 0, "", ""] calling as root: rm -f '/tmp/tmp.Ktdo00fWD7' call returned: [3088, 0, "", ""] calling as amnesia: mktemp call returned: [3089, 0, "/tmp/tmp.qBIRMPvSuz\n", ""] calling as root: rm -f '/tmp/tmp.qBIRMPvSuz' call returned: [3090, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'tails-dev@riseup.net - Icedove Mail/News'"'"', roleName='"'"'frame'"'"').child('"'"'Mail Toolbar'"'"', roleName='"'"'tool bar'"'"').button('"'"'Get Messages'"'"').click()' >> '/tmp/tmp.qBIRMPvSuz' call returned: [3091, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.qBIRMPvSuz' call returned: [3092, 0, "", ""] calling as root: rm -f '/tmp/tmp.qBIRMPvSuz' call returned: [3093, 0, "", ""] calling as amnesia: mktemp call returned: [3094, 0, "/tmp/tmp.8MFv1onVJQ\n", ""] calling as root: rm -f '/tmp/tmp.8MFv1onVJQ' call returned: [3095, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'tails-dev@riseup.net - Icedove Mail/News'"'"', roleName='"'"'frame'"'"').child(roleName='"'"'status bar'"'"').child(roleName='"'"'progress bar'"'"')' >> '/tmp/tmp.8MFv1onVJQ' call returned: [3096, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.8MFv1onVJQ' call returned: [3097, 0, "", ""] calling as root: rm -f '/tmp/tmp.8MFv1onVJQ' call returned: [3098, 0, "", ""] calling as amnesia: mktemp call returned: [3099, 0, "/tmp/tmp.5bwUI0KUZW\n", ""] calling as root: rm -f '/tmp/tmp.5bwUI0KUZW' call returned: [3100, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'tails-dev@riseup.net - Icedove Mail/News'"'"', roleName='"'"'frame'"'"').child(roleName='"'"'status bar'"'"').child(roleName='"'"'progress bar'"'"')' >> '/tmp/tmp.5bwUI0KUZW' call returned: [3101, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.5bwUI0KUZW' call returned: [3102, 0, "", ""] calling as root: rm -f '/tmp/tmp.5bwUI0KUZW' call returned: [3103, 0, "", ""] calling as amnesia: mktemp call returned: [3104, 0, "/tmp/tmp.2uvc4nadc8\n", ""] calling as root: rm -f '/tmp/tmp.2uvc4nadc8' call returned: [3105, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'tails-dev@riseup.net - Icedove Mail/News'"'"', roleName='"'"'frame'"'"').child(roleName='"'"'status bar'"'"').child(roleName='"'"'progress bar'"'"')' >> '/tmp/tmp.2uvc4nadc8' call returned: [3106, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.2uvc4nadc8' call returned: [3107, 0, "", ""] calling as root: rm -f '/tmp/tmp.2uvc4nadc8' call returned: [3108, 0, "", ""] calling as amnesia: mktemp call returned: [3109, 0, "/tmp/tmp.UhC6V3Tj8m\n", ""] calling as root: rm -f '/tmp/tmp.UhC6V3Tj8m' call returned: [3110, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'tails-dev@riseup.net - Icedove Mail/News'"'"', roleName='"'"'frame'"'"').child(roleName='"'"'status bar'"'"').child(roleName='"'"'progress bar'"'"')' >> '/tmp/tmp.UhC6V3Tj8m' call returned: [3111, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.UhC6V3Tj8m' call returned: [3112, 0, "", ""] calling as root: rm -f '/tmp/tmp.UhC6V3Tj8m' call returned: [3113, 0, "", ""] calling as amnesia: mktemp call returned: [3114, 0, "/tmp/tmp.kL1ckAgiBp\n", ""] calling as root: rm -f '/tmp/tmp.kL1ckAgiBp' call returned: [3115, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'tails-dev@riseup.net - Icedove Mail/News'"'"', roleName='"'"'frame'"'"').child(roleName='"'"'status bar'"'"').child(roleName='"'"'progress bar'"'"')' >> '/tmp/tmp.kL1ckAgiBp' call returned: [3116, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.kL1ckAgiBp' call returned: [3117, 1, "", ""] calling as root: rm -f '/tmp/tmp.kL1ckAgiBp' call returned: [3118, 0, "", ""] When I accept the autoconfiguration wizard's configuration # features/step_definitions/icedove.rb:140 calling as amnesia: mktemp call returned: [3119, 0, "/tmp/tmp.acQZgGfusl\n", ""] calling as root: rm -f '/tmp/tmp.acQZgGfusl' call returned: [3120, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child(roleName='"'"'frame'"'"').child('"'"'Mail Toolbar'"'"', roleName='"'"'tool bar'"'"').button('"'"'Write'"'"').click()' >> '/tmp/tmp.acQZgGfusl' call returned: [3121, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.acQZgGfusl' call returned: [3122, 0, "", ""] calling as root: rm -f '/tmp/tmp.acQZgGfusl' call returned: [3123, 0, "", ""] calling as amnesia: mktemp call returned: [3124, 0, "/tmp/tmp.dL4XrhGSyp\n", ""] calling as root: rm -f '/tmp/tmp.dL4XrhGSyp' call returned: [3125, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Write: (no subject)'"'"')' >> '/tmp/tmp.dL4XrhGSyp' call returned: [3126, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.dL4XrhGSyp' call returned: [3127, 0, "", ""] calling as root: rm -f '/tmp/tmp.dL4XrhGSyp' call returned: [3128, 0, "", ""] calling as amnesia: mktemp call returned: [3129, 0, "/tmp/tmp.fvXfW9uEyQ\n", ""] calling as root: rm -f '/tmp/tmp.fvXfW9uEyQ' call returned: [3130, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Write: (no subject)'"'"').child('"'"'To:'"'"', roleName='"'"'autocomplete'"'"').child(roleName='"'"'entry'"'"').typeText('"'"'tails-dev@riseup.net'"'"')' >> '/tmp/tmp.fvXfW9uEyQ' call returned: [3131, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.fvXfW9uEyQ' call returned: [3132, 0, "", ""] calling as root: rm -f '/tmp/tmp.fvXfW9uEyQ' call returned: [3133, 0, "", ""] calling as amnesia: mktemp call returned: [3134, 0, "/tmp/tmp.5oT6od2Jhl\n", ""] calling as root: rm -f '/tmp/tmp.5oT6od2Jhl' call returned: [3135, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Write: (no subject)'"'"').child('"'"'Subject:'"'"', roleName='"'"'entry'"'"').typeText('"'"'Automated test suite: alwU5gaJhP7hC4sQjsKizb2ScXTPNTMZ'"'"')' >> '/tmp/tmp.5oT6od2Jhl' call returned: [3136, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.5oT6od2Jhl' call returned: [3137, 0, "", ""] calling as root: rm -f '/tmp/tmp.5oT6od2Jhl' call returned: [3138, 0, "", ""] calling as amnesia: mktemp call returned: [3139, 0, "/tmp/tmp.hesMhvRlNc\n", ""] calling as root: rm -f '/tmp/tmp.hesMhvRlNc' call returned: [3140, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Write: Automated test suite: alwU5gaJhP7hC4sQjsKizb2ScXTPNTMZ'"'"').child('"'"'about:blank'"'"', roleName='"'"'document frame'"'"').typeText('"'"'test'"'"')' >> '/tmp/tmp.hesMhvRlNc' call returned: [3141, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.hesMhvRlNc' call returned: [3142, 0, "", ""] calling as root: rm -f '/tmp/tmp.hesMhvRlNc' call returned: [3143, 0, "", ""] calling as amnesia: mktemp call returned: [3144, 0, "/tmp/tmp.lRKulvlUCC\n", ""] calling as root: rm -f '/tmp/tmp.lRKulvlUCC' call returned: [3145, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Write: Automated test suite: alwU5gaJhP7hC4sQjsKizb2ScXTPNTMZ'"'"').child('"'"'Composition Toolbar'"'"', roleName='"'"'tool bar'"'"').button('"'"'Send'"'"').click()' >> '/tmp/tmp.lRKulvlUCC' call returned: [3146, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.lRKulvlUCC' call returned: [3147, 0, "", ""] calling as root: rm -f '/tmp/tmp.lRKulvlUCC' call returned: [3148, 0, "", ""] calling as amnesia: mktemp call returned: [3149, 0, "/tmp/tmp.ZzVPzyxW3z\n", ""] calling as root: rm -f '/tmp/tmp.ZzVPzyxW3z' call returned: [3150, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Write: Automated test suite: alwU5gaJhP7hC4sQjsKizb2ScXTPNTMZ'"'"')' >> '/tmp/tmp.ZzVPzyxW3z' call returned: [3151, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.ZzVPzyxW3z' call returned: [3152, 1, "", ""] calling as root: rm -f '/tmp/tmp.ZzVPzyxW3z' call returned: [3153, 0, "", ""] And I send an email to myself # features/step_definitions/icedove.rb:188 calling as amnesia: mktemp call returned: [3154, 0, "/tmp/tmp.vjAiT31l1O\n", ""] calling as root: rm -f '/tmp/tmp.vjAiT31l1O' call returned: [3155, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child(roleName='"'"'frame'"'"').child('"'"'tails-dev@riseup.net'"'"', roleName='"'"'table row'"'"').click()' >> '/tmp/tmp.vjAiT31l1O' call returned: [3156, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.vjAiT31l1O' call returned: [3157, 0, "", ""] calling as root: rm -f '/tmp/tmp.vjAiT31l1O' call returned: [3158, 0, "", ""] calling as amnesia: mktemp call returned: [3159, 0, "/tmp/tmp.3lioD3uHZI\n", ""] calling as root: rm -f '/tmp/tmp.3lioD3uHZI' call returned: [3160, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'tails-dev@riseup.net - Icedove Mail/News'"'"', roleName='"'"'frame'"'"').child('"'"'Mail Toolbar'"'"', roleName='"'"'tool bar'"'"').button('"'"'Get Messages'"'"').click()' >> '/tmp/tmp.3lioD3uHZI' call returned: [3161, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.3lioD3uHZI' call returned: [3162, 0, "", ""] calling as root: rm -f '/tmp/tmp.3lioD3uHZI' call returned: [3163, 0, "", ""] calling as amnesia: mktemp call returned: [3164, 0, "/tmp/tmp.UN1wyuNO5f\n", ""] calling as root: rm -f '/tmp/tmp.UN1wyuNO5f' call returned: [3165, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'tails-dev@riseup.net - Icedove Mail/News'"'"', roleName='"'"'frame'"'"').child(roleName='"'"'status bar'"'"').child(roleName='"'"'progress bar'"'"')' >> '/tmp/tmp.UN1wyuNO5f' call returned: [3166, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.UN1wyuNO5f' call returned: [3167, 1, "", ""] calling as root: rm -f '/tmp/tmp.UN1wyuNO5f' call returned: [3168, 0, "", ""] And I fetch my email # features/step_definitions/icedove.rb:127 calling as amnesia: mktemp call returned: [3169, 0, "/tmp/tmp.9zfxNTeQWF\n", ""] calling as root: rm -f '/tmp/tmp.9zfxNTeQWF' call returned: [3170, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') from dogtail import predicate for n in application.child(roleName='"'"'frame'"'"').child('"'"'tails-dev@riseup.net'"'"', roleName='"'"'table row'"'"').parent.findChildren(predicate.GenericPredicate(roleName='"'"'table row'"'"'), recursive=False): print(n.path)' >> '/tmp/tmp.9zfxNTeQWF' call returned: [3171, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.9zfxNTeQWF' call returned: [3172, 0, "/org/a11y/atspi/accessible/158\n/org/a11y/atspi/accessible/159\n/org/a11y/atspi/accessible/160\n/org/a11y/atspi/accessible/161\n/org/a11y/atspi/accessible/162\n/org/a11y/atspi/accessible/188\n/org/a11y/atspi/accessible/189\n/org/a11y/atspi/accessible/190\n/org/a11y/atspi/accessible/191\n/org/a11y/atspi/accessible/192\n/org/a11y/atspi/accessible/193\n", ""] calling as root: rm -f '/tmp/tmp.9zfxNTeQWF' call returned: [3173, 0, "", ""] calling as amnesia: mktemp call returned: [3174, 0, "/tmp/tmp.QODPTxDnNx\n", ""] calling as root: rm -f '/tmp/tmp.QODPTxDnNx' call returned: [3175, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') from dogtail import predicate node = None for n in application.child(roleName='"'"'frame'"'"').child('"'"'tails-dev@riseup.net'"'"', roleName='"'"'table row'"'"').parent.findChildren(predicate.GenericPredicate()): if str(n.path) == '"'"'/org/a11y/atspi/accessible/158'"'"': node = n break assert(node) print(node.name)' >> '/tmp/tmp.QODPTxDnNx' call returned: [3176, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.QODPTxDnNx' call returned: [3177, 0, "tails-dev@riseup.net\n", ""] calling as root: rm -f '/tmp/tmp.QODPTxDnNx' call returned: [3178, 0, "", ""] calling as amnesia: mktemp call returned: [3179, 0, "/tmp/tmp.mTmN6C16At\n", ""] calling as root: rm -f '/tmp/tmp.mTmN6C16At' call returned: [3180, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') from dogtail import predicate node = None for n in application.child(roleName='"'"'frame'"'"').child('"'"'tails-dev@riseup.net'"'"', roleName='"'"'table row'"'"').parent.findChildren(predicate.GenericPredicate()): if str(n.path) == '"'"'/org/a11y/atspi/accessible/159'"'"': node = n break assert(node) print(node.name)' >> '/tmp/tmp.mTmN6C16At' call returned: [3181, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.mTmN6C16At' call returned: [3182, 0, "Inbox (1)\n", ""] calling as root: rm -f '/tmp/tmp.mTmN6C16At' call returned: [3183, 0, "", ""] calling as amnesia: mktemp call returned: [3184, 0, "/tmp/tmp.3iocBglhdk\n", ""] calling as root: rm -f '/tmp/tmp.3iocBglhdk' call returned: [3185, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') from dogtail import predicate node = None for n in application.child(roleName='"'"'frame'"'"').child('"'"'tails-dev@riseup.net'"'"', roleName='"'"'table row'"'"').parent.findChildren(predicate.GenericPredicate()): if str(n.path) == '"'"'/org/a11y/atspi/accessible/159'"'"': node = n break assert(node) node.click()' >> '/tmp/tmp.3iocBglhdk' call returned: [3186, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.3iocBglhdk' call returned: [3187, 0, "", ""] calling as root: rm -f '/tmp/tmp.3iocBglhdk' call returned: [3188, 0, "", ""] calling as amnesia: mktemp call returned: [3189, 0, "/tmp/tmp.gfCuBcGabD\n", ""] calling as root: rm -f '/tmp/tmp.gfCuBcGabD' call returned: [3190, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child(roleName='"'"'frame'"'"').child('"'"'Filter these messages '"'"', roleName='"'"'entry'"'"').typeText('"'"'Automated test suite: alwU5gaJhP7hC4sQjsKizb2ScXTPNTMZ'"'"')' >> '/tmp/tmp.gfCuBcGabD' call returned: [3191, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.gfCuBcGabD' call returned: [3192, 0, "", ""] calling as root: rm -f '/tmp/tmp.gfCuBcGabD' call returned: [3193, 0, "", ""] calling as amnesia: mktemp call returned: [3194, 0, "/tmp/tmp.tKtG362nO0\n", ""] calling as root: rm -f '/tmp/tmp.tKtG362nO0' call returned: [3195, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child(roleName='"'"'frame'"'"').child('"'"'1 message'"'"')' >> '/tmp/tmp.tKtG362nO0' call returned: [3196, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.tKtG362nO0' call returned: [3197, 0, "", ""] calling as root: rm -f '/tmp/tmp.tKtG362nO0' call returned: [3198, 0, "", ""] calling as amnesia: mktemp call returned: [3199, 0, "/tmp/tmp.BEx21QpVBv\n", ""] calling as root: rm -f '/tmp/tmp.BEx21QpVBv' call returned: [3200, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') from dogtail import predicate for n in application.child(roleName='"'"'frame'"'"').child('"'"'1 message'"'"').parent.child(roleName='"'"'table'"'"').findChildren(predicate.GenericPredicate(roleName='"'"'table row'"'"')): print(n.path)' >> '/tmp/tmp.BEx21QpVBv' call returned: [3201, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.BEx21QpVBv' call returned: [3202, 0, "/org/a11y/atspi/accessible/3550\n", ""] calling as root: rm -f '/tmp/tmp.BEx21QpVBv' call returned: [3203, 0, "", ""] calling as amnesia: mktemp call returned: [3204, 0, "/tmp/tmp.mL4bY3oprH\n", ""] calling as root: rm -f '/tmp/tmp.mL4bY3oprH' call returned: [3205, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') from dogtail import predicate node = None for n in application.child(roleName='"'"'frame'"'"').child('"'"'1 message'"'"').parent.child(roleName='"'"'table'"'"').findChildren(predicate.GenericPredicate()): if str(n.path) == '"'"'/org/a11y/atspi/accessible/3550'"'"': node = n break assert(node) print(node.name)' >> '/tmp/tmp.mL4bY3oprH' call returned: [3206, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.mL4bY3oprH' call returned: [3207, 0, "Automated test suite: alwU5gaJhP7hC4sQjsKizb2ScXTPNTMZ Unread Debian Live user 11:17 PM\n", ""] calling as root: rm -f '/tmp/tmp.mL4bY3oprH' call returned: [3208, 0, "", ""] calling as amnesia: mktemp call returned: [3209, 0, "/tmp/tmp.MlPskKQiJl\n", ""] calling as root: rm -f '/tmp/tmp.MlPskKQiJl' call returned: [3210, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') from dogtail import predicate node = None for n in application.child(roleName='"'"'frame'"'"').child('"'"'1 message'"'"').parent.child(roleName='"'"'table'"'"').findChildren(predicate.GenericPredicate()): if str(n.path) == '"'"'/org/a11y/atspi/accessible/3550'"'"': node = n break assert(node) node.click()' >> '/tmp/tmp.MlPskKQiJl' call returned: [3211, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.MlPskKQiJl' call returned: [3212, 0, "", ""] calling as root: rm -f '/tmp/tmp.MlPskKQiJl' call returned: [3213, 0, "", ""] calling as amnesia: mktemp call returned: [3214, 0, "/tmp/tmp.AIUNhy3q0N\n", ""] calling as root: rm -f '/tmp/tmp.AIUNhy3q0N' call returned: [3215, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child(roleName='"'"'frame'"'"').child('"'"'1 message'"'"').parent.button('"'"'Delete'"'"').click()' >> '/tmp/tmp.AIUNhy3q0N' call returned: [3216, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.AIUNhy3q0N' call returned: [3217, 0, "", ""] calling as root: rm -f '/tmp/tmp.AIUNhy3q0N' call returned: [3218, 0, "", ""] Then I can find the email I sent to myself in my inbox # features/step_definitions/icedove.rb:208 Scenario: Icedove can send emails, and receive emails over POP3 # features/icedove.feature:45 calling as root: echo 'hello?' call returned: [3219, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [3220, 0, "", ""] calling as root: systemctl --quiet is-active tor@default.service call returned: [3221, 0, "", ""] calling as root: systemctl stop tor@default.service call returned: [3222, 0, "", ""] calling as root: rm -f /var/log/tor/log call returned: [3223, 0, "", ""] calling as root: systemctl --no-block restart tails-tor-has-bootstrapped.target call returned: [3224, 0, "", ""] calling as root: date -s '@1477869490' call returned: [3225, 0, "Sun Oct 30 23:18:10 UTC 2016\n", ""] spawning as root: restart-tor calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [3227, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [3228, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [3229, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [3230, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [3231, 0, "", ""] calling as root: cat /proc/cmdline call returned: [3232, 0, "BOOT_IMAGE=/live/vmlinuz2 initrd=/live/initrd2.img boot=live config live-media=removable apparmor=1 security=apparmor nopersistence noprompt timezone=Etc/UTC block.events_dfl_poll_msecs=1000 splash noautologin module=Tails kaslr slab_nomerge slub_debug=FZ mce=0 vsyscall=none quiet autotest_never_use_this_option blacklist=psmouse \n", ""] calling as root: test -e '/home/amnesia/.icedove/profile.default/prefs.js' call returned: [3233, 1, "", ""] calling as root: echo 'pref("mail.compose.attachment_reminder", false);' >> '/etc/icedove/pref/icedove.js ' call returned: [3234, 0, "", ""] calling as amnesia: mktemp call returned: [3235, 0, "/tmp/tmp.30SGeOqmsQ\n", ""] calling as root: rm -f '/tmp/tmp.30SGeOqmsQ' call returned: [3236, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Applications'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.30SGeOqmsQ' call returned: [3237, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.30SGeOqmsQ' call returned: [3238, 0, "", ""] calling as root: rm -f '/tmp/tmp.30SGeOqmsQ' call returned: [3239, 0, "", ""] calling as amnesia: mktemp call returned: [3240, 0, "/tmp/tmp.PrVp4pX8uD\n", ""] calling as root: rm -f '/tmp/tmp.PrVp4pX8uD' call returned: [3241, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Internet'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.PrVp4pX8uD' call returned: [3242, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.PrVp4pX8uD' call returned: [3243, 0, "", ""] calling as root: rm -f '/tmp/tmp.PrVp4pX8uD' call returned: [3244, 0, "", ""] calling as amnesia: mktemp call returned: [3245, 0, "/tmp/tmp.Yq9inBtYDH\n", ""] calling as root: rm -f '/tmp/tmp.Yq9inBtYDH' call returned: [3246, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Icedove'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.Yq9inBtYDH' call returned: [3247, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.Yq9inBtYDH' call returned: [3248, 0, "", ""] calling as root: rm -f '/tmp/tmp.Yq9inBtYDH' call returned: [3249, 0, "", ""] calling as amnesia: mktemp call returned: [3250, 0, "/tmp/tmp.wZZtMGnOUp\n", ""] calling as root: rm -f '/tmp/tmp.wZZtMGnOUp' call returned: [3251, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child(roleName='"'"'frame'"'"')' >> '/tmp/tmp.wZZtMGnOUp' call returned: [3252, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.wZZtMGnOUp' call returned: [3253, 0, "", ""] calling as root: rm -f '/tmp/tmp.wZZtMGnOUp' call returned: [3254, 0, "", ""] calling as amnesia: mktemp call returned: [3255, 0, "/tmp/tmp.aWSsGV1Kky\n", ""] calling as root: rm -f '/tmp/tmp.aWSsGV1Kky' call returned: [3256, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.aWSsGV1Kky' call returned: [3257, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.aWSsGV1Kky' call returned: [3258, 0, "", ""] calling as root: rm -f '/tmp/tmp.aWSsGV1Kky' call returned: [3259, 0, "", ""] calling as amnesia: mktemp call returned: [3260, 0, "/tmp/tmp.vDZcOPfkvj\n", ""] calling as root: rm -f '/tmp/tmp.vDZcOPfkvj' call returned: [3261, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').child('"'"'Email address:'"'"', roleName='"'"'entry'"'"').typeText('"'"'tails-dev@riseup.net'"'"')' >> '/tmp/tmp.vDZcOPfkvj' call returned: [3262, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.vDZcOPfkvj' call returned: [3263, 0, "", ""] calling as root: rm -f '/tmp/tmp.vDZcOPfkvj' call returned: [3264, 0, "", ""] calling as amnesia: mktemp call returned: [3265, 0, "/tmp/tmp.KGTf7y3E8b\n", ""] calling as root: rm -f '/tmp/tmp.KGTf7y3E8b' call returned: [3266, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').child('"'"'Password:'"'"', roleName='"'"'entry'"'"').typeText('"'"'fie0riKoocue4etohghied1oothae7'"'"')' >> '/tmp/tmp.KGTf7y3E8b' call returned: [3267, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.KGTf7y3E8b' call returned: [3268, 0, "", ""] calling as root: rm -f '/tmp/tmp.KGTf7y3E8b' call returned: [3269, 0, "", ""] calling as amnesia: mktemp call returned: [3270, 0, "/tmp/tmp.8Sr7SW7AEg\n", ""] calling as root: rm -f '/tmp/tmp.8Sr7SW7AEg' call returned: [3271, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Continue'"'"').click()' >> '/tmp/tmp.8Sr7SW7AEg' call returned: [3272, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.8Sr7SW7AEg' call returned: [3273, 0, "", ""] calling as root: rm -f '/tmp/tmp.8Sr7SW7AEg' call returned: [3274, 0, "", ""] calling as amnesia: mktemp call returned: [3275, 0, "/tmp/tmp.AQ1hixE5wZ\n", ""] calling as root: rm -f '/tmp/tmp.AQ1hixE5wZ' call returned: [3276, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"')' >> '/tmp/tmp.AQ1hixE5wZ' call returned: [3277, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.AQ1hixE5wZ' call returned: [3278, 0, "", ""] calling as root: rm -f '/tmp/tmp.AQ1hixE5wZ' call returned: [3279, 0, "", ""] When I enter my email credentials into the autoconfiguration wizard # features/step_definitions/icedove.rb:109 calling as amnesia: mktemp call returned: [3280, 0, "/tmp/tmp.bGFk7tK9I6\n", ""] calling as root: rm -f '/tmp/tmp.bGFk7tK9I6' call returned: [3281, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') print(application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').child('"'"'Incoming:'"'"', roleName='"'"'entry'"'"').text)' >> '/tmp/tmp.bGFk7tK9I6' call returned: [3282, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.bGFk7tK9I6' call returned: [3283, 0, "IMAP, imap.riseup.net, SSL\n", ""] calling as root: rm -f '/tmp/tmp.bGFk7tK9I6' call returned: [3284, 0, "", ""] Then the autoconfiguration wizard's choice for the incoming server is secure IMAP # features/step_definitions/icedove.rb:119 calling as amnesia: mktemp call returned: [3285, 0, "/tmp/tmp.NgK0pvQjAn\n", ""] calling as root: rm -f '/tmp/tmp.NgK0pvQjAn' call returned: [3286, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').child('"'"'POP3 (keep mail on your computer)'"'"', roleName='"'"'radio button'"'"').click()' >> '/tmp/tmp.NgK0pvQjAn' call returned: [3287, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.NgK0pvQjAn' call returned: [3288, 0, "", ""] calling as root: rm -f '/tmp/tmp.NgK0pvQjAn' call returned: [3289, 0, "", ""] When I select the autoconfiguration wizard's POP3 choice # features/step_definitions/icedove.rb:161 calling as amnesia: mktemp call returned: [3290, 0, "/tmp/tmp.rgaF5IU0pt\n", ""] calling as root: rm -f '/tmp/tmp.rgaF5IU0pt' call returned: [3291, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') print(application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').child('"'"'Incoming:'"'"', roleName='"'"'entry'"'"').text)' >> '/tmp/tmp.rgaF5IU0pt' call returned: [3292, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.rgaF5IU0pt' call returned: [3293, 0, "POP3, pop.riseup.net, SSL\n", ""] calling as root: rm -f '/tmp/tmp.rgaF5IU0pt' call returned: [3294, 0, "", ""] Then the autoconfiguration wizard's choice for the incoming server is secure POP3 # features/step_definitions/icedove.rb:119 calling as amnesia: mktemp call returned: [3295, 0, "/tmp/tmp.aAL3N6PREd\n", ""] calling as root: rm -f '/tmp/tmp.aAL3N6PREd' call returned: [3296, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.aAL3N6PREd' call returned: [3297, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.aAL3N6PREd' call returned: [3298, 0, "", ""] calling as root: rm -f '/tmp/tmp.aAL3N6PREd' call returned: [3299, 0, "", ""] calling as amnesia: mktemp call returned: [3300, 0, "/tmp/tmp.vNb12jDEkd\n", ""] calling as root: rm -f '/tmp/tmp.vNb12jDEkd' call returned: [3301, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.vNb12jDEkd' call returned: [3302, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.vNb12jDEkd' call returned: [3303, 0, "", ""] calling as root: rm -f '/tmp/tmp.vNb12jDEkd' call returned: [3304, 0, "", ""] calling as amnesia: mktemp call returned: [3305, 0, "/tmp/tmp.eBP0uaFUim\n", ""] calling as root: rm -f '/tmp/tmp.eBP0uaFUim' call returned: [3306, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.eBP0uaFUim' call returned: [3307, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.eBP0uaFUim' call returned: [3308, 0, "", ""] calling as root: rm -f '/tmp/tmp.eBP0uaFUim' call returned: [3309, 0, "", ""] calling as amnesia: mktemp call returned: [3310, 0, "/tmp/tmp.deyZEhUbkm\n", ""] calling as root: rm -f '/tmp/tmp.deyZEhUbkm' call returned: [3311, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.deyZEhUbkm' call returned: [3312, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.deyZEhUbkm' call returned: [3313, 0, "", ""] calling as root: rm -f '/tmp/tmp.deyZEhUbkm' call returned: [3314, 0, "", ""] calling as amnesia: mktemp call returned: [3315, 0, "/tmp/tmp.1tuKPR7YxU\n", ""] calling as root: rm -f '/tmp/tmp.1tuKPR7YxU' call returned: [3316, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.1tuKPR7YxU' call returned: [3317, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.1tuKPR7YxU' call returned: [3318, 0, "", ""] calling as root: rm -f '/tmp/tmp.1tuKPR7YxU' call returned: [3319, 0, "", ""] calling as amnesia: mktemp call returned: [3320, 0, "/tmp/tmp.2eGKaI3LS8\n", ""] calling as root: rm -f '/tmp/tmp.2eGKaI3LS8' call returned: [3321, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.2eGKaI3LS8' call returned: [3322, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.2eGKaI3LS8' call returned: [3323, 0, "", ""] calling as root: rm -f '/tmp/tmp.2eGKaI3LS8' call returned: [3324, 0, "", ""] calling as amnesia: mktemp call returned: [3325, 0, "/tmp/tmp.nybT6jwx8e\n", ""] calling as root: rm -f '/tmp/tmp.nybT6jwx8e' call returned: [3326, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.nybT6jwx8e' call returned: [3327, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.nybT6jwx8e' call returned: [3328, 0, "", ""] calling as root: rm -f '/tmp/tmp.nybT6jwx8e' call returned: [3329, 0, "", ""] calling as amnesia: mktemp call returned: [3330, 0, "/tmp/tmp.F1gGVRDyCm\n", ""] calling as root: rm -f '/tmp/tmp.F1gGVRDyCm' call returned: [3331, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.F1gGVRDyCm' call returned: [3332, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.F1gGVRDyCm' call returned: [3333, 0, "", ""] calling as root: rm -f '/tmp/tmp.F1gGVRDyCm' call returned: [3334, 0, "", ""] calling as amnesia: mktemp call returned: [3335, 0, "/tmp/tmp.KQnSkdIqtR\n", ""] calling as root: rm -f '/tmp/tmp.KQnSkdIqtR' call returned: [3336, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.KQnSkdIqtR' call returned: [3337, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.KQnSkdIqtR' call returned: [3338, 0, "", ""] calling as root: rm -f '/tmp/tmp.KQnSkdIqtR' call returned: [3339, 0, "", ""] calling as amnesia: mktemp call returned: [3340, 0, "/tmp/tmp.pynwuy2ICv\n", ""] calling as root: rm -f '/tmp/tmp.pynwuy2ICv' call returned: [3341, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.pynwuy2ICv' call returned: [3342, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.pynwuy2ICv' call returned: [3343, 0, "", ""] calling as root: rm -f '/tmp/tmp.pynwuy2ICv' call returned: [3344, 0, "", ""] calling as amnesia: mktemp call returned: [3345, 0, "/tmp/tmp.9aHg3ZTrA7\n", ""] calling as root: rm -f '/tmp/tmp.9aHg3ZTrA7' call returned: [3346, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.9aHg3ZTrA7' call returned: [3347, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.9aHg3ZTrA7' call returned: [3348, 0, "", ""] calling as root: rm -f '/tmp/tmp.9aHg3ZTrA7' call returned: [3349, 0, "", ""] calling as amnesia: mktemp call returned: [3350, 0, "/tmp/tmp.Cd2o6XkyMb\n", ""] calling as root: rm -f '/tmp/tmp.Cd2o6XkyMb' call returned: [3351, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.Cd2o6XkyMb' call returned: [3352, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.Cd2o6XkyMb' call returned: [3353, 0, "", ""] calling as root: rm -f '/tmp/tmp.Cd2o6XkyMb' call returned: [3354, 0, "", ""] calling as amnesia: mktemp call returned: [3355, 0, "/tmp/tmp.K7xcLMFooc\n", ""] calling as root: rm -f '/tmp/tmp.K7xcLMFooc' call returned: [3356, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.K7xcLMFooc' call returned: [3357, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.K7xcLMFooc' call returned: [3358, 0, "", ""] calling as root: rm -f '/tmp/tmp.K7xcLMFooc' call returned: [3359, 0, "", ""] calling as amnesia: mktemp call returned: [3360, 0, "/tmp/tmp.rErYz7S4hE\n", ""] calling as root: rm -f '/tmp/tmp.rErYz7S4hE' call returned: [3361, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.rErYz7S4hE' call returned: [3362, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.rErYz7S4hE' call returned: [3363, 0, "", ""] calling as root: rm -f '/tmp/tmp.rErYz7S4hE' call returned: [3364, 0, "", ""] calling as amnesia: mktemp call returned: [3365, 0, "/tmp/tmp.VosYhkCGrC\n", ""] calling as root: rm -f '/tmp/tmp.VosYhkCGrC' call returned: [3366, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.VosYhkCGrC' call returned: [3367, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.VosYhkCGrC' call returned: [3368, 0, "", ""] calling as root: rm -f '/tmp/tmp.VosYhkCGrC' call returned: [3369, 0, "", ""] calling as amnesia: mktemp call returned: [3370, 0, "/tmp/tmp.tKvH04XETX\n", ""] calling as root: rm -f '/tmp/tmp.tKvH04XETX' call returned: [3371, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.tKvH04XETX' call returned: [3372, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.tKvH04XETX' call returned: [3373, 0, "", ""] calling as root: rm -f '/tmp/tmp.tKvH04XETX' call returned: [3374, 0, "", ""] calling as amnesia: mktemp call returned: [3375, 0, "/tmp/tmp.k1o7dB1l2c\n", ""] calling as root: rm -f '/tmp/tmp.k1o7dB1l2c' call returned: [3376, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.k1o7dB1l2c' call returned: [3377, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.k1o7dB1l2c' call returned: [3378, 0, "", ""] calling as root: rm -f '/tmp/tmp.k1o7dB1l2c' call returned: [3379, 0, "", ""] calling as amnesia: mktemp call returned: [3380, 0, "/tmp/tmp.0EZj4tPPJY\n", ""] calling as root: rm -f '/tmp/tmp.0EZj4tPPJY' call returned: [3381, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.0EZj4tPPJY' call returned: [3382, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.0EZj4tPPJY' call returned: [3383, 0, "", ""] calling as root: rm -f '/tmp/tmp.0EZj4tPPJY' call returned: [3384, 0, "", ""] calling as amnesia: mktemp call returned: [3385, 0, "/tmp/tmp.lsF0aox0f9\n", ""] calling as root: rm -f '/tmp/tmp.lsF0aox0f9' call returned: [3386, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.lsF0aox0f9' call returned: [3387, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.lsF0aox0f9' call returned: [3388, 0, "", ""] calling as root: rm -f '/tmp/tmp.lsF0aox0f9' call returned: [3389, 0, "", ""] calling as amnesia: mktemp call returned: [3390, 0, "/tmp/tmp.QLukDeLGoe\n", ""] calling as root: rm -f '/tmp/tmp.QLukDeLGoe' call returned: [3391, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.QLukDeLGoe' call returned: [3392, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.QLukDeLGoe' call returned: [3393, 0, "", ""] calling as root: rm -f '/tmp/tmp.QLukDeLGoe' call returned: [3394, 0, "", ""] calling as amnesia: mktemp call returned: [3395, 0, "/tmp/tmp.490w8hAnf5\n", ""] calling as root: rm -f '/tmp/tmp.490w8hAnf5' call returned: [3396, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.490w8hAnf5' call returned: [3397, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.490w8hAnf5' call returned: [3398, 0, "", ""] calling as root: rm -f '/tmp/tmp.490w8hAnf5' call returned: [3399, 0, "", ""] calling as amnesia: mktemp call returned: [3400, 0, "/tmp/tmp.vBZe99EI7G\n", ""] calling as root: rm -f '/tmp/tmp.vBZe99EI7G' call returned: [3401, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.vBZe99EI7G' call returned: [3402, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.vBZe99EI7G' call returned: [3403, 0, "", ""] calling as root: rm -f '/tmp/tmp.vBZe99EI7G' call returned: [3404, 0, "", ""] calling as amnesia: mktemp call returned: [3405, 0, "/tmp/tmp.marKJTZ7SG\n", ""] calling as root: rm -f '/tmp/tmp.marKJTZ7SG' call returned: [3406, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.marKJTZ7SG' call returned: [3407, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.marKJTZ7SG' call returned: [3408, 0, "", ""] calling as root: rm -f '/tmp/tmp.marKJTZ7SG' call returned: [3409, 0, "", ""] calling as amnesia: mktemp call returned: [3410, 0, "/tmp/tmp.eZbO2PZ3FJ\n", ""] calling as root: rm -f '/tmp/tmp.eZbO2PZ3FJ' call returned: [3411, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.eZbO2PZ3FJ' call returned: [3412, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.eZbO2PZ3FJ' call returned: [3413, 0, "", ""] calling as root: rm -f '/tmp/tmp.eZbO2PZ3FJ' call returned: [3414, 0, "", ""] calling as amnesia: mktemp call returned: [3415, 0, "/tmp/tmp.NqylVwxUSm\n", ""] calling as root: rm -f '/tmp/tmp.NqylVwxUSm' call returned: [3416, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.NqylVwxUSm' call returned: [3417, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.NqylVwxUSm' call returned: [3418, 0, "", ""] calling as root: rm -f '/tmp/tmp.NqylVwxUSm' call returned: [3419, 0, "", ""] calling as amnesia: mktemp call returned: [3420, 0, "/tmp/tmp.BM8ftPE57r\n", ""] calling as root: rm -f '/tmp/tmp.BM8ftPE57r' call returned: [3421, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.BM8ftPE57r' call returned: [3422, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.BM8ftPE57r' call returned: [3423, 0, "", ""] calling as root: rm -f '/tmp/tmp.BM8ftPE57r' call returned: [3424, 0, "", ""] calling as amnesia: mktemp call returned: [3425, 0, "/tmp/tmp.HMe23TjOzl\n", ""] calling as root: rm -f '/tmp/tmp.HMe23TjOzl' call returned: [3426, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.HMe23TjOzl' call returned: [3427, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.HMe23TjOzl' call returned: [3428, 0, "", ""] calling as root: rm -f '/tmp/tmp.HMe23TjOzl' call returned: [3429, 0, "", ""] calling as amnesia: mktemp call returned: [3430, 0, "/tmp/tmp.txBlNtUj1U\n", ""] calling as root: rm -f '/tmp/tmp.txBlNtUj1U' call returned: [3431, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.txBlNtUj1U' call returned: [3432, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.txBlNtUj1U' call returned: [3433, 0, "", ""] calling as root: rm -f '/tmp/tmp.txBlNtUj1U' call returned: [3434, 0, "", ""] calling as amnesia: mktemp call returned: [3435, 0, "/tmp/tmp.BHHKHX2MLy\n", ""] calling as root: rm -f '/tmp/tmp.BHHKHX2MLy' call returned: [3436, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.BHHKHX2MLy' call returned: [3437, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.BHHKHX2MLy' call returned: [3438, 0, "", ""] calling as root: rm -f '/tmp/tmp.BHHKHX2MLy' call returned: [3439, 0, "", ""] calling as amnesia: mktemp call returned: [3440, 0, "/tmp/tmp.iN0jWJlk62\n", ""] calling as root: rm -f '/tmp/tmp.iN0jWJlk62' call returned: [3441, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.iN0jWJlk62' call returned: [3442, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.iN0jWJlk62' call returned: [3443, 0, "", ""] calling as root: rm -f '/tmp/tmp.iN0jWJlk62' call returned: [3444, 0, "", ""] calling as amnesia: mktemp call returned: [3445, 0, "/tmp/tmp.5NI9Fd7kxn\n", ""] calling as root: rm -f '/tmp/tmp.5NI9Fd7kxn' call returned: [3446, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.5NI9Fd7kxn' call returned: [3447, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.5NI9Fd7kxn' call returned: [3448, 0, "", ""] calling as root: rm -f '/tmp/tmp.5NI9Fd7kxn' call returned: [3449, 0, "", ""] calling as amnesia: mktemp call returned: [3450, 0, "/tmp/tmp.L9z14h2Ico\n", ""] calling as root: rm -f '/tmp/tmp.L9z14h2Ico' call returned: [3451, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.L9z14h2Ico' call returned: [3452, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.L9z14h2Ico' call returned: [3453, 0, "", ""] calling as root: rm -f '/tmp/tmp.L9z14h2Ico' call returned: [3454, 0, "", ""] calling as amnesia: mktemp call returned: [3455, 0, "/tmp/tmp.zQTYd6gUg2\n", ""] calling as root: rm -f '/tmp/tmp.zQTYd6gUg2' call returned: [3456, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.zQTYd6gUg2' call returned: [3457, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.zQTYd6gUg2' call returned: [3458, 0, "", ""] calling as root: rm -f '/tmp/tmp.zQTYd6gUg2' call returned: [3459, 0, "", ""] calling as amnesia: mktemp call returned: [3460, 0, "/tmp/tmp.5aqgEi2gfu\n", ""] calling as root: rm -f '/tmp/tmp.5aqgEi2gfu' call returned: [3461, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.5aqgEi2gfu' call returned: [3462, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.5aqgEi2gfu' call returned: [3463, 0, "", ""] calling as root: rm -f '/tmp/tmp.5aqgEi2gfu' call returned: [3464, 0, "", ""] calling as amnesia: mktemp call returned: [3465, 0, "/tmp/tmp.SNMo4JhXmo\n", ""] calling as root: rm -f '/tmp/tmp.SNMo4JhXmo' call returned: [3466, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.SNMo4JhXmo' call returned: [3467, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.SNMo4JhXmo' call returned: [3468, 0, "", ""] calling as root: rm -f '/tmp/tmp.SNMo4JhXmo' call returned: [3469, 0, "", ""] calling as amnesia: mktemp call returned: [3470, 0, "/tmp/tmp.QuCdXa8kAT\n", ""] calling as root: rm -f '/tmp/tmp.QuCdXa8kAT' call returned: [3471, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.QuCdXa8kAT' call returned: [3472, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.QuCdXa8kAT' call returned: [3473, 0, "", ""] calling as root: rm -f '/tmp/tmp.QuCdXa8kAT' call returned: [3474, 0, "", ""] calling as amnesia: mktemp call returned: [3475, 0, "/tmp/tmp.D0YjnfkUbZ\n", ""] calling as root: rm -f '/tmp/tmp.D0YjnfkUbZ' call returned: [3476, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.D0YjnfkUbZ' call returned: [3477, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.D0YjnfkUbZ' call returned: [3478, 0, "", ""] calling as root: rm -f '/tmp/tmp.D0YjnfkUbZ' call returned: [3479, 0, "", ""] calling as amnesia: mktemp call returned: [3480, 0, "/tmp/tmp.YBVoCstxJY\n", ""] calling as root: rm -f '/tmp/tmp.YBVoCstxJY' call returned: [3481, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.YBVoCstxJY' call returned: [3482, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.YBVoCstxJY' call returned: [3483, 0, "", ""] calling as root: rm -f '/tmp/tmp.YBVoCstxJY' call returned: [3484, 0, "", ""] calling as amnesia: mktemp call returned: [3485, 0, "/tmp/tmp.DcntZT13L3\n", ""] calling as root: rm -f '/tmp/tmp.DcntZT13L3' call returned: [3486, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.DcntZT13L3' call returned: [3487, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.DcntZT13L3' call returned: [3488, 0, "", ""] calling as root: rm -f '/tmp/tmp.DcntZT13L3' call returned: [3489, 0, "", ""] calling as amnesia: mktemp call returned: [3490, 0, "/tmp/tmp.jE1dOdZdh0\n", ""] calling as root: rm -f '/tmp/tmp.jE1dOdZdh0' call returned: [3491, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.jE1dOdZdh0' call returned: [3492, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.jE1dOdZdh0' call returned: [3493, 0, "", ""] calling as root: rm -f '/tmp/tmp.jE1dOdZdh0' call returned: [3494, 0, "", ""] calling as amnesia: mktemp call returned: [3495, 0, "/tmp/tmp.BgUlF9alws\n", ""] calling as root: rm -f '/tmp/tmp.BgUlF9alws' call returned: [3496, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.BgUlF9alws' call returned: [3497, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.BgUlF9alws' call returned: [3498, 0, "", ""] calling as root: rm -f '/tmp/tmp.BgUlF9alws' call returned: [3499, 0, "", ""] calling as amnesia: mktemp call returned: [3500, 0, "/tmp/tmp.VfbHmjkLP0\n", ""] calling as root: rm -f '/tmp/tmp.VfbHmjkLP0' call returned: [3501, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.VfbHmjkLP0' call returned: [3502, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.VfbHmjkLP0' call returned: [3503, 0, "", ""] calling as root: rm -f '/tmp/tmp.VfbHmjkLP0' call returned: [3504, 0, "", ""] calling as amnesia: mktemp call returned: [3505, 0, "/tmp/tmp.oPwSlCaVOG\n", ""] calling as root: rm -f '/tmp/tmp.oPwSlCaVOG' call returned: [3506, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.oPwSlCaVOG' call returned: [3507, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.oPwSlCaVOG' call returned: [3508, 0, "", ""] calling as root: rm -f '/tmp/tmp.oPwSlCaVOG' call returned: [3509, 0, "", ""] calling as amnesia: mktemp call returned: [3510, 0, "/tmp/tmp.0fKXOlUQ14\n", ""] calling as root: rm -f '/tmp/tmp.0fKXOlUQ14' call returned: [3511, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.0fKXOlUQ14' call returned: [3512, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.0fKXOlUQ14' call returned: [3513, 0, "", ""] calling as root: rm -f '/tmp/tmp.0fKXOlUQ14' call returned: [3514, 0, "", ""] calling as amnesia: mktemp call returned: [3515, 0, "/tmp/tmp.aPmASxuKxg\n", ""] calling as root: rm -f '/tmp/tmp.aPmASxuKxg' call returned: [3516, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.aPmASxuKxg' call returned: [3517, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.aPmASxuKxg' call returned: [3518, 0, "", ""] calling as root: rm -f '/tmp/tmp.aPmASxuKxg' call returned: [3519, 0, "", ""] calling as amnesia: mktemp call returned: [3520, 0, "/tmp/tmp.1VKIkSoCQZ\n", ""] calling as root: rm -f '/tmp/tmp.1VKIkSoCQZ' call returned: [3521, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.1VKIkSoCQZ' call returned: [3522, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.1VKIkSoCQZ' call returned: [3523, 0, "", ""] calling as root: rm -f '/tmp/tmp.1VKIkSoCQZ' call returned: [3524, 0, "", ""] calling as amnesia: mktemp call returned: [3525, 0, "/tmp/tmp.mHRXgmdbQn\n", ""] calling as root: rm -f '/tmp/tmp.mHRXgmdbQn' call returned: [3526, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.mHRXgmdbQn' Tor operation failed (Try 1 of 10) with: Timeout::Error: try_for() timeout expired Forcing new Tor circuit... calling as root: . /usr/local/lib/tails-shell-library/tor.sh && tor_control_send "signal NEWNYM" call returned: [3528, 0, "250 OK\n250 OK\n250 closing connection\n", ""] calling as amnesia: mktemp call returned: [3529, 0, "/tmp/tmp.MesCQMvp6Z\n", ""] calling as root: rm -f '/tmp/tmp.MesCQMvp6Z' call returned: [3530, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.MesCQMvp6Z' call returned: [3531, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.MesCQMvp6Z' call returned: [3532, 0, "", ""] calling as root: rm -f '/tmp/tmp.MesCQMvp6Z' call returned: [3533, 0, "", ""] calling as amnesia: mktemp call returned: [3534, 0, "/tmp/tmp.cTRuIfEl5d\n", ""] calling as root: rm -f '/tmp/tmp.cTRuIfEl5d' call returned: [3535, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.cTRuIfEl5d' call returned: [3536, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.cTRuIfEl5d' call returned: [3537, 0, "", ""] calling as root: rm -f '/tmp/tmp.cTRuIfEl5d' call returned: [3538, 0, "", ""] calling as amnesia: mktemp call returned: [3539, 0, "/tmp/tmp.xtdkbNVKtM\n", ""] calling as root: rm -f '/tmp/tmp.xtdkbNVKtM' call returned: [3540, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.xtdkbNVKtM' call returned: [3541, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.xtdkbNVKtM' call returned: [3542, 0, "", ""] calling as root: rm -f '/tmp/tmp.xtdkbNVKtM' call returned: [3543, 0, "", ""] calling as amnesia: mktemp call returned: [3544, 0, "/tmp/tmp.zpfhRr12qP\n", ""] calling as root: rm -f '/tmp/tmp.zpfhRr12qP' call returned: [3545, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.zpfhRr12qP' call returned: [3546, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.zpfhRr12qP' call returned: [3547, 0, "", ""] calling as root: rm -f '/tmp/tmp.zpfhRr12qP' call returned: [3548, 0, "", ""] calling as amnesia: mktemp call returned: [3549, 0, "/tmp/tmp.Ms2a2rMWO4\n", ""] calling as root: rm -f '/tmp/tmp.Ms2a2rMWO4' call returned: [3550, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.Ms2a2rMWO4' call returned: [3551, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.Ms2a2rMWO4' call returned: [3552, 0, "", ""] calling as root: rm -f '/tmp/tmp.Ms2a2rMWO4' call returned: [3553, 0, "", ""] calling as amnesia: mktemp call returned: [3554, 0, "/tmp/tmp.4S8Sxqq9MY\n", ""] calling as root: rm -f '/tmp/tmp.4S8Sxqq9MY' call returned: [3555, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.4S8Sxqq9MY' call returned: [3556, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.4S8Sxqq9MY' call returned: [3557, 0, "", ""] calling as root: rm -f '/tmp/tmp.4S8Sxqq9MY' call returned: [3558, 0, "", ""] calling as amnesia: mktemp call returned: [3559, 0, "/tmp/tmp.LNHhxcJlwU\n", ""] calling as root: rm -f '/tmp/tmp.LNHhxcJlwU' call returned: [3560, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.LNHhxcJlwU' call returned: [3561, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.LNHhxcJlwU' call returned: [3562, 0, "", ""] calling as root: rm -f '/tmp/tmp.LNHhxcJlwU' call returned: [3563, 0, "", ""] calling as amnesia: mktemp call returned: [3564, 0, "/tmp/tmp.ltYqlTu2ta\n", ""] calling as root: rm -f '/tmp/tmp.ltYqlTu2ta' call returned: [3565, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.ltYqlTu2ta' call returned: [3566, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.ltYqlTu2ta' call returned: [3567, 0, "", ""] calling as root: rm -f '/tmp/tmp.ltYqlTu2ta' call returned: [3568, 0, "", ""] calling as amnesia: mktemp call returned: [3569, 0, "/tmp/tmp.Cay4eyB8oI\n", ""] calling as root: rm -f '/tmp/tmp.Cay4eyB8oI' call returned: [3570, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.Cay4eyB8oI' call returned: [3571, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.Cay4eyB8oI' call returned: [3572, 0, "", ""] calling as root: rm -f '/tmp/tmp.Cay4eyB8oI' call returned: [3573, 0, "", ""] calling as amnesia: mktemp call returned: [3574, 0, "/tmp/tmp.JwWpT3yrL9\n", ""] calling as root: rm -f '/tmp/tmp.JwWpT3yrL9' call returned: [3575, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.JwWpT3yrL9' call returned: [3576, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.JwWpT3yrL9' call returned: [3577, 0, "", ""] calling as root: rm -f '/tmp/tmp.JwWpT3yrL9' call returned: [3578, 0, "", ""] calling as amnesia: mktemp call returned: [3579, 0, "/tmp/tmp.OoCD8c8ySY\n", ""] calling as root: rm -f '/tmp/tmp.OoCD8c8ySY' call returned: [3580, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.OoCD8c8ySY' call returned: [3581, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.OoCD8c8ySY' call returned: [3582, 0, "", ""] calling as root: rm -f '/tmp/tmp.OoCD8c8ySY' call returned: [3583, 0, "", ""] calling as amnesia: mktemp call returned: [3584, 0, "/tmp/tmp.Ojoo29jvQ9\n", ""] calling as root: rm -f '/tmp/tmp.Ojoo29jvQ9' call returned: [3585, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.Ojoo29jvQ9' call returned: [3586, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.Ojoo29jvQ9' call returned: [3587, 0, "", ""] calling as root: rm -f '/tmp/tmp.Ojoo29jvQ9' call returned: [3588, 0, "", ""] calling as amnesia: mktemp call returned: [3589, 0, "/tmp/tmp.78EVJgKdhr\n", ""] calling as root: rm -f '/tmp/tmp.78EVJgKdhr' call returned: [3590, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.78EVJgKdhr' call returned: [3591, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.78EVJgKdhr' call returned: [3592, 0, "", ""] calling as root: rm -f '/tmp/tmp.78EVJgKdhr' call returned: [3593, 0, "", ""] calling as amnesia: mktemp call returned: [3594, 0, "/tmp/tmp.gz0K3LATn5\n", ""] calling as root: rm -f '/tmp/tmp.gz0K3LATn5' call returned: [3595, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.gz0K3LATn5' call returned: [3596, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.gz0K3LATn5' call returned: [3597, 0, "", ""] calling as root: rm -f '/tmp/tmp.gz0K3LATn5' call returned: [3598, 0, "", ""] calling as amnesia: mktemp call returned: [3599, 0, "/tmp/tmp.NguXKnbCEU\n", ""] calling as root: rm -f '/tmp/tmp.NguXKnbCEU' call returned: [3600, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.NguXKnbCEU' call returned: [3601, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.NguXKnbCEU' call returned: [3602, 0, "", ""] calling as root: rm -f '/tmp/tmp.NguXKnbCEU' call returned: [3603, 0, "", ""] calling as amnesia: mktemp call returned: [3604, 0, "/tmp/tmp.c9orCGBZmB\n", ""] calling as root: rm -f '/tmp/tmp.c9orCGBZmB' call returned: [3605, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.c9orCGBZmB' call returned: [3606, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.c9orCGBZmB' call returned: [3607, 0, "", ""] calling as root: rm -f '/tmp/tmp.c9orCGBZmB' call returned: [3608, 0, "", ""] calling as amnesia: mktemp call returned: [3609, 0, "/tmp/tmp.0kJlSpEsas\n", ""] calling as root: rm -f '/tmp/tmp.0kJlSpEsas' call returned: [3610, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.0kJlSpEsas' call returned: [3611, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.0kJlSpEsas' call returned: [3612, 0, "", ""] calling as root: rm -f '/tmp/tmp.0kJlSpEsas' call returned: [3613, 0, "", ""] calling as amnesia: mktemp call returned: [3614, 0, "/tmp/tmp.h2EKw3ZuoA\n", ""] calling as root: rm -f '/tmp/tmp.h2EKw3ZuoA' call returned: [3615, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.h2EKw3ZuoA' call returned: [3616, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.h2EKw3ZuoA' call returned: [3617, 0, "", ""] calling as root: rm -f '/tmp/tmp.h2EKw3ZuoA' call returned: [3618, 0, "", ""] calling as amnesia: mktemp call returned: [3619, 0, "/tmp/tmp.W9gIaNzdNx\n", ""] calling as root: rm -f '/tmp/tmp.W9gIaNzdNx' call returned: [3620, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.W9gIaNzdNx' call returned: [3621, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.W9gIaNzdNx' call returned: [3622, 0, "", ""] calling as root: rm -f '/tmp/tmp.W9gIaNzdNx' call returned: [3623, 0, "", ""] calling as amnesia: mktemp call returned: [3624, 0, "/tmp/tmp.evBmZYifYW\n", ""] calling as root: rm -f '/tmp/tmp.evBmZYifYW' call returned: [3625, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.evBmZYifYW' call returned: [3626, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.evBmZYifYW' call returned: [3627, 0, "", ""] calling as root: rm -f '/tmp/tmp.evBmZYifYW' call returned: [3628, 0, "", ""] calling as amnesia: mktemp call returned: [3629, 0, "/tmp/tmp.1jc2pwdsm0\n", ""] calling as root: rm -f '/tmp/tmp.1jc2pwdsm0' call returned: [3630, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.1jc2pwdsm0' call returned: [3631, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.1jc2pwdsm0' call returned: [3632, 0, "", ""] calling as root: rm -f '/tmp/tmp.1jc2pwdsm0' call returned: [3633, 0, "", ""] calling as amnesia: mktemp call returned: [3634, 0, "/tmp/tmp.xwnbPDr94m\n", ""] calling as root: rm -f '/tmp/tmp.xwnbPDr94m' call returned: [3635, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.xwnbPDr94m' call returned: [3636, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.xwnbPDr94m' call returned: [3637, 0, "", ""] calling as root: rm -f '/tmp/tmp.xwnbPDr94m' call returned: [3638, 0, "", ""] calling as amnesia: mktemp call returned: [3639, 0, "/tmp/tmp.YjqCmZkMoa\n", ""] calling as root: rm -f '/tmp/tmp.YjqCmZkMoa' call returned: [3640, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.YjqCmZkMoa' call returned: [3641, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.YjqCmZkMoa' call returned: [3642, 0, "", ""] calling as root: rm -f '/tmp/tmp.YjqCmZkMoa' call returned: [3643, 0, "", ""] calling as amnesia: mktemp call returned: [3644, 0, "/tmp/tmp.ttql4b9YF0\n", ""] calling as root: rm -f '/tmp/tmp.ttql4b9YF0' call returned: [3645, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.ttql4b9YF0' call returned: [3646, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.ttql4b9YF0' call returned: [3647, 0, "", ""] calling as root: rm -f '/tmp/tmp.ttql4b9YF0' call returned: [3648, 0, "", ""] calling as amnesia: mktemp call returned: [3649, 0, "/tmp/tmp.tTQbt36GKy\n", ""] calling as root: rm -f '/tmp/tmp.tTQbt36GKy' call returned: [3650, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.tTQbt36GKy' call returned: [3651, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.tTQbt36GKy' call returned: [3652, 0, "", ""] calling as root: rm -f '/tmp/tmp.tTQbt36GKy' call returned: [3653, 0, "", ""] calling as amnesia: mktemp call returned: [3654, 0, "/tmp/tmp.kQkkg3EIS9\n", ""] calling as root: rm -f '/tmp/tmp.kQkkg3EIS9' call returned: [3655, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.kQkkg3EIS9' call returned: [3656, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.kQkkg3EIS9' call returned: [3657, 0, "", ""] calling as root: rm -f '/tmp/tmp.kQkkg3EIS9' call returned: [3658, 0, "", ""] calling as amnesia: mktemp call returned: [3659, 0, "/tmp/tmp.GfWvdAZFQ5\n", ""] calling as root: rm -f '/tmp/tmp.GfWvdAZFQ5' call returned: [3660, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.GfWvdAZFQ5' call returned: [3661, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.GfWvdAZFQ5' call returned: [3662, 0, "", ""] calling as root: rm -f '/tmp/tmp.GfWvdAZFQ5' call returned: [3663, 0, "", ""] calling as amnesia: mktemp call returned: [3664, 0, "/tmp/tmp.YA4SHO0BsN\n", ""] calling as root: rm -f '/tmp/tmp.YA4SHO0BsN' call returned: [3665, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.YA4SHO0BsN' call returned: [3666, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.YA4SHO0BsN' call returned: [3667, 0, "", ""] calling as root: rm -f '/tmp/tmp.YA4SHO0BsN' call returned: [3668, 0, "", ""] calling as amnesia: mktemp call returned: [3669, 0, "/tmp/tmp.HYi4FhJn3y\n", ""] calling as root: rm -f '/tmp/tmp.HYi4FhJn3y' call returned: [3670, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.HYi4FhJn3y' call returned: [3671, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.HYi4FhJn3y' call returned: [3672, 0, "", ""] calling as root: rm -f '/tmp/tmp.HYi4FhJn3y' call returned: [3673, 0, "", ""] calling as amnesia: mktemp call returned: [3674, 0, "/tmp/tmp.FN8KRwpAay\n", ""] calling as root: rm -f '/tmp/tmp.FN8KRwpAay' call returned: [3675, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.FN8KRwpAay' call returned: [3676, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.FN8KRwpAay' call returned: [3677, 0, "", ""] calling as root: rm -f '/tmp/tmp.FN8KRwpAay' call returned: [3678, 0, "", ""] calling as amnesia: mktemp call returned: [3679, 0, "/tmp/tmp.jCmVoH4FNc\n", ""] calling as root: rm -f '/tmp/tmp.jCmVoH4FNc' call returned: [3680, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.jCmVoH4FNc' call returned: [3681, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.jCmVoH4FNc' call returned: [3682, 0, "", ""] calling as root: rm -f '/tmp/tmp.jCmVoH4FNc' call returned: [3683, 0, "", ""] calling as amnesia: mktemp call returned: [3684, 0, "/tmp/tmp.ToyJvvuVGv\n", ""] calling as root: rm -f '/tmp/tmp.ToyJvvuVGv' call returned: [3685, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.ToyJvvuVGv' call returned: [3686, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.ToyJvvuVGv' call returned: [3687, 0, "", ""] calling as root: rm -f '/tmp/tmp.ToyJvvuVGv' call returned: [3688, 0, "", ""] calling as amnesia: mktemp call returned: [3689, 0, "/tmp/tmp.G1u9qfAusS\n", ""] calling as root: rm -f '/tmp/tmp.G1u9qfAusS' call returned: [3690, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.G1u9qfAusS' call returned: [3691, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.G1u9qfAusS' call returned: [3692, 0, "", ""] calling as root: rm -f '/tmp/tmp.G1u9qfAusS' call returned: [3693, 0, "", ""] calling as amnesia: mktemp call returned: [3694, 0, "/tmp/tmp.NNiIeW7vVH\n", ""] calling as root: rm -f '/tmp/tmp.NNiIeW7vVH' call returned: [3695, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.NNiIeW7vVH' call returned: [3696, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.NNiIeW7vVH' call returned: [3697, 0, "", ""] calling as root: rm -f '/tmp/tmp.NNiIeW7vVH' call returned: [3698, 0, "", ""] calling as amnesia: mktemp call returned: [3699, 0, "/tmp/tmp.cGKuODxKFv\n", ""] calling as root: rm -f '/tmp/tmp.cGKuODxKFv' call returned: [3700, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.cGKuODxKFv' call returned: [3701, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.cGKuODxKFv' call returned: [3702, 0, "", ""] calling as root: rm -f '/tmp/tmp.cGKuODxKFv' call returned: [3703, 0, "", ""] calling as amnesia: mktemp call returned: [3704, 0, "/tmp/tmp.KLl1ETfKwG\n", ""] calling as root: rm -f '/tmp/tmp.KLl1ETfKwG' call returned: [3705, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.KLl1ETfKwG' call returned: [3706, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.KLl1ETfKwG' call returned: [3707, 0, "", ""] calling as root: rm -f '/tmp/tmp.KLl1ETfKwG' call returned: [3708, 0, "", ""] calling as amnesia: mktemp call returned: [3709, 0, "/tmp/tmp.X8oIO91ZNo\n", ""] calling as root: rm -f '/tmp/tmp.X8oIO91ZNo' call returned: [3710, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.X8oIO91ZNo' call returned: [3711, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.X8oIO91ZNo' call returned: [3712, 0, "", ""] calling as root: rm -f '/tmp/tmp.X8oIO91ZNo' call returned: [3713, 0, "", ""] calling as amnesia: mktemp call returned: [3714, 0, "/tmp/tmp.Chl30kRkvL\n", ""] calling as root: rm -f '/tmp/tmp.Chl30kRkvL' call returned: [3715, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.Chl30kRkvL' call returned: [3716, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.Chl30kRkvL' call returned: [3717, 0, "", ""] calling as root: rm -f '/tmp/tmp.Chl30kRkvL' call returned: [3718, 0, "", ""] calling as amnesia: mktemp call returned: [3719, 0, "/tmp/tmp.ZYEawjXtLQ\n", ""] calling as root: rm -f '/tmp/tmp.ZYEawjXtLQ' call returned: [3720, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.ZYEawjXtLQ' call returned: [3721, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.ZYEawjXtLQ' call returned: [3722, 0, "", ""] calling as root: rm -f '/tmp/tmp.ZYEawjXtLQ' call returned: [3723, 0, "", ""] calling as amnesia: mktemp call returned: [3724, 0, "/tmp/tmp.LO2YJFIyIM\n", ""] calling as root: rm -f '/tmp/tmp.LO2YJFIyIM' call returned: [3725, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.LO2YJFIyIM' call returned: [3726, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.LO2YJFIyIM' call returned: [3727, 0, "", ""] calling as root: rm -f '/tmp/tmp.LO2YJFIyIM' call returned: [3728, 0, "", ""] calling as amnesia: mktemp call returned: [3729, 0, "/tmp/tmp.KCTO3n0zQm\n", ""] calling as root: rm -f '/tmp/tmp.KCTO3n0zQm' call returned: [3730, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.KCTO3n0zQm' call returned: [3731, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.KCTO3n0zQm' call returned: [3732, 0, "", ""] calling as root: rm -f '/tmp/tmp.KCTO3n0zQm' call returned: [3733, 0, "", ""] calling as amnesia: mktemp call returned: [3734, 0, "/tmp/tmp.HKKbeXGEOC\n", ""] calling as root: rm -f '/tmp/tmp.HKKbeXGEOC' call returned: [3735, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.HKKbeXGEOC' call returned: [3736, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.HKKbeXGEOC' call returned: [3737, 0, "", ""] calling as root: rm -f '/tmp/tmp.HKKbeXGEOC' call returned: [3738, 0, "", ""] calling as amnesia: mktemp call returned: [3739, 0, "/tmp/tmp.K6VXbBhnRU\n", ""] calling as root: rm -f '/tmp/tmp.K6VXbBhnRU' call returned: [3740, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.K6VXbBhnRU' call returned: [3741, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.K6VXbBhnRU' call returned: [3742, 0, "", ""] calling as root: rm -f '/tmp/tmp.K6VXbBhnRU' call returned: [3743, 0, "", ""] calling as amnesia: mktemp call returned: [3744, 0, "/tmp/tmp.KOQ7GSoNhC\n", ""] calling as root: rm -f '/tmp/tmp.KOQ7GSoNhC' call returned: [3745, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.KOQ7GSoNhC' call returned: [3746, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.KOQ7GSoNhC' call returned: [3747, 0, "", ""] calling as root: rm -f '/tmp/tmp.KOQ7GSoNhC' call returned: [3748, 0, "", ""] calling as amnesia: mktemp call returned: [3749, 0, "/tmp/tmp.0dvimZ9hEP\n", ""] calling as root: rm -f '/tmp/tmp.0dvimZ9hEP' call returned: [3750, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.0dvimZ9hEP' call returned: [3751, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.0dvimZ9hEP' call returned: [3752, 0, "", ""] calling as root: rm -f '/tmp/tmp.0dvimZ9hEP' call returned: [3753, 0, "", ""] calling as amnesia: mktemp call returned: [3754, 0, "/tmp/tmp.JdUv4VFHW9\n", ""] calling as root: rm -f '/tmp/tmp.JdUv4VFHW9' call returned: [3755, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.JdUv4VFHW9' call returned: [3756, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.JdUv4VFHW9' call returned: [3757, 0, "", ""] calling as root: rm -f '/tmp/tmp.JdUv4VFHW9' call returned: [3758, 0, "", ""] calling as amnesia: mktemp call returned: [3759, 0, "/tmp/tmp.JnNxJ7wbNH\n", ""] calling as root: rm -f '/tmp/tmp.JnNxJ7wbNH' call returned: [3760, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.JnNxJ7wbNH' Tor operation failed (Try 2 of 10) with: Timeout::Error: try_for() timeout expired Forcing new Tor circuit... calling as root: . /usr/local/lib/tails-shell-library/tor.sh && tor_control_send "signal NEWNYM" Dropped out-of-order remote shell response: got id 3761 but expected id 3762 call returned: [3762, 0, "250 OK\n250 OK\n250 closing connection\n", ""] calling as amnesia: mktemp call returned: [3763, 0, "/tmp/tmp.MHFWWRaJ9C\n", ""] calling as root: rm -f '/tmp/tmp.MHFWWRaJ9C' call returned: [3764, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.MHFWWRaJ9C' call returned: [3765, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.MHFWWRaJ9C' call returned: [3766, 0, "", ""] calling as root: rm -f '/tmp/tmp.MHFWWRaJ9C' call returned: [3767, 0, "", ""] calling as amnesia: mktemp call returned: [3768, 0, "/tmp/tmp.cOfVHo0C0a\n", ""] calling as root: rm -f '/tmp/tmp.cOfVHo0C0a' call returned: [3769, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.cOfVHo0C0a' call returned: [3770, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.cOfVHo0C0a' call returned: [3771, 0, "", ""] calling as root: rm -f '/tmp/tmp.cOfVHo0C0a' call returned: [3772, 0, "", ""] calling as amnesia: mktemp call returned: [3773, 0, "/tmp/tmp.ind1oMM55p\n", ""] calling as root: rm -f '/tmp/tmp.ind1oMM55p' call returned: [3774, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.ind1oMM55p' call returned: [3775, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.ind1oMM55p' call returned: [3776, 0, "", ""] calling as root: rm -f '/tmp/tmp.ind1oMM55p' call returned: [3777, 0, "", ""] calling as amnesia: mktemp call returned: [3778, 0, "/tmp/tmp.Sjeqk04BbU\n", ""] calling as root: rm -f '/tmp/tmp.Sjeqk04BbU' call returned: [3779, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.Sjeqk04BbU' call returned: [3780, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.Sjeqk04BbU' call returned: [3781, 0, "", ""] calling as root: rm -f '/tmp/tmp.Sjeqk04BbU' call returned: [3782, 0, "", ""] calling as amnesia: mktemp call returned: [3783, 0, "/tmp/tmp.1qRVZPfvql\n", ""] calling as root: rm -f '/tmp/tmp.1qRVZPfvql' call returned: [3784, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.1qRVZPfvql' call returned: [3785, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.1qRVZPfvql' call returned: [3786, 0, "", ""] calling as root: rm -f '/tmp/tmp.1qRVZPfvql' call returned: [3787, 0, "", ""] calling as amnesia: mktemp call returned: [3788, 0, "/tmp/tmp.JdnJUaDt7D\n", ""] calling as root: rm -f '/tmp/tmp.JdnJUaDt7D' call returned: [3789, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.JdnJUaDt7D' call returned: [3790, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.JdnJUaDt7D' call returned: [3791, 0, "", ""] calling as root: rm -f '/tmp/tmp.JdnJUaDt7D' call returned: [3792, 0, "", ""] calling as amnesia: mktemp call returned: [3793, 0, "/tmp/tmp.fhnf5KGJZ8\n", ""] calling as root: rm -f '/tmp/tmp.fhnf5KGJZ8' call returned: [3794, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.fhnf5KGJZ8' call returned: [3795, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.fhnf5KGJZ8' call returned: [3796, 0, "", ""] calling as root: rm -f '/tmp/tmp.fhnf5KGJZ8' call returned: [3797, 0, "", ""] calling as amnesia: mktemp call returned: [3798, 0, "/tmp/tmp.slYZcbF3LE\n", ""] calling as root: rm -f '/tmp/tmp.slYZcbF3LE' call returned: [3799, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.slYZcbF3LE' call returned: [3800, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.slYZcbF3LE' call returned: [3801, 0, "", ""] calling as root: rm -f '/tmp/tmp.slYZcbF3LE' call returned: [3802, 0, "", ""] calling as amnesia: mktemp call returned: [3803, 0, "/tmp/tmp.74186A9GbA\n", ""] calling as root: rm -f '/tmp/tmp.74186A9GbA' call returned: [3804, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.74186A9GbA' call returned: [3805, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.74186A9GbA' call returned: [3806, 0, "", ""] calling as root: rm -f '/tmp/tmp.74186A9GbA' call returned: [3807, 0, "", ""] calling as amnesia: mktemp call returned: [3808, 0, "/tmp/tmp.Yk0sfqaW78\n", ""] calling as root: rm -f '/tmp/tmp.Yk0sfqaW78' call returned: [3809, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.Yk0sfqaW78' call returned: [3810, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.Yk0sfqaW78' call returned: [3811, 0, "", ""] calling as root: rm -f '/tmp/tmp.Yk0sfqaW78' call returned: [3812, 0, "", ""] calling as amnesia: mktemp call returned: [3813, 0, "/tmp/tmp.UtCSCqaFtK\n", ""] calling as root: rm -f '/tmp/tmp.UtCSCqaFtK' call returned: [3814, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.UtCSCqaFtK' call returned: [3815, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.UtCSCqaFtK' call returned: [3816, 0, "", ""] calling as root: rm -f '/tmp/tmp.UtCSCqaFtK' call returned: [3817, 0, "", ""] calling as amnesia: mktemp call returned: [3818, 0, "/tmp/tmp.dIusymSjFS\n", ""] calling as root: rm -f '/tmp/tmp.dIusymSjFS' call returned: [3819, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.dIusymSjFS' call returned: [3820, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.dIusymSjFS' call returned: [3821, 0, "", ""] calling as root: rm -f '/tmp/tmp.dIusymSjFS' call returned: [3822, 0, "", ""] calling as amnesia: mktemp call returned: [3823, 0, "/tmp/tmp.CByBrVRYFl\n", ""] calling as root: rm -f '/tmp/tmp.CByBrVRYFl' call returned: [3824, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.CByBrVRYFl' call returned: [3825, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.CByBrVRYFl' call returned: [3826, 0, "", ""] calling as root: rm -f '/tmp/tmp.CByBrVRYFl' call returned: [3827, 0, "", ""] calling as amnesia: mktemp call returned: [3828, 0, "/tmp/tmp.x2nDgZrkgj\n", ""] calling as root: rm -f '/tmp/tmp.x2nDgZrkgj' call returned: [3829, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.x2nDgZrkgj' call returned: [3830, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.x2nDgZrkgj' call returned: [3831, 0, "", ""] calling as root: rm -f '/tmp/tmp.x2nDgZrkgj' call returned: [3832, 0, "", ""] calling as amnesia: mktemp call returned: [3833, 0, "/tmp/tmp.S2OqbkWDIl\n", ""] calling as root: rm -f '/tmp/tmp.S2OqbkWDIl' call returned: [3834, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.S2OqbkWDIl' call returned: [3835, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.S2OqbkWDIl' call returned: [3836, 0, "", ""] calling as root: rm -f '/tmp/tmp.S2OqbkWDIl' call returned: [3837, 0, "", ""] calling as amnesia: mktemp call returned: [3838, 0, "/tmp/tmp.7b5qSfytTI\n", ""] calling as root: rm -f '/tmp/tmp.7b5qSfytTI' call returned: [3839, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.7b5qSfytTI' call returned: [3840, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.7b5qSfytTI' call returned: [3841, 0, "", ""] calling as root: rm -f '/tmp/tmp.7b5qSfytTI' call returned: [3842, 0, "", ""] calling as amnesia: mktemp call returned: [3843, 0, "/tmp/tmp.apWXTlZIE1\n", ""] calling as root: rm -f '/tmp/tmp.apWXTlZIE1' call returned: [3844, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.apWXTlZIE1' call returned: [3845, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.apWXTlZIE1' call returned: [3846, 0, "", ""] calling as root: rm -f '/tmp/tmp.apWXTlZIE1' call returned: [3847, 0, "", ""] calling as amnesia: mktemp call returned: [3848, 0, "/tmp/tmp.nDpo86hOgy\n", ""] calling as root: rm -f '/tmp/tmp.nDpo86hOgy' call returned: [3849, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.nDpo86hOgy' call returned: [3850, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.nDpo86hOgy' call returned: [3851, 0, "", ""] calling as root: rm -f '/tmp/tmp.nDpo86hOgy' call returned: [3852, 0, "", ""] calling as amnesia: mktemp call returned: [3853, 0, "/tmp/tmp.g2J23WWyHJ\n", ""] calling as root: rm -f '/tmp/tmp.g2J23WWyHJ' call returned: [3854, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.g2J23WWyHJ' call returned: [3855, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.g2J23WWyHJ' call returned: [3856, 0, "", ""] calling as root: rm -f '/tmp/tmp.g2J23WWyHJ' call returned: [3857, 0, "", ""] calling as amnesia: mktemp call returned: [3858, 0, "/tmp/tmp.iWaqSNYLIi\n", ""] calling as root: rm -f '/tmp/tmp.iWaqSNYLIi' call returned: [3859, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.iWaqSNYLIi' call returned: [3860, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.iWaqSNYLIi' call returned: [3861, 0, "", ""] calling as root: rm -f '/tmp/tmp.iWaqSNYLIi' call returned: [3862, 0, "", ""] calling as amnesia: mktemp call returned: [3863, 0, "/tmp/tmp.elvUC7xGhm\n", ""] calling as root: rm -f '/tmp/tmp.elvUC7xGhm' call returned: [3864, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.elvUC7xGhm' call returned: [3865, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.elvUC7xGhm' call returned: [3866, 0, "", ""] calling as root: rm -f '/tmp/tmp.elvUC7xGhm' call returned: [3867, 0, "", ""] calling as amnesia: mktemp call returned: [3868, 0, "/tmp/tmp.HmfoReEOCX\n", ""] calling as root: rm -f '/tmp/tmp.HmfoReEOCX' call returned: [3869, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.HmfoReEOCX' call returned: [3870, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.HmfoReEOCX' call returned: [3871, 0, "", ""] calling as root: rm -f '/tmp/tmp.HmfoReEOCX' call returned: [3872, 0, "", ""] calling as amnesia: mktemp call returned: [3873, 0, "/tmp/tmp.ehZqK93pd7\n", ""] calling as root: rm -f '/tmp/tmp.ehZqK93pd7' call returned: [3874, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.ehZqK93pd7' call returned: [3875, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.ehZqK93pd7' call returned: [3876, 0, "", ""] calling as root: rm -f '/tmp/tmp.ehZqK93pd7' call returned: [3877, 0, "", ""] calling as amnesia: mktemp call returned: [3878, 0, "/tmp/tmp.hZyXsIxMry\n", ""] calling as root: rm -f '/tmp/tmp.hZyXsIxMry' call returned: [3879, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.hZyXsIxMry' call returned: [3880, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.hZyXsIxMry' call returned: [3881, 0, "", ""] calling as root: rm -f '/tmp/tmp.hZyXsIxMry' call returned: [3882, 0, "", ""] calling as amnesia: mktemp call returned: [3883, 0, "/tmp/tmp.Z0nSlCZXyB\n", ""] calling as root: rm -f '/tmp/tmp.Z0nSlCZXyB' call returned: [3884, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.Z0nSlCZXyB' call returned: [3885, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.Z0nSlCZXyB' call returned: [3886, 0, "", ""] calling as root: rm -f '/tmp/tmp.Z0nSlCZXyB' call returned: [3887, 0, "", ""] calling as amnesia: mktemp call returned: [3888, 0, "/tmp/tmp.hSCdRaBLyq\n", ""] calling as root: rm -f '/tmp/tmp.hSCdRaBLyq' call returned: [3889, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.hSCdRaBLyq' call returned: [3890, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.hSCdRaBLyq' call returned: [3891, 0, "", ""] calling as root: rm -f '/tmp/tmp.hSCdRaBLyq' call returned: [3892, 0, "", ""] calling as amnesia: mktemp call returned: [3893, 0, "/tmp/tmp.nTpb2uXGfp\n", ""] calling as root: rm -f '/tmp/tmp.nTpb2uXGfp' call returned: [3894, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.nTpb2uXGfp' call returned: [3895, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.nTpb2uXGfp' call returned: [3896, 0, "", ""] calling as root: rm -f '/tmp/tmp.nTpb2uXGfp' call returned: [3897, 0, "", ""] calling as amnesia: mktemp call returned: [3898, 0, "/tmp/tmp.Vt6LDWcwh9\n", ""] calling as root: rm -f '/tmp/tmp.Vt6LDWcwh9' call returned: [3899, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.Vt6LDWcwh9' call returned: [3900, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.Vt6LDWcwh9' call returned: [3901, 0, "", ""] calling as root: rm -f '/tmp/tmp.Vt6LDWcwh9' call returned: [3902, 0, "", ""] calling as amnesia: mktemp call returned: [3903, 0, "/tmp/tmp.1MJ4QHIKS7\n", ""] calling as root: rm -f '/tmp/tmp.1MJ4QHIKS7' call returned: [3904, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.1MJ4QHIKS7' call returned: [3905, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.1MJ4QHIKS7' call returned: [3906, 0, "", ""] calling as root: rm -f '/tmp/tmp.1MJ4QHIKS7' call returned: [3907, 0, "", ""] calling as amnesia: mktemp call returned: [3908, 0, "/tmp/tmp.i6cnyJdsqR\n", ""] calling as root: rm -f '/tmp/tmp.i6cnyJdsqR' call returned: [3909, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.i6cnyJdsqR' call returned: [3910, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.i6cnyJdsqR' call returned: [3911, 0, "", ""] calling as root: rm -f '/tmp/tmp.i6cnyJdsqR' call returned: [3912, 0, "", ""] calling as amnesia: mktemp call returned: [3913, 0, "/tmp/tmp.kkTZG3KcZy\n", ""] calling as root: rm -f '/tmp/tmp.kkTZG3KcZy' call returned: [3914, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.kkTZG3KcZy' call returned: [3915, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.kkTZG3KcZy' call returned: [3916, 0, "", ""] calling as root: rm -f '/tmp/tmp.kkTZG3KcZy' call returned: [3917, 0, "", ""] calling as amnesia: mktemp call returned: [3918, 0, "/tmp/tmp.s9JR13SyUm\n", ""] calling as root: rm -f '/tmp/tmp.s9JR13SyUm' call returned: [3919, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.s9JR13SyUm' call returned: [3920, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.s9JR13SyUm' call returned: [3921, 0, "", ""] calling as root: rm -f '/tmp/tmp.s9JR13SyUm' call returned: [3922, 0, "", ""] calling as amnesia: mktemp call returned: [3923, 0, "/tmp/tmp.D05XX4MLOc\n", ""] calling as root: rm -f '/tmp/tmp.D05XX4MLOc' call returned: [3924, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.D05XX4MLOc' call returned: [3925, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.D05XX4MLOc' call returned: [3926, 0, "", ""] calling as root: rm -f '/tmp/tmp.D05XX4MLOc' call returned: [3927, 0, "", ""] calling as amnesia: mktemp call returned: [3928, 0, "/tmp/tmp.y2vLKZMi9Z\n", ""] calling as root: rm -f '/tmp/tmp.y2vLKZMi9Z' call returned: [3929, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.y2vLKZMi9Z' call returned: [3930, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.y2vLKZMi9Z' call returned: [3931, 0, "", ""] calling as root: rm -f '/tmp/tmp.y2vLKZMi9Z' call returned: [3932, 0, "", ""] calling as amnesia: mktemp call returned: [3933, 0, "/tmp/tmp.zWef9ZjC3p\n", ""] calling as root: rm -f '/tmp/tmp.zWef9ZjC3p' call returned: [3934, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.zWef9ZjC3p' call returned: [3935, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.zWef9ZjC3p' call returned: [3936, 0, "", ""] calling as root: rm -f '/tmp/tmp.zWef9ZjC3p' call returned: [3937, 0, "", ""] calling as amnesia: mktemp call returned: [3938, 0, "/tmp/tmp.ReIEEX8C88\n", ""] calling as root: rm -f '/tmp/tmp.ReIEEX8C88' call returned: [3939, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.ReIEEX8C88' call returned: [3940, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.ReIEEX8C88' call returned: [3941, 0, "", ""] calling as root: rm -f '/tmp/tmp.ReIEEX8C88' call returned: [3942, 0, "", ""] calling as amnesia: mktemp call returned: [3943, 0, "/tmp/tmp.7jQPFI2qLb\n", ""] calling as root: rm -f '/tmp/tmp.7jQPFI2qLb' call returned: [3944, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.7jQPFI2qLb' call returned: [3945, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.7jQPFI2qLb' call returned: [3946, 0, "", ""] calling as root: rm -f '/tmp/tmp.7jQPFI2qLb' call returned: [3947, 0, "", ""] calling as amnesia: mktemp call returned: [3948, 0, "/tmp/tmp.OChTFSVwat\n", ""] calling as root: rm -f '/tmp/tmp.OChTFSVwat' call returned: [3949, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.OChTFSVwat' call returned: [3950, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.OChTFSVwat' call returned: [3951, 0, "", ""] calling as root: rm -f '/tmp/tmp.OChTFSVwat' call returned: [3952, 0, "", ""] calling as amnesia: mktemp call returned: [3953, 0, "/tmp/tmp.lWWhQX9U4m\n", ""] calling as root: rm -f '/tmp/tmp.lWWhQX9U4m' call returned: [3954, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.lWWhQX9U4m' call returned: [3955, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.lWWhQX9U4m' call returned: [3956, 0, "", ""] calling as root: rm -f '/tmp/tmp.lWWhQX9U4m' call returned: [3957, 0, "", ""] calling as amnesia: mktemp call returned: [3958, 0, "/tmp/tmp.poDUpKxEj4\n", ""] calling as root: rm -f '/tmp/tmp.poDUpKxEj4' call returned: [3959, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.poDUpKxEj4' call returned: [3960, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.poDUpKxEj4' call returned: [3961, 0, "", ""] calling as root: rm -f '/tmp/tmp.poDUpKxEj4' call returned: [3962, 0, "", ""] calling as amnesia: mktemp call returned: [3963, 0, "/tmp/tmp.MuOCW0Lk3k\n", ""] calling as root: rm -f '/tmp/tmp.MuOCW0Lk3k' call returned: [3964, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.MuOCW0Lk3k' call returned: [3965, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.MuOCW0Lk3k' call returned: [3966, 0, "", ""] calling as root: rm -f '/tmp/tmp.MuOCW0Lk3k' call returned: [3967, 0, "", ""] calling as amnesia: mktemp call returned: [3968, 0, "/tmp/tmp.2wMjZN6P1L\n", ""] calling as root: rm -f '/tmp/tmp.2wMjZN6P1L' call returned: [3969, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.2wMjZN6P1L' call returned: [3970, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.2wMjZN6P1L' call returned: [3971, 0, "", ""] calling as root: rm -f '/tmp/tmp.2wMjZN6P1L' call returned: [3972, 0, "", ""] calling as amnesia: mktemp call returned: [3973, 0, "/tmp/tmp.PcRsBqHrqA\n", ""] calling as root: rm -f '/tmp/tmp.PcRsBqHrqA' call returned: [3974, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.PcRsBqHrqA' call returned: [3975, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.PcRsBqHrqA' call returned: [3976, 0, "", ""] calling as root: rm -f '/tmp/tmp.PcRsBqHrqA' call returned: [3977, 0, "", ""] calling as amnesia: mktemp call returned: [3978, 0, "/tmp/tmp.GMQlS2vhoP\n", ""] calling as root: rm -f '/tmp/tmp.GMQlS2vhoP' call returned: [3979, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.GMQlS2vhoP' call returned: [3980, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.GMQlS2vhoP' call returned: [3981, 0, "", ""] calling as root: rm -f '/tmp/tmp.GMQlS2vhoP' call returned: [3982, 0, "", ""] calling as amnesia: mktemp call returned: [3983, 0, "/tmp/tmp.4huGDDioKS\n", ""] calling as root: rm -f '/tmp/tmp.4huGDDioKS' call returned: [3984, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.4huGDDioKS' call returned: [3985, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.4huGDDioKS' call returned: [3986, 0, "", ""] calling as root: rm -f '/tmp/tmp.4huGDDioKS' call returned: [3987, 0, "", ""] calling as amnesia: mktemp call returned: [3988, 0, "/tmp/tmp.pzz7Ks5tNH\n", ""] calling as root: rm -f '/tmp/tmp.pzz7Ks5tNH' call returned: [3989, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.pzz7Ks5tNH' call returned: [3990, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.pzz7Ks5tNH' call returned: [3991, 0, "", ""] calling as root: rm -f '/tmp/tmp.pzz7Ks5tNH' call returned: [3992, 0, "", ""] calling as amnesia: mktemp call returned: [3993, 0, "/tmp/tmp.4e0wLaTK9q\n", ""] calling as root: rm -f '/tmp/tmp.4e0wLaTK9q' call returned: [3994, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.4e0wLaTK9q' call returned: [3995, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.4e0wLaTK9q' call returned: [3996, 0, "", ""] calling as root: rm -f '/tmp/tmp.4e0wLaTK9q' call returned: [3997, 0, "", ""] calling as amnesia: mktemp call returned: [3998, 0, "/tmp/tmp.jVRnCl4pA0\n", ""] calling as root: rm -f '/tmp/tmp.jVRnCl4pA0' call returned: [3999, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.jVRnCl4pA0' call returned: [4000, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.jVRnCl4pA0' Tor operation failed (Try 3 of 10) with: Timeout::Error: try_for() timeout expired Forcing new Tor circuit... calling as root: . /usr/local/lib/tails-shell-library/tor.sh && tor_control_send "signal NEWNYM" Dropped out-of-order remote shell response: got id 4001 but expected id 4002 call returned: [4002, 0, "250 OK\n250 OK\n250 closing connection\n", ""] calling as amnesia: mktemp call returned: [4003, 0, "/tmp/tmp.Bv6ZQqvy29\n", ""] calling as root: rm -f '/tmp/tmp.Bv6ZQqvy29' call returned: [4004, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.Bv6ZQqvy29' call returned: [4005, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.Bv6ZQqvy29' call returned: [4006, 0, "", ""] calling as root: rm -f '/tmp/tmp.Bv6ZQqvy29' call returned: [4007, 0, "", ""] calling as amnesia: mktemp call returned: [4008, 0, "/tmp/tmp.Hoe5HpzJUM\n", ""] calling as root: rm -f '/tmp/tmp.Hoe5HpzJUM' call returned: [4009, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.Hoe5HpzJUM' call returned: [4010, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.Hoe5HpzJUM' call returned: [4011, 0, "", ""] calling as root: rm -f '/tmp/tmp.Hoe5HpzJUM' call returned: [4012, 0, "", ""] calling as amnesia: mktemp call returned: [4013, 0, "/tmp/tmp.xMMsapskkN\n", ""] calling as root: rm -f '/tmp/tmp.xMMsapskkN' call returned: [4014, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.xMMsapskkN' call returned: [4015, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.xMMsapskkN' call returned: [4016, 0, "", ""] calling as root: rm -f '/tmp/tmp.xMMsapskkN' call returned: [4017, 0, "", ""] calling as amnesia: mktemp call returned: [4018, 0, "/tmp/tmp.A5rni27ajW\n", ""] calling as root: rm -f '/tmp/tmp.A5rni27ajW' call returned: [4019, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.A5rni27ajW' call returned: [4020, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.A5rni27ajW' call returned: [4021, 0, "", ""] calling as root: rm -f '/tmp/tmp.A5rni27ajW' call returned: [4022, 0, "", ""] calling as amnesia: mktemp call returned: [4023, 0, "/tmp/tmp.UL38Kc25QR\n", ""] calling as root: rm -f '/tmp/tmp.UL38Kc25QR' call returned: [4024, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.UL38Kc25QR' call returned: [4025, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.UL38Kc25QR' call returned: [4026, 0, "", ""] calling as root: rm -f '/tmp/tmp.UL38Kc25QR' call returned: [4027, 0, "", ""] calling as amnesia: mktemp call returned: [4028, 0, "/tmp/tmp.NpeqHVS2gg\n", ""] calling as root: rm -f '/tmp/tmp.NpeqHVS2gg' call returned: [4029, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.NpeqHVS2gg' call returned: [4030, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.NpeqHVS2gg' call returned: [4031, 0, "", ""] calling as root: rm -f '/tmp/tmp.NpeqHVS2gg' call returned: [4032, 0, "", ""] calling as amnesia: mktemp call returned: [4033, 0, "/tmp/tmp.lVSPQVhMyv\n", ""] calling as root: rm -f '/tmp/tmp.lVSPQVhMyv' call returned: [4034, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.lVSPQVhMyv' call returned: [4035, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.lVSPQVhMyv' call returned: [4036, 0, "", ""] calling as root: rm -f '/tmp/tmp.lVSPQVhMyv' call returned: [4037, 0, "", ""] calling as amnesia: mktemp call returned: [4038, 0, "/tmp/tmp.Lgap6L8BvM\n", ""] calling as root: rm -f '/tmp/tmp.Lgap6L8BvM' call returned: [4039, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.Lgap6L8BvM' call returned: [4040, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.Lgap6L8BvM' call returned: [4041, 0, "", ""] calling as root: rm -f '/tmp/tmp.Lgap6L8BvM' call returned: [4042, 0, "", ""] calling as amnesia: mktemp call returned: [4043, 0, "/tmp/tmp.2nvrUYiTwX\n", ""] calling as root: rm -f '/tmp/tmp.2nvrUYiTwX' call returned: [4044, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.2nvrUYiTwX' call returned: [4045, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.2nvrUYiTwX' call returned: [4046, 0, "", ""] calling as root: rm -f '/tmp/tmp.2nvrUYiTwX' call returned: [4047, 0, "", ""] calling as amnesia: mktemp call returned: [4048, 0, "/tmp/tmp.aT6KaHLUaG\n", ""] calling as root: rm -f '/tmp/tmp.aT6KaHLUaG' call returned: [4049, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.aT6KaHLUaG' call returned: [4050, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.aT6KaHLUaG' call returned: [4051, 0, "", ""] calling as root: rm -f '/tmp/tmp.aT6KaHLUaG' call returned: [4052, 0, "", ""] calling as amnesia: mktemp call returned: [4053, 0, "/tmp/tmp.Tb2et8jIlY\n", ""] calling as root: rm -f '/tmp/tmp.Tb2et8jIlY' call returned: [4054, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.Tb2et8jIlY' call returned: [4055, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.Tb2et8jIlY' call returned: [4056, 0, "", ""] calling as root: rm -f '/tmp/tmp.Tb2et8jIlY' call returned: [4057, 0, "", ""] calling as amnesia: mktemp call returned: [4058, 0, "/tmp/tmp.zBapPbPcjw\n", ""] calling as root: rm -f '/tmp/tmp.zBapPbPcjw' call returned: [4059, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.zBapPbPcjw' call returned: [4060, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.zBapPbPcjw' call returned: [4061, 0, "", ""] calling as root: rm -f '/tmp/tmp.zBapPbPcjw' call returned: [4062, 0, "", ""] calling as amnesia: mktemp call returned: [4063, 0, "/tmp/tmp.ECMNuMHTn3\n", ""] calling as root: rm -f '/tmp/tmp.ECMNuMHTn3' call returned: [4064, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.ECMNuMHTn3' call returned: [4065, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.ECMNuMHTn3' call returned: [4066, 0, "", ""] calling as root: rm -f '/tmp/tmp.ECMNuMHTn3' call returned: [4067, 0, "", ""] calling as amnesia: mktemp call returned: [4068, 0, "/tmp/tmp.ZP7Hno5BXb\n", ""] calling as root: rm -f '/tmp/tmp.ZP7Hno5BXb' call returned: [4069, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.ZP7Hno5BXb' call returned: [4070, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.ZP7Hno5BXb' call returned: [4071, 0, "", ""] calling as root: rm -f '/tmp/tmp.ZP7Hno5BXb' call returned: [4072, 0, "", ""] calling as amnesia: mktemp call returned: [4073, 0, "/tmp/tmp.ek2a68dY5i\n", ""] calling as root: rm -f '/tmp/tmp.ek2a68dY5i' call returned: [4074, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.ek2a68dY5i' call returned: [4075, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.ek2a68dY5i' call returned: [4076, 0, "", ""] calling as root: rm -f '/tmp/tmp.ek2a68dY5i' call returned: [4077, 0, "", ""] calling as amnesia: mktemp call returned: [4078, 0, "/tmp/tmp.xQ2aA2C9Wv\n", ""] calling as root: rm -f '/tmp/tmp.xQ2aA2C9Wv' call returned: [4079, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.xQ2aA2C9Wv' call returned: [4080, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.xQ2aA2C9Wv' call returned: [4081, 0, "", ""] calling as root: rm -f '/tmp/tmp.xQ2aA2C9Wv' call returned: [4082, 0, "", ""] calling as amnesia: mktemp call returned: [4083, 0, "/tmp/tmp.sgm4E4oQ7p\n", ""] calling as root: rm -f '/tmp/tmp.sgm4E4oQ7p' call returned: [4084, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.sgm4E4oQ7p' call returned: [4085, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.sgm4E4oQ7p' call returned: [4086, 0, "", ""] calling as root: rm -f '/tmp/tmp.sgm4E4oQ7p' call returned: [4087, 0, "", ""] calling as amnesia: mktemp call returned: [4088, 0, "/tmp/tmp.N2PdkUYnmz\n", ""] calling as root: rm -f '/tmp/tmp.N2PdkUYnmz' call returned: [4089, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.N2PdkUYnmz' call returned: [4090, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.N2PdkUYnmz' call returned: [4091, 0, "", ""] calling as root: rm -f '/tmp/tmp.N2PdkUYnmz' call returned: [4092, 0, "", ""] calling as amnesia: mktemp call returned: [4093, 0, "/tmp/tmp.jt0YQsG3Uc\n", ""] calling as root: rm -f '/tmp/tmp.jt0YQsG3Uc' call returned: [4094, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.jt0YQsG3Uc' call returned: [4095, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.jt0YQsG3Uc' call returned: [4096, 0, "", ""] calling as root: rm -f '/tmp/tmp.jt0YQsG3Uc' call returned: [4097, 0, "", ""] calling as amnesia: mktemp call returned: [4098, 0, "/tmp/tmp.iWQYbBhFpV\n", ""] calling as root: rm -f '/tmp/tmp.iWQYbBhFpV' call returned: [4099, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.iWQYbBhFpV' call returned: [4100, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.iWQYbBhFpV' call returned: [4101, 0, "", ""] calling as root: rm -f '/tmp/tmp.iWQYbBhFpV' call returned: [4102, 0, "", ""] calling as amnesia: mktemp call returned: [4103, 0, "/tmp/tmp.Ya9iX5uYhF\n", ""] calling as root: rm -f '/tmp/tmp.Ya9iX5uYhF' call returned: [4104, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.Ya9iX5uYhF' call returned: [4105, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.Ya9iX5uYhF' call returned: [4106, 0, "", ""] calling as root: rm -f '/tmp/tmp.Ya9iX5uYhF' call returned: [4107, 0, "", ""] calling as amnesia: mktemp call returned: [4108, 0, "/tmp/tmp.rSacE9BmUd\n", ""] calling as root: rm -f '/tmp/tmp.rSacE9BmUd' call returned: [4109, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.rSacE9BmUd' call returned: [4110, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.rSacE9BmUd' call returned: [4111, 0, "", ""] calling as root: rm -f '/tmp/tmp.rSacE9BmUd' call returned: [4112, 0, "", ""] calling as amnesia: mktemp call returned: [4113, 0, "/tmp/tmp.xkmcEwFLtu\n", ""] calling as root: rm -f '/tmp/tmp.xkmcEwFLtu' call returned: [4114, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.xkmcEwFLtu' call returned: [4115, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.xkmcEwFLtu' call returned: [4116, 0, "", ""] calling as root: rm -f '/tmp/tmp.xkmcEwFLtu' call returned: [4117, 0, "", ""] calling as amnesia: mktemp call returned: [4118, 0, "/tmp/tmp.U0266jakTb\n", ""] calling as root: rm -f '/tmp/tmp.U0266jakTb' call returned: [4119, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.U0266jakTb' call returned: [4120, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.U0266jakTb' call returned: [4121, 0, "", ""] calling as root: rm -f '/tmp/tmp.U0266jakTb' call returned: [4122, 0, "", ""] calling as amnesia: mktemp call returned: [4123, 0, "/tmp/tmp.kEjv0zQBiz\n", ""] calling as root: rm -f '/tmp/tmp.kEjv0zQBiz' call returned: [4124, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.kEjv0zQBiz' call returned: [4125, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.kEjv0zQBiz' call returned: [4126, 0, "", ""] calling as root: rm -f '/tmp/tmp.kEjv0zQBiz' call returned: [4127, 0, "", ""] calling as amnesia: mktemp call returned: [4128, 0, "/tmp/tmp.1K18wlCNCf\n", ""] calling as root: rm -f '/tmp/tmp.1K18wlCNCf' call returned: [4129, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.1K18wlCNCf' call returned: [4130, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.1K18wlCNCf' call returned: [4131, 0, "", ""] calling as root: rm -f '/tmp/tmp.1K18wlCNCf' call returned: [4132, 0, "", ""] calling as amnesia: mktemp call returned: [4133, 0, "/tmp/tmp.qU5fUJaWOS\n", ""] calling as root: rm -f '/tmp/tmp.qU5fUJaWOS' call returned: [4134, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.qU5fUJaWOS' call returned: [4135, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.qU5fUJaWOS' call returned: [4136, 0, "", ""] calling as root: rm -f '/tmp/tmp.qU5fUJaWOS' call returned: [4137, 0, "", ""] calling as amnesia: mktemp call returned: [4138, 0, "/tmp/tmp.igTv0TWWnw\n", ""] calling as root: rm -f '/tmp/tmp.igTv0TWWnw' call returned: [4139, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.igTv0TWWnw' call returned: [4140, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.igTv0TWWnw' call returned: [4141, 0, "", ""] calling as root: rm -f '/tmp/tmp.igTv0TWWnw' call returned: [4142, 0, "", ""] calling as amnesia: mktemp call returned: [4143, 0, "/tmp/tmp.opLwhrhPrf\n", ""] calling as root: rm -f '/tmp/tmp.opLwhrhPrf' call returned: [4144, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.opLwhrhPrf' call returned: [4145, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.opLwhrhPrf' call returned: [4146, 0, "", ""] calling as root: rm -f '/tmp/tmp.opLwhrhPrf' call returned: [4147, 0, "", ""] calling as amnesia: mktemp call returned: [4148, 0, "/tmp/tmp.Imiju0UTQu\n", ""] calling as root: rm -f '/tmp/tmp.Imiju0UTQu' call returned: [4149, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.Imiju0UTQu' call returned: [4150, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.Imiju0UTQu' call returned: [4151, 0, "", ""] calling as root: rm -f '/tmp/tmp.Imiju0UTQu' call returned: [4152, 0, "", ""] calling as amnesia: mktemp call returned: [4153, 0, "/tmp/tmp.rNrsGLkFia\n", ""] calling as root: rm -f '/tmp/tmp.rNrsGLkFia' call returned: [4154, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.rNrsGLkFia' call returned: [4155, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.rNrsGLkFia' call returned: [4156, 0, "", ""] calling as root: rm -f '/tmp/tmp.rNrsGLkFia' call returned: [4157, 0, "", ""] calling as amnesia: mktemp call returned: [4158, 0, "/tmp/tmp.ywy2KShN5U\n", ""] calling as root: rm -f '/tmp/tmp.ywy2KShN5U' call returned: [4159, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.ywy2KShN5U' call returned: [4160, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.ywy2KShN5U' call returned: [4161, 0, "", ""] calling as root: rm -f '/tmp/tmp.ywy2KShN5U' call returned: [4162, 0, "", ""] calling as amnesia: mktemp call returned: [4163, 0, "/tmp/tmp.SKTGqlOwwb\n", ""] calling as root: rm -f '/tmp/tmp.SKTGqlOwwb' call returned: [4164, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.SKTGqlOwwb' call returned: [4165, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.SKTGqlOwwb' call returned: [4166, 0, "", ""] calling as root: rm -f '/tmp/tmp.SKTGqlOwwb' call returned: [4167, 0, "", ""] calling as amnesia: mktemp call returned: [4168, 0, "/tmp/tmp.wGTXiqSw43\n", ""] calling as root: rm -f '/tmp/tmp.wGTXiqSw43' call returned: [4169, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.wGTXiqSw43' call returned: [4170, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.wGTXiqSw43' call returned: [4171, 0, "", ""] calling as root: rm -f '/tmp/tmp.wGTXiqSw43' call returned: [4172, 0, "", ""] calling as amnesia: mktemp call returned: [4173, 0, "/tmp/tmp.yVRjRoA90G\n", ""] calling as root: rm -f '/tmp/tmp.yVRjRoA90G' call returned: [4174, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.yVRjRoA90G' call returned: [4175, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.yVRjRoA90G' call returned: [4176, 0, "", ""] calling as root: rm -f '/tmp/tmp.yVRjRoA90G' call returned: [4177, 0, "", ""] calling as amnesia: mktemp call returned: [4178, 0, "/tmp/tmp.LCY6jFmZKu\n", ""] calling as root: rm -f '/tmp/tmp.LCY6jFmZKu' call returned: [4179, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.LCY6jFmZKu' call returned: [4180, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.LCY6jFmZKu' call returned: [4181, 0, "", ""] calling as root: rm -f '/tmp/tmp.LCY6jFmZKu' call returned: [4182, 0, "", ""] calling as amnesia: mktemp call returned: [4183, 0, "/tmp/tmp.7vXSvZuPwu\n", ""] calling as root: rm -f '/tmp/tmp.7vXSvZuPwu' call returned: [4184, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.7vXSvZuPwu' call returned: [4185, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.7vXSvZuPwu' call returned: [4186, 0, "", ""] calling as root: rm -f '/tmp/tmp.7vXSvZuPwu' call returned: [4187, 0, "", ""] calling as amnesia: mktemp call returned: [4188, 0, "/tmp/tmp.PrfkmSECXp\n", ""] calling as root: rm -f '/tmp/tmp.PrfkmSECXp' call returned: [4189, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.PrfkmSECXp' call returned: [4190, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.PrfkmSECXp' call returned: [4191, 0, "", ""] calling as root: rm -f '/tmp/tmp.PrfkmSECXp' call returned: [4192, 0, "", ""] calling as amnesia: mktemp call returned: [4193, 0, "/tmp/tmp.6QRHhGX1BS\n", ""] calling as root: rm -f '/tmp/tmp.6QRHhGX1BS' call returned: [4194, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.6QRHhGX1BS' call returned: [4195, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.6QRHhGX1BS' call returned: [4196, 0, "", ""] calling as root: rm -f '/tmp/tmp.6QRHhGX1BS' call returned: [4197, 0, "", ""] calling as amnesia: mktemp call returned: [4198, 0, "/tmp/tmp.HrY3TZ4sfj\n", ""] calling as root: rm -f '/tmp/tmp.HrY3TZ4sfj' call returned: [4199, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.HrY3TZ4sfj' call returned: [4200, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.HrY3TZ4sfj' call returned: [4201, 0, "", ""] calling as root: rm -f '/tmp/tmp.HrY3TZ4sfj' call returned: [4202, 0, "", ""] calling as amnesia: mktemp call returned: [4203, 0, "/tmp/tmp.tTvO7PrDFi\n", ""] calling as root: rm -f '/tmp/tmp.tTvO7PrDFi' call returned: [4204, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.tTvO7PrDFi' call returned: [4205, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.tTvO7PrDFi' call returned: [4206, 0, "", ""] calling as root: rm -f '/tmp/tmp.tTvO7PrDFi' call returned: [4207, 0, "", ""] calling as amnesia: mktemp call returned: [4208, 0, "/tmp/tmp.cHhDRe7L9O\n", ""] calling as root: rm -f '/tmp/tmp.cHhDRe7L9O' call returned: [4209, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.cHhDRe7L9O' call returned: [4210, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.cHhDRe7L9O' call returned: [4211, 0, "", ""] calling as root: rm -f '/tmp/tmp.cHhDRe7L9O' call returned: [4212, 0, "", ""] calling as amnesia: mktemp call returned: [4213, 0, "/tmp/tmp.A6zf8i5ovg\n", ""] calling as root: rm -f '/tmp/tmp.A6zf8i5ovg' call returned: [4214, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.A6zf8i5ovg' call returned: [4215, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.A6zf8i5ovg' call returned: [4216, 0, "", ""] calling as root: rm -f '/tmp/tmp.A6zf8i5ovg' call returned: [4217, 0, "", ""] calling as amnesia: mktemp call returned: [4218, 0, "/tmp/tmp.LHPyvHgA68\n", ""] calling as root: rm -f '/tmp/tmp.LHPyvHgA68' call returned: [4219, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.LHPyvHgA68' call returned: [4220, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.LHPyvHgA68' call returned: [4221, 0, "", ""] calling as root: rm -f '/tmp/tmp.LHPyvHgA68' call returned: [4222, 0, "", ""] calling as amnesia: mktemp call returned: [4223, 0, "/tmp/tmp.1Xpjxv7Oxw\n", ""] calling as root: rm -f '/tmp/tmp.1Xpjxv7Oxw' call returned: [4224, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.1Xpjxv7Oxw' call returned: [4225, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.1Xpjxv7Oxw' call returned: [4226, 0, "", ""] calling as root: rm -f '/tmp/tmp.1Xpjxv7Oxw' call returned: [4227, 0, "", ""] calling as amnesia: mktemp call returned: [4228, 0, "/tmp/tmp.YycPFJtwPO\n", ""] calling as root: rm -f '/tmp/tmp.YycPFJtwPO' call returned: [4229, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.YycPFJtwPO' call returned: [4230, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.YycPFJtwPO' call returned: [4231, 0, "", ""] calling as root: rm -f '/tmp/tmp.YycPFJtwPO' call returned: [4232, 0, "", ""] calling as amnesia: mktemp call returned: [4233, 0, "/tmp/tmp.xC4c2aO70J\n", ""] calling as root: rm -f '/tmp/tmp.xC4c2aO70J' call returned: [4234, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.xC4c2aO70J' call returned: [4235, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.xC4c2aO70J' Tor operation failed (Try 4 of 10) with: Timeout::Error: try_for() timeout expired Forcing new Tor circuit... calling as root: . /usr/local/lib/tails-shell-library/tor.sh && tor_control_send "signal NEWNYM" Dropped out-of-order remote shell response: got id 4236 but expected id 4237 call returned: [4237, 0, "250 OK\n250 OK\n250 closing connection\n", ""] calling as amnesia: mktemp call returned: [4238, 0, "/tmp/tmp.eVeBhd2AhX\n", ""] calling as root: rm -f '/tmp/tmp.eVeBhd2AhX' call returned: [4239, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.eVeBhd2AhX' call returned: [4240, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.eVeBhd2AhX' call returned: [4241, 0, "", ""] calling as root: rm -f '/tmp/tmp.eVeBhd2AhX' call returned: [4242, 0, "", ""] calling as amnesia: mktemp call returned: [4243, 0, "/tmp/tmp.9ChsXoZJy0\n", ""] calling as root: rm -f '/tmp/tmp.9ChsXoZJy0' call returned: [4244, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.9ChsXoZJy0' call returned: [4245, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.9ChsXoZJy0' call returned: [4246, 0, "", ""] calling as root: rm -f '/tmp/tmp.9ChsXoZJy0' call returned: [4247, 0, "", ""] calling as amnesia: mktemp call returned: [4248, 0, "/tmp/tmp.jYXW0ocLi1\n", ""] calling as root: rm -f '/tmp/tmp.jYXW0ocLi1' call returned: [4249, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.jYXW0ocLi1' call returned: [4250, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.jYXW0ocLi1' call returned: [4251, 0, "", ""] calling as root: rm -f '/tmp/tmp.jYXW0ocLi1' call returned: [4252, 0, "", ""] calling as amnesia: mktemp call returned: [4253, 0, "/tmp/tmp.I95xVr2kJq\n", ""] calling as root: rm -f '/tmp/tmp.I95xVr2kJq' call returned: [4254, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.I95xVr2kJq' call returned: [4255, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.I95xVr2kJq' call returned: [4256, 0, "", ""] calling as root: rm -f '/tmp/tmp.I95xVr2kJq' call returned: [4257, 0, "", ""] calling as amnesia: mktemp call returned: [4258, 0, "/tmp/tmp.15Gf4FLCBT\n", ""] calling as root: rm -f '/tmp/tmp.15Gf4FLCBT' call returned: [4259, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.15Gf4FLCBT' call returned: [4260, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.15Gf4FLCBT' call returned: [4261, 0, "", ""] calling as root: rm -f '/tmp/tmp.15Gf4FLCBT' call returned: [4262, 0, "", ""] calling as amnesia: mktemp call returned: [4263, 0, "/tmp/tmp.z5MB0BTiYX\n", ""] calling as root: rm -f '/tmp/tmp.z5MB0BTiYX' call returned: [4264, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.z5MB0BTiYX' call returned: [4265, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.z5MB0BTiYX' call returned: [4266, 0, "", ""] calling as root: rm -f '/tmp/tmp.z5MB0BTiYX' call returned: [4267, 0, "", ""] calling as amnesia: mktemp call returned: [4268, 0, "/tmp/tmp.YMBqYNb0AV\n", ""] calling as root: rm -f '/tmp/tmp.YMBqYNb0AV' call returned: [4269, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.YMBqYNb0AV' call returned: [4270, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.YMBqYNb0AV' call returned: [4271, 0, "", ""] calling as root: rm -f '/tmp/tmp.YMBqYNb0AV' call returned: [4272, 0, "", ""] calling as amnesia: mktemp call returned: [4273, 0, "/tmp/tmp.FF3wBBOPCW\n", ""] calling as root: rm -f '/tmp/tmp.FF3wBBOPCW' call returned: [4274, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.FF3wBBOPCW' call returned: [4275, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.FF3wBBOPCW' call returned: [4276, 0, "", ""] calling as root: rm -f '/tmp/tmp.FF3wBBOPCW' call returned: [4277, 0, "", ""] calling as amnesia: mktemp call returned: [4278, 0, "/tmp/tmp.8eoyP7ABMv\n", ""] calling as root: rm -f '/tmp/tmp.8eoyP7ABMv' call returned: [4279, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.8eoyP7ABMv' call returned: [4280, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.8eoyP7ABMv' call returned: [4281, 0, "", ""] calling as root: rm -f '/tmp/tmp.8eoyP7ABMv' call returned: [4282, 0, "", ""] calling as amnesia: mktemp call returned: [4283, 0, "/tmp/tmp.7qeKlWTJDO\n", ""] calling as root: rm -f '/tmp/tmp.7qeKlWTJDO' call returned: [4284, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.7qeKlWTJDO' call returned: [4285, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.7qeKlWTJDO' call returned: [4286, 0, "", ""] calling as root: rm -f '/tmp/tmp.7qeKlWTJDO' call returned: [4287, 0, "", ""] calling as amnesia: mktemp call returned: [4288, 0, "/tmp/tmp.V2boDQgR4Z\n", ""] calling as root: rm -f '/tmp/tmp.V2boDQgR4Z' call returned: [4289, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.V2boDQgR4Z' call returned: [4290, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.V2boDQgR4Z' call returned: [4291, 0, "", ""] calling as root: rm -f '/tmp/tmp.V2boDQgR4Z' call returned: [4292, 0, "", ""] calling as amnesia: mktemp call returned: [4293, 0, "/tmp/tmp.dEN0LzQY5F\n", ""] calling as root: rm -f '/tmp/tmp.dEN0LzQY5F' call returned: [4294, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.dEN0LzQY5F' call returned: [4295, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.dEN0LzQY5F' call returned: [4296, 0, "", ""] calling as root: rm -f '/tmp/tmp.dEN0LzQY5F' call returned: [4297, 0, "", ""] calling as amnesia: mktemp call returned: [4298, 0, "/tmp/tmp.AWBZa9hxb6\n", ""] calling as root: rm -f '/tmp/tmp.AWBZa9hxb6' call returned: [4299, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.AWBZa9hxb6' call returned: [4300, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.AWBZa9hxb6' call returned: [4301, 0, "", ""] calling as root: rm -f '/tmp/tmp.AWBZa9hxb6' call returned: [4302, 0, "", ""] calling as amnesia: mktemp call returned: [4303, 0, "/tmp/tmp.FQaYecMtVW\n", ""] calling as root: rm -f '/tmp/tmp.FQaYecMtVW' call returned: [4304, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.FQaYecMtVW' call returned: [4305, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.FQaYecMtVW' call returned: [4306, 0, "", ""] calling as root: rm -f '/tmp/tmp.FQaYecMtVW' call returned: [4307, 0, "", ""] calling as amnesia: mktemp call returned: [4308, 0, "/tmp/tmp.3DKMeO4xeJ\n", ""] calling as root: rm -f '/tmp/tmp.3DKMeO4xeJ' call returned: [4309, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.3DKMeO4xeJ' call returned: [4310, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.3DKMeO4xeJ' call returned: [4311, 0, "", ""] calling as root: rm -f '/tmp/tmp.3DKMeO4xeJ' call returned: [4312, 0, "", ""] calling as amnesia: mktemp call returned: [4313, 0, "/tmp/tmp.qbGADLWqzZ\n", ""] calling as root: rm -f '/tmp/tmp.qbGADLWqzZ' call returned: [4314, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.qbGADLWqzZ' call returned: [4315, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.qbGADLWqzZ' call returned: [4316, 0, "", ""] calling as root: rm -f '/tmp/tmp.qbGADLWqzZ' call returned: [4317, 0, "", ""] calling as amnesia: mktemp call returned: [4318, 0, "/tmp/tmp.W71axUH4tS\n", ""] calling as root: rm -f '/tmp/tmp.W71axUH4tS' call returned: [4319, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.W71axUH4tS' call returned: [4320, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.W71axUH4tS' call returned: [4321, 0, "", ""] calling as root: rm -f '/tmp/tmp.W71axUH4tS' call returned: [4322, 0, "", ""] calling as amnesia: mktemp call returned: [4323, 0, "/tmp/tmp.VNMwlJSTTO\n", ""] calling as root: rm -f '/tmp/tmp.VNMwlJSTTO' call returned: [4324, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.VNMwlJSTTO' call returned: [4325, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.VNMwlJSTTO' call returned: [4326, 0, "", ""] calling as root: rm -f '/tmp/tmp.VNMwlJSTTO' call returned: [4327, 0, "", ""] calling as amnesia: mktemp call returned: [4328, 0, "/tmp/tmp.ARtI29dNt4\n", ""] calling as root: rm -f '/tmp/tmp.ARtI29dNt4' call returned: [4329, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.ARtI29dNt4' call returned: [4330, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.ARtI29dNt4' call returned: [4331, 0, "", ""] calling as root: rm -f '/tmp/tmp.ARtI29dNt4' call returned: [4332, 0, "", ""] calling as amnesia: mktemp call returned: [4333, 0, "/tmp/tmp.dVT6Of2jVS\n", ""] calling as root: rm -f '/tmp/tmp.dVT6Of2jVS' call returned: [4334, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.dVT6Of2jVS' call returned: [4335, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.dVT6Of2jVS' call returned: [4336, 0, "", ""] calling as root: rm -f '/tmp/tmp.dVT6Of2jVS' call returned: [4337, 0, "", ""] calling as amnesia: mktemp call returned: [4338, 0, "/tmp/tmp.fQTFzBrKo3\n", ""] calling as root: rm -f '/tmp/tmp.fQTFzBrKo3' call returned: [4339, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.fQTFzBrKo3' call returned: [4340, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.fQTFzBrKo3' call returned: [4341, 0, "", ""] calling as root: rm -f '/tmp/tmp.fQTFzBrKo3' call returned: [4342, 0, "", ""] calling as amnesia: mktemp call returned: [4343, 0, "/tmp/tmp.IGkfnFtbWs\n", ""] calling as root: rm -f '/tmp/tmp.IGkfnFtbWs' call returned: [4344, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.IGkfnFtbWs' call returned: [4345, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.IGkfnFtbWs' call returned: [4346, 0, "", ""] calling as root: rm -f '/tmp/tmp.IGkfnFtbWs' call returned: [4347, 0, "", ""] calling as amnesia: mktemp call returned: [4348, 0, "/tmp/tmp.DfH9gtcdzS\n", ""] calling as root: rm -f '/tmp/tmp.DfH9gtcdzS' call returned: [4349, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.DfH9gtcdzS' call returned: [4350, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.DfH9gtcdzS' call returned: [4351, 0, "", ""] calling as root: rm -f '/tmp/tmp.DfH9gtcdzS' call returned: [4352, 0, "", ""] calling as amnesia: mktemp call returned: [4353, 0, "/tmp/tmp.9Y34adPCho\n", ""] calling as root: rm -f '/tmp/tmp.9Y34adPCho' call returned: [4354, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.9Y34adPCho' call returned: [4355, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.9Y34adPCho' call returned: [4356, 0, "", ""] calling as root: rm -f '/tmp/tmp.9Y34adPCho' call returned: [4357, 0, "", ""] calling as amnesia: mktemp call returned: [4358, 0, "/tmp/tmp.IivU1jRtap\n", ""] calling as root: rm -f '/tmp/tmp.IivU1jRtap' call returned: [4359, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.IivU1jRtap' call returned: [4360, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.IivU1jRtap' call returned: [4361, 0, "", ""] calling as root: rm -f '/tmp/tmp.IivU1jRtap' call returned: [4362, 0, "", ""] calling as amnesia: mktemp call returned: [4363, 0, "/tmp/tmp.ce8wq8vVM5\n", ""] calling as root: rm -f '/tmp/tmp.ce8wq8vVM5' call returned: [4364, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.ce8wq8vVM5' call returned: [4365, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.ce8wq8vVM5' call returned: [4366, 0, "", ""] calling as root: rm -f '/tmp/tmp.ce8wq8vVM5' call returned: [4367, 0, "", ""] calling as amnesia: mktemp call returned: [4368, 0, "/tmp/tmp.h6KPZaKdZh\n", ""] calling as root: rm -f '/tmp/tmp.h6KPZaKdZh' call returned: [4369, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.h6KPZaKdZh' call returned: [4370, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.h6KPZaKdZh' call returned: [4371, 0, "", ""] calling as root: rm -f '/tmp/tmp.h6KPZaKdZh' call returned: [4372, 0, "", ""] calling as amnesia: mktemp call returned: [4373, 0, "/tmp/tmp.kcusSRoIZB\n", ""] calling as root: rm -f '/tmp/tmp.kcusSRoIZB' call returned: [4374, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.kcusSRoIZB' call returned: [4375, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.kcusSRoIZB' call returned: [4376, 0, "", ""] calling as root: rm -f '/tmp/tmp.kcusSRoIZB' call returned: [4377, 0, "", ""] calling as amnesia: mktemp call returned: [4378, 0, "/tmp/tmp.4EX3xHBmOx\n", ""] calling as root: rm -f '/tmp/tmp.4EX3xHBmOx' call returned: [4379, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.4EX3xHBmOx' call returned: [4380, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.4EX3xHBmOx' call returned: [4381, 0, "", ""] calling as root: rm -f '/tmp/tmp.4EX3xHBmOx' call returned: [4382, 0, "", ""] calling as amnesia: mktemp call returned: [4383, 0, "/tmp/tmp.yCulgxRHRq\n", ""] calling as root: rm -f '/tmp/tmp.yCulgxRHRq' call returned: [4384, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.yCulgxRHRq' call returned: [4385, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.yCulgxRHRq' call returned: [4386, 0, "", ""] calling as root: rm -f '/tmp/tmp.yCulgxRHRq' call returned: [4387, 0, "", ""] calling as amnesia: mktemp call returned: [4388, 0, "/tmp/tmp.JmR4jtUyvh\n", ""] calling as root: rm -f '/tmp/tmp.JmR4jtUyvh' call returned: [4389, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.JmR4jtUyvh' call returned: [4390, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.JmR4jtUyvh' call returned: [4391, 0, "", ""] calling as root: rm -f '/tmp/tmp.JmR4jtUyvh' call returned: [4392, 0, "", ""] calling as amnesia: mktemp call returned: [4393, 0, "/tmp/tmp.V59WkFLmOB\n", ""] calling as root: rm -f '/tmp/tmp.V59WkFLmOB' call returned: [4394, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.V59WkFLmOB' call returned: [4395, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.V59WkFLmOB' call returned: [4396, 0, "", ""] calling as root: rm -f '/tmp/tmp.V59WkFLmOB' call returned: [4397, 0, "", ""] calling as amnesia: mktemp call returned: [4398, 0, "/tmp/tmp.fLzoGdYjRK\n", ""] calling as root: rm -f '/tmp/tmp.fLzoGdYjRK' call returned: [4399, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.fLzoGdYjRK' call returned: [4400, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.fLzoGdYjRK' call returned: [4401, 0, "", ""] calling as root: rm -f '/tmp/tmp.fLzoGdYjRK' call returned: [4402, 0, "", ""] calling as amnesia: mktemp call returned: [4403, 0, "/tmp/tmp.Do76JJ6Dbd\n", ""] calling as root: rm -f '/tmp/tmp.Do76JJ6Dbd' call returned: [4404, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.Do76JJ6Dbd' call returned: [4405, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.Do76JJ6Dbd' call returned: [4406, 0, "", ""] calling as root: rm -f '/tmp/tmp.Do76JJ6Dbd' call returned: [4407, 0, "", ""] calling as amnesia: mktemp call returned: [4408, 0, "/tmp/tmp.NM818oS9GG\n", ""] calling as root: rm -f '/tmp/tmp.NM818oS9GG' call returned: [4409, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.NM818oS9GG' call returned: [4410, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.NM818oS9GG' call returned: [4411, 0, "", ""] calling as root: rm -f '/tmp/tmp.NM818oS9GG' call returned: [4412, 0, "", ""] calling as amnesia: mktemp call returned: [4413, 0, "/tmp/tmp.vdJfI70Wzb\n", ""] calling as root: rm -f '/tmp/tmp.vdJfI70Wzb' call returned: [4414, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.vdJfI70Wzb' call returned: [4415, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.vdJfI70Wzb' call returned: [4416, 0, "", ""] calling as root: rm -f '/tmp/tmp.vdJfI70Wzb' call returned: [4417, 0, "", ""] calling as amnesia: mktemp call returned: [4418, 0, "/tmp/tmp.MgjyQCVBro\n", ""] calling as root: rm -f '/tmp/tmp.MgjyQCVBro' call returned: [4419, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.MgjyQCVBro' call returned: [4420, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.MgjyQCVBro' call returned: [4421, 0, "", ""] calling as root: rm -f '/tmp/tmp.MgjyQCVBro' call returned: [4422, 0, "", ""] calling as amnesia: mktemp call returned: [4423, 0, "/tmp/tmp.rgPkmf71JN\n", ""] calling as root: rm -f '/tmp/tmp.rgPkmf71JN' call returned: [4424, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.rgPkmf71JN' call returned: [4425, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.rgPkmf71JN' call returned: [4426, 0, "", ""] calling as root: rm -f '/tmp/tmp.rgPkmf71JN' call returned: [4427, 0, "", ""] calling as amnesia: mktemp call returned: [4428, 0, "/tmp/tmp.nuYb7YujD5\n", ""] calling as root: rm -f '/tmp/tmp.nuYb7YujD5' call returned: [4429, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.nuYb7YujD5' call returned: [4430, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.nuYb7YujD5' call returned: [4431, 0, "", ""] calling as root: rm -f '/tmp/tmp.nuYb7YujD5' call returned: [4432, 0, "", ""] calling as amnesia: mktemp call returned: [4433, 0, "/tmp/tmp.qWLytQFJVT\n", ""] calling as root: rm -f '/tmp/tmp.qWLytQFJVT' call returned: [4434, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.qWLytQFJVT' call returned: [4435, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.qWLytQFJVT' call returned: [4436, 0, "", ""] calling as root: rm -f '/tmp/tmp.qWLytQFJVT' call returned: [4437, 0, "", ""] calling as amnesia: mktemp call returned: [4438, 0, "/tmp/tmp.0Ry96Fx52j\n", ""] calling as root: rm -f '/tmp/tmp.0Ry96Fx52j' call returned: [4439, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.0Ry96Fx52j' call returned: [4440, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.0Ry96Fx52j' call returned: [4441, 0, "", ""] calling as root: rm -f '/tmp/tmp.0Ry96Fx52j' call returned: [4442, 0, "", ""] calling as amnesia: mktemp call returned: [4443, 0, "/tmp/tmp.hdHgHbAJKV\n", ""] calling as root: rm -f '/tmp/tmp.hdHgHbAJKV' call returned: [4444, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.hdHgHbAJKV' call returned: [4445, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.hdHgHbAJKV' call returned: [4446, 0, "", ""] calling as root: rm -f '/tmp/tmp.hdHgHbAJKV' call returned: [4447, 0, "", ""] calling as amnesia: mktemp call returned: [4448, 0, "/tmp/tmp.nxX0XD3CuI\n", ""] calling as root: rm -f '/tmp/tmp.nxX0XD3CuI' call returned: [4449, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.nxX0XD3CuI' call returned: [4450, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.nxX0XD3CuI' call returned: [4451, 0, "", ""] calling as root: rm -f '/tmp/tmp.nxX0XD3CuI' call returned: [4452, 0, "", ""] calling as amnesia: mktemp call returned: [4453, 0, "/tmp/tmp.qGLxF9s4t8\n", ""] calling as root: rm -f '/tmp/tmp.qGLxF9s4t8' call returned: [4454, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.qGLxF9s4t8' call returned: [4455, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.qGLxF9s4t8' call returned: [4456, 0, "", ""] calling as root: rm -f '/tmp/tmp.qGLxF9s4t8' call returned: [4457, 0, "", ""] calling as amnesia: mktemp call returned: [4458, 0, "/tmp/tmp.oCLbwb5Fgd\n", ""] calling as root: rm -f '/tmp/tmp.oCLbwb5Fgd' call returned: [4459, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.oCLbwb5Fgd' call returned: [4460, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.oCLbwb5Fgd' call returned: [4461, 0, "", ""] calling as root: rm -f '/tmp/tmp.oCLbwb5Fgd' call returned: [4462, 0, "", ""] calling as amnesia: mktemp call returned: [4463, 0, "/tmp/tmp.7aeZwnNLFL\n", ""] calling as root: rm -f '/tmp/tmp.7aeZwnNLFL' call returned: [4464, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.7aeZwnNLFL' call returned: [4465, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.7aeZwnNLFL' Tor operation failed (Try 5 of 10) with: Timeout::Error: try_for() timeout expired Forcing new Tor circuit... calling as root: . /usr/local/lib/tails-shell-library/tor.sh && tor_control_send "signal NEWNYM" Dropped out-of-order remote shell response: got id 4466 but expected id 4467 call returned: [4467, 0, "250 OK\n250 OK\n250 closing connection\n", ""] calling as amnesia: mktemp call returned: [4468, 0, "/tmp/tmp.XA79Mcg3fI\n", ""] calling as root: rm -f '/tmp/tmp.XA79Mcg3fI' call returned: [4469, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.XA79Mcg3fI' call returned: [4470, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.XA79Mcg3fI' call returned: [4471, 0, "", ""] calling as root: rm -f '/tmp/tmp.XA79Mcg3fI' call returned: [4472, 0, "", ""] calling as amnesia: mktemp call returned: [4473, 0, "/tmp/tmp.f7dHWSpifO\n", ""] calling as root: rm -f '/tmp/tmp.f7dHWSpifO' call returned: [4474, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.f7dHWSpifO' call returned: [4475, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.f7dHWSpifO' call returned: [4476, 0, "", ""] calling as root: rm -f '/tmp/tmp.f7dHWSpifO' call returned: [4477, 0, "", ""] calling as amnesia: mktemp call returned: [4478, 0, "/tmp/tmp.5ZgooNfzv2\n", ""] calling as root: rm -f '/tmp/tmp.5ZgooNfzv2' call returned: [4479, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.5ZgooNfzv2' call returned: [4480, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.5ZgooNfzv2' call returned: [4481, 0, "", ""] calling as root: rm -f '/tmp/tmp.5ZgooNfzv2' call returned: [4482, 0, "", ""] calling as amnesia: mktemp call returned: [4483, 0, "/tmp/tmp.YoFMcWfkUt\n", ""] calling as root: rm -f '/tmp/tmp.YoFMcWfkUt' call returned: [4484, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.YoFMcWfkUt' call returned: [4485, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.YoFMcWfkUt' call returned: [4486, 0, "", ""] calling as root: rm -f '/tmp/tmp.YoFMcWfkUt' call returned: [4487, 0, "", ""] calling as amnesia: mktemp call returned: [4488, 0, "/tmp/tmp.MggTUstlwA\n", ""] calling as root: rm -f '/tmp/tmp.MggTUstlwA' call returned: [4489, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.MggTUstlwA' call returned: [4490, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.MggTUstlwA' call returned: [4491, 0, "", ""] calling as root: rm -f '/tmp/tmp.MggTUstlwA' call returned: [4492, 0, "", ""] calling as amnesia: mktemp call returned: [4493, 0, "/tmp/tmp.nuK3eStEps\n", ""] calling as root: rm -f '/tmp/tmp.nuK3eStEps' call returned: [4494, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.nuK3eStEps' call returned: [4495, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.nuK3eStEps' call returned: [4496, 0, "", ""] calling as root: rm -f '/tmp/tmp.nuK3eStEps' call returned: [4497, 0, "", ""] calling as amnesia: mktemp call returned: [4498, 0, "/tmp/tmp.ilVsfJzSK7\n", ""] calling as root: rm -f '/tmp/tmp.ilVsfJzSK7' call returned: [4499, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.ilVsfJzSK7' call returned: [4500, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.ilVsfJzSK7' call returned: [4501, 0, "", ""] calling as root: rm -f '/tmp/tmp.ilVsfJzSK7' call returned: [4502, 0, "", ""] calling as amnesia: mktemp call returned: [4503, 0, "/tmp/tmp.EbexplsF8S\n", ""] calling as root: rm -f '/tmp/tmp.EbexplsF8S' call returned: [4504, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.EbexplsF8S' call returned: [4505, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.EbexplsF8S' call returned: [4506, 0, "", ""] calling as root: rm -f '/tmp/tmp.EbexplsF8S' call returned: [4507, 0, "", ""] calling as amnesia: mktemp call returned: [4508, 0, "/tmp/tmp.BFN5Fqqacp\n", ""] calling as root: rm -f '/tmp/tmp.BFN5Fqqacp' call returned: [4509, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.BFN5Fqqacp' call returned: [4510, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.BFN5Fqqacp' call returned: [4511, 0, "", ""] calling as root: rm -f '/tmp/tmp.BFN5Fqqacp' call returned: [4512, 0, "", ""] calling as amnesia: mktemp call returned: [4513, 0, "/tmp/tmp.Iyr7FZRb8u\n", ""] calling as root: rm -f '/tmp/tmp.Iyr7FZRb8u' call returned: [4514, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.Iyr7FZRb8u' call returned: [4515, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.Iyr7FZRb8u' call returned: [4516, 0, "", ""] calling as root: rm -f '/tmp/tmp.Iyr7FZRb8u' call returned: [4517, 0, "", ""] calling as amnesia: mktemp call returned: [4518, 0, "/tmp/tmp.5UXxNZvQ77\n", ""] calling as root: rm -f '/tmp/tmp.5UXxNZvQ77' call returned: [4519, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.5UXxNZvQ77' call returned: [4520, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.5UXxNZvQ77' call returned: [4521, 0, "", ""] calling as root: rm -f '/tmp/tmp.5UXxNZvQ77' call returned: [4522, 0, "", ""] calling as amnesia: mktemp call returned: [4523, 0, "/tmp/tmp.EQHscr7ywQ\n", ""] calling as root: rm -f '/tmp/tmp.EQHscr7ywQ' call returned: [4524, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.EQHscr7ywQ' call returned: [4525, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.EQHscr7ywQ' call returned: [4526, 0, "", ""] calling as root: rm -f '/tmp/tmp.EQHscr7ywQ' call returned: [4527, 0, "", ""] calling as amnesia: mktemp call returned: [4528, 0, "/tmp/tmp.mYc81w6uU7\n", ""] calling as root: rm -f '/tmp/tmp.mYc81w6uU7' call returned: [4529, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.mYc81w6uU7' call returned: [4530, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.mYc81w6uU7' call returned: [4531, 0, "", ""] calling as root: rm -f '/tmp/tmp.mYc81w6uU7' call returned: [4532, 0, "", ""] calling as amnesia: mktemp call returned: [4533, 0, "/tmp/tmp.VH5JQO5Mr8\n", ""] calling as root: rm -f '/tmp/tmp.VH5JQO5Mr8' call returned: [4534, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.VH5JQO5Mr8' call returned: [4535, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.VH5JQO5Mr8' call returned: [4536, 0, "", ""] calling as root: rm -f '/tmp/tmp.VH5JQO5Mr8' call returned: [4537, 0, "", ""] calling as amnesia: mktemp call returned: [4538, 0, "/tmp/tmp.mzsG73sTmC\n", ""] calling as root: rm -f '/tmp/tmp.mzsG73sTmC' call returned: [4539, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.mzsG73sTmC' call returned: [4540, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.mzsG73sTmC' call returned: [4541, 0, "", ""] calling as root: rm -f '/tmp/tmp.mzsG73sTmC' call returned: [4542, 0, "", ""] calling as amnesia: mktemp call returned: [4543, 0, "/tmp/tmp.TsSFO2to3o\n", ""] calling as root: rm -f '/tmp/tmp.TsSFO2to3o' call returned: [4544, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.TsSFO2to3o' call returned: [4545, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.TsSFO2to3o' call returned: [4546, 0, "", ""] calling as root: rm -f '/tmp/tmp.TsSFO2to3o' call returned: [4547, 0, "", ""] calling as amnesia: mktemp call returned: [4548, 0, "/tmp/tmp.HEdvkgHphV\n", ""] calling as root: rm -f '/tmp/tmp.HEdvkgHphV' call returned: [4549, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.HEdvkgHphV' call returned: [4550, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.HEdvkgHphV' call returned: [4551, 0, "", ""] calling as root: rm -f '/tmp/tmp.HEdvkgHphV' call returned: [4552, 0, "", ""] calling as amnesia: mktemp call returned: [4553, 0, "/tmp/tmp.yfmoQqu51L\n", ""] calling as root: rm -f '/tmp/tmp.yfmoQqu51L' call returned: [4554, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.yfmoQqu51L' call returned: [4555, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.yfmoQqu51L' call returned: [4556, 0, "", ""] calling as root: rm -f '/tmp/tmp.yfmoQqu51L' call returned: [4557, 0, "", ""] calling as amnesia: mktemp call returned: [4558, 0, "/tmp/tmp.ZoIKSPwVsb\n", ""] calling as root: rm -f '/tmp/tmp.ZoIKSPwVsb' call returned: [4559, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.ZoIKSPwVsb' call returned: [4560, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.ZoIKSPwVsb' call returned: [4561, 0, "", ""] calling as root: rm -f '/tmp/tmp.ZoIKSPwVsb' call returned: [4562, 0, "", ""] calling as amnesia: mktemp call returned: [4563, 0, "/tmp/tmp.XrWtu6dkNl\n", ""] calling as root: rm -f '/tmp/tmp.XrWtu6dkNl' call returned: [4564, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.XrWtu6dkNl' call returned: [4565, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.XrWtu6dkNl' call returned: [4566, 0, "", ""] calling as root: rm -f '/tmp/tmp.XrWtu6dkNl' call returned: [4567, 0, "", ""] calling as amnesia: mktemp call returned: [4568, 0, "/tmp/tmp.rjB1n8gzEC\n", ""] calling as root: rm -f '/tmp/tmp.rjB1n8gzEC' call returned: [4569, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.rjB1n8gzEC' call returned: [4570, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.rjB1n8gzEC' call returned: [4571, 0, "", ""] calling as root: rm -f '/tmp/tmp.rjB1n8gzEC' call returned: [4572, 0, "", ""] calling as amnesia: mktemp call returned: [4573, 0, "/tmp/tmp.2WT05lCdAp\n", ""] calling as root: rm -f '/tmp/tmp.2WT05lCdAp' call returned: [4574, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.2WT05lCdAp' call returned: [4575, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.2WT05lCdAp' call returned: [4576, 0, "", ""] calling as root: rm -f '/tmp/tmp.2WT05lCdAp' call returned: [4577, 0, "", ""] calling as amnesia: mktemp call returned: [4578, 0, "/tmp/tmp.UHs31LqZPT\n", ""] calling as root: rm -f '/tmp/tmp.UHs31LqZPT' call returned: [4579, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.UHs31LqZPT' call returned: [4580, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.UHs31LqZPT' call returned: [4581, 0, "", ""] calling as root: rm -f '/tmp/tmp.UHs31LqZPT' call returned: [4582, 0, "", ""] calling as amnesia: mktemp call returned: [4583, 0, "/tmp/tmp.dOYle6R6tD\n", ""] calling as root: rm -f '/tmp/tmp.dOYle6R6tD' call returned: [4584, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.dOYle6R6tD' call returned: [4585, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.dOYle6R6tD' call returned: [4586, 0, "", ""] calling as root: rm -f '/tmp/tmp.dOYle6R6tD' call returned: [4587, 0, "", ""] calling as amnesia: mktemp call returned: [4588, 0, "/tmp/tmp.nFSEqjeoi2\n", ""] calling as root: rm -f '/tmp/tmp.nFSEqjeoi2' call returned: [4589, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.nFSEqjeoi2' call returned: [4590, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.nFSEqjeoi2' call returned: [4591, 0, "", ""] calling as root: rm -f '/tmp/tmp.nFSEqjeoi2' call returned: [4592, 0, "", ""] calling as amnesia: mktemp call returned: [4593, 0, "/tmp/tmp.7MqORK6DPo\n", ""] calling as root: rm -f '/tmp/tmp.7MqORK6DPo' call returned: [4594, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.7MqORK6DPo' call returned: [4595, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.7MqORK6DPo' call returned: [4596, 0, "", ""] calling as root: rm -f '/tmp/tmp.7MqORK6DPo' call returned: [4597, 0, "", ""] calling as amnesia: mktemp call returned: [4598, 0, "/tmp/tmp.SBSfrj98O3\n", ""] calling as root: rm -f '/tmp/tmp.SBSfrj98O3' call returned: [4599, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.SBSfrj98O3' call returned: [4600, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.SBSfrj98O3' call returned: [4601, 0, "", ""] calling as root: rm -f '/tmp/tmp.SBSfrj98O3' call returned: [4602, 0, "", ""] calling as amnesia: mktemp call returned: [4603, 0, "/tmp/tmp.HOn3s8HlGe\n", ""] calling as root: rm -f '/tmp/tmp.HOn3s8HlGe' call returned: [4604, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.HOn3s8HlGe' call returned: [4605, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.HOn3s8HlGe' call returned: [4606, 0, "", ""] calling as root: rm -f '/tmp/tmp.HOn3s8HlGe' call returned: [4607, 0, "", ""] calling as amnesia: mktemp call returned: [4608, 0, "/tmp/tmp.p5SK10jHjL\n", ""] calling as root: rm -f '/tmp/tmp.p5SK10jHjL' call returned: [4609, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.p5SK10jHjL' call returned: [4610, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.p5SK10jHjL' call returned: [4611, 0, "", ""] calling as root: rm -f '/tmp/tmp.p5SK10jHjL' call returned: [4612, 0, "", ""] calling as amnesia: mktemp call returned: [4613, 0, "/tmp/tmp.xcXNskLntn\n", ""] calling as root: rm -f '/tmp/tmp.xcXNskLntn' call returned: [4614, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.xcXNskLntn' call returned: [4615, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.xcXNskLntn' call returned: [4616, 0, "", ""] calling as root: rm -f '/tmp/tmp.xcXNskLntn' call returned: [4617, 0, "", ""] calling as amnesia: mktemp call returned: [4618, 0, "/tmp/tmp.nexla9quz1\n", ""] calling as root: rm -f '/tmp/tmp.nexla9quz1' call returned: [4619, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.nexla9quz1' call returned: [4620, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.nexla9quz1' call returned: [4621, 0, "", ""] calling as root: rm -f '/tmp/tmp.nexla9quz1' call returned: [4622, 0, "", ""] calling as amnesia: mktemp call returned: [4623, 0, "/tmp/tmp.NfVSV4YLze\n", ""] calling as root: rm -f '/tmp/tmp.NfVSV4YLze' call returned: [4624, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.NfVSV4YLze' call returned: [4625, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.NfVSV4YLze' call returned: [4626, 0, "", ""] calling as root: rm -f '/tmp/tmp.NfVSV4YLze' call returned: [4627, 0, "", ""] calling as amnesia: mktemp call returned: [4628, 0, "/tmp/tmp.EwUHGvZtHT\n", ""] calling as root: rm -f '/tmp/tmp.EwUHGvZtHT' call returned: [4629, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.EwUHGvZtHT' call returned: [4630, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.EwUHGvZtHT' call returned: [4631, 0, "", ""] calling as root: rm -f '/tmp/tmp.EwUHGvZtHT' call returned: [4632, 0, "", ""] calling as amnesia: mktemp call returned: [4633, 0, "/tmp/tmp.R0i45TZJDL\n", ""] calling as root: rm -f '/tmp/tmp.R0i45TZJDL' call returned: [4634, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.R0i45TZJDL' call returned: [4635, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.R0i45TZJDL' call returned: [4636, 0, "", ""] calling as root: rm -f '/tmp/tmp.R0i45TZJDL' call returned: [4637, 0, "", ""] calling as amnesia: mktemp call returned: [4638, 0, "/tmp/tmp.J2p5yNNy5E\n", ""] calling as root: rm -f '/tmp/tmp.J2p5yNNy5E' call returned: [4639, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.J2p5yNNy5E' call returned: [4640, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.J2p5yNNy5E' call returned: [4641, 0, "", ""] calling as root: rm -f '/tmp/tmp.J2p5yNNy5E' call returned: [4642, 0, "", ""] calling as amnesia: mktemp call returned: [4643, 0, "/tmp/tmp.vBzIhGnMYK\n", ""] calling as root: rm -f '/tmp/tmp.vBzIhGnMYK' call returned: [4644, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.vBzIhGnMYK' call returned: [4645, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.vBzIhGnMYK' call returned: [4646, 0, "", ""] calling as root: rm -f '/tmp/tmp.vBzIhGnMYK' call returned: [4647, 0, "", ""] calling as amnesia: mktemp call returned: [4648, 0, "/tmp/tmp.XeWkBuBjGP\n", ""] calling as root: rm -f '/tmp/tmp.XeWkBuBjGP' call returned: [4649, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.XeWkBuBjGP' call returned: [4650, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.XeWkBuBjGP' call returned: [4651, 0, "", ""] calling as root: rm -f '/tmp/tmp.XeWkBuBjGP' call returned: [4652, 0, "", ""] calling as amnesia: mktemp call returned: [4653, 0, "/tmp/tmp.f26lvfHljs\n", ""] calling as root: rm -f '/tmp/tmp.f26lvfHljs' call returned: [4654, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.f26lvfHljs' call returned: [4655, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.f26lvfHljs' call returned: [4656, 0, "", ""] calling as root: rm -f '/tmp/tmp.f26lvfHljs' call returned: [4657, 0, "", ""] calling as amnesia: mktemp call returned: [4658, 0, "/tmp/tmp.O6qqMItQEe\n", ""] calling as root: rm -f '/tmp/tmp.O6qqMItQEe' call returned: [4659, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.O6qqMItQEe' call returned: [4660, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.O6qqMItQEe' call returned: [4661, 0, "", ""] calling as root: rm -f '/tmp/tmp.O6qqMItQEe' call returned: [4662, 0, "", ""] calling as amnesia: mktemp call returned: [4663, 0, "/tmp/tmp.WgBWR6gY7z\n", ""] calling as root: rm -f '/tmp/tmp.WgBWR6gY7z' call returned: [4664, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.WgBWR6gY7z' call returned: [4665, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.WgBWR6gY7z' call returned: [4666, 0, "", ""] calling as root: rm -f '/tmp/tmp.WgBWR6gY7z' call returned: [4667, 0, "", ""] calling as amnesia: mktemp call returned: [4668, 0, "/tmp/tmp.6scD4tq8K4\n", ""] calling as root: rm -f '/tmp/tmp.6scD4tq8K4' call returned: [4669, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.6scD4tq8K4' call returned: [4670, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.6scD4tq8K4' call returned: [4671, 0, "", ""] calling as root: rm -f '/tmp/tmp.6scD4tq8K4' call returned: [4672, 0, "", ""] calling as amnesia: mktemp call returned: [4673, 0, "/tmp/tmp.tsEmfvEqa6\n", ""] calling as root: rm -f '/tmp/tmp.tsEmfvEqa6' call returned: [4674, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.tsEmfvEqa6' call returned: [4675, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.tsEmfvEqa6' call returned: [4676, 0, "", ""] calling as root: rm -f '/tmp/tmp.tsEmfvEqa6' call returned: [4677, 0, "", ""] calling as amnesia: mktemp call returned: [4678, 0, "/tmp/tmp.FOZSeqW8lr\n", ""] calling as root: rm -f '/tmp/tmp.FOZSeqW8lr' call returned: [4679, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.FOZSeqW8lr' call returned: [4680, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.FOZSeqW8lr' call returned: [4681, 0, "", ""] calling as root: rm -f '/tmp/tmp.FOZSeqW8lr' call returned: [4682, 0, "", ""] calling as amnesia: mktemp call returned: [4683, 0, "/tmp/tmp.w1efIWdPVj\n", ""] calling as root: rm -f '/tmp/tmp.w1efIWdPVj' call returned: [4684, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.w1efIWdPVj' call returned: [4685, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.w1efIWdPVj' call returned: [4686, 0, "", ""] calling as root: rm -f '/tmp/tmp.w1efIWdPVj' call returned: [4687, 0, "", ""] calling as amnesia: mktemp call returned: [4688, 0, "/tmp/tmp.Pwn6oE6P8X\n", ""] calling as root: rm -f '/tmp/tmp.Pwn6oE6P8X' call returned: [4689, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.Pwn6oE6P8X' call returned: [4690, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.Pwn6oE6P8X' call returned: [4691, 0, "", ""] calling as root: rm -f '/tmp/tmp.Pwn6oE6P8X' call returned: [4692, 0, "", ""] calling as amnesia: mktemp call returned: [4693, 0, "/tmp/tmp.pHSa5ndClG\n", ""] calling as root: rm -f '/tmp/tmp.pHSa5ndClG' call returned: [4694, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.pHSa5ndClG' call returned: [4695, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.pHSa5ndClG' Tor operation failed (Try 6 of 10) with: Timeout::Error: try_for() timeout expired Forcing new Tor circuit... calling as root: . /usr/local/lib/tails-shell-library/tor.sh && tor_control_send "signal NEWNYM" Dropped out-of-order remote shell response: got id 4696 but expected id 4697 call returned: [4697, 0, "250 OK\n250 OK\n250 closing connection\n", ""] calling as amnesia: mktemp call returned: [4698, 0, "/tmp/tmp.ZOiNP8E8UD\n", ""] calling as root: rm -f '/tmp/tmp.ZOiNP8E8UD' call returned: [4699, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.ZOiNP8E8UD' call returned: [4700, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.ZOiNP8E8UD' call returned: [4701, 0, "", ""] calling as root: rm -f '/tmp/tmp.ZOiNP8E8UD' call returned: [4702, 0, "", ""] calling as amnesia: mktemp call returned: [4703, 0, "/tmp/tmp.THOANPsy1c\n", ""] calling as root: rm -f '/tmp/tmp.THOANPsy1c' call returned: [4704, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.THOANPsy1c' call returned: [4705, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.THOANPsy1c' call returned: [4706, 0, "", ""] calling as root: rm -f '/tmp/tmp.THOANPsy1c' call returned: [4707, 0, "", ""] calling as amnesia: mktemp call returned: [4708, 0, "/tmp/tmp.JOTZ15k82P\n", ""] calling as root: rm -f '/tmp/tmp.JOTZ15k82P' call returned: [4709, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.JOTZ15k82P' call returned: [4710, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.JOTZ15k82P' call returned: [4711, 0, "", ""] calling as root: rm -f '/tmp/tmp.JOTZ15k82P' call returned: [4712, 0, "", ""] calling as amnesia: mktemp call returned: [4713, 0, "/tmp/tmp.6o0on9CLhb\n", ""] calling as root: rm -f '/tmp/tmp.6o0on9CLhb' call returned: [4714, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.6o0on9CLhb' call returned: [4715, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.6o0on9CLhb' call returned: [4716, 0, "", ""] calling as root: rm -f '/tmp/tmp.6o0on9CLhb' call returned: [4717, 0, "", ""] calling as amnesia: mktemp call returned: [4718, 0, "/tmp/tmp.wg1to32vnA\n", ""] calling as root: rm -f '/tmp/tmp.wg1to32vnA' call returned: [4719, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.wg1to32vnA' call returned: [4720, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.wg1to32vnA' call returned: [4721, 0, "", ""] calling as root: rm -f '/tmp/tmp.wg1to32vnA' call returned: [4722, 0, "", ""] calling as amnesia: mktemp call returned: [4723, 0, "/tmp/tmp.m6zPiCFJei\n", ""] calling as root: rm -f '/tmp/tmp.m6zPiCFJei' call returned: [4724, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.m6zPiCFJei' call returned: [4725, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.m6zPiCFJei' call returned: [4726, 0, "", ""] calling as root: rm -f '/tmp/tmp.m6zPiCFJei' call returned: [4727, 0, "", ""] calling as amnesia: mktemp call returned: [4728, 0, "/tmp/tmp.S85r008LpK\n", ""] calling as root: rm -f '/tmp/tmp.S85r008LpK' call returned: [4729, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.S85r008LpK' call returned: [4730, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.S85r008LpK' call returned: [4731, 0, "", ""] calling as root: rm -f '/tmp/tmp.S85r008LpK' call returned: [4732, 0, "", ""] calling as amnesia: mktemp call returned: [4733, 0, "/tmp/tmp.ueMtFg4TUD\n", ""] calling as root: rm -f '/tmp/tmp.ueMtFg4TUD' call returned: [4734, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.ueMtFg4TUD' call returned: [4735, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.ueMtFg4TUD' call returned: [4736, 0, "", ""] calling as root: rm -f '/tmp/tmp.ueMtFg4TUD' call returned: [4737, 0, "", ""] calling as amnesia: mktemp call returned: [4738, 0, "/tmp/tmp.1hFpy03ksG\n", ""] calling as root: rm -f '/tmp/tmp.1hFpy03ksG' call returned: [4739, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.1hFpy03ksG' call returned: [4740, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.1hFpy03ksG' call returned: [4741, 0, "", ""] calling as root: rm -f '/tmp/tmp.1hFpy03ksG' call returned: [4742, 0, "", ""] calling as amnesia: mktemp call returned: [4743, 0, "/tmp/tmp.ymqGyzvAhB\n", ""] calling as root: rm -f '/tmp/tmp.ymqGyzvAhB' call returned: [4744, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.ymqGyzvAhB' call returned: [4745, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.ymqGyzvAhB' call returned: [4746, 0, "", ""] calling as root: rm -f '/tmp/tmp.ymqGyzvAhB' call returned: [4747, 0, "", ""] calling as amnesia: mktemp call returned: [4748, 0, "/tmp/tmp.lbHN9WfO5t\n", ""] calling as root: rm -f '/tmp/tmp.lbHN9WfO5t' call returned: [4749, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.lbHN9WfO5t' call returned: [4750, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.lbHN9WfO5t' call returned: [4751, 0, "", ""] calling as root: rm -f '/tmp/tmp.lbHN9WfO5t' call returned: [4752, 0, "", ""] calling as amnesia: mktemp call returned: [4753, 0, "/tmp/tmp.dOBkl713XT\n", ""] calling as root: rm -f '/tmp/tmp.dOBkl713XT' call returned: [4754, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.dOBkl713XT' call returned: [4755, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.dOBkl713XT' call returned: [4756, 0, "", ""] calling as root: rm -f '/tmp/tmp.dOBkl713XT' call returned: [4757, 0, "", ""] calling as amnesia: mktemp call returned: [4758, 0, "/tmp/tmp.qGDXujiNiv\n", ""] calling as root: rm -f '/tmp/tmp.qGDXujiNiv' call returned: [4759, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.qGDXujiNiv' call returned: [4760, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.qGDXujiNiv' call returned: [4761, 0, "", ""] calling as root: rm -f '/tmp/tmp.qGDXujiNiv' call returned: [4762, 0, "", ""] calling as amnesia: mktemp call returned: [4763, 0, "/tmp/tmp.TwcFKpbxhx\n", ""] calling as root: rm -f '/tmp/tmp.TwcFKpbxhx' call returned: [4764, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.TwcFKpbxhx' call returned: [4765, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.TwcFKpbxhx' call returned: [4766, 0, "", ""] calling as root: rm -f '/tmp/tmp.TwcFKpbxhx' call returned: [4767, 0, "", ""] calling as amnesia: mktemp call returned: [4768, 0, "/tmp/tmp.LHtuEHBPE0\n", ""] calling as root: rm -f '/tmp/tmp.LHtuEHBPE0' call returned: [4769, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.LHtuEHBPE0' call returned: [4770, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.LHtuEHBPE0' call returned: [4771, 0, "", ""] calling as root: rm -f '/tmp/tmp.LHtuEHBPE0' call returned: [4772, 0, "", ""] calling as amnesia: mktemp call returned: [4773, 0, "/tmp/tmp.RKMp4MUxma\n", ""] calling as root: rm -f '/tmp/tmp.RKMp4MUxma' call returned: [4774, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.RKMp4MUxma' call returned: [4775, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.RKMp4MUxma' call returned: [4776, 0, "", ""] calling as root: rm -f '/tmp/tmp.RKMp4MUxma' call returned: [4777, 0, "", ""] calling as amnesia: mktemp call returned: [4778, 0, "/tmp/tmp.IgkwRyiz6i\n", ""] calling as root: rm -f '/tmp/tmp.IgkwRyiz6i' call returned: [4779, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.IgkwRyiz6i' call returned: [4780, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.IgkwRyiz6i' call returned: [4781, 0, "", ""] calling as root: rm -f '/tmp/tmp.IgkwRyiz6i' call returned: [4782, 0, "", ""] calling as amnesia: mktemp call returned: [4783, 0, "/tmp/tmp.OJiaARXdhC\n", ""] calling as root: rm -f '/tmp/tmp.OJiaARXdhC' call returned: [4784, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.OJiaARXdhC' call returned: [4785, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.OJiaARXdhC' call returned: [4786, 0, "", ""] calling as root: rm -f '/tmp/tmp.OJiaARXdhC' call returned: [4787, 0, "", ""] calling as amnesia: mktemp call returned: [4788, 0, "/tmp/tmp.qmML0mH6Qy\n", ""] calling as root: rm -f '/tmp/tmp.qmML0mH6Qy' call returned: [4789, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.qmML0mH6Qy' call returned: [4790, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.qmML0mH6Qy' call returned: [4791, 0, "", ""] calling as root: rm -f '/tmp/tmp.qmML0mH6Qy' call returned: [4792, 0, "", ""] calling as amnesia: mktemp call returned: [4793, 0, "/tmp/tmp.koGeDrj4rJ\n", ""] calling as root: rm -f '/tmp/tmp.koGeDrj4rJ' call returned: [4794, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.koGeDrj4rJ' call returned: [4795, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.koGeDrj4rJ' call returned: [4796, 0, "", ""] calling as root: rm -f '/tmp/tmp.koGeDrj4rJ' call returned: [4797, 0, "", ""] calling as amnesia: mktemp call returned: [4798, 0, "/tmp/tmp.S2Z4BNZTgT\n", ""] calling as root: rm -f '/tmp/tmp.S2Z4BNZTgT' call returned: [4799, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.S2Z4BNZTgT' call returned: [4800, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.S2Z4BNZTgT' call returned: [4801, 0, "", ""] calling as root: rm -f '/tmp/tmp.S2Z4BNZTgT' call returned: [4802, 0, "", ""] calling as amnesia: mktemp call returned: [4803, 0, "/tmp/tmp.Kvq5J2zzio\n", ""] calling as root: rm -f '/tmp/tmp.Kvq5J2zzio' call returned: [4804, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.Kvq5J2zzio' call returned: [4805, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.Kvq5J2zzio' call returned: [4806, 0, "", ""] calling as root: rm -f '/tmp/tmp.Kvq5J2zzio' call returned: [4807, 0, "", ""] calling as amnesia: mktemp call returned: [4808, 0, "/tmp/tmp.Idkl6GRjgl\n", ""] calling as root: rm -f '/tmp/tmp.Idkl6GRjgl' call returned: [4809, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.Idkl6GRjgl' call returned: [4810, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.Idkl6GRjgl' call returned: [4811, 0, "", ""] calling as root: rm -f '/tmp/tmp.Idkl6GRjgl' call returned: [4812, 0, "", ""] calling as amnesia: mktemp call returned: [4813, 0, "/tmp/tmp.Jb12XAnzeQ\n", ""] calling as root: rm -f '/tmp/tmp.Jb12XAnzeQ' call returned: [4814, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.Jb12XAnzeQ' call returned: [4815, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.Jb12XAnzeQ' call returned: [4816, 0, "", ""] calling as root: rm -f '/tmp/tmp.Jb12XAnzeQ' call returned: [4817, 0, "", ""] calling as amnesia: mktemp call returned: [4818, 0, "/tmp/tmp.yVlqJGBGY7\n", ""] calling as root: rm -f '/tmp/tmp.yVlqJGBGY7' call returned: [4819, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.yVlqJGBGY7' call returned: [4820, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.yVlqJGBGY7' call returned: [4821, 0, "", ""] calling as root: rm -f '/tmp/tmp.yVlqJGBGY7' call returned: [4822, 0, "", ""] calling as amnesia: mktemp call returned: [4823, 0, "/tmp/tmp.9TDMxpxdM8\n", ""] calling as root: rm -f '/tmp/tmp.9TDMxpxdM8' call returned: [4824, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.9TDMxpxdM8' call returned: [4825, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.9TDMxpxdM8' call returned: [4826, 0, "", ""] calling as root: rm -f '/tmp/tmp.9TDMxpxdM8' call returned: [4827, 0, "", ""] calling as amnesia: mktemp call returned: [4828, 0, "/tmp/tmp.JpRsgX4Iv3\n", ""] calling as root: rm -f '/tmp/tmp.JpRsgX4Iv3' call returned: [4829, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.JpRsgX4Iv3' call returned: [4830, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.JpRsgX4Iv3' call returned: [4831, 0, "", ""] calling as root: rm -f '/tmp/tmp.JpRsgX4Iv3' call returned: [4832, 0, "", ""] calling as amnesia: mktemp call returned: [4833, 0, "/tmp/tmp.cnFMBxWkJk\n", ""] calling as root: rm -f '/tmp/tmp.cnFMBxWkJk' call returned: [4834, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.cnFMBxWkJk' call returned: [4835, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.cnFMBxWkJk' call returned: [4836, 0, "", ""] calling as root: rm -f '/tmp/tmp.cnFMBxWkJk' call returned: [4837, 0, "", ""] calling as amnesia: mktemp call returned: [4838, 0, "/tmp/tmp.MIW4tvoFiD\n", ""] calling as root: rm -f '/tmp/tmp.MIW4tvoFiD' call returned: [4839, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.MIW4tvoFiD' call returned: [4840, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.MIW4tvoFiD' call returned: [4841, 0, "", ""] calling as root: rm -f '/tmp/tmp.MIW4tvoFiD' call returned: [4842, 0, "", ""] calling as amnesia: mktemp call returned: [4843, 0, "/tmp/tmp.N4blpavFjR\n", ""] calling as root: rm -f '/tmp/tmp.N4blpavFjR' call returned: [4844, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.N4blpavFjR' call returned: [4845, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.N4blpavFjR' call returned: [4846, 0, "", ""] calling as root: rm -f '/tmp/tmp.N4blpavFjR' call returned: [4847, 0, "", ""] calling as amnesia: mktemp call returned: [4848, 0, "/tmp/tmp.w2N7LDTv43\n", ""] calling as root: rm -f '/tmp/tmp.w2N7LDTv43' call returned: [4849, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.w2N7LDTv43' call returned: [4850, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.w2N7LDTv43' call returned: [4851, 0, "", ""] calling as root: rm -f '/tmp/tmp.w2N7LDTv43' call returned: [4852, 0, "", ""] calling as amnesia: mktemp call returned: [4853, 0, "/tmp/tmp.2BKCZKPo4D\n", ""] calling as root: rm -f '/tmp/tmp.2BKCZKPo4D' call returned: [4854, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.2BKCZKPo4D' call returned: [4855, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.2BKCZKPo4D' call returned: [4856, 0, "", ""] calling as root: rm -f '/tmp/tmp.2BKCZKPo4D' call returned: [4857, 0, "", ""] calling as amnesia: mktemp call returned: [4858, 0, "/tmp/tmp.Vw5hJXJC1q\n", ""] calling as root: rm -f '/tmp/tmp.Vw5hJXJC1q' call returned: [4859, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.Vw5hJXJC1q' call returned: [4860, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.Vw5hJXJC1q' call returned: [4861, 0, "", ""] calling as root: rm -f '/tmp/tmp.Vw5hJXJC1q' call returned: [4862, 0, "", ""] calling as amnesia: mktemp call returned: [4863, 0, "/tmp/tmp.alqngcsZOu\n", ""] calling as root: rm -f '/tmp/tmp.alqngcsZOu' call returned: [4864, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.alqngcsZOu' call returned: [4865, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.alqngcsZOu' call returned: [4866, 0, "", ""] calling as root: rm -f '/tmp/tmp.alqngcsZOu' call returned: [4867, 0, "", ""] calling as amnesia: mktemp call returned: [4868, 0, "/tmp/tmp.DhJaEfIqkz\n", ""] calling as root: rm -f '/tmp/tmp.DhJaEfIqkz' call returned: [4869, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.DhJaEfIqkz' call returned: [4870, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.DhJaEfIqkz' call returned: [4871, 0, "", ""] calling as root: rm -f '/tmp/tmp.DhJaEfIqkz' call returned: [4872, 0, "", ""] calling as amnesia: mktemp call returned: [4873, 0, "/tmp/tmp.Nu5VZRO6sn\n", ""] calling as root: rm -f '/tmp/tmp.Nu5VZRO6sn' call returned: [4874, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.Nu5VZRO6sn' call returned: [4875, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.Nu5VZRO6sn' call returned: [4876, 0, "", ""] calling as root: rm -f '/tmp/tmp.Nu5VZRO6sn' call returned: [4877, 0, "", ""] calling as amnesia: mktemp call returned: [4878, 0, "/tmp/tmp.vSssz2b4O0\n", ""] calling as root: rm -f '/tmp/tmp.vSssz2b4O0' call returned: [4879, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.vSssz2b4O0' call returned: [4880, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.vSssz2b4O0' call returned: [4881, 0, "", ""] calling as root: rm -f '/tmp/tmp.vSssz2b4O0' call returned: [4882, 0, "", ""] calling as amnesia: mktemp call returned: [4883, 0, "/tmp/tmp.cncbZ9gWKB\n", ""] calling as root: rm -f '/tmp/tmp.cncbZ9gWKB' call returned: [4884, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.cncbZ9gWKB' call returned: [4885, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.cncbZ9gWKB' call returned: [4886, 0, "", ""] calling as root: rm -f '/tmp/tmp.cncbZ9gWKB' call returned: [4887, 0, "", ""] calling as amnesia: mktemp call returned: [4888, 0, "/tmp/tmp.HYUiDiB2tz\n", ""] calling as root: rm -f '/tmp/tmp.HYUiDiB2tz' call returned: [4889, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.HYUiDiB2tz' call returned: [4890, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.HYUiDiB2tz' call returned: [4891, 0, "", ""] calling as root: rm -f '/tmp/tmp.HYUiDiB2tz' call returned: [4892, 0, "", ""] calling as amnesia: mktemp call returned: [4893, 0, "/tmp/tmp.Pb06dqVWgh\n", ""] calling as root: rm -f '/tmp/tmp.Pb06dqVWgh' call returned: [4894, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.Pb06dqVWgh' call returned: [4895, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.Pb06dqVWgh' call returned: [4896, 0, "", ""] calling as root: rm -f '/tmp/tmp.Pb06dqVWgh' call returned: [4897, 0, "", ""] calling as amnesia: mktemp call returned: [4898, 0, "/tmp/tmp.hHVV0KiNF4\n", ""] calling as root: rm -f '/tmp/tmp.hHVV0KiNF4' call returned: [4899, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.hHVV0KiNF4' call returned: [4900, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.hHVV0KiNF4' call returned: [4901, 0, "", ""] calling as root: rm -f '/tmp/tmp.hHVV0KiNF4' call returned: [4902, 0, "", ""] calling as amnesia: mktemp call returned: [4903, 0, "/tmp/tmp.BTIGOD2w1h\n", ""] calling as root: rm -f '/tmp/tmp.BTIGOD2w1h' call returned: [4904, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.BTIGOD2w1h' call returned: [4905, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.BTIGOD2w1h' call returned: [4906, 0, "", ""] calling as root: rm -f '/tmp/tmp.BTIGOD2w1h' call returned: [4907, 0, "", ""] calling as amnesia: mktemp call returned: [4908, 0, "/tmp/tmp.Hx32xb1Qkw\n", ""] calling as root: rm -f '/tmp/tmp.Hx32xb1Qkw' call returned: [4909, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.Hx32xb1Qkw' call returned: [4910, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.Hx32xb1Qkw' call returned: [4911, 0, "", ""] calling as root: rm -f '/tmp/tmp.Hx32xb1Qkw' call returned: [4912, 0, "", ""] calling as amnesia: mktemp call returned: [4913, 0, "/tmp/tmp.HIIKE4ryVu\n", ""] calling as root: rm -f '/tmp/tmp.HIIKE4ryVu' call returned: [4914, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.HIIKE4ryVu' call returned: [4915, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.HIIKE4ryVu' call returned: [4916, 0, "", ""] calling as root: rm -f '/tmp/tmp.HIIKE4ryVu' call returned: [4917, 0, "", ""] calling as amnesia: mktemp call returned: [4918, 0, "/tmp/tmp.2Ab50YEW5w\n", ""] calling as root: rm -f '/tmp/tmp.2Ab50YEW5w' call returned: [4919, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.2Ab50YEW5w' call returned: [4920, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.2Ab50YEW5w' call returned: [4921, 0, "", ""] calling as root: rm -f '/tmp/tmp.2Ab50YEW5w' call returned: [4922, 0, "", ""] calling as amnesia: mktemp call returned: [4923, 0, "/tmp/tmp.dK4ELjvbBp\n", ""] calling as root: rm -f '/tmp/tmp.dK4ELjvbBp' call returned: [4924, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.dK4ELjvbBp' call returned: [4925, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.dK4ELjvbBp' call returned: [4926, 0, "", ""] calling as root: rm -f '/tmp/tmp.dK4ELjvbBp' call returned: [4927, 0, "", ""] calling as amnesia: mktemp call returned: [4928, 0, "/tmp/tmp.J370Fi2vYr\n", ""] calling as root: rm -f '/tmp/tmp.J370Fi2vYr' call returned: [4929, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.J370Fi2vYr' Tor operation failed (Try 7 of 10) with: Timeout::Error: try_for() timeout expired Forcing new Tor circuit... calling as root: . /usr/local/lib/tails-shell-library/tor.sh && tor_control_send "signal NEWNYM" Dropped out-of-order remote shell response: got id 4930 but expected id 4931 call returned: [4931, 0, "250 OK\n250 OK\n250 closing connection\n", ""] calling as amnesia: mktemp call returned: [4932, 0, "/tmp/tmp.JSpoQw12AS\n", ""] calling as root: rm -f '/tmp/tmp.JSpoQw12AS' call returned: [4933, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.JSpoQw12AS' call returned: [4934, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.JSpoQw12AS' call returned: [4935, 0, "", ""] calling as root: rm -f '/tmp/tmp.JSpoQw12AS' call returned: [4936, 0, "", ""] calling as amnesia: mktemp call returned: [4937, 0, "/tmp/tmp.7vuPAJ5tVR\n", ""] calling as root: rm -f '/tmp/tmp.7vuPAJ5tVR' call returned: [4938, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.7vuPAJ5tVR' call returned: [4939, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.7vuPAJ5tVR' call returned: [4940, 0, "", ""] calling as root: rm -f '/tmp/tmp.7vuPAJ5tVR' call returned: [4941, 0, "", ""] calling as amnesia: mktemp call returned: [4942, 0, "/tmp/tmp.eZlhitM1yN\n", ""] calling as root: rm -f '/tmp/tmp.eZlhitM1yN' call returned: [4943, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.eZlhitM1yN' call returned: [4944, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.eZlhitM1yN' call returned: [4945, 0, "", ""] calling as root: rm -f '/tmp/tmp.eZlhitM1yN' call returned: [4946, 0, "", ""] calling as amnesia: mktemp call returned: [4947, 0, "/tmp/tmp.NjdXZ1hfJo\n", ""] calling as root: rm -f '/tmp/tmp.NjdXZ1hfJo' call returned: [4948, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.NjdXZ1hfJo' call returned: [4949, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.NjdXZ1hfJo' call returned: [4950, 0, "", ""] calling as root: rm -f '/tmp/tmp.NjdXZ1hfJo' call returned: [4951, 0, "", ""] calling as amnesia: mktemp call returned: [4952, 0, "/tmp/tmp.bRbmmEb6tq\n", ""] calling as root: rm -f '/tmp/tmp.bRbmmEb6tq' call returned: [4953, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.bRbmmEb6tq' call returned: [4954, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.bRbmmEb6tq' call returned: [4955, 0, "", ""] calling as root: rm -f '/tmp/tmp.bRbmmEb6tq' call returned: [4956, 0, "", ""] calling as amnesia: mktemp call returned: [4957, 0, "/tmp/tmp.Lj6kIeJa6q\n", ""] calling as root: rm -f '/tmp/tmp.Lj6kIeJa6q' call returned: [4958, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.Lj6kIeJa6q' call returned: [4959, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.Lj6kIeJa6q' call returned: [4960, 0, "", ""] calling as root: rm -f '/tmp/tmp.Lj6kIeJa6q' call returned: [4961, 0, "", ""] calling as amnesia: mktemp call returned: [4962, 0, "/tmp/tmp.K4zt2ZOljJ\n", ""] calling as root: rm -f '/tmp/tmp.K4zt2ZOljJ' call returned: [4963, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.K4zt2ZOljJ' call returned: [4964, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.K4zt2ZOljJ' call returned: [4965, 0, "", ""] calling as root: rm -f '/tmp/tmp.K4zt2ZOljJ' call returned: [4966, 0, "", ""] calling as amnesia: mktemp call returned: [4967, 0, "/tmp/tmp.tGgl61JExG\n", ""] calling as root: rm -f '/tmp/tmp.tGgl61JExG' call returned: [4968, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.tGgl61JExG' call returned: [4969, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.tGgl61JExG' call returned: [4970, 0, "", ""] calling as root: rm -f '/tmp/tmp.tGgl61JExG' call returned: [4971, 0, "", ""] calling as amnesia: mktemp call returned: [4972, 0, "/tmp/tmp.ykulY4U5vW\n", ""] calling as root: rm -f '/tmp/tmp.ykulY4U5vW' call returned: [4973, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.ykulY4U5vW' call returned: [4974, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.ykulY4U5vW' call returned: [4975, 0, "", ""] calling as root: rm -f '/tmp/tmp.ykulY4U5vW' call returned: [4976, 0, "", ""] calling as amnesia: mktemp call returned: [4977, 0, "/tmp/tmp.4axPs5oZfb\n", ""] calling as root: rm -f '/tmp/tmp.4axPs5oZfb' call returned: [4978, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.4axPs5oZfb' call returned: [4979, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.4axPs5oZfb' call returned: [4980, 0, "", ""] calling as root: rm -f '/tmp/tmp.4axPs5oZfb' call returned: [4981, 0, "", ""] calling as amnesia: mktemp call returned: [4982, 0, "/tmp/tmp.LKNWPW77dJ\n", ""] calling as root: rm -f '/tmp/tmp.LKNWPW77dJ' call returned: [4983, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.LKNWPW77dJ' call returned: [4984, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.LKNWPW77dJ' call returned: [4985, 0, "", ""] calling as root: rm -f '/tmp/tmp.LKNWPW77dJ' call returned: [4986, 0, "", ""] calling as amnesia: mktemp call returned: [4987, 0, "/tmp/tmp.fouBJIHd3e\n", ""] calling as root: rm -f '/tmp/tmp.fouBJIHd3e' call returned: [4988, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.fouBJIHd3e' call returned: [4989, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.fouBJIHd3e' call returned: [4990, 0, "", ""] calling as root: rm -f '/tmp/tmp.fouBJIHd3e' call returned: [4991, 0, "", ""] calling as amnesia: mktemp call returned: [4992, 0, "/tmp/tmp.9gHDsK8FWV\n", ""] calling as root: rm -f '/tmp/tmp.9gHDsK8FWV' call returned: [4993, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.9gHDsK8FWV' call returned: [4994, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.9gHDsK8FWV' call returned: [4995, 0, "", ""] calling as root: rm -f '/tmp/tmp.9gHDsK8FWV' call returned: [4996, 0, "", ""] calling as amnesia: mktemp call returned: [4997, 0, "/tmp/tmp.UJlrRQqMeq\n", ""] calling as root: rm -f '/tmp/tmp.UJlrRQqMeq' call returned: [4998, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.UJlrRQqMeq' call returned: [4999, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.UJlrRQqMeq' call returned: [5000, 0, "", ""] calling as root: rm -f '/tmp/tmp.UJlrRQqMeq' call returned: [5001, 0, "", ""] calling as amnesia: mktemp call returned: [5002, 0, "/tmp/tmp.49z2kXIdaR\n", ""] calling as root: rm -f '/tmp/tmp.49z2kXIdaR' call returned: [5003, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.49z2kXIdaR' call returned: [5004, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.49z2kXIdaR' call returned: [5005, 0, "", ""] calling as root: rm -f '/tmp/tmp.49z2kXIdaR' call returned: [5006, 0, "", ""] calling as amnesia: mktemp call returned: [5007, 0, "/tmp/tmp.0romMhEJEF\n", ""] calling as root: rm -f '/tmp/tmp.0romMhEJEF' call returned: [5008, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.0romMhEJEF' call returned: [5009, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.0romMhEJEF' call returned: [5010, 0, "", ""] calling as root: rm -f '/tmp/tmp.0romMhEJEF' call returned: [5011, 0, "", ""] calling as amnesia: mktemp call returned: [5012, 0, "/tmp/tmp.VDefOeO1W1\n", ""] calling as root: rm -f '/tmp/tmp.VDefOeO1W1' call returned: [5013, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.VDefOeO1W1' call returned: [5014, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.VDefOeO1W1' call returned: [5015, 0, "", ""] calling as root: rm -f '/tmp/tmp.VDefOeO1W1' call returned: [5016, 0, "", ""] calling as amnesia: mktemp call returned: [5017, 0, "/tmp/tmp.udym2bI2rE\n", ""] calling as root: rm -f '/tmp/tmp.udym2bI2rE' call returned: [5018, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.udym2bI2rE' call returned: [5019, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.udym2bI2rE' call returned: [5020, 0, "", ""] calling as root: rm -f '/tmp/tmp.udym2bI2rE' call returned: [5021, 0, "", ""] calling as amnesia: mktemp call returned: [5022, 0, "/tmp/tmp.rwlgeGu4PA\n", ""] calling as root: rm -f '/tmp/tmp.rwlgeGu4PA' call returned: [5023, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.rwlgeGu4PA' call returned: [5024, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.rwlgeGu4PA' call returned: [5025, 0, "", ""] calling as root: rm -f '/tmp/tmp.rwlgeGu4PA' call returned: [5026, 0, "", ""] calling as amnesia: mktemp call returned: [5027, 0, "/tmp/tmp.5XcQyFcdrF\n", ""] calling as root: rm -f '/tmp/tmp.5XcQyFcdrF' call returned: [5028, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.5XcQyFcdrF' call returned: [5029, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.5XcQyFcdrF' call returned: [5030, 0, "", ""] calling as root: rm -f '/tmp/tmp.5XcQyFcdrF' call returned: [5031, 0, "", ""] calling as amnesia: mktemp call returned: [5032, 0, "/tmp/tmp.OsLegdx8DT\n", ""] calling as root: rm -f '/tmp/tmp.OsLegdx8DT' call returned: [5033, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.OsLegdx8DT' call returned: [5034, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.OsLegdx8DT' call returned: [5035, 0, "", ""] calling as root: rm -f '/tmp/tmp.OsLegdx8DT' call returned: [5036, 0, "", ""] calling as amnesia: mktemp call returned: [5037, 0, "/tmp/tmp.uPhkP6KG36\n", ""] calling as root: rm -f '/tmp/tmp.uPhkP6KG36' call returned: [5038, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.uPhkP6KG36' call returned: [5039, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.uPhkP6KG36' call returned: [5040, 0, "", ""] calling as root: rm -f '/tmp/tmp.uPhkP6KG36' call returned: [5041, 0, "", ""] calling as amnesia: mktemp call returned: [5042, 0, "/tmp/tmp.I6nuvalRYG\n", ""] calling as root: rm -f '/tmp/tmp.I6nuvalRYG' call returned: [5043, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.I6nuvalRYG' call returned: [5044, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.I6nuvalRYG' call returned: [5045, 0, "", ""] calling as root: rm -f '/tmp/tmp.I6nuvalRYG' call returned: [5046, 0, "", ""] calling as amnesia: mktemp call returned: [5047, 0, "/tmp/tmp.bVFK1WhxBG\n", ""] calling as root: rm -f '/tmp/tmp.bVFK1WhxBG' call returned: [5048, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.bVFK1WhxBG' call returned: [5049, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.bVFK1WhxBG' call returned: [5050, 0, "", ""] calling as root: rm -f '/tmp/tmp.bVFK1WhxBG' call returned: [5051, 0, "", ""] calling as amnesia: mktemp call returned: [5052, 0, "/tmp/tmp.6f8uyQYoq7\n", ""] calling as root: rm -f '/tmp/tmp.6f8uyQYoq7' call returned: [5053, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.6f8uyQYoq7' call returned: [5054, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.6f8uyQYoq7' call returned: [5055, 0, "", ""] calling as root: rm -f '/tmp/tmp.6f8uyQYoq7' call returned: [5056, 0, "", ""] calling as amnesia: mktemp call returned: [5057, 0, "/tmp/tmp.xgJ5utH2xL\n", ""] calling as root: rm -f '/tmp/tmp.xgJ5utH2xL' call returned: [5058, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.xgJ5utH2xL' call returned: [5059, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.xgJ5utH2xL' call returned: [5060, 0, "", ""] calling as root: rm -f '/tmp/tmp.xgJ5utH2xL' call returned: [5061, 0, "", ""] calling as amnesia: mktemp call returned: [5062, 0, "/tmp/tmp.QHU0H5WWsW\n", ""] calling as root: rm -f '/tmp/tmp.QHU0H5WWsW' call returned: [5063, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.QHU0H5WWsW' call returned: [5064, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.QHU0H5WWsW' call returned: [5065, 0, "", ""] calling as root: rm -f '/tmp/tmp.QHU0H5WWsW' call returned: [5066, 0, "", ""] calling as amnesia: mktemp call returned: [5067, 0, "/tmp/tmp.ArybScT8kF\n", ""] calling as root: rm -f '/tmp/tmp.ArybScT8kF' call returned: [5068, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.ArybScT8kF' call returned: [5069, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.ArybScT8kF' call returned: [5070, 0, "", ""] calling as root: rm -f '/tmp/tmp.ArybScT8kF' call returned: [5071, 0, "", ""] calling as amnesia: mktemp call returned: [5072, 0, "/tmp/tmp.UQGzOidprW\n", ""] calling as root: rm -f '/tmp/tmp.UQGzOidprW' call returned: [5073, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.UQGzOidprW' call returned: [5074, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.UQGzOidprW' call returned: [5075, 0, "", ""] calling as root: rm -f '/tmp/tmp.UQGzOidprW' call returned: [5076, 0, "", ""] calling as amnesia: mktemp call returned: [5077, 0, "/tmp/tmp.Ie6wcfiX2u\n", ""] calling as root: rm -f '/tmp/tmp.Ie6wcfiX2u' call returned: [5078, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.Ie6wcfiX2u' call returned: [5079, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.Ie6wcfiX2u' call returned: [5080, 0, "", ""] calling as root: rm -f '/tmp/tmp.Ie6wcfiX2u' call returned: [5081, 0, "", ""] calling as amnesia: mktemp call returned: [5082, 0, "/tmp/tmp.bLwHBfQMzi\n", ""] calling as root: rm -f '/tmp/tmp.bLwHBfQMzi' call returned: [5083, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.bLwHBfQMzi' call returned: [5084, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.bLwHBfQMzi' call returned: [5085, 0, "", ""] calling as root: rm -f '/tmp/tmp.bLwHBfQMzi' call returned: [5086, 0, "", ""] calling as amnesia: mktemp call returned: [5087, 0, "/tmp/tmp.dWhnVdklX4\n", ""] calling as root: rm -f '/tmp/tmp.dWhnVdklX4' call returned: [5088, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.dWhnVdklX4' call returned: [5089, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.dWhnVdklX4' call returned: [5090, 0, "", ""] calling as root: rm -f '/tmp/tmp.dWhnVdklX4' call returned: [5091, 0, "", ""] calling as amnesia: mktemp call returned: [5092, 0, "/tmp/tmp.SR7O4H9Dz3\n", ""] calling as root: rm -f '/tmp/tmp.SR7O4H9Dz3' call returned: [5093, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.SR7O4H9Dz3' call returned: [5094, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.SR7O4H9Dz3' call returned: [5095, 0, "", ""] calling as root: rm -f '/tmp/tmp.SR7O4H9Dz3' call returned: [5096, 0, "", ""] calling as amnesia: mktemp call returned: [5097, 0, "/tmp/tmp.esXvvhTYWX\n", ""] calling as root: rm -f '/tmp/tmp.esXvvhTYWX' call returned: [5098, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.esXvvhTYWX' call returned: [5099, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.esXvvhTYWX' call returned: [5100, 0, "", ""] calling as root: rm -f '/tmp/tmp.esXvvhTYWX' call returned: [5101, 0, "", ""] calling as amnesia: mktemp call returned: [5102, 0, "/tmp/tmp.G4R4Pjjh3r\n", ""] calling as root: rm -f '/tmp/tmp.G4R4Pjjh3r' call returned: [5103, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.G4R4Pjjh3r' call returned: [5104, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.G4R4Pjjh3r' call returned: [5105, 0, "", ""] calling as root: rm -f '/tmp/tmp.G4R4Pjjh3r' call returned: [5106, 0, "", ""] calling as amnesia: mktemp call returned: [5107, 0, "/tmp/tmp.NvpYt7ZkfG\n", ""] calling as root: rm -f '/tmp/tmp.NvpYt7ZkfG' call returned: [5108, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.NvpYt7ZkfG' call returned: [5109, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.NvpYt7ZkfG' call returned: [5110, 0, "", ""] calling as root: rm -f '/tmp/tmp.NvpYt7ZkfG' call returned: [5111, 0, "", ""] calling as amnesia: mktemp call returned: [5112, 0, "/tmp/tmp.pwrrDJRnAt\n", ""] calling as root: rm -f '/tmp/tmp.pwrrDJRnAt' call returned: [5113, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.pwrrDJRnAt' call returned: [5114, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.pwrrDJRnAt' call returned: [5115, 0, "", ""] calling as root: rm -f '/tmp/tmp.pwrrDJRnAt' call returned: [5116, 0, "", ""] calling as amnesia: mktemp call returned: [5117, 0, "/tmp/tmp.5fE91NLLrd\n", ""] calling as root: rm -f '/tmp/tmp.5fE91NLLrd' call returned: [5118, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.5fE91NLLrd' call returned: [5119, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.5fE91NLLrd' call returned: [5120, 0, "", ""] calling as root: rm -f '/tmp/tmp.5fE91NLLrd' call returned: [5121, 0, "", ""] calling as amnesia: mktemp call returned: [5122, 0, "/tmp/tmp.hVmG2uxMiH\n", ""] calling as root: rm -f '/tmp/tmp.hVmG2uxMiH' call returned: [5123, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.hVmG2uxMiH' call returned: [5124, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.hVmG2uxMiH' call returned: [5125, 0, "", ""] calling as root: rm -f '/tmp/tmp.hVmG2uxMiH' call returned: [5126, 0, "", ""] calling as amnesia: mktemp call returned: [5127, 0, "/tmp/tmp.tUwkQIGlAh\n", ""] calling as root: rm -f '/tmp/tmp.tUwkQIGlAh' call returned: [5128, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.tUwkQIGlAh' call returned: [5129, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.tUwkQIGlAh' call returned: [5130, 0, "", ""] calling as root: rm -f '/tmp/tmp.tUwkQIGlAh' call returned: [5131, 0, "", ""] calling as amnesia: mktemp call returned: [5132, 0, "/tmp/tmp.66njsk2wQn\n", ""] calling as root: rm -f '/tmp/tmp.66njsk2wQn' call returned: [5133, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.66njsk2wQn' call returned: [5134, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.66njsk2wQn' call returned: [5135, 0, "", ""] calling as root: rm -f '/tmp/tmp.66njsk2wQn' call returned: [5136, 0, "", ""] calling as amnesia: mktemp call returned: [5137, 0, "/tmp/tmp.kzStnoEh0S\n", ""] calling as root: rm -f '/tmp/tmp.kzStnoEh0S' call returned: [5138, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.kzStnoEh0S' call returned: [5139, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.kzStnoEh0S' call returned: [5140, 0, "", ""] calling as root: rm -f '/tmp/tmp.kzStnoEh0S' call returned: [5141, 0, "", ""] calling as amnesia: mktemp call returned: [5142, 0, "/tmp/tmp.SiDdAY3OyF\n", ""] calling as root: rm -f '/tmp/tmp.SiDdAY3OyF' call returned: [5143, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.SiDdAY3OyF' call returned: [5144, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.SiDdAY3OyF' call returned: [5145, 0, "", ""] calling as root: rm -f '/tmp/tmp.SiDdAY3OyF' call returned: [5146, 0, "", ""] calling as amnesia: mktemp call returned: [5147, 0, "/tmp/tmp.jYWcltCQlM\n", ""] calling as root: rm -f '/tmp/tmp.jYWcltCQlM' call returned: [5148, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.jYWcltCQlM' call returned: [5149, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.jYWcltCQlM' call returned: [5150, 0, "", ""] calling as root: rm -f '/tmp/tmp.jYWcltCQlM' call returned: [5151, 0, "", ""] Tor operation failed (Try 8 of 10) with: Timeout::Error: try_for() timeout expired Forcing new Tor circuit... calling as root: . /usr/local/lib/tails-shell-library/tor.sh && tor_control_send "signal NEWNYM" call returned: [5152, 0, "250 OK\n250 OK\n250 closing connection\n", ""] calling as amnesia: mktemp call returned: [5153, 0, "/tmp/tmp.4GtPvfRh8v\n", ""] calling as root: rm -f '/tmp/tmp.4GtPvfRh8v' call returned: [5154, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.4GtPvfRh8v' call returned: [5155, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.4GtPvfRh8v' call returned: [5156, 0, "", ""] calling as root: rm -f '/tmp/tmp.4GtPvfRh8v' call returned: [5157, 0, "", ""] calling as amnesia: mktemp call returned: [5158, 0, "/tmp/tmp.V1Sqynx445\n", ""] calling as root: rm -f '/tmp/tmp.V1Sqynx445' call returned: [5159, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.V1Sqynx445' call returned: [5160, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.V1Sqynx445' call returned: [5161, 0, "", ""] calling as root: rm -f '/tmp/tmp.V1Sqynx445' call returned: [5162, 0, "", ""] calling as amnesia: mktemp call returned: [5163, 0, "/tmp/tmp.fOSBUqE7Mw\n", ""] calling as root: rm -f '/tmp/tmp.fOSBUqE7Mw' call returned: [5164, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.fOSBUqE7Mw' call returned: [5165, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.fOSBUqE7Mw' call returned: [5166, 0, "", ""] calling as root: rm -f '/tmp/tmp.fOSBUqE7Mw' call returned: [5167, 0, "", ""] calling as amnesia: mktemp call returned: [5168, 0, "/tmp/tmp.0roPnntHsm\n", ""] calling as root: rm -f '/tmp/tmp.0roPnntHsm' call returned: [5169, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.0roPnntHsm' call returned: [5170, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.0roPnntHsm' call returned: [5171, 0, "", ""] calling as root: rm -f '/tmp/tmp.0roPnntHsm' call returned: [5172, 0, "", ""] calling as amnesia: mktemp call returned: [5173, 0, "/tmp/tmp.iU01HbFDPh\n", ""] calling as root: rm -f '/tmp/tmp.iU01HbFDPh' call returned: [5174, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.iU01HbFDPh' call returned: [5175, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.iU01HbFDPh' call returned: [5176, 0, "", ""] calling as root: rm -f '/tmp/tmp.iU01HbFDPh' call returned: [5177, 0, "", ""] calling as amnesia: mktemp call returned: [5178, 0, "/tmp/tmp.UUKHwD7Arg\n", ""] calling as root: rm -f '/tmp/tmp.UUKHwD7Arg' call returned: [5179, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.UUKHwD7Arg' call returned: [5180, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.UUKHwD7Arg' call returned: [5181, 0, "", ""] calling as root: rm -f '/tmp/tmp.UUKHwD7Arg' call returned: [5182, 0, "", ""] calling as amnesia: mktemp call returned: [5183, 0, "/tmp/tmp.T3zbQOpbvF\n", ""] calling as root: rm -f '/tmp/tmp.T3zbQOpbvF' call returned: [5184, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.T3zbQOpbvF' call returned: [5185, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.T3zbQOpbvF' call returned: [5186, 0, "", ""] calling as root: rm -f '/tmp/tmp.T3zbQOpbvF' call returned: [5187, 0, "", ""] calling as amnesia: mktemp call returned: [5188, 0, "/tmp/tmp.Ts3tdHM15P\n", ""] calling as root: rm -f '/tmp/tmp.Ts3tdHM15P' call returned: [5189, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.Ts3tdHM15P' call returned: [5190, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.Ts3tdHM15P' call returned: [5191, 0, "", ""] calling as root: rm -f '/tmp/tmp.Ts3tdHM15P' call returned: [5192, 0, "", ""] calling as amnesia: mktemp call returned: [5193, 0, "/tmp/tmp.6wlxhwmoX5\n", ""] calling as root: rm -f '/tmp/tmp.6wlxhwmoX5' call returned: [5194, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.6wlxhwmoX5' call returned: [5195, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.6wlxhwmoX5' call returned: [5196, 0, "", ""] calling as root: rm -f '/tmp/tmp.6wlxhwmoX5' call returned: [5197, 0, "", ""] calling as amnesia: mktemp call returned: [5198, 0, "/tmp/tmp.qv397fXbty\n", ""] calling as root: rm -f '/tmp/tmp.qv397fXbty' call returned: [5199, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.qv397fXbty' call returned: [5200, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.qv397fXbty' call returned: [5201, 0, "", ""] calling as root: rm -f '/tmp/tmp.qv397fXbty' call returned: [5202, 0, "", ""] calling as amnesia: mktemp call returned: [5203, 0, "/tmp/tmp.chPOaBoVav\n", ""] calling as root: rm -f '/tmp/tmp.chPOaBoVav' call returned: [5204, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.chPOaBoVav' call returned: [5205, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.chPOaBoVav' call returned: [5206, 0, "", ""] calling as root: rm -f '/tmp/tmp.chPOaBoVav' call returned: [5207, 0, "", ""] calling as amnesia: mktemp call returned: [5208, 0, "/tmp/tmp.yH1P8Exenw\n", ""] calling as root: rm -f '/tmp/tmp.yH1P8Exenw' call returned: [5209, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.yH1P8Exenw' call returned: [5210, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.yH1P8Exenw' call returned: [5211, 0, "", ""] calling as root: rm -f '/tmp/tmp.yH1P8Exenw' call returned: [5212, 0, "", ""] calling as amnesia: mktemp call returned: [5213, 0, "/tmp/tmp.Pb839lNJfh\n", ""] calling as root: rm -f '/tmp/tmp.Pb839lNJfh' call returned: [5214, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.Pb839lNJfh' call returned: [5215, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.Pb839lNJfh' call returned: [5216, 0, "", ""] calling as root: rm -f '/tmp/tmp.Pb839lNJfh' call returned: [5217, 0, "", ""] calling as amnesia: mktemp call returned: [5218, 0, "/tmp/tmp.a5UHh4igTj\n", ""] calling as root: rm -f '/tmp/tmp.a5UHh4igTj' call returned: [5219, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.a5UHh4igTj' call returned: [5220, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.a5UHh4igTj' call returned: [5221, 0, "", ""] calling as root: rm -f '/tmp/tmp.a5UHh4igTj' call returned: [5222, 0, "", ""] calling as amnesia: mktemp call returned: [5223, 0, "/tmp/tmp.hWTzYXnisU\n", ""] calling as root: rm -f '/tmp/tmp.hWTzYXnisU' call returned: [5224, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.hWTzYXnisU' call returned: [5225, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.hWTzYXnisU' call returned: [5226, 0, "", ""] calling as root: rm -f '/tmp/tmp.hWTzYXnisU' call returned: [5227, 0, "", ""] calling as amnesia: mktemp call returned: [5228, 0, "/tmp/tmp.5r82xA1eLO\n", ""] calling as root: rm -f '/tmp/tmp.5r82xA1eLO' call returned: [5229, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.5r82xA1eLO' call returned: [5230, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.5r82xA1eLO' call returned: [5231, 0, "", ""] calling as root: rm -f '/tmp/tmp.5r82xA1eLO' call returned: [5232, 0, "", ""] calling as amnesia: mktemp call returned: [5233, 0, "/tmp/tmp.OtZyHXxBUn\n", ""] calling as root: rm -f '/tmp/tmp.OtZyHXxBUn' call returned: [5234, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.OtZyHXxBUn' call returned: [5235, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.OtZyHXxBUn' call returned: [5236, 0, "", ""] calling as root: rm -f '/tmp/tmp.OtZyHXxBUn' call returned: [5237, 0, "", ""] calling as amnesia: mktemp call returned: [5238, 0, "/tmp/tmp.rN4zHX9lLt\n", ""] calling as root: rm -f '/tmp/tmp.rN4zHX9lLt' call returned: [5239, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.rN4zHX9lLt' call returned: [5240, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.rN4zHX9lLt' call returned: [5241, 0, "", ""] calling as root: rm -f '/tmp/tmp.rN4zHX9lLt' call returned: [5242, 0, "", ""] calling as amnesia: mktemp call returned: [5243, 0, "/tmp/tmp.tcktW12imr\n", ""] calling as root: rm -f '/tmp/tmp.tcktW12imr' call returned: [5244, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.tcktW12imr' call returned: [5245, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.tcktW12imr' call returned: [5246, 0, "", ""] calling as root: rm -f '/tmp/tmp.tcktW12imr' call returned: [5247, 0, "", ""] calling as amnesia: mktemp call returned: [5248, 0, "/tmp/tmp.pCVw0dNRly\n", ""] calling as root: rm -f '/tmp/tmp.pCVw0dNRly' call returned: [5249, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.pCVw0dNRly' call returned: [5250, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.pCVw0dNRly' call returned: [5251, 0, "", ""] calling as root: rm -f '/tmp/tmp.pCVw0dNRly' call returned: [5252, 0, "", ""] calling as amnesia: mktemp call returned: [5253, 0, "/tmp/tmp.v7K39cw0YR\n", ""] calling as root: rm -f '/tmp/tmp.v7K39cw0YR' call returned: [5254, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.v7K39cw0YR' call returned: [5255, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.v7K39cw0YR' call returned: [5256, 0, "", ""] calling as root: rm -f '/tmp/tmp.v7K39cw0YR' call returned: [5257, 0, "", ""] calling as amnesia: mktemp call returned: [5258, 0, "/tmp/tmp.RKQND663js\n", ""] calling as root: rm -f '/tmp/tmp.RKQND663js' call returned: [5259, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.RKQND663js' call returned: [5260, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.RKQND663js' call returned: [5261, 0, "", ""] calling as root: rm -f '/tmp/tmp.RKQND663js' call returned: [5262, 0, "", ""] calling as amnesia: mktemp call returned: [5263, 0, "/tmp/tmp.Ezf6ITI7Vp\n", ""] calling as root: rm -f '/tmp/tmp.Ezf6ITI7Vp' call returned: [5264, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.Ezf6ITI7Vp' call returned: [5265, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.Ezf6ITI7Vp' call returned: [5266, 0, "", ""] calling as root: rm -f '/tmp/tmp.Ezf6ITI7Vp' call returned: [5267, 0, "", ""] calling as amnesia: mktemp call returned: [5268, 0, "/tmp/tmp.YIdpLbpTyi\n", ""] calling as root: rm -f '/tmp/tmp.YIdpLbpTyi' call returned: [5269, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.YIdpLbpTyi' call returned: [5270, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.YIdpLbpTyi' call returned: [5271, 0, "", ""] calling as root: rm -f '/tmp/tmp.YIdpLbpTyi' call returned: [5272, 0, "", ""] calling as amnesia: mktemp call returned: [5273, 0, "/tmp/tmp.lATHRXgiW8\n", ""] calling as root: rm -f '/tmp/tmp.lATHRXgiW8' call returned: [5274, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.lATHRXgiW8' call returned: [5275, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.lATHRXgiW8' call returned: [5276, 0, "", ""] calling as root: rm -f '/tmp/tmp.lATHRXgiW8' call returned: [5277, 0, "", ""] calling as amnesia: mktemp call returned: [5278, 0, "/tmp/tmp.tO6xclaDbs\n", ""] calling as root: rm -f '/tmp/tmp.tO6xclaDbs' call returned: [5279, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.tO6xclaDbs' call returned: [5280, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.tO6xclaDbs' call returned: [5281, 0, "", ""] calling as root: rm -f '/tmp/tmp.tO6xclaDbs' call returned: [5282, 0, "", ""] calling as amnesia: mktemp call returned: [5283, 0, "/tmp/tmp.4ThCzIsky9\n", ""] calling as root: rm -f '/tmp/tmp.4ThCzIsky9' call returned: [5284, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.4ThCzIsky9' call returned: [5285, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.4ThCzIsky9' call returned: [5286, 0, "", ""] calling as root: rm -f '/tmp/tmp.4ThCzIsky9' call returned: [5287, 0, "", ""] calling as amnesia: mktemp call returned: [5288, 0, "/tmp/tmp.FwedZTTbpR\n", ""] calling as root: rm -f '/tmp/tmp.FwedZTTbpR' call returned: [5289, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.FwedZTTbpR' call returned: [5290, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.FwedZTTbpR' call returned: [5291, 0, "", ""] calling as root: rm -f '/tmp/tmp.FwedZTTbpR' call returned: [5292, 0, "", ""] calling as amnesia: mktemp call returned: [5293, 0, "/tmp/tmp.bbt3WBHMTl\n", ""] calling as root: rm -f '/tmp/tmp.bbt3WBHMTl' call returned: [5294, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.bbt3WBHMTl' call returned: [5295, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.bbt3WBHMTl' call returned: [5296, 0, "", ""] calling as root: rm -f '/tmp/tmp.bbt3WBHMTl' call returned: [5297, 0, "", ""] calling as amnesia: mktemp call returned: [5298, 0, "/tmp/tmp.5wRj3Tvvbg\n", ""] calling as root: rm -f '/tmp/tmp.5wRj3Tvvbg' call returned: [5299, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.5wRj3Tvvbg' call returned: [5300, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.5wRj3Tvvbg' call returned: [5301, 0, "", ""] calling as root: rm -f '/tmp/tmp.5wRj3Tvvbg' call returned: [5302, 0, "", ""] calling as amnesia: mktemp call returned: [5303, 0, "/tmp/tmp.fSPMwErI7q\n", ""] calling as root: rm -f '/tmp/tmp.fSPMwErI7q' call returned: [5304, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.fSPMwErI7q' call returned: [5305, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.fSPMwErI7q' call returned: [5306, 0, "", ""] calling as root: rm -f '/tmp/tmp.fSPMwErI7q' call returned: [5307, 0, "", ""] calling as amnesia: mktemp call returned: [5308, 0, "/tmp/tmp.7bK9InyP3f\n", ""] calling as root: rm -f '/tmp/tmp.7bK9InyP3f' call returned: [5309, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.7bK9InyP3f' call returned: [5310, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.7bK9InyP3f' call returned: [5311, 0, "", ""] calling as root: rm -f '/tmp/tmp.7bK9InyP3f' call returned: [5312, 0, "", ""] calling as amnesia: mktemp call returned: [5313, 0, "/tmp/tmp.ETP48AOfH1\n", ""] calling as root: rm -f '/tmp/tmp.ETP48AOfH1' call returned: [5314, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.ETP48AOfH1' call returned: [5315, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.ETP48AOfH1' call returned: [5316, 0, "", ""] calling as root: rm -f '/tmp/tmp.ETP48AOfH1' call returned: [5317, 0, "", ""] calling as amnesia: mktemp call returned: [5318, 0, "/tmp/tmp.hf2JGZMKjd\n", ""] calling as root: rm -f '/tmp/tmp.hf2JGZMKjd' call returned: [5319, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.hf2JGZMKjd' call returned: [5320, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.hf2JGZMKjd' call returned: [5321, 0, "", ""] calling as root: rm -f '/tmp/tmp.hf2JGZMKjd' call returned: [5322, 0, "", ""] calling as amnesia: mktemp call returned: [5323, 0, "/tmp/tmp.EmnCh1Gkdd\n", ""] calling as root: rm -f '/tmp/tmp.EmnCh1Gkdd' call returned: [5324, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.EmnCh1Gkdd' call returned: [5325, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.EmnCh1Gkdd' call returned: [5326, 0, "", ""] calling as root: rm -f '/tmp/tmp.EmnCh1Gkdd' call returned: [5327, 0, "", ""] calling as amnesia: mktemp call returned: [5328, 0, "/tmp/tmp.8iUWXdtvvD\n", ""] calling as root: rm -f '/tmp/tmp.8iUWXdtvvD' call returned: [5329, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.8iUWXdtvvD' call returned: [5330, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.8iUWXdtvvD' call returned: [5331, 0, "", ""] calling as root: rm -f '/tmp/tmp.8iUWXdtvvD' call returned: [5332, 0, "", ""] calling as amnesia: mktemp call returned: [5333, 0, "/tmp/tmp.AhKTsAmhG9\n", ""] calling as root: rm -f '/tmp/tmp.AhKTsAmhG9' call returned: [5334, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.AhKTsAmhG9' call returned: [5335, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.AhKTsAmhG9' call returned: [5336, 0, "", ""] calling as root: rm -f '/tmp/tmp.AhKTsAmhG9' call returned: [5337, 0, "", ""] calling as amnesia: mktemp call returned: [5338, 0, "/tmp/tmp.biyK3lqdL3\n", ""] calling as root: rm -f '/tmp/tmp.biyK3lqdL3' call returned: [5339, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.biyK3lqdL3' call returned: [5340, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.biyK3lqdL3' call returned: [5341, 0, "", ""] calling as root: rm -f '/tmp/tmp.biyK3lqdL3' call returned: [5342, 0, "", ""] calling as amnesia: mktemp call returned: [5343, 0, "/tmp/tmp.HnU6YzrfXz\n", ""] calling as root: rm -f '/tmp/tmp.HnU6YzrfXz' call returned: [5344, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.HnU6YzrfXz' call returned: [5345, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.HnU6YzrfXz' call returned: [5346, 0, "", ""] calling as root: rm -f '/tmp/tmp.HnU6YzrfXz' call returned: [5347, 0, "", ""] calling as amnesia: mktemp call returned: [5348, 0, "/tmp/tmp.jb53LIqT4t\n", ""] calling as root: rm -f '/tmp/tmp.jb53LIqT4t' call returned: [5349, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.jb53LIqT4t' call returned: [5350, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.jb53LIqT4t' call returned: [5351, 0, "", ""] calling as root: rm -f '/tmp/tmp.jb53LIqT4t' call returned: [5352, 0, "", ""] calling as amnesia: mktemp call returned: [5353, 0, "/tmp/tmp.EpFhA7UWKA\n", ""] calling as root: rm -f '/tmp/tmp.EpFhA7UWKA' call returned: [5354, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.EpFhA7UWKA' call returned: [5355, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.EpFhA7UWKA' call returned: [5356, 0, "", ""] calling as root: rm -f '/tmp/tmp.EpFhA7UWKA' call returned: [5357, 0, "", ""] calling as amnesia: mktemp call returned: [5358, 0, "/tmp/tmp.qtvZOhxogJ\n", ""] calling as root: rm -f '/tmp/tmp.qtvZOhxogJ' call returned: [5359, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.qtvZOhxogJ' call returned: [5360, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.qtvZOhxogJ' call returned: [5361, 0, "", ""] calling as root: rm -f '/tmp/tmp.qtvZOhxogJ' call returned: [5362, 0, "", ""] calling as amnesia: mktemp call returned: [5363, 0, "/tmp/tmp.945ht9O6Cx\n", ""] calling as root: rm -f '/tmp/tmp.945ht9O6Cx' call returned: [5364, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.945ht9O6Cx' call returned: [5365, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.945ht9O6Cx' call returned: [5366, 0, "", ""] calling as root: rm -f '/tmp/tmp.945ht9O6Cx' call returned: [5367, 0, "", ""] calling as amnesia: mktemp call returned: [5368, 0, "/tmp/tmp.1vY03hppDC\n", ""] calling as root: rm -f '/tmp/tmp.1vY03hppDC' call returned: [5369, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.1vY03hppDC' call returned: [5370, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.1vY03hppDC' call returned: [5371, 0, "", ""] calling as root: rm -f '/tmp/tmp.1vY03hppDC' call returned: [5372, 0, "", ""] calling as amnesia: mktemp call returned: [5373, 0, "/tmp/tmp.CmcASO9qbf\n", ""] calling as root: rm -f '/tmp/tmp.CmcASO9qbf' call returned: [5374, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.CmcASO9qbf' call returned: [5375, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.CmcASO9qbf' call returned: [5376, 0, "", ""] calling as root: rm -f '/tmp/tmp.CmcASO9qbf' call returned: [5377, 0, "", ""] calling as amnesia: mktemp call returned: [5378, 0, "/tmp/tmp.cLPforCeCW\n", ""] calling as root: rm -f '/tmp/tmp.cLPforCeCW' call returned: [5379, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.cLPforCeCW' call returned: [5380, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.cLPforCeCW' Tor operation failed (Try 9 of 10) with: Timeout::Error: try_for() timeout expired Forcing new Tor circuit... calling as root: . /usr/local/lib/tails-shell-library/tor.sh && tor_control_send "signal NEWNYM" Dropped out-of-order remote shell response: got id 5381 but expected id 5382 call returned: [5382, 0, "250 OK\n250 OK\n250 closing connection\n", ""] calling as amnesia: mktemp call returned: [5383, 0, "/tmp/tmp.bCU0QvMdBT\n", ""] calling as root: rm -f '/tmp/tmp.bCU0QvMdBT' call returned: [5384, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.bCU0QvMdBT' call returned: [5385, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.bCU0QvMdBT' call returned: [5386, 0, "", ""] calling as root: rm -f '/tmp/tmp.bCU0QvMdBT' call returned: [5387, 0, "", ""] calling as amnesia: mktemp call returned: [5388, 0, "/tmp/tmp.P9CgtaRSQ7\n", ""] calling as root: rm -f '/tmp/tmp.P9CgtaRSQ7' call returned: [5389, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.P9CgtaRSQ7' call returned: [5390, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.P9CgtaRSQ7' call returned: [5391, 0, "", ""] calling as root: rm -f '/tmp/tmp.P9CgtaRSQ7' call returned: [5392, 0, "", ""] calling as amnesia: mktemp call returned: [5393, 0, "/tmp/tmp.3jLEygij7K\n", ""] calling as root: rm -f '/tmp/tmp.3jLEygij7K' call returned: [5394, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.3jLEygij7K' call returned: [5395, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.3jLEygij7K' call returned: [5396, 0, "", ""] calling as root: rm -f '/tmp/tmp.3jLEygij7K' call returned: [5397, 0, "", ""] calling as amnesia: mktemp call returned: [5398, 0, "/tmp/tmp.cTlokui3D8\n", ""] calling as root: rm -f '/tmp/tmp.cTlokui3D8' call returned: [5399, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.cTlokui3D8' call returned: [5400, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.cTlokui3D8' call returned: [5401, 0, "", ""] calling as root: rm -f '/tmp/tmp.cTlokui3D8' call returned: [5402, 0, "", ""] calling as amnesia: mktemp call returned: [5403, 0, "/tmp/tmp.qDB8jlPxlQ\n", ""] calling as root: rm -f '/tmp/tmp.qDB8jlPxlQ' call returned: [5404, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.qDB8jlPxlQ' call returned: [5405, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.qDB8jlPxlQ' call returned: [5406, 0, "", ""] calling as root: rm -f '/tmp/tmp.qDB8jlPxlQ' call returned: [5407, 0, "", ""] calling as amnesia: mktemp call returned: [5408, 0, "/tmp/tmp.GQBCSw8jUG\n", ""] calling as root: rm -f '/tmp/tmp.GQBCSw8jUG' call returned: [5409, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.GQBCSw8jUG' call returned: [5410, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.GQBCSw8jUG' call returned: [5411, 0, "", ""] calling as root: rm -f '/tmp/tmp.GQBCSw8jUG' call returned: [5412, 0, "", ""] calling as amnesia: mktemp call returned: [5413, 0, "/tmp/tmp.AUSTcBc0Io\n", ""] calling as root: rm -f '/tmp/tmp.AUSTcBc0Io' call returned: [5414, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.AUSTcBc0Io' call returned: [5415, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.AUSTcBc0Io' call returned: [5416, 0, "", ""] calling as root: rm -f '/tmp/tmp.AUSTcBc0Io' call returned: [5417, 0, "", ""] calling as amnesia: mktemp call returned: [5418, 0, "/tmp/tmp.p4s3GaQi8d\n", ""] calling as root: rm -f '/tmp/tmp.p4s3GaQi8d' call returned: [5419, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.p4s3GaQi8d' call returned: [5420, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.p4s3GaQi8d' call returned: [5421, 0, "", ""] calling as root: rm -f '/tmp/tmp.p4s3GaQi8d' call returned: [5422, 0, "", ""] calling as amnesia: mktemp call returned: [5423, 0, "/tmp/tmp.87QBNBvRvg\n", ""] calling as root: rm -f '/tmp/tmp.87QBNBvRvg' call returned: [5424, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.87QBNBvRvg' call returned: [5425, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.87QBNBvRvg' call returned: [5426, 0, "", ""] calling as root: rm -f '/tmp/tmp.87QBNBvRvg' call returned: [5427, 0, "", ""] calling as amnesia: mktemp call returned: [5428, 0, "/tmp/tmp.j0qVyMMirz\n", ""] calling as root: rm -f '/tmp/tmp.j0qVyMMirz' call returned: [5429, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.j0qVyMMirz' call returned: [5430, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.j0qVyMMirz' call returned: [5431, 0, "", ""] calling as root: rm -f '/tmp/tmp.j0qVyMMirz' call returned: [5432, 0, "", ""] calling as amnesia: mktemp call returned: [5433, 0, "/tmp/tmp.FP4RpSvD0g\n", ""] calling as root: rm -f '/tmp/tmp.FP4RpSvD0g' call returned: [5434, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.FP4RpSvD0g' call returned: [5435, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.FP4RpSvD0g' call returned: [5436, 0, "", ""] calling as root: rm -f '/tmp/tmp.FP4RpSvD0g' call returned: [5437, 0, "", ""] calling as amnesia: mktemp call returned: [5438, 0, "/tmp/tmp.JZkhneq8Gz\n", ""] calling as root: rm -f '/tmp/tmp.JZkhneq8Gz' call returned: [5439, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.JZkhneq8Gz' call returned: [5440, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.JZkhneq8Gz' call returned: [5441, 0, "", ""] calling as root: rm -f '/tmp/tmp.JZkhneq8Gz' call returned: [5442, 0, "", ""] calling as amnesia: mktemp call returned: [5443, 0, "/tmp/tmp.YVCJmGgAGP\n", ""] calling as root: rm -f '/tmp/tmp.YVCJmGgAGP' call returned: [5444, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.YVCJmGgAGP' call returned: [5445, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.YVCJmGgAGP' call returned: [5446, 0, "", ""] calling as root: rm -f '/tmp/tmp.YVCJmGgAGP' call returned: [5447, 0, "", ""] calling as amnesia: mktemp call returned: [5448, 0, "/tmp/tmp.dfiKfPeC7w\n", ""] calling as root: rm -f '/tmp/tmp.dfiKfPeC7w' call returned: [5449, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.dfiKfPeC7w' call returned: [5450, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.dfiKfPeC7w' call returned: [5451, 0, "", ""] calling as root: rm -f '/tmp/tmp.dfiKfPeC7w' call returned: [5452, 0, "", ""] calling as amnesia: mktemp call returned: [5453, 0, "/tmp/tmp.PZCSGCrPZQ\n", ""] calling as root: rm -f '/tmp/tmp.PZCSGCrPZQ' call returned: [5454, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.PZCSGCrPZQ' call returned: [5455, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.PZCSGCrPZQ' call returned: [5456, 0, "", ""] calling as root: rm -f '/tmp/tmp.PZCSGCrPZQ' call returned: [5457, 0, "", ""] calling as amnesia: mktemp call returned: [5458, 0, "/tmp/tmp.JpG5XmLp0P\n", ""] calling as root: rm -f '/tmp/tmp.JpG5XmLp0P' call returned: [5459, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.JpG5XmLp0P' call returned: [5460, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.JpG5XmLp0P' call returned: [5461, 0, "", ""] calling as root: rm -f '/tmp/tmp.JpG5XmLp0P' call returned: [5462, 0, "", ""] calling as amnesia: mktemp call returned: [5463, 0, "/tmp/tmp.6Ixoh3vUEp\n", ""] calling as root: rm -f '/tmp/tmp.6Ixoh3vUEp' call returned: [5464, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.6Ixoh3vUEp' call returned: [5465, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.6Ixoh3vUEp' call returned: [5466, 0, "", ""] calling as root: rm -f '/tmp/tmp.6Ixoh3vUEp' call returned: [5467, 0, "", ""] calling as amnesia: mktemp call returned: [5468, 0, "/tmp/tmp.4ONPlXlmMK\n", ""] calling as root: rm -f '/tmp/tmp.4ONPlXlmMK' call returned: [5469, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.4ONPlXlmMK' call returned: [5470, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.4ONPlXlmMK' call returned: [5471, 0, "", ""] calling as root: rm -f '/tmp/tmp.4ONPlXlmMK' call returned: [5472, 0, "", ""] calling as amnesia: mktemp call returned: [5473, 0, "/tmp/tmp.NzdGg6URYl\n", ""] calling as root: rm -f '/tmp/tmp.NzdGg6URYl' call returned: [5474, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.NzdGg6URYl' call returned: [5475, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.NzdGg6URYl' call returned: [5476, 0, "", ""] calling as root: rm -f '/tmp/tmp.NzdGg6URYl' call returned: [5477, 0, "", ""] calling as amnesia: mktemp call returned: [5478, 0, "/tmp/tmp.9VgEi9N64F\n", ""] calling as root: rm -f '/tmp/tmp.9VgEi9N64F' call returned: [5479, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.9VgEi9N64F' call returned: [5480, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.9VgEi9N64F' call returned: [5481, 0, "", ""] calling as root: rm -f '/tmp/tmp.9VgEi9N64F' call returned: [5482, 0, "", ""] calling as amnesia: mktemp call returned: [5483, 0, "/tmp/tmp.B1LnFlhEz3\n", ""] calling as root: rm -f '/tmp/tmp.B1LnFlhEz3' call returned: [5484, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.B1LnFlhEz3' call returned: [5485, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.B1LnFlhEz3' call returned: [5486, 0, "", ""] calling as root: rm -f '/tmp/tmp.B1LnFlhEz3' call returned: [5487, 0, "", ""] calling as amnesia: mktemp call returned: [5488, 0, "/tmp/tmp.t0iPgUTY7z\n", ""] calling as root: rm -f '/tmp/tmp.t0iPgUTY7z' call returned: [5489, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.t0iPgUTY7z' call returned: [5490, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.t0iPgUTY7z' call returned: [5491, 0, "", ""] calling as root: rm -f '/tmp/tmp.t0iPgUTY7z' call returned: [5492, 0, "", ""] calling as amnesia: mktemp call returned: [5493, 0, "/tmp/tmp.TQiqsCHEmB\n", ""] calling as root: rm -f '/tmp/tmp.TQiqsCHEmB' call returned: [5494, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.TQiqsCHEmB' call returned: [5495, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.TQiqsCHEmB' call returned: [5496, 0, "", ""] calling as root: rm -f '/tmp/tmp.TQiqsCHEmB' call returned: [5497, 0, "", ""] calling as amnesia: mktemp call returned: [5498, 0, "/tmp/tmp.j8BWjbBtyR\n", ""] calling as root: rm -f '/tmp/tmp.j8BWjbBtyR' call returned: [5499, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.j8BWjbBtyR' call returned: [5500, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.j8BWjbBtyR' call returned: [5501, 0, "", ""] calling as root: rm -f '/tmp/tmp.j8BWjbBtyR' call returned: [5502, 0, "", ""] calling as amnesia: mktemp call returned: [5503, 0, "/tmp/tmp.h6vPeewU87\n", ""] calling as root: rm -f '/tmp/tmp.h6vPeewU87' call returned: [5504, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.h6vPeewU87' call returned: [5505, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.h6vPeewU87' call returned: [5506, 0, "", ""] calling as root: rm -f '/tmp/tmp.h6vPeewU87' call returned: [5507, 0, "", ""] calling as amnesia: mktemp call returned: [5508, 0, "/tmp/tmp.UPgI3chMS6\n", ""] calling as root: rm -f '/tmp/tmp.UPgI3chMS6' call returned: [5509, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.UPgI3chMS6' call returned: [5510, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.UPgI3chMS6' call returned: [5511, 0, "", ""] calling as root: rm -f '/tmp/tmp.UPgI3chMS6' call returned: [5512, 0, "", ""] calling as amnesia: mktemp call returned: [5513, 0, "/tmp/tmp.h87UvkonAv\n", ""] calling as root: rm -f '/tmp/tmp.h87UvkonAv' call returned: [5514, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.h87UvkonAv' call returned: [5515, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.h87UvkonAv' call returned: [5516, 0, "", ""] calling as root: rm -f '/tmp/tmp.h87UvkonAv' call returned: [5517, 0, "", ""] calling as amnesia: mktemp call returned: [5518, 0, "/tmp/tmp.DrKdgB7VXy\n", ""] calling as root: rm -f '/tmp/tmp.DrKdgB7VXy' call returned: [5519, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.DrKdgB7VXy' call returned: [5520, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.DrKdgB7VXy' call returned: [5521, 0, "", ""] calling as root: rm -f '/tmp/tmp.DrKdgB7VXy' call returned: [5522, 0, "", ""] calling as amnesia: mktemp call returned: [5523, 0, "/tmp/tmp.L8wCPl1p3w\n", ""] calling as root: rm -f '/tmp/tmp.L8wCPl1p3w' call returned: [5524, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.L8wCPl1p3w' call returned: [5525, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.L8wCPl1p3w' call returned: [5526, 0, "", ""] calling as root: rm -f '/tmp/tmp.L8wCPl1p3w' call returned: [5527, 0, "", ""] calling as amnesia: mktemp call returned: [5528, 0, "/tmp/tmp.LjGr7yEPKb\n", ""] calling as root: rm -f '/tmp/tmp.LjGr7yEPKb' call returned: [5529, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.LjGr7yEPKb' call returned: [5530, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.LjGr7yEPKb' call returned: [5531, 0, "", ""] calling as root: rm -f '/tmp/tmp.LjGr7yEPKb' call returned: [5532, 0, "", ""] calling as amnesia: mktemp call returned: [5533, 0, "/tmp/tmp.hcUcgkHakZ\n", ""] calling as root: rm -f '/tmp/tmp.hcUcgkHakZ' call returned: [5534, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.hcUcgkHakZ' call returned: [5535, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.hcUcgkHakZ' call returned: [5536, 0, "", ""] calling as root: rm -f '/tmp/tmp.hcUcgkHakZ' call returned: [5537, 0, "", ""] calling as amnesia: mktemp call returned: [5538, 0, "/tmp/tmp.oMutCifXGb\n", ""] calling as root: rm -f '/tmp/tmp.oMutCifXGb' call returned: [5539, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.oMutCifXGb' call returned: [5540, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.oMutCifXGb' call returned: [5541, 0, "", ""] calling as root: rm -f '/tmp/tmp.oMutCifXGb' call returned: [5542, 0, "", ""] calling as amnesia: mktemp call returned: [5543, 0, "/tmp/tmp.PmYunOK6PI\n", ""] calling as root: rm -f '/tmp/tmp.PmYunOK6PI' call returned: [5544, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.PmYunOK6PI' call returned: [5545, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.PmYunOK6PI' call returned: [5546, 0, "", ""] calling as root: rm -f '/tmp/tmp.PmYunOK6PI' call returned: [5547, 0, "", ""] calling as amnesia: mktemp call returned: [5548, 0, "/tmp/tmp.bpX6MrHPNt\n", ""] calling as root: rm -f '/tmp/tmp.bpX6MrHPNt' call returned: [5549, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.bpX6MrHPNt' call returned: [5550, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.bpX6MrHPNt' call returned: [5551, 0, "", ""] calling as root: rm -f '/tmp/tmp.bpX6MrHPNt' call returned: [5552, 0, "", ""] calling as amnesia: mktemp call returned: [5553, 0, "/tmp/tmp.yX52dYayLu\n", ""] calling as root: rm -f '/tmp/tmp.yX52dYayLu' call returned: [5554, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.yX52dYayLu' call returned: [5555, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.yX52dYayLu' call returned: [5556, 0, "", ""] calling as root: rm -f '/tmp/tmp.yX52dYayLu' call returned: [5557, 0, "", ""] calling as amnesia: mktemp call returned: [5558, 0, "/tmp/tmp.MyW1jeXN7u\n", ""] calling as root: rm -f '/tmp/tmp.MyW1jeXN7u' call returned: [5559, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.MyW1jeXN7u' call returned: [5560, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.MyW1jeXN7u' call returned: [5561, 0, "", ""] calling as root: rm -f '/tmp/tmp.MyW1jeXN7u' call returned: [5562, 0, "", ""] calling as amnesia: mktemp call returned: [5563, 0, "/tmp/tmp.jy0Ic9rPTr\n", ""] calling as root: rm -f '/tmp/tmp.jy0Ic9rPTr' call returned: [5564, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.jy0Ic9rPTr' call returned: [5565, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.jy0Ic9rPTr' call returned: [5566, 0, "", ""] calling as root: rm -f '/tmp/tmp.jy0Ic9rPTr' call returned: [5567, 0, "", ""] calling as amnesia: mktemp call returned: [5568, 0, "/tmp/tmp.JdJgloFoLZ\n", ""] calling as root: rm -f '/tmp/tmp.JdJgloFoLZ' call returned: [5569, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.JdJgloFoLZ' call returned: [5570, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.JdJgloFoLZ' call returned: [5571, 0, "", ""] calling as root: rm -f '/tmp/tmp.JdJgloFoLZ' call returned: [5572, 0, "", ""] calling as amnesia: mktemp call returned: [5573, 0, "/tmp/tmp.ZUuiYi1Lz9\n", ""] calling as root: rm -f '/tmp/tmp.ZUuiYi1Lz9' call returned: [5574, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.ZUuiYi1Lz9' call returned: [5575, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.ZUuiYi1Lz9' call returned: [5576, 0, "", ""] calling as root: rm -f '/tmp/tmp.ZUuiYi1Lz9' call returned: [5577, 0, "", ""] calling as amnesia: mktemp call returned: [5578, 0, "/tmp/tmp.hm0f6HD4lY\n", ""] calling as root: rm -f '/tmp/tmp.hm0f6HD4lY' call returned: [5579, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.hm0f6HD4lY' call returned: [5580, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.hm0f6HD4lY' call returned: [5581, 0, "", ""] calling as root: rm -f '/tmp/tmp.hm0f6HD4lY' call returned: [5582, 0, "", ""] calling as amnesia: mktemp call returned: [5583, 0, "/tmp/tmp.wBMsCbEC2r\n", ""] calling as root: rm -f '/tmp/tmp.wBMsCbEC2r' call returned: [5584, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.wBMsCbEC2r' call returned: [5585, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.wBMsCbEC2r' call returned: [5586, 0, "", ""] calling as root: rm -f '/tmp/tmp.wBMsCbEC2r' call returned: [5587, 0, "", ""] calling as amnesia: mktemp call returned: [5588, 0, "/tmp/tmp.acpwTZy7GM\n", ""] calling as root: rm -f '/tmp/tmp.acpwTZy7GM' call returned: [5589, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.acpwTZy7GM' call returned: [5590, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.acpwTZy7GM' call returned: [5591, 0, "", ""] calling as root: rm -f '/tmp/tmp.acpwTZy7GM' call returned: [5592, 0, "", ""] calling as amnesia: mktemp call returned: [5593, 0, "/tmp/tmp.WTdIi7nCRN\n", ""] calling as root: rm -f '/tmp/tmp.WTdIi7nCRN' call returned: [5594, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.WTdIi7nCRN' call returned: [5595, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.WTdIi7nCRN' call returned: [5596, 0, "", ""] calling as root: rm -f '/tmp/tmp.WTdIi7nCRN' call returned: [5597, 0, "", ""] calling as amnesia: mktemp call returned: [5598, 0, "/tmp/tmp.2SvdYDBFb8\n", ""] calling as root: rm -f '/tmp/tmp.2SvdYDBFb8' call returned: [5599, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.2SvdYDBFb8' call returned: [5600, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.2SvdYDBFb8' call returned: [5601, 0, "", ""] calling as root: rm -f '/tmp/tmp.2SvdYDBFb8' call returned: [5602, 0, "", ""] calling as amnesia: mktemp Tor operation failed (Try 10 of 10) with: Timeout::Error: try_for() timeout expired Forcing new Tor circuit... calling as root: . /usr/local/lib/tails-shell-library/tor.sh && tor_control_send "signal NEWNYM" Dropped out-of-order remote shell response: got id 5603 but expected id 5604 call returned: [5604, 0, "250 OK\n250 OK\n250 closing connection\n", ""] calling as amnesia: mktemp call returned: [5605, 0, "/tmp/tmp.UtQE4ZxGSa\n", ""] calling as root: rm -f '/tmp/tmp.UtQE4ZxGSa' call returned: [5606, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.UtQE4ZxGSa' call returned: [5607, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.UtQE4ZxGSa' call returned: [5608, 0, "", ""] calling as root: rm -f '/tmp/tmp.UtQE4ZxGSa' call returned: [5609, 0, "", ""] calling as amnesia: mktemp call returned: [5610, 0, "/tmp/tmp.hgLfiEBBIT\n", ""] calling as root: rm -f '/tmp/tmp.hgLfiEBBIT' call returned: [5611, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.hgLfiEBBIT' call returned: [5612, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.hgLfiEBBIT' call returned: [5613, 0, "", ""] calling as root: rm -f '/tmp/tmp.hgLfiEBBIT' call returned: [5614, 0, "", ""] calling as amnesia: mktemp call returned: [5615, 0, "/tmp/tmp.3CoyXNFYZX\n", ""] calling as root: rm -f '/tmp/tmp.3CoyXNFYZX' call returned: [5616, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.3CoyXNFYZX' call returned: [5617, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.3CoyXNFYZX' call returned: [5618, 0, "", ""] calling as root: rm -f '/tmp/tmp.3CoyXNFYZX' call returned: [5619, 0, "", ""] calling as amnesia: mktemp call returned: [5620, 0, "/tmp/tmp.fGf4nreDDO\n", ""] calling as root: rm -f '/tmp/tmp.fGf4nreDDO' call returned: [5621, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.fGf4nreDDO' call returned: [5622, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.fGf4nreDDO' call returned: [5623, 0, "", ""] calling as root: rm -f '/tmp/tmp.fGf4nreDDO' call returned: [5624, 0, "", ""] calling as amnesia: mktemp call returned: [5625, 0, "/tmp/tmp.UioULrHRlc\n", ""] calling as root: rm -f '/tmp/tmp.UioULrHRlc' call returned: [5626, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.UioULrHRlc' call returned: [5627, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.UioULrHRlc' call returned: [5628, 0, "", ""] calling as root: rm -f '/tmp/tmp.UioULrHRlc' call returned: [5629, 0, "", ""] calling as amnesia: mktemp call returned: [5630, 0, "/tmp/tmp.eKqoLF3JrM\n", ""] calling as root: rm -f '/tmp/tmp.eKqoLF3JrM' call returned: [5631, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.eKqoLF3JrM' call returned: [5632, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.eKqoLF3JrM' call returned: [5633, 0, "", ""] calling as root: rm -f '/tmp/tmp.eKqoLF3JrM' call returned: [5634, 0, "", ""] calling as amnesia: mktemp call returned: [5635, 0, "/tmp/tmp.GWqlk6lUQ7\n", ""] calling as root: rm -f '/tmp/tmp.GWqlk6lUQ7' call returned: [5636, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.GWqlk6lUQ7' call returned: [5637, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.GWqlk6lUQ7' call returned: [5638, 0, "", ""] calling as root: rm -f '/tmp/tmp.GWqlk6lUQ7' call returned: [5639, 0, "", ""] calling as amnesia: mktemp call returned: [5640, 0, "/tmp/tmp.INRlXYoJ3t\n", ""] calling as root: rm -f '/tmp/tmp.INRlXYoJ3t' call returned: [5641, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.INRlXYoJ3t' call returned: [5642, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.INRlXYoJ3t' call returned: [5643, 0, "", ""] calling as root: rm -f '/tmp/tmp.INRlXYoJ3t' call returned: [5644, 0, "", ""] calling as amnesia: mktemp call returned: [5645, 0, "/tmp/tmp.w6S01B1zKv\n", ""] calling as root: rm -f '/tmp/tmp.w6S01B1zKv' call returned: [5646, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.w6S01B1zKv' call returned: [5647, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.w6S01B1zKv' call returned: [5648, 0, "", ""] calling as root: rm -f '/tmp/tmp.w6S01B1zKv' call returned: [5649, 0, "", ""] calling as amnesia: mktemp call returned: [5650, 0, "/tmp/tmp.iVqMvtM18r\n", ""] calling as root: rm -f '/tmp/tmp.iVqMvtM18r' call returned: [5651, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.iVqMvtM18r' call returned: [5652, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.iVqMvtM18r' call returned: [5653, 0, "", ""] calling as root: rm -f '/tmp/tmp.iVqMvtM18r' call returned: [5654, 0, "", ""] calling as amnesia: mktemp call returned: [5655, 0, "/tmp/tmp.viHj8MnHNY\n", ""] calling as root: rm -f '/tmp/tmp.viHj8MnHNY' call returned: [5656, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.viHj8MnHNY' call returned: [5657, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.viHj8MnHNY' call returned: [5658, 0, "", ""] calling as root: rm -f '/tmp/tmp.viHj8MnHNY' call returned: [5659, 0, "", ""] calling as amnesia: mktemp call returned: [5660, 0, "/tmp/tmp.h1N3nsx5im\n", ""] calling as root: rm -f '/tmp/tmp.h1N3nsx5im' call returned: [5661, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.h1N3nsx5im' call returned: [5662, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.h1N3nsx5im' call returned: [5663, 0, "", ""] calling as root: rm -f '/tmp/tmp.h1N3nsx5im' call returned: [5664, 0, "", ""] calling as amnesia: mktemp call returned: [5665, 0, "/tmp/tmp.KhPNQqOQv6\n", ""] calling as root: rm -f '/tmp/tmp.KhPNQqOQv6' call returned: [5666, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.KhPNQqOQv6' call returned: [5667, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.KhPNQqOQv6' call returned: [5668, 0, "", ""] calling as root: rm -f '/tmp/tmp.KhPNQqOQv6' call returned: [5669, 0, "", ""] calling as amnesia: mktemp call returned: [5670, 0, "/tmp/tmp.Q4RBLOFQOI\n", ""] calling as root: rm -f '/tmp/tmp.Q4RBLOFQOI' call returned: [5671, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.Q4RBLOFQOI' call returned: [5672, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.Q4RBLOFQOI' call returned: [5673, 0, "", ""] calling as root: rm -f '/tmp/tmp.Q4RBLOFQOI' call returned: [5674, 0, "", ""] calling as amnesia: mktemp call returned: [5675, 0, "/tmp/tmp.OQBYX8Zklj\n", ""] calling as root: rm -f '/tmp/tmp.OQBYX8Zklj' call returned: [5676, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.OQBYX8Zklj' call returned: [5677, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.OQBYX8Zklj' call returned: [5678, 0, "", ""] calling as root: rm -f '/tmp/tmp.OQBYX8Zklj' call returned: [5679, 0, "", ""] calling as amnesia: mktemp call returned: [5680, 0, "/tmp/tmp.EJSHmYvI6G\n", ""] calling as root: rm -f '/tmp/tmp.EJSHmYvI6G' call returned: [5681, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.EJSHmYvI6G' call returned: [5682, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.EJSHmYvI6G' call returned: [5683, 0, "", ""] calling as root: rm -f '/tmp/tmp.EJSHmYvI6G' call returned: [5684, 0, "", ""] calling as amnesia: mktemp call returned: [5685, 0, "/tmp/tmp.QySiPD6CnT\n", ""] calling as root: rm -f '/tmp/tmp.QySiPD6CnT' call returned: [5686, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.QySiPD6CnT' call returned: [5687, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.QySiPD6CnT' call returned: [5688, 0, "", ""] calling as root: rm -f '/tmp/tmp.QySiPD6CnT' call returned: [5689, 0, "", ""] calling as amnesia: mktemp call returned: [5690, 0, "/tmp/tmp.Pq8E2YszCr\n", ""] calling as root: rm -f '/tmp/tmp.Pq8E2YszCr' call returned: [5691, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.Pq8E2YszCr' call returned: [5692, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.Pq8E2YszCr' call returned: [5693, 0, "", ""] calling as root: rm -f '/tmp/tmp.Pq8E2YszCr' call returned: [5694, 0, "", ""] calling as amnesia: mktemp call returned: [5695, 0, "/tmp/tmp.modiyKqP2i\n", ""] calling as root: rm -f '/tmp/tmp.modiyKqP2i' call returned: [5696, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.modiyKqP2i' call returned: [5697, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.modiyKqP2i' call returned: [5698, 0, "", ""] calling as root: rm -f '/tmp/tmp.modiyKqP2i' call returned: [5699, 0, "", ""] calling as amnesia: mktemp call returned: [5700, 0, "/tmp/tmp.9Xbml2pHMA\n", ""] calling as root: rm -f '/tmp/tmp.9Xbml2pHMA' call returned: [5701, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.9Xbml2pHMA' call returned: [5702, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.9Xbml2pHMA' call returned: [5703, 0, "", ""] calling as root: rm -f '/tmp/tmp.9Xbml2pHMA' call returned: [5704, 0, "", ""] calling as amnesia: mktemp call returned: [5705, 0, "/tmp/tmp.kwgXnWRRx7\n", ""] calling as root: rm -f '/tmp/tmp.kwgXnWRRx7' call returned: [5706, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.kwgXnWRRx7' call returned: [5707, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.kwgXnWRRx7' call returned: [5708, 0, "", ""] calling as root: rm -f '/tmp/tmp.kwgXnWRRx7' call returned: [5709, 0, "", ""] calling as amnesia: mktemp call returned: [5710, 0, "/tmp/tmp.oeKO5OH6do\n", ""] calling as root: rm -f '/tmp/tmp.oeKO5OH6do' call returned: [5711, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.oeKO5OH6do' call returned: [5712, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.oeKO5OH6do' call returned: [5713, 0, "", ""] calling as root: rm -f '/tmp/tmp.oeKO5OH6do' call returned: [5714, 0, "", ""] calling as amnesia: mktemp call returned: [5715, 0, "/tmp/tmp.RlOzALrZHb\n", ""] calling as root: rm -f '/tmp/tmp.RlOzALrZHb' call returned: [5716, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.RlOzALrZHb' call returned: [5717, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.RlOzALrZHb' call returned: [5718, 0, "", ""] calling as root: rm -f '/tmp/tmp.RlOzALrZHb' call returned: [5719, 0, "", ""] calling as amnesia: mktemp call returned: [5720, 0, "/tmp/tmp.DEq6eLEULn\n", ""] calling as root: rm -f '/tmp/tmp.DEq6eLEULn' call returned: [5721, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.DEq6eLEULn' call returned: [5722, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.DEq6eLEULn' call returned: [5723, 0, "", ""] calling as root: rm -f '/tmp/tmp.DEq6eLEULn' call returned: [5724, 0, "", ""] calling as amnesia: mktemp call returned: [5725, 0, "/tmp/tmp.k0kVdud8zE\n", ""] calling as root: rm -f '/tmp/tmp.k0kVdud8zE' call returned: [5726, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.k0kVdud8zE' call returned: [5727, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.k0kVdud8zE' call returned: [5728, 0, "", ""] calling as root: rm -f '/tmp/tmp.k0kVdud8zE' call returned: [5729, 0, "", ""] calling as amnesia: mktemp call returned: [5730, 0, "/tmp/tmp.EYdtunSR5t\n", ""] calling as root: rm -f '/tmp/tmp.EYdtunSR5t' call returned: [5731, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.EYdtunSR5t' call returned: [5732, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.EYdtunSR5t' call returned: [5733, 0, "", ""] calling as root: rm -f '/tmp/tmp.EYdtunSR5t' call returned: [5734, 0, "", ""] calling as amnesia: mktemp call returned: [5735, 0, "/tmp/tmp.FPzB012LxC\n", ""] calling as root: rm -f '/tmp/tmp.FPzB012LxC' call returned: [5736, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.FPzB012LxC' call returned: [5737, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.FPzB012LxC' call returned: [5738, 0, "", ""] calling as root: rm -f '/tmp/tmp.FPzB012LxC' call returned: [5739, 0, "", ""] calling as amnesia: mktemp call returned: [5740, 0, "/tmp/tmp.w5xHeYP9e5\n", ""] calling as root: rm -f '/tmp/tmp.w5xHeYP9e5' call returned: [5741, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.w5xHeYP9e5' call returned: [5742, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.w5xHeYP9e5' call returned: [5743, 0, "", ""] calling as root: rm -f '/tmp/tmp.w5xHeYP9e5' call returned: [5744, 0, "", ""] calling as amnesia: mktemp call returned: [5745, 0, "/tmp/tmp.O6a3nx5Cz7\n", ""] calling as root: rm -f '/tmp/tmp.O6a3nx5Cz7' call returned: [5746, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.O6a3nx5Cz7' call returned: [5747, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.O6a3nx5Cz7' call returned: [5748, 0, "", ""] calling as root: rm -f '/tmp/tmp.O6a3nx5Cz7' call returned: [5749, 0, "", ""] calling as amnesia: mktemp call returned: [5750, 0, "/tmp/tmp.xXUdMxXKCB\n", ""] calling as root: rm -f '/tmp/tmp.xXUdMxXKCB' call returned: [5751, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.xXUdMxXKCB' call returned: [5752, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.xXUdMxXKCB' call returned: [5753, 0, "", ""] calling as root: rm -f '/tmp/tmp.xXUdMxXKCB' call returned: [5754, 0, "", ""] calling as amnesia: mktemp call returned: [5755, 0, "/tmp/tmp.p9AAGsWXrN\n", ""] calling as root: rm -f '/tmp/tmp.p9AAGsWXrN' call returned: [5756, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.p9AAGsWXrN' call returned: [5757, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.p9AAGsWXrN' call returned: [5758, 0, "", ""] calling as root: rm -f '/tmp/tmp.p9AAGsWXrN' call returned: [5759, 0, "", ""] calling as amnesia: mktemp call returned: [5760, 0, "/tmp/tmp.tYdM6tLED3\n", ""] calling as root: rm -f '/tmp/tmp.tYdM6tLED3' call returned: [5761, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.tYdM6tLED3' call returned: [5762, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.tYdM6tLED3' call returned: [5763, 0, "", ""] calling as root: rm -f '/tmp/tmp.tYdM6tLED3' call returned: [5764, 0, "", ""] calling as amnesia: mktemp call returned: [5765, 0, "/tmp/tmp.7DqO5g8SwL\n", ""] calling as root: rm -f '/tmp/tmp.7DqO5g8SwL' call returned: [5766, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.7DqO5g8SwL' call returned: [5767, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.7DqO5g8SwL' call returned: [5768, 0, "", ""] calling as root: rm -f '/tmp/tmp.7DqO5g8SwL' call returned: [5769, 0, "", ""] calling as amnesia: mktemp call returned: [5770, 0, "/tmp/tmp.B9VHao4zHH\n", ""] calling as root: rm -f '/tmp/tmp.B9VHao4zHH' call returned: [5771, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.B9VHao4zHH' call returned: [5772, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.B9VHao4zHH' call returned: [5773, 0, "", ""] calling as root: rm -f '/tmp/tmp.B9VHao4zHH' call returned: [5774, 0, "", ""] calling as amnesia: mktemp call returned: [5775, 0, "/tmp/tmp.kOVXO4a4r1\n", ""] calling as root: rm -f '/tmp/tmp.kOVXO4a4r1' call returned: [5776, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.kOVXO4a4r1' call returned: [5777, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.kOVXO4a4r1' call returned: [5778, 0, "", ""] calling as root: rm -f '/tmp/tmp.kOVXO4a4r1' call returned: [5779, 0, "", ""] calling as amnesia: mktemp call returned: [5780, 0, "/tmp/tmp.8hk1Q7Xp3w\n", ""] calling as root: rm -f '/tmp/tmp.8hk1Q7Xp3w' call returned: [5781, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.8hk1Q7Xp3w' call returned: [5782, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.8hk1Q7Xp3w' call returned: [5783, 0, "", ""] calling as root: rm -f '/tmp/tmp.8hk1Q7Xp3w' call returned: [5784, 0, "", ""] calling as amnesia: mktemp call returned: [5785, 0, "/tmp/tmp.1B9OHAx2Bg\n", ""] calling as root: rm -f '/tmp/tmp.1B9OHAx2Bg' call returned: [5786, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.1B9OHAx2Bg' call returned: [5787, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.1B9OHAx2Bg' call returned: [5788, 0, "", ""] calling as root: rm -f '/tmp/tmp.1B9OHAx2Bg' call returned: [5789, 0, "", ""] calling as amnesia: mktemp call returned: [5790, 0, "/tmp/tmp.DSLNCOu39Q\n", ""] calling as root: rm -f '/tmp/tmp.DSLNCOu39Q' call returned: [5791, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.DSLNCOu39Q' call returned: [5792, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.DSLNCOu39Q' call returned: [5793, 0, "", ""] calling as root: rm -f '/tmp/tmp.DSLNCOu39Q' call returned: [5794, 0, "", ""] calling as amnesia: mktemp call returned: [5795, 0, "/tmp/tmp.SUtfQjCgyx\n", ""] calling as root: rm -f '/tmp/tmp.SUtfQjCgyx' call returned: [5796, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.SUtfQjCgyx' call returned: [5797, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.SUtfQjCgyx' call returned: [5798, 0, "", ""] calling as root: rm -f '/tmp/tmp.SUtfQjCgyx' call returned: [5799, 0, "", ""] calling as amnesia: mktemp call returned: [5800, 0, "/tmp/tmp.8ZW1z1xM6U\n", ""] calling as root: rm -f '/tmp/tmp.8ZW1z1xM6U' call returned: [5801, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.8ZW1z1xM6U' call returned: [5802, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.8ZW1z1xM6U' call returned: [5803, 0, "", ""] calling as root: rm -f '/tmp/tmp.8ZW1z1xM6U' call returned: [5804, 0, "", ""] calling as amnesia: mktemp call returned: [5805, 0, "/tmp/tmp.bMteB757QN\n", ""] calling as root: rm -f '/tmp/tmp.bMteB757QN' call returned: [5806, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.bMteB757QN' call returned: [5807, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.bMteB757QN' call returned: [5808, 0, "", ""] calling as root: rm -f '/tmp/tmp.bMteB757QN' call returned: [5809, 0, "", ""] calling as amnesia: mktemp call returned: [5810, 0, "/tmp/tmp.tav24IMtH4\n", ""] calling as root: rm -f '/tmp/tmp.tav24IMtH4' call returned: [5811, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.tav24IMtH4' call returned: [5812, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.tav24IMtH4' call returned: [5813, 0, "", ""] calling as root: rm -f '/tmp/tmp.tav24IMtH4' call returned: [5814, 0, "", ""] calling as amnesia: mktemp call returned: [5815, 0, "/tmp/tmp.tnlO3nwD1F\n", ""] calling as root: rm -f '/tmp/tmp.tnlO3nwD1F' call returned: [5816, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') config.searchCutoffCount = 1 application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"')' >> '/tmp/tmp.tnlO3nwD1F' call returned: [5817, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.tnlO3nwD1F' call returned: [5818, 0, "", ""] calling as root: rm -f '/tmp/tmp.tnlO3nwD1F' call returned: [5819, 0, "", ""] calling as amnesia: mktemp call returned: [5820, 0, "/tmp/tmp.LyzvNgtZi6\n", ""] calling as root: rm -f '/tmp/tmp.LyzvNgtZi6' call returned: [5821, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'Icedove'"'"') application.child('"'"'Mail Account Setup'"'"', roleName='"'"'frame'"'"').button('"'"'Done'"'"').click()' >> '/tmp/tmp.LyzvNgtZi6' call returned: [5822, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.LyzvNgtZi6' When I accept the autoconfiguration wizard's configuration # features/step_definitions/icedove.rb:140 Tor operation failed (despite retrying 10 times) with Timeout::Error: try_for() timeout expired (MaxRetriesFailure) ./features/support/helpers/misc_helpers.rb:136:in `rescue in block in retry_action' ./features/support/helpers/misc_helpers.rb:125:in `block in retry_action' ./features/support/helpers/misc_helpers.rb:124:in `loop' ./features/support/helpers/misc_helpers.rb:124:in `retry_action' ./features/support/helpers/misc_helpers.rb:108:in `retry_tor' ./features/step_definitions/icedove.rb:142:in `/^I accept the (?:autoconfiguration wizard's|manual) configuration$/' features/icedove.feature:50:in `When I accept the autoconfiguration wizard's configuration' And I send an email to myself # features/step_definitions/icedove.rb:188 And I fetch my email # features/step_definitions/icedove.rb:127 Then I can find the email I sent to myself in my inbox # features/step_definitions/icedove.rb:208 Scenario failed at time 02:30:31 Screenshot: https://jenkins.tails.boum.org/job/test_Tails_ISO_stable/511/artifact/build-artifacts/02:30:31_Icedove_can_send_emails,_and_receive_emails_over_POP3.png Video: https://jenkins.tails.boum.org/job/test_Tails_ISO_stable/511/artifact/build-artifacts/02:30:31_Icedove_can_send_emails,_and_receive_emails_over_POP3.mkv @product Feature: Tails-related cryptographic keys are up-to-date Scenario: The shipped Tails OpenPGP keys are up-to-date # features/keys.feature:4 calling as root: echo 'hello?' call returned: [5824, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [5825, 1, "", ""] calling as root: date -s '@1477870873' call returned: [5826, 0, "Sun Oct 30 23:41:13 UTC 2016\n", ""] Given I have started Tails from DVD without network and logged in # features/step_definitions/snapshots.rb:199 calling as amnesia: gpg --batch --with-colons --fingerprint --list-key call returned: [5827, 0, "tru::1:1477863533:0:3:1:5\npub:-:4096:1:C436090F4BB47C6F:2014-07-11:::-:Tails accounting team (schleuder list) ::escaESCA:\nfpr:::::::::256DEB9077880CD681678528C436090F4BB47C6F:\nuid:-::::2014-07-11::860DB6331C0F426D92DAD98F2BA7DA31AB280658::Tails accounting team (schleuder list) :\nuid:-::::2014-07-11::7B211AEF221E8740CE46D12D87A6C17D432003D7::Tails accounting team (schleuder list) :\nsub:-:4096:1:289A5B45A9E89475:2014-07-11::::::esa:\nfpr:::::::::7C0815E885B151F0F7B82273289A5B45A9E89475:\npub:-:4096:1:EC57B56EF0C43132:2013-07-24:2018-07-23::-:Tails bug squad ::scESC:\nfpr:::::::::1F56EDD30741048035DAC1C5EC57B56EF0C43132:\nuid:-::::2014-02-04::3C8AD9F790E35644AAE05A8AF50215E17064C8AF::Tails bug squad (schleuder list) :\nuid:-::::2014-02-04::D6A38EAB24671D5465AF7FBA66EE4604FDAAF742::Tails bug squad (schleuder list) :\nuid:-::::2014-08-12::C7C338FDD8528B045BAE64637C70E204A58FB93B::Tails private user support :\nsub:-:4096:1:9D6D6472AFC1AD77:2013-07-24:2018-07-23:::::e:\nfpr:::::::::0012C2281573FE8D1C24E3509D6D6472AFC1AD77:\npub:-:4096:1:1D2975EDF93E735F:2009-08-14:2018-10-01::-:Tails list (schleuder list) ::scESC:\nfpr:::::::::09F6BC8FEEC9D8EE005DBAA41D2975EDF93E735F:\nuid:-::::2016-10-01::496A0F5D391DD8818EE1E2472139F14365130E19::Tails developers (Schleuder mailing-list) :\nuid:-::::2016-10-01::60E13D6723C9457B7304C3C6E5452D7B0D7DEDAD::Tails list (schleuder list) :\nuid:r::::::9933827C0B9BDC6F26DD5C4396AE098A27091851::Amnesia :\nuid:r::::::12DFA836D53698FFABE5061FB3DD3CD796DF26F9::T(A)ILS developers (Schleuder mailing-list) :\nsub:-:4096:1:D843C2F5E89382EB:2009-08-14:2018-10-01:::::e:\nfpr:::::::::C3948FE7B604C6114E294DDFD843C2F5E89382EB:\npub:-:4096:1:D2EDA621B572DD73:2016-04-29:::-:Tails mirror pool managers (schleuder list) ::escaESCA:\nfpr:::::::::0B088E31D4F8E59A3D399137D2EDA621B572DD73:\nuid:-::::2016-04-29::F9D65DB569B07586B0DA61F8DA4C9C8F732AC4AD::Tails mirror pool managers (schleuder list) :\nuid:-::::2016-04-29::C450DB00E0BE9AAB5E58FF748A7A221411EB0FE1::Tails mirror pool managers (schleuder list) :\nsub:-:4096:1:3DCFC1EB1C62C73C:2016-04-29::::::esa:\nfpr:::::::::C3B6EA2B3704474BCF2454C33DCFC1EB1C62C73C:\npub:-:4096:1:457080B5A072CBE3:2014-07-11:::-:Tails press team (schleuder list) ::escaESCA:\nfpr:::::::::F3CD9B7B4BDF9995DA22088E457080B5A072CBE3:\nuid:-::::2014-07-11::A6BDD1625A8F0B65F154829FCEB33D68A6841624::Tails press team (schleuder list) :\nuid:-::::2014-07-11::2BA6F200D94205F82E9F3A809BD2D57B0EA9042F::Tails press team (schleuder list) :\nsub:-:4096:1:5748DE3BC338BFFC:2014-07-11::::::esa:\nfpr:::::::::79600454A497A88CC0D7F8685748DE3BC338BFFC:\npub:-:4096:1:DBB802B258ACD84F:2015-01-18:2018-01-11::-:Tails developers (offline long-term identity key) ::cSC:\nfpr:::::::::A490D0F4D311A4153E2BB7CADBB802B258ACD84F:\nuid:-::::2016-08-30::56CE2B43AA9493872A802884F36253ED9A504FF1::Tails developers :\nsub:-:4096:1:98FEC6BC752A3DB6:2015-01-18:2018-01-11:::::s:\nfpr:::::::::BA2C222F44AC00ED9899389398FEC6BC752A3DB6:\nsub:-:4096:1:3C83DCB52F699C56:2015-01-18:2018-01-11:::::s:\nfpr:::::::::A5091F72C746BA6B163D1C183C83DCB52F699C56:\nsub:r:4096:1:AA9E014656987A65:2015-01-18:2016-01-11:::::s:\nfpr:::::::::C3B6813CD95D79C212F5AA21AA9E014656987A65:\nsub:-:4096:1:AF292B44A0EDAA41:2016-08-30:2018-01-11:::::s:\nfpr:::::::::79192EE220449071F589AC00AF292B44A0EDAA41:\npub:-:4096:1:70F4F03116525F43:2012-08-23:2018-05-16::-:Tails system administrators ::scESC:\nfpr:::::::::D113CB6D5131D34BA5F0FE9E70F4F03116525F43:\nuid:-::::2016-05-16::DA6CF2C472639E55AB464CB7E1F76416FE91069C::Tails system administrators (schleuder list) :\nuid:-::::2016-05-16::0C10D3FD3B1C9750C5C547D5AE15A6B355950802::Tails system administrators (schleuder list) :\nsub:-:4096:1:58BA940CCA0A30B4:2012-08-23:2018-05-16:::::e:\nfpr:::::::::373DA2F425C9D097B95ADAD458BA940CCA0A30B4:\n", ""] calling as amnesia: gpg --batch --list-key 256DEB9077880CD681678528C436090F4BB47C6F call returned: [5828, 0, "pub 4096R/0xC436090F4BB47C6F 2014-07-11\n Key fingerprint = 256D EB90 7788 0CD6 8167 8528 C436 090F 4BB4 7C6F\nuid [ unknown] Tails accounting team (schleuder list) \nuid [ unknown] Tails accounting team (schleuder list) \nuid [ unknown] Tails accounting team (schleuder list) \nsub 4096R/0x289A5B45A9E89475 2014-07-11\n\n", ""] calling as amnesia: gpg --batch --list-key 7C0815E885B151F0F7B82273289A5B45A9E89475 call returned: [5829, 0, "pub 4096R/0xC436090F4BB47C6F 2014-07-11\n Key fingerprint = 256D EB90 7788 0CD6 8167 8528 C436 090F 4BB4 7C6F\nuid [ unknown] Tails accounting team (schleuder list) \nuid [ unknown] Tails accounting team (schleuder list) \nuid [ unknown] Tails accounting team (schleuder list) \nsub 4096R/0x289A5B45A9E89475 2014-07-11\n\n", ""] calling as amnesia: gpg --batch --list-key 1F56EDD30741048035DAC1C5EC57B56EF0C43132 call returned: [5830, 0, "pub 4096R/0xEC57B56EF0C43132 2013-07-24 [expires: 2018-07-23]\n Key fingerprint = 1F56 EDD3 0741 0480 35DA C1C5 EC57 B56E F0C4 3132\nuid [ unknown] Tails bug squad \nuid [ unknown] Tails bug squad (schleuder list) \nuid [ unknown] Tails bug squad (schleuder list) \nuid [ unknown] Tails private user support \nsub 4096R/0x9D6D6472AFC1AD77 2013-07-24 [expires: 2018-07-23]\n\n", ""] calling as amnesia: gpg --batch --list-key 0012C2281573FE8D1C24E3509D6D6472AFC1AD77 call returned: [5831, 0, "pub 4096R/0xEC57B56EF0C43132 2013-07-24 [expires: 2018-07-23]\n Key fingerprint = 1F56 EDD3 0741 0480 35DA C1C5 EC57 B56E F0C4 3132\nuid [ unknown] Tails bug squad \nuid [ unknown] Tails bug squad (schleuder list) \nuid [ unknown] Tails bug squad (schleuder list) \nuid [ unknown] Tails private user support \nsub 4096R/0x9D6D6472AFC1AD77 2013-07-24 [expires: 2018-07-23]\n\n", ""] calling as amnesia: gpg --batch --list-key 09F6BC8FEEC9D8EE005DBAA41D2975EDF93E735F call returned: [5832, 0, "pub 4096R/0x1D2975EDF93E735F 2009-08-14 [expires: 2018-10-01]\n Key fingerprint = 09F6 BC8F EEC9 D8EE 005D BAA4 1D29 75ED F93E 735F\nuid [ unknown] Tails list (schleuder list) \nuid [ unknown] Tails developers (Schleuder mailing-list) \nuid [ unknown] Tails list (schleuder list) \nsub 4096R/0xD843C2F5E89382EB 2009-08-14 [expires: 2018-10-01]\n\n", ""] calling as amnesia: gpg --batch --list-key C3948FE7B604C6114E294DDFD843C2F5E89382EB call returned: [5833, 0, "pub 4096R/0x1D2975EDF93E735F 2009-08-14 [expires: 2018-10-01]\n Key fingerprint = 09F6 BC8F EEC9 D8EE 005D BAA4 1D29 75ED F93E 735F\nuid [ unknown] Tails list (schleuder list) \nuid [ unknown] Tails developers (Schleuder mailing-list) \nuid [ unknown] Tails list (schleuder list) \nsub 4096R/0xD843C2F5E89382EB 2009-08-14 [expires: 2018-10-01]\n\n", ""] calling as amnesia: gpg --batch --list-key 0B088E31D4F8E59A3D399137D2EDA621B572DD73 call returned: [5834, 0, "pub 4096R/0xD2EDA621B572DD73 2016-04-29\n Key fingerprint = 0B08 8E31 D4F8 E59A 3D39 9137 D2ED A621 B572 DD73\nuid [ unknown] Tails mirror pool managers (schleuder list) \nuid [ unknown] Tails mirror pool managers (schleuder list) \nuid [ unknown] Tails mirror pool managers (schleuder list) \nsub 4096R/0x3DCFC1EB1C62C73C 2016-04-29\n\n", ""] calling as amnesia: gpg --batch --list-key C3B6EA2B3704474BCF2454C33DCFC1EB1C62C73C call returned: [5835, 0, "pub 4096R/0xD2EDA621B572DD73 2016-04-29\n Key fingerprint = 0B08 8E31 D4F8 E59A 3D39 9137 D2ED A621 B572 DD73\nuid [ unknown] Tails mirror pool managers (schleuder list) \nuid [ unknown] Tails mirror pool managers (schleuder list) \nuid [ unknown] Tails mirror pool managers (schleuder list) \nsub 4096R/0x3DCFC1EB1C62C73C 2016-04-29\n\n", ""] calling as amnesia: gpg --batch --list-key F3CD9B7B4BDF9995DA22088E457080B5A072CBE3 call returned: [5836, 0, "pub 4096R/0x457080B5A072CBE3 2014-07-11\n Key fingerprint = F3CD 9B7B 4BDF 9995 DA22 088E 4570 80B5 A072 CBE3\nuid [ unknown] Tails press team (schleuder list) \nuid [ unknown] Tails press team (schleuder list) \nuid [ unknown] Tails press team (schleuder list) \nsub 4096R/0x5748DE3BC338BFFC 2014-07-11\n\n", ""] calling as amnesia: gpg --batch --list-key 79600454A497A88CC0D7F8685748DE3BC338BFFC call returned: [5837, 0, "pub 4096R/0x457080B5A072CBE3 2014-07-11\n Key fingerprint = F3CD 9B7B 4BDF 9995 DA22 088E 4570 80B5 A072 CBE3\nuid [ unknown] Tails press team (schleuder list) \nuid [ unknown] Tails press team (schleuder list) \nuid [ unknown] Tails press team (schleuder list) \nsub 4096R/0x5748DE3BC338BFFC 2014-07-11\n\n", ""] calling as amnesia: gpg --batch --list-key A490D0F4D311A4153E2BB7CADBB802B258ACD84F call returned: [5838, 0, "pub 4096R/0xDBB802B258ACD84F 2015-01-18 [expires: 2018-01-11]\n Key fingerprint = A490 D0F4 D311 A415 3E2B B7CA DBB8 02B2 58AC D84F\nuid [ unknown] Tails developers (offline long-term identity key) \nuid [ unknown] Tails developers \nsub 4096R/0x98FEC6BC752A3DB6 2015-01-18 [expires: 2018-01-11]\nsub 4096R/0x3C83DCB52F699C56 2015-01-18 [expires: 2018-01-11]\nsub 4096R/0xAF292B44A0EDAA41 2016-08-30 [expires: 2018-01-11]\n\n", ""] calling as amnesia: gpg --batch --list-key BA2C222F44AC00ED9899389398FEC6BC752A3DB6 call returned: [5839, 0, "pub 4096R/0xDBB802B258ACD84F 2015-01-18 [expires: 2018-01-11]\n Key fingerprint = A490 D0F4 D311 A415 3E2B B7CA DBB8 02B2 58AC D84F\nuid [ unknown] Tails developers (offline long-term identity key) \nuid [ unknown] Tails developers \nsub 4096R/0x98FEC6BC752A3DB6 2015-01-18 [expires: 2018-01-11]\nsub 4096R/0x3C83DCB52F699C56 2015-01-18 [expires: 2018-01-11]\nsub 4096R/0xAF292B44A0EDAA41 2016-08-30 [expires: 2018-01-11]\n\n", ""] calling as amnesia: gpg --batch --list-key A5091F72C746BA6B163D1C183C83DCB52F699C56 call returned: [5840, 0, "pub 4096R/0xDBB802B258ACD84F 2015-01-18 [expires: 2018-01-11]\n Key fingerprint = A490 D0F4 D311 A415 3E2B B7CA DBB8 02B2 58AC D84F\nuid [ unknown] Tails developers (offline long-term identity key) \nuid [ unknown] Tails developers \nsub 4096R/0x98FEC6BC752A3DB6 2015-01-18 [expires: 2018-01-11]\nsub 4096R/0x3C83DCB52F699C56 2015-01-18 [expires: 2018-01-11]\nsub 4096R/0xAF292B44A0EDAA41 2016-08-30 [expires: 2018-01-11]\n\n", ""] calling as amnesia: gpg --batch --list-key C3B6813CD95D79C212F5AA21AA9E014656987A65 call returned: [5841, 0, "pub 4096R/0xDBB802B258ACD84F 2015-01-18 [expires: 2018-01-11]\n Key fingerprint = A490 D0F4 D311 A415 3E2B B7CA DBB8 02B2 58AC D84F\nuid [ unknown] Tails developers (offline long-term identity key) \nuid [ unknown] Tails developers \nsub 4096R/0x98FEC6BC752A3DB6 2015-01-18 [expires: 2018-01-11]\nsub 4096R/0x3C83DCB52F699C56 2015-01-18 [expires: 2018-01-11]\nsub 4096R/0xAF292B44A0EDAA41 2016-08-30 [expires: 2018-01-11]\n\n", ""] calling as amnesia: gpg --batch --list-key 79192EE220449071F589AC00AF292B44A0EDAA41 call returned: [5842, 0, "pub 4096R/0xDBB802B258ACD84F 2015-01-18 [expires: 2018-01-11]\n Key fingerprint = A490 D0F4 D311 A415 3E2B B7CA DBB8 02B2 58AC D84F\nuid [ unknown] Tails developers (offline long-term identity key) \nuid [ unknown] Tails developers \nsub 4096R/0x98FEC6BC752A3DB6 2015-01-18 [expires: 2018-01-11]\nsub 4096R/0x3C83DCB52F699C56 2015-01-18 [expires: 2018-01-11]\nsub 4096R/0xAF292B44A0EDAA41 2016-08-30 [expires: 2018-01-11]\n\n", ""] calling as amnesia: gpg --batch --list-key D113CB6D5131D34BA5F0FE9E70F4F03116525F43 call returned: [5843, 0, "pub 4096R/0x70F4F03116525F43 2012-08-23 [expires: 2018-05-16]\n Key fingerprint = D113 CB6D 5131 D34B A5F0 FE9E 70F4 F031 1652 5F43\nuid [ unknown] Tails system administrators \nuid [ unknown] Tails system administrators (schleuder list) \nuid [ unknown] Tails system administrators (schleuder list) \nsub 4096R/0x58BA940CCA0A30B4 2012-08-23 [expires: 2018-05-16]\n\n", ""] calling as amnesia: gpg --batch --list-key 373DA2F425C9D097B95ADAD458BA940CCA0A30B4 call returned: [5844, 0, "pub 4096R/0x70F4F03116525F43 2012-08-23 [expires: 2018-05-16]\n Key fingerprint = D113 CB6D 5131 D34B A5F0 FE9E 70F4 F031 1652 5F43\nuid [ unknown] Tails system administrators \nuid [ unknown] Tails system administrators (schleuder list) \nuid [ unknown] Tails system administrators (schleuder list) \nsub 4096R/0x58BA940CCA0A30B4 2012-08-23 [expires: 2018-05-16]\n\n", ""] Then the OpenPGP keys shipped with Tails will be valid for the next 3 months # features/step_definitions/checks.rb:7 Scenario: The Tails Debian repository key is up-to-date # features/keys.feature:8 calling as root: echo 'hello?' call returned: [5845, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [5846, 1, "", ""] calling as root: date -s '@1477870879' call returned: [5847, 0, "Sun Oct 30 23:41:19 UTC 2016\n", ""] Given I have started Tails from DVD without network and logged in # features/step_definitions/snapshots.rb:199 calling as root: apt-key adv --batch --list-key 221F9A3C6FA3E09E182E060BC7988EA7A358D82E call returned: [5848, 0, "Executing: gpg --ignore-time-conflict --no-options --no-default-keyring --homedir /tmp/tmp.Ewpe64TaJg --no-auto-check-trustdb --trust-model always --keyring /etc/apt/trusted.gpg --primary-keyring /etc/apt/trusted.gpg --keyring /etc/apt/trusted.gpg.d/deb.torproject.org-keyring.gpg --keyring /etc/apt/trusted.gpg.d/debian-archive-jessie-automatic.gpg --keyring /etc/apt/trusted.gpg.d/debian-archive-jessie-security-automatic.gpg --keyring /etc/apt/trusted.gpg.d/debian-archive-jessie-stable.gpg --keyring /etc/apt/trusted.gpg.d/debian-archive-squeeze-automatic.gpg --keyring /etc/apt/trusted.gpg.d/debian-archive-squeeze-stable.gpg --keyring /etc/apt/trusted.gpg.d/debian-archive-wheezy-automatic.gpg --keyring /etc/apt/trusted.gpg.d/debian-archive-wheezy-stable.gpg --batch --list-key 221F9A3C6FA3E09E182E060BC7988EA7A358D82E\npub 4096R/A358D82E 2012-02-04 [expires: 2018-01-25]\nuid deb.tails.boum.org archive signing key\n\n", ""] Then the shipped Debian repository key will be valid for the next 3 months # features/step_definitions/checks.rb:20 @product Feature: Localization As a Tails user I want Tails to be localized in my native language And various Tails features should still work @doc Scenario: The Report an Error launcher will open the support documentation in supported non-English locales # features/localization.feature:8 calling as root: echo 'hello?' call returned: [5849, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [5850, 1, "", "eth0: error fetching interface information: Device not found\n"] calling as root: date -s '@1477870883' call returned: [5851, 0, "Sun Oct 30 23:41:23 UTC 2016\n", ""] Given I have started Tails from DVD without network and stopped at Tails Greeter's login screen # features/step_definitions/snapshots.rb:199 And the network is plugged # features/step_definitions/common_steps.rb:159 [log] CLICK on (310,753) [log] CLICK on (292,704) calling as root: loginctl [log] CLICK on (639,447) call returned: [5852, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [5853, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n 1 1000 amnesia seat0 \n\n2 sessions listed.\n", ""] calling as amnesia: gsettings set org.gnome.desktop.session idle-delay 0 call returned: [5854, 0, "", ""] calling as amnesia: gsettings set org.gnome.desktop.interface toolkit-accessibility true call returned: [5855, 0, "", ""] calling as amnesia: xdotool search --all --onlyvisible --maxdepth 1 --classname 'Florence' call returned: [5856, 1, "", ""] And I log in to a new session in German # features/step_definitions/common_steps.rb:350 calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [5857, 0, "", ""] calling as root: test -e /var/run/tordate/done call returned: [5858, 0, "", ""] calling as root: test -e /var/run/htpdate/success call returned: [5859, 0, "", ""] calling as root: systemctl is-system-running call returned: [5860, 0, "running\n", ""] And Tor is ready # features/step_definitions/common_steps.rb:432 When I double-click the Report an Error launcher on the desktop # features/step_definitions/checks.rb:38 Then the support documentation page opens in Tor Browser # features/step_definitions/checks.rb:142 @product[log] DOUBLE CLICK on (89,174) Feature: Spoofing MAC addresses In order to not reveal information about the physical location As a Tails user I want to be able to control whether my network devices MAC addresses should be spoofed And I want this feature to fail safe and notify me in case of errors Background: # features/mac_spoofing.feature:8 calling as root: echo 'hello?' call returned: [5861, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [5862, 1, "", "eth0: error fetching interface information: Device not found\n"] calling as root: date -s '@1477870941' call returned: [5863, 0, "Sun Oct 30 23:42:21 UTC 2016\n", ""] Given I have started Tails from DVD without network and stopped at Tails Greeter's login screen # features/step_definitions/snapshots.rb:199 And I capture all network traffic # features/step_definitions/common_steps.rb:176 And the network is plugged # features/step_definitions/common_steps.rb:159 Scenario: MAC address spoofing is disabled # features/mac_spoofing.feature:13 [log] CLICK on (433,404) [log] CLICK on (643,447) When I enable more Tails Greeter options # features/step_definitions/common_steps.rb:366 [log] CLICK on (511,441) And I disable MAC spoofing in Tails Greeter # features/step_definitions/mac_spoofing.rb:7 [log] CLICK on (812,712) calling as root: loginctl call returned: [5864, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [5865, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n 1 1000 amnesia seat0 \n\n2 sessions listed.\n", ""] calling as amnesia: gsettings set org.gnome.desktop.session idle-delay 0 call returned: [5866, 0, "", ""] calling as amnesia: gsettings set org.gnome.desktop.interface toolkit-accessibility true call returned: [5867, 0, "", ""] calling as amnesia: xdotool search --all --onlyvisible --maxdepth 1 --classname 'Florence' call returned: [5868, 1, "", ""] And I log in to a new session # features/step_definitions/common_steps.rb:350 calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [5869, 0, "", ""] calling as root: test -e /var/run/tordate/done call returned: [5870, 0, "", ""] calling as root: test -e /var/run/htpdate/success call returned: [5871, 0, "", ""] calling as root: systemctl is-system-running call returned: [5872, 0, "running\n", ""] And Tor is ready # features/step_definitions/common_steps.rb:432 calling as root: . /usr/local/lib/tails-shell-library/hardware.sh && get_all_ethernet_nics call returned: [5873, 0, "eth0\n", ""] Then 1 network interface is enabled # features/step_definitions/mac_spoofing.rb:75 calling as root: . /usr/local/lib/tails-shell-library/hardware.sh && get_all_ethernet_nics call returned: [5874, 0, "eth0\n", ""] calling as root: . /usr/local/lib/tails-shell-library/hardware.sh && get_all_ethernet_nics call returned: [5875, 0, "eth0\n", ""] calling as root: . /usr/local/lib/tails-shell-library/hardware.sh && get_current_mac_of_nic eth0 call returned: [5876, 0, "52:54:00:ac:dd:ee\n", ""] And the network device has its default MAC address configured # features/step_definitions/mac_spoofing.rb:11 And the real MAC address was leaked # features/step_definitions/mac_spoofing.rb:34 Scenario: MAC address spoofing is successful # features/mac_spoofing.feature:22 calling as root: echo 'hello?' call returned: [5877, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [5878, 1, "", "eth0: error fetching interface information: Device not found\n"] calling as root: date -s '@1477870980' call returned: [5879, 0, "Sun Oct 30 23:43:00 UTC 2016\n", ""] [log] CLICK on (642,449) calling as root: loginctl call returned: [5880, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [5881, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n 1 1000 amnesia seat0 \n\n2 sessions listed.\n", ""] calling as amnesia: gsettings set org.gnome.desktop.session idle-delay 0 call returned: [5882, 0, "", ""] calling as amnesia: gsettings set org.gnome.desktop.interface toolkit-accessibility true call returned: [5883, 0, "", ""] calling as amnesia: xdotool search --all --onlyvisible --maxdepth 1 --classname 'Florence' call returned: [5884, 1, "", ""] When I log in to a new session # features/step_definitions/common_steps.rb:350 calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [5885, 0, "", ""] calling as root: test -e /var/run/tordate/done call returned: [5886, 0, "", ""] calling as root: test -e /var/run/htpdate/success call returned: [5887, 0, "", ""] calling as root: systemctl is-system-running call returned: [5888, 0, "running\n", ""] And Tor is ready # features/step_definitions/common_steps.rb:432 calling as root: . /usr/local/lib/tails-shell-library/hardware.sh && get_all_ethernet_nics call returned: [5889, 0, "eth0\n", ""] Then 1 network interface is enabled # features/step_definitions/mac_spoofing.rb:75 calling as root: . /usr/local/lib/tails-shell-library/hardware.sh && get_all_ethernet_nics call returned: [5890, 0, "eth0\n", ""] calling as root: . /usr/local/lib/tails-shell-library/hardware.sh && get_all_ethernet_nics call returned: [5891, 0, "eth0\n", ""] calling as root: . /usr/local/lib/tails-shell-library/hardware.sh && get_current_mac_of_nic eth0 call returned: [5892, 0, "50:54:00:2e:73:7f\n", ""] And the network device has a spoofed MAC address configured # features/step_definitions/mac_spoofing.rb:11 And the real MAC address was not leaked # features/step_definitions/mac_spoofing.rb:34 Scenario: The MAC address is not leaked when booting Tails # features/mac_spoofing.feature:58 calling as root: echo 'hello?' call returned: [5893, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [5894, 1, "", "eth0: error fetching interface information: Device not found\n"] calling as root: date -s '@1477871011' call returned: [5895, 0, "Sun Oct 30 23:43:31 UTC 2016\n", ""] Given a computer # features/step_definitions/common_steps.rb:122 And I capture all network traffic # features/step_definitions/common_steps.rb:176 [log] CLICK on (1024,384) When I start the computer # features/step_definitions/common_steps.rb:189 [log] TYPE " autotest_never_use_this_option blacklist=psmouse " calling as root: echo 'hello?' call returned: [5896, 0, "hello?\n", ""] calling as root: service tor status call returned: [5897, 3, "\u25cf tor.service - Anonymizing overlay network for TCP (multi-instance-master)\n Loaded: loaded (/lib/systemd/system/tor.service; disabled)\n Active: inactive (dead)\n", ""] calling as root: echo 'TestingTorNetwork 1 AssumeReachable 1 PathsNeededToBuildCircuits 0.25 TestingBridgeDownloadSchedule 0, 5 TestingClientConsensusDownloadSchedule 0, 5 TestingClientDownloadSchedule 0, 5 TestingDirAuthVoteExit * TestingDirAuthVoteGuard * TestingDirAuthVoteHSDir * TestingMinExitFlagThreshold 0 V3AuthNIntervalsValid 2 ClientRejectInternalAddresses 1 AlternateDirAuthority test000auth orport=5000 no-v2 hs v3ident=8E35057C955AE22582858E92991B21EB75903A83 10.2.1.1:7000 1DF531FC5F03D0AB296E3C6CB3B5D7BFFC33C491 AlternateDirAuthority test001auth orport=5001 no-v2 hs v3ident=FB05E3DD910786341A7B25E22BB89DEB26D4ACB5 10.2.1.1:7001 066787905F5B8A5425E84150FD9A8029D4682D26 AlternateDirAuthority test002auth orport=5002 no-v2 hs v3ident=6CEF5FFDD92696D7152F5891853570E022A69CAB 10.2.1.1:7002 90E41A4397D48DCA1D00A2470F1F75B59B47635D AlternateDirAuthority test003auth orport=5003 no-v2 hs v3ident=289816C0BC0A8DD04247DC644CFAFF263C0512CF 10.2.1.1:7003 A55F9402DA4E149F109D303A16E65553349F7041 AlternateBridgeAuthority test004brauth orport=5004 no-v2 bridge 10.2.1.1:7004 7E2DC395EFB815AA248D3D9FB612FE66EEC14675 ' >> '/etc/tor/torrc' call returned: [5898, 0, "", ""] Then the computer boots Tails # features/step_definitions/common_steps.rb:340 calling as root: . /usr/local/lib/tails-shell-library/hardware.sh && get_all_ethernet_nics call returned: [5899, 0, "", ""] And no network interfaces are enabled # features/step_definitions/mac_spoofing.rb:75 And the real MAC address was not leaked # features/step_definitions/mac_spoofing.rb:34 @product Feature: Metadata Anonymization Toolkit As a Tails user I want to be able to remove leaky metadata from documents and media files # In this feature we cannot restore from snapshots since it's # incompatible with filesystem shares. Scenario: MAT can clean a PDF file # features/mat.feature:9 Given a computer # features/step_definitions/common_steps.rb:122 And I setup a filesystem share containing a sample PDF # features/step_definitions/checks.rb:131 [log] CLICK on (1024,384) [log] TYPE " autotest_never_use_this_option blacklist=psmouse " calling as root: echo 'hello?' call returned: [5900, 0, "hello?\n", ""] calling as root: mkdir -p /tmp/shared_pdf_dir call returned: [5901, 0, "", ""] calling as root: mount -t 9p -o trans=virtio /tmp/shared_pdf_dir /tmp/shared_pdf_dir call returned: [5902, 0, "", ""] calling as root: service tor status call returned: [5903, 3, "\u25cf tor.service - Anonymizing overlay network for TCP (multi-instance-master)\n Loaded: loaded (/lib/systemd/system/tor.service; disabled)\n Active: inactive (dead)\n", ""] calling as root: echo 'TestingTorNetwork 1 AssumeReachable 1 PathsNeededToBuildCircuits 0.25 TestingBridgeDownloadSchedule 0, 5 TestingClientConsensusDownloadSchedule 0, 5 TestingClientDownloadSchedule 0, 5 TestingDirAuthVoteExit * TestingDirAuthVoteGuard * TestingDirAuthVoteHSDir * TestingMinExitFlagThreshold 0 V3AuthNIntervalsValid 2 ClientRejectInternalAddresses 1 AlternateDirAuthority test000auth orport=5000 no-v2 hs v3ident=8E35057C955AE22582858E92991B21EB75903A83 10.2.1.1:7000 1DF531FC5F03D0AB296E3C6CB3B5D7BFFC33C491 AlternateDirAuthority test001auth orport=5001 no-v2 hs v3ident=FB05E3DD910786341A7B25E22BB89DEB26D4ACB5 10.2.1.1:7001 066787905F5B8A5425E84150FD9A8029D4682D26 AlternateDirAuthority test002auth orport=5002 no-v2 hs v3ident=6CEF5FFDD92696D7152F5891853570E022A69CAB 10.2.1.1:7002 90E41A4397D48DCA1D00A2470F1F75B59B47635D AlternateDirAuthority test003auth orport=5003 no-v2 hs v3ident=289816C0BC0A8DD04247DC644CFAFF263C0512CF 10.2.1.1:7003 A55F9402DA4E149F109D303A16E65553349F7041 AlternateBridgeAuthority test004brauth orport=5004 no-v2 bridge 10.2.1.1:7004 7E2DC395EFB815AA248D3D9FB612FE66EEC14675 ' >> '/etc/tor/torrc' call returned: [5904, 0, "", ""] [log] CLICK on (642,449) calling as root: loginctl call returned: [5905, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [5906, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n 1 1000 amnesia seat0 \n\n2 sessions listed.\n", ""] calling as amnesia: gsettings set org.gnome.desktop.session idle-delay 0 call returned: [5907, 0, "", ""] calling as amnesia: gsettings set org.gnome.desktop.interface toolkit-accessibility true call returned: [5908, 0, "", ""] calling as amnesia: xdotool search --all --onlyvisible --maxdepth 1 --classname 'Florence' call returned: [5909, 1, "", ""] [log] CLICK on (1007,762) [profile] Finder.findAll START [profile] Finder.findAll END: 298ms [profile] Finder.findAll START [profile] Finder.findAll END: 280ms [profile] Finder.findAll START [profile] Finder.findAll END: 312ms [profile] Finder.findAll START [profile] Finder.findAll END: 282ms [profile] Finder.findAll START [profile] Finder.findAll END: 273ms [profile] Finder.findAll START [profile] Finder.findAll END: 244ms [profile] Finder.findAll START [profile] Finder.findAll END: 241ms [log] CLICK on (51,16) And I start Tails from DVD with network unplugged and I login # features/step_definitions/common_steps.rb:196 calling as amnesia: cp "/tmp/shared_pdf_dir/sample.pdf" "/home/amnesia/sample.pdf" call returned: [5910, 0, "", ""] calling as amnesia: mat --check '/home/amnesia/sample.pdf' call returned: [5911, 0, "[+] /home/amnesia/sample.pdf is not clean\n", ""] calling as amnesia: mat '/home/amnesia/sample.pdf' call returned: [5912, 0, "[*] Cleaning /home/amnesia/sample.pdf\n[+] /home/amnesia/sample.pdf cleaned!\n", ""] calling as amnesia: mat --check '/home/amnesia/sample.pdf' call returned: [5913, 0, "[+] /home/amnesia/sample.pdf is clean\n", ""] calling as root: rm '/home/amnesia/sample.pdf' call returned: [5914, 0, "", ""] Then MAT can clean some sample PDF file # features/step_definitions/checks.rb:146 @product Feature: Networking Scenario: No initial network # features/networking.feature:4 calling as root: echo 'hello?' call returned: [5915, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [5916, 1, "", ""] calling as root: date -s '@1477871190' call returned: [5917, 0, "Sun Oct 30 23:46:30 UTC 2016\n", ""] Given I have started Tails from DVD without network and logged in # features/step_definitions/snapshots.rb:199 And I wait between 30 and 60 seconds # features/step_definitions/common_steps.rb:907 Slept for 39 seconds Then the Tor Status icon tells me that Tor is not usable # features/step_definitions/checks.rb:254 When the network is plugged # features/step_definitions/common_steps.rb:159 calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [5918, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [5919, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [5920, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [5921, 0, "", ""] calling as root: test -e /var/run/tordate/done call returned: [5922, 0, "", ""] calling as root: test -e /var/run/htpdate/success call returned: [5923, 1, "", ""] calling as root: test -e /var/run/htpdate/success call returned: [5924, 1, "", ""] calling as root: test -e /var/run/htpdate/success call returned: [5925, 0, "", ""] calling as root: systemctl is-system-running call returned: [5926, 0, "running\n", ""] Then Tor is ready # features/step_definitions/common_steps.rb:432 And the Tor Status icon tells me that Tor is usable # features/step_definitions/checks.rb:254 [log] CLICK on (1007,762) [profile] Finder.findAll START [profile] Finder.findAll END: 68ms [log] CLICK on (991,697) [log] CLICK on (990,584) [log] CLICK on (51,16) And all notifications have disappeared # features/step_definitions/common_steps.rb:493 calling as root: test -e /var/run/tordate/done call returned: [5927, 0, "", ""] calling as root: test -e /var/run/htpdate/success call returned: [5928, 0, "", ""] And the time has synced # features/step_definitions/common_steps.rb:445 Scenario: The Tails Greeter "disable all networking" option disables networking within Tails # features/networking.feature:14 calling as root: echo 'hello?' call returned: [5929, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [5930, 1, "", "eth0: error fetching interface information: Device not found\n"] calling as root: date -s '@1477871246' call returned: [5931, 0, "Sun Oct 30 23:47:26 UTC 2016\n", ""] Given I have started Tails from DVD without network and stopped at Tails Greeter's login screen # features/step_definitions/snapshots.rb:199 [log] CLICK on (433,404) [log] CLICK on (643,447) And I enable more Tails Greeter options # features/step_definitions/common_steps.rb:366 [log] CLICK on (512,671) And I disable all networking in the Tails Greeter # features/step_definitions/checks.rb:245 [log] CLICK on (812,712) calling as root: loginctl call returned: [5932, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [5933, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n 1 1000 amnesia seat0 \n\n2 sessions listed.\n", ""] calling as amnesia: gsettings set org.gnome.desktop.session idle-delay 0 call returned: [5934, 0, "", ""] calling as amnesia: gsettings set org.gnome.desktop.interface toolkit-accessibility true call returned: [5935, 0, "", ""] calling as amnesia: xdotool search --all --onlyvisible --maxdepth 1 --classname 'Florence' call returned: [5936, 1, "", ""] And I log in to a new session # features/step_definitions/common_steps.rb:350 calling as root: . /usr/local/lib/tails-shell-library/hardware.sh && get_all_ethernet_nics call returned: [5937, 0, "", ""] Then no network interfaces are enabled # features/step_definitions/mac_spoofing.rb:75 @product Feature: Tails persistence As a Tails user I want to use Tails persistence feature Scenario: Booting Tails from a USB drive with a disabled persistent partition # features/persistence.feature:6 calling as root: echo 'hello?' call returned: [5938, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [5939, 1, "", "eth0: error fetching interface information: Device not found\n"] calling as root: date -s '@1477871278' call returned: [5940, 0, "Sun Oct 30 23:47:58 UTC 2016\n", ""] Given I have started Tails without network from a USB drive with a persistent partition and stopped at Tails Greeter's login screen # features/step_definitions/snapshots.rb:199 [log] CLICK on (642,501) calling as root: loginctl call returned: [5941, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [5942, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n 1 1000 amnesia seat0 \n\n2 sessions listed.\n", ""] calling as amnesia: gsettings set org.gnome.desktop.session idle-delay 0 call returned: [5943, 0, "", ""] calling as amnesia: gsettings set org.gnome.desktop.interface toolkit-accessibility true call returned: [5944, 0, "", ""] calling as amnesia: xdotool search --all --onlyvisible --maxdepth 1 --classname 'Florence' call returned: [5945, 1, "", ""] When I log in to a new session # features/step_definitions/common_steps.rb:350 calling as root: udevadm info --device-id-of-file=/lib/live/mount/medium call returned: [5946, 0, "8:1\n", ""] calling as root: readlink -f /dev/block/'8:1' call returned: [5947, 0, "/dev/sda1\n", ""] calling as root: udevadm info --query=property --name='/dev/sda1' call returned: [5948, 0, "DEVLINKS=/dev/disk/by-id/usb-QEMU_QEMU_HARDDISK_1-0000:00:05.0-1-0:0-part1 /dev/disk/by-label/Tails /dev/disk/by-partlabel/Tails /dev/disk/by-partuuid/529569c7-ac2d-406e-8cc3-03fc608b439c /dev/disk/by-path/pci-0000:00:05.0-usb-0:1:1.0-scsi-0:0:0:0-part1 /dev/disk/by-uuid/D491-49B4\nDEVNAME=/dev/sda1\nDEVPATH=/devices/pci0000:00/0000:00:05.0/usb2/2-1/2-1:1.0/host8/target8:0:0/8:0:0:0/block/sda/sda1\nDEVTYPE=partition\nID_BUS=usb\nID_DRIVE_DETACHABLE=0\nID_FS_LABEL=Tails\nID_FS_LABEL_ENC=Tails\nID_FS_TYPE=vfat\nID_FS_USAGE=filesystem\nID_FS_UUID=D491-49B4\nID_FS_UUID_ENC=D491-49B4\nID_FS_VERSION=FAT32\nID_INSTANCE=0:0\nID_MODEL=QEMU_HARDDISK\nID_MODEL_ENC=QEMU\\x20HARDDISK\\x20\\x20\\x20\nID_MODEL_ID=0001\nID_PART_ENTRY_DISK=8:0\nID_PART_ENTRY_FLAGS=0x5\nID_PART_ENTRY_NAME=Tails\nID_PART_ENTRY_NUMBER=1\nID_PART_ENTRY_OFFSET=2048\nID_PART_ENTRY_SCHEME=gpt\nID_PART_ENTRY_SIZE=5120000\nID_PART_ENTRY_TYPE=c12a7328-f81f-11d2-ba4b-00a0c93ec93b\nID_PART_ENTRY_UUID=529569c7-ac2d-406e-8cc3-03fc608b439c\nID_PART_TABLE_TYPE=gpt\nID_PART_TABLE_UUID=b76625ac-8ca5-4ec4-a1af-2cd476706891\nID_PATH=pci-0000:00:05.0-usb-0:1:1.0-scsi-0:0:0:0\nID_PATH_TAG=pci-0000_00_05_0-usb-0_1_1_0-scsi-0_0_0_0\nID_REVISION=2.5+\nID_SERIAL=QEMU_QEMU_HARDDISK_1-0000:00:05.0-1-0:0\nID_SERIAL_SHORT=1-0000:00:05.0-1\nID_TYPE=disk\nID_USB_DRIVER=usb-storage\nID_USB_INTERFACES=:080650:\nID_USB_INTERFACE_NUM=00\nID_VENDOR=QEMU\nID_VENDOR_ENC=QEMU\\x20\\x20\\x20\\x20\nID_VENDOR_ID=46f4\nMAJOR=8\nMINOR=1\nPARTN=1\nPARTNAME=Tails\nSUBSYSTEM=block\nTAGS=:systemd:\nUDISKS_IGNORE=1\nUDISKS_SYSTEM=1\nUSEC_INITIALIZED=51005\n", ""] calling as root: udevadm info --device-id-of-file=/lib/live/mount/medium call returned: [5949, 0, "8:1\n", ""] calling as root: readlink -f /dev/block/'8:1' call returned: [5950, 0, "/dev/sda1\n", ""] Then Tails is running from USB drive "__internal" # features/step_definitions/usb.rb:408 calling as root: test -e '/var/lib/live/config/tails.persistence' call returned: [5951, 1, "", ""] And persistence is disabled # features/step_definitions/usb.rb:380 calling as root: udisksctl info --block-device '/dev/sda2' call returned: [5952, 0, "/org/freedesktop/UDisks2/block_devices/sda2:\n org.freedesktop.UDisks2.Block:\n Configuration: []\n CryptoBackingDevice: '/'\n Device: /dev/sda2\n DeviceNumber: 2050\n Drive: '/org/freedesktop/UDisks2/drives/QEMU_QEMU_HARDDISK_1_0000_3a00_3a05_2e0_1'\n HintAuto: true\n HintIconName: \n HintIgnore: false\n HintName: \n HintPartitionable: true\n HintSymbolicIconName: \n HintSystem: true\n Id: by-uuid-2bdca07b-3cd5-458e-9c4a-10b3eefeeb46\n IdLabel: \n IdType: crypto_LUKS\n IdUUID: 2bdca07b-3cd5-458e-9c4a-10b3eefeeb46\n IdUsage: crypto\n IdVersion: 1\n MDRaid: '/'\n MDRaidMember: '/'\n PreferredDevice: /dev/sda2\n ReadOnly: false\n Size: 1670364672\n Symlinks: /dev/disk/by-id/usb-QEMU_QEMU_HARDDISK_1-0000:00:05.0-1-0:0-part2\n /dev/disk/by-partlabel/TailsData\n /dev/disk/by-partuuid/464a242c-a4f2-49f6-83a5-a1ab9fa3e5a8\n /dev/disk/by-path/pci-0000:00:05.0-usb-0:1:1.0-scsi-0:0:0:0-part2\n /dev/disk/by-uuid/2bdca07b-3cd5-458e-9c4a-10b3eefeeb46\n org.freedesktop.UDisks2.Encrypted:\n org.freedesktop.UDisks2.Partition:\n Flags: 0\n IsContained: false\n IsContainer: false\n Name: TailsData\n Number: 2\n Offset: 2624585728\n Size: 1670364672\n Table: '/org/freedesktop/UDisks2/block_devices/sda'\n Type: 0fc63daf-8483-4772-8e79-3d69d8477de4\n UUID: 464a242c-a4f2-49f6-83a5-a1ab9fa3e5a8\n", ""] calling as root: ls -1 --hide 'control' /dev/mapper/ call returned: [5953, 0, "", ""] calling as root: echo asdf | cryptsetup luksOpen /dev/sda2 __internal call returned: [5954, 0, "", ""] calling as root: udisksctl info --block-device '/dev/mapper/__internal' call returned: [5955, 0, "/org/freedesktop/UDisks2/block_devices/dm_2d0:\n org.freedesktop.UDisks2.Block:\n Configuration: []\n CryptoBackingDevice: '/org/freedesktop/UDisks2/block_devices/sda2'\n Device: /dev/dm-0\n DeviceNumber: 65024\n Drive: '/'\n HintAuto: false\n HintIconName: \n HintIgnore: false\n HintName: \n HintPartitionable: false\n HintSymbolicIconName: \n HintSystem: true\n Id: by-id-dm-name-__internal\n IdLabel: TailsData\n IdType: ext4\n IdUUID: c039f70d-57ee-4077-a83a-894f6625b7e9\n IdUsage: filesystem\n IdVersion: 1.0\n MDRaid: '/'\n MDRaidMember: '/'\n PreferredDevice: /dev/mapper/__internal\n ReadOnly: false\n Size: 1668267520\n Symlinks: /dev/disk/by-id/dm-name-__internal\n /dev/disk/by-id/dm-uuid-CRYPT-LUKS1-2bdca07b3cd5458e9c4a10b3eefeeb46-__internal\n /dev/disk/by-label/TailsData\n /dev/disk/by-uuid/c039f70d-57ee-4077-a83a-894f6625b7e9\n /dev/mapper/__internal\n org.freedesktop.UDisks2.Filesystem:\n MountPoints: \n", ""] calling as root: mkdir -p /mnt/__internal call returned: [5956, 0, "", ""] calling as root: mount '/dev/mapper/__internal' /mnt/__internal call returned: [5957, 0, "", ""] calling as root: umount /mnt/__internal call returned: [5958, 0, "", ""] calling as root: sync call returned: [5959, 0, "", ""] calling as root: cryptsetup luksClose __internal call returned: [5960, 0, "", ""] But a Tails persistence partition exists on USB drive "__internal" # features/step_definitions/usb.rb:293 Scenario: Booting Tails from a USB drive with an enabled persistent partition and reconfiguring it # features/persistence.feature:13 calling as root: echo 'hello?' call returned: [5961, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [5962, 1, "", ""] calling as root: date -s '@1477871313' call returned: [5963, 0, "Sun Oct 30 23:48:33 UTC 2016\n", ""] Given I have started Tails without network from a USB drive with a persistent partition enabled and logged in # features/step_definitions/snapshots.rb:199 calling as root: udevadm info --device-id-of-file=/lib/live/mount/medium call returned: [5964, 0, "8:1\n", ""] calling as root: readlink -f /dev/block/'8:1' call returned: [5965, 0, "/dev/sda1\n", ""] calling as root: udevadm info --query=property --name='/dev/sda1' call returned: [5966, 0, "DEVLINKS=/dev/disk/by-id/usb-QEMU_QEMU_HARDDISK_1-0000:00:05.0-1-0:0-part1 /dev/disk/by-label/Tails /dev/disk/by-partlabel/Tails /dev/disk/by-partuuid/529569c7-ac2d-406e-8cc3-03fc608b439c /dev/disk/by-path/pci-0000:00:05.0-usb-0:1:1.0-scsi-0:0:0:0-part1 /dev/disk/by-uuid/D491-49B4\nDEVNAME=/dev/sda1\nDEVPATH=/devices/pci0000:00/0000:00:05.0/usb2/2-1/2-1:1.0/host8/target8:0:0/8:0:0:0/block/sda/sda1\nDEVTYPE=partition\nID_BUS=usb\nID_DRIVE_DETACHABLE=0\nID_FS_LABEL=Tails\nID_FS_LABEL_ENC=Tails\nID_FS_TYPE=vfat\nID_FS_USAGE=filesystem\nID_FS_UUID=D491-49B4\nID_FS_UUID_ENC=D491-49B4\nID_FS_VERSION=FAT32\nID_INSTANCE=0:0\nID_MODEL=QEMU_HARDDISK\nID_MODEL_ENC=QEMU\\x20HARDDISK\\x20\\x20\\x20\nID_MODEL_ID=0001\nID_PART_ENTRY_DISK=8:0\nID_PART_ENTRY_FLAGS=0x5\nID_PART_ENTRY_NAME=Tails\nID_PART_ENTRY_NUMBER=1\nID_PART_ENTRY_OFFSET=2048\nID_PART_ENTRY_SCHEME=gpt\nID_PART_ENTRY_SIZE=5120000\nID_PART_ENTRY_TYPE=c12a7328-f81f-11d2-ba4b-00a0c93ec93b\nID_PART_ENTRY_UUID=529569c7-ac2d-406e-8cc3-03fc608b439c\nID_PART_TABLE_TYPE=gpt\nID_PART_TABLE_UUID=b76625ac-8ca5-4ec4-a1af-2cd476706891\nID_PATH=pci-0000:00:05.0-usb-0:1:1.0-scsi-0:0:0:0\nID_PATH_TAG=pci-0000_00_05_0-usb-0_1_1_0-scsi-0_0_0_0\nID_REVISION=2.5+\nID_SERIAL=QEMU_QEMU_HARDDISK_1-0000:00:05.0-1-0:0\nID_SERIAL_SHORT=1-0000:00:05.0-1\nID_TYPE=disk\nID_USB_DRIVER=usb-storage\nID_USB_INTERFACES=:080650:\nID_USB_INTERFACE_NUM=00\nID_VENDOR=QEMU\nID_VENDOR_ENC=QEMU\\x20\\x20\\x20\\x20\nID_VENDOR_ID=46f4\nMAJOR=8\nMINOR=1\nPARTN=1\nPARTNAME=Tails\nSUBSYSTEM=block\nTAGS=:systemd:\nUDISKS_IGNORE=1\nUDISKS_SYSTEM=1\nUSEC_INITIALIZED=51005\n", ""] calling as root: udevadm info --device-id-of-file=/lib/live/mount/medium call returned: [5967, 0, "8:1\n", ""] calling as root: readlink -f /dev/block/'8:1' call returned: [5968, 0, "/dev/sda1\n", ""] Then Tails is running from USB drive "__internal" # features/step_definitions/usb.rb:408 calling as root: test -e '/var/lib/live/config/tails.persistence' call returned: [5969, 0, "", ""] calling as root: . '/var/lib/live/config/tails.persistence' && test "$TAILS_PERSISTENCE_ENABLED" = true call returned: [5970, 0, "", ""] calling as root: perl -E ' use strict; use warnings FATAL => "all"; use Tails::Persistence::Configuration::Presets; foreach my $preset (Tails::Persistence::Configuration::Presets->new()->all) { say $preset->destination, ":", join(",", @{$preset->options}); }' call returned: [5971, 0, "/home/amnesia/Persistent:source=Persistent\n/home/amnesia/.gnupg:source=gnupg\n/home/amnesia/.ssh:source=openssh-client\n/home/amnesia/.purple:source=pidgin\n/home/amnesia/.icedove:source=icedove\n/home/amnesia/.gnome2/keyrings:source=gnome-keyrings\n/etc/NetworkManager/system-connections:source=nm-system-connections\n/home/amnesia/.mozilla/firefox/bookmarks:source=bookmarks\n/etc/cups:source=cups-configuration\n/home/amnesia/.electrum:source=electrum\n/var/cache/apt/archives:source=apt/cache\n/var/lib/apt/lists:source=apt/lists\n/home/amnesia:source=dotfiles,link\n", ""] calling as root: mount call returned: [5972, 0, "sysfs on /sys type sysfs (rw,nosuid,nodev,noexec,relatime)\nproc on /proc type proc (rw,nosuid,nodev,noexec,relatime)\ntmpfs on /run type tmpfs (rw,nosuid,relatime,size=410504k,mode=755)\n/dev/sda1 on /lib/live/mount/medium type vfat (ro,noatime,fmask=0022,dmask=0022,codepage=437,iocharset=utf8,shortname=mixed,errors=remount-ro)\n/dev/loop0 on /lib/live/mount/rootfs/filesystem.squashfs type squashfs (ro,noatime)\ntmpfs on /lib/live/mount/overlay type tmpfs (rw,noatime,mode=755)\naufs on / type aufs (rw,noatime,si=da4b4eb8b17d0bbc,noxino)\ndevtmpfs on /dev type devtmpfs (rw,nosuid,size=10240k,nr_inodes=253783,mode=755)\nsecurityfs on /sys/kernel/security type securityfs (rw,nosuid,nodev,noexec,relatime)\ntmpfs on /dev/shm type tmpfs (rw,nosuid,nodev)\ndevpts on /dev/pts type devpts (rw,nosuid,noexec,relatime,gid=5,mode=620,ptmxmode=000)\ntmpfs on /run/lock type tmpfs (rw,nosuid,nodev,noexec,relatime,size=5120k)\ntmpfs on /sys/fs/cgroup type tmpfs (ro,nosuid,nodev,noexec,mode=755)\ncgroup on /sys/fs/cgroup/systemd type cgroup (rw,nosuid,nodev,noexec,relatime,xattr,release_agent=/lib/systemd/systemd-cgroups-agent,name=systemd)\npstore on /sys/fs/pstore type pstore (rw,nosuid,nodev,noexec,relatime)\ncgroup on /sys/fs/cgroup/cpuset type cgroup (rw,nosuid,nodev,noexec,relatime,cpuset)\ncgroup on /sys/fs/cgroup/cpu,cpuacct type cgroup (rw,nosuid,nodev,noexec,relatime,cpu,cpuacct)\ncgroup on /sys/fs/cgroup/blkio type cgroup (rw,nosuid,nodev,noexec,relatime,blkio)\ncgroup on /sys/fs/cgroup/devices type cgroup (rw,nosuid,nodev,noexec,relatime,devices)\ncgroup on /sys/fs/cgroup/freezer type cgroup (rw,nosuid,nodev,noexec,relatime,freezer)\ncgroup on /sys/fs/cgroup/net_cls,net_prio type cgroup (rw,nosuid,nodev,noexec,relatime,net_cls,net_prio)\ncgroup on /sys/fs/cgroup/perf_event type cgroup (rw,nosuid,nodev,noexec,relatime,perf_event)\ncgroup on /sys/fs/cgroup/pids type cgroup (rw,nosuid,nodev,noexec,relatime,pids)\nsystemd-1 on /proc/sys/fs/binfmt_misc type autofs (rw,relatime,fd=21,pgrp=1,timeout=300,minproto=5,maxproto=5,direct,pipe_ino=9245)\ndebugfs on /sys/kernel/debug type debugfs (rw,relatime)\nmqueue on /dev/mqueue type mqueue (rw,relatime)\nhugetlbfs on /dev/hugepages type hugetlbfs (rw,relatime)\nfusectl on /sys/fs/fuse/connections type fusectl (rw,relatime)\ntmpfs on /tmp type tmpfs (rw,nosuid,nodev,relatime)\ntmpfs on /run/user/114 type tmpfs (rw,nosuid,nodev,relatime,size=205252k,mode=700,uid=114,gid=124)\n/dev/mapper/TailsData_unlocked on /live/persistence/TailsData_unlocked type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /etc/cups type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /etc/NetworkManager/system-connections type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /home/amnesia/.electrum type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /home/amnesia/.gnome2/keyrings type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /home/amnesia/.gnupg type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /home/amnesia/.icedove type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /home/amnesia/.mozilla/firefox/bookmarks type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /home/amnesia/Persistent type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /home/amnesia/.purple type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /home/amnesia/.ssh type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /var/cache/apt/archives type ext4 (rw,noatime,data=ordered)\n/dev/mapper/TailsData_unlocked on /var/lib/apt/lists type ext4 (rw,noatime,data=ordered)\ntmpfs on /run/user/1000 type tmpfs (rw,nosuid,nodev,relatime,size=205252k,mode=700,uid=1000,gid=1000)\ntmpfs on /run/user/0 type tmpfs (rw,nosuid,nodev,relatime,size=205252k,mode=700)\n", ""] And all persistence presets are enabled # features/step_definitions/usb.rb:350 calling as root: perl -E ' use strict; use warnings FATAL => "all"; use Tails::Persistence::Configuration::Presets; foreach my $preset (Tails::Persistence::Configuration::Presets->new()->all) { say $preset->destination, ":", join(",", @{$preset->options}); }' call returned: [5973, 0, "/home/amnesia/Persistent:source=Persistent\n/home/amnesia/.gnupg:source=gnupg\n/home/amnesia/.ssh:source=openssh-client\n/home/amnesia/.purple:source=pidgin\n/home/amnesia/.icedove:source=icedove\n/home/amnesia/.gnome2/keyrings:source=gnome-keyrings\n/etc/NetworkManager/system-connections:source=nm-system-connections\n/home/amnesia/.mozilla/firefox/bookmarks:source=bookmarks\n/etc/cups:source=cups-configuration\n/home/amnesia/.electrum:source=electrum\n/var/cache/apt/archives:source=apt/cache\n/var/lib/apt/lists:source=apt/lists\n/home/amnesia:source=dotfiles,link\n", ""] calling as root: ls -1 -d /live/persistence/*_unlocked/ call returned: [5974, 0, "/live/persistence/TailsData_unlocked/\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//Persistent call returned: [5975, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//Persistent' call returned: [5976, 0, "700\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//Persistent' call returned: [5977, 0, "amnesia\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//gnupg call returned: [5978, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//gnupg' call returned: [5979, 0, "700\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//gnupg' call returned: [5980, 0, "amnesia\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//openssh-client call returned: [5981, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//openssh-client' call returned: [5982, 0, "700\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//openssh-client' call returned: [5983, 0, "amnesia\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//pidgin call returned: [5984, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//pidgin' call returned: [5985, 0, "700\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//pidgin' call returned: [5986, 0, "amnesia\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//icedove call returned: [5987, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//icedove' call returned: [5988, 0, "700\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//icedove' call returned: [5989, 0, "amnesia\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//gnome-keyrings call returned: [5990, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//gnome-keyrings' call returned: [5991, 0, "700\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//gnome-keyrings' call returned: [5992, 0, "amnesia\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//nm-system-connections call returned: [5993, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//nm-system-connections' call returned: [5994, 0, "755\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//nm-system-connections' call returned: [5995, 0, "root\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//bookmarks call returned: [5996, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//bookmarks' call returned: [5997, 0, "700\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//bookmarks' call returned: [5998, 0, "amnesia\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//cups-configuration call returned: [5999, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//cups-configuration' call returned: [6000, 0, "755\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//cups-configuration' call returned: [6001, 0, "root\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//electrum call returned: [6002, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//electrum' call returned: [6003, 0, "700\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//electrum' call returned: [6004, 0, "amnesia\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//apt/cache call returned: [6005, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//apt/cache' call returned: [6006, 0, "755\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//apt/cache' call returned: [6007, 0, "root\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//apt/lists call returned: [6008, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//apt/lists' call returned: [6009, 0, "755\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//apt/lists' call returned: [6010, 0, "root\n", ""] calling as root: test -d /live/persistence/TailsData_unlocked//dotfiles call returned: [6011, 0, "", ""] calling as root: stat -c %a '/live/persistence/TailsData_unlocked//dotfiles' call returned: [6012, 0, "700\n", ""] calling as root: stat -c %U '/live/persistence/TailsData_unlocked//dotfiles' call returned: [6013, 0, "amnesia\n", ""] And all persistent directories have safe access rights # features/step_definitions/usb.rb:490 calling as amnesia: mktemp call returned: [6014, 0, "/tmp/tmp.vyMcVd0KrD\n", ""] calling as root: rm -f '/tmp/tmp.vyMcVd0KrD' call returned: [6015, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Applications'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.vyMcVd0KrD' call returned: [6016, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.vyMcVd0KrD' call returned: [6017, 0, "", ""] calling as root: rm -f '/tmp/tmp.vyMcVd0KrD' call returned: [6018, 0, "", ""] calling as amnesia: mktemp call returned: [6019, 0, "/tmp/tmp.MflDipIHgU\n", ""] calling as root: rm -f '/tmp/tmp.MflDipIHgU' call returned: [6020, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Tails'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.MflDipIHgU' call returned: [6021, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.MflDipIHgU' call returned: [6022, 0, "", ""] calling as root: rm -f '/tmp/tmp.MflDipIHgU' call returned: [6023, 0, "", ""] calling as amnesia: mktemp call returned: [6024, 0, "/tmp/tmp.TJK8Uc3t8x\n", ""] calling as root: rm -f '/tmp/tmp.TJK8Uc3t8x' call returned: [6025, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Configure persistent volume'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.TJK8Uc3t8x' call returned: [6026, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.TJK8Uc3t8x' call returned: [6027, 0, "", ""] calling as root: rm -f '/tmp/tmp.TJK8Uc3t8x' call returned: [6028, 0, "", ""] [log] TYPE " " [log] CLICK on (522,707) [log] Alt+TYPE "" When I disable the first persistence preset # features/step_definitions/usb.rb:194 spawning as root: poweroff And I shutdown Tails and wait for the computer to power off # features/step_definitions/common_steps.rb:588 [log] CLICK on (1024,384) [log] TYPE " autotest_never_use_this_option blacklist=psmouse " calling as root: echo 'hello?' call returned: [6030, 0, "hello?\n", ""] calling as root: service tor status call returned: [6031, 3, "\u25cf tor.service - Anonymizing overlay network for TCP (multi-instance-master)\n Loaded: loaded (/lib/systemd/system/tor.service; disabled)\n Active: inactive (dead)\n", ""] calling as root: echo 'TestingTorNetwork 1 AssumeReachable 1 PathsNeededToBuildCircuits 0.25 TestingBridgeDownloadSchedule 0, 5 TestingClientConsensusDownloadSchedule 0, 5 TestingClientDownloadSchedule 0, 5 TestingDirAuthVoteExit * TestingDirAuthVoteGuard * TestingDirAuthVoteHSDir * TestingMinExitFlagThreshold 0 V3AuthNIntervalsValid 2 ClientRejectInternalAddresses 1 AlternateDirAuthority test000auth orport=5000 no-v2 hs v3ident=8E35057C955AE22582858E92991B21EB75903A83 10.2.1.1:7000 1DF531FC5F03D0AB296E3C6CB3B5D7BFFC33C491 AlternateDirAuthority test001auth orport=5001 no-v2 hs v3ident=FB05E3DD910786341A7B25E22BB89DEB26D4ACB5 10.2.1.1:7001 066787905F5B8A5425E84150FD9A8029D4682D26 AlternateDirAuthority test002auth orport=5002 no-v2 hs v3ident=6CEF5FFDD92696D7152F5891853570E022A69CAB 10.2.1.1:7002 90E41A4397D48DCA1D00A2470F1F75B59B47635D AlternateDirAuthority test003auth orport=5003 no-v2 hs v3ident=289816C0BC0A8DD04247DC644CFAFF263C0512CF 10.2.1.1:7003 A55F9402DA4E149F109D303A16E65553349F7041 AlternateBridgeAuthority test004brauth orport=5004 no-v2 bridge 10.2.1.1:7004 7E2DC395EFB815AA248D3D9FB612FE66EEC14675 ' >> '/etc/tor/torrc' call returned: [6032, 0, "", ""] [log] TYPE " " [log] CLICK on (522,381) [log] TYPE "asdf" [log] CLICK on (655,372) calling as root: loginctl [log] CLICK on (652,521) call returned: [6033, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [6034, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [6035, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [6036, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [6037, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n 1 1000 amnesia seat0 \n\n2 sessions listed.\n", ""] calling as amnesia: gsettings set org.gnome.desktop.session idle-delay 0 call returned: [6038, 0, "", ""] calling as amnesia: gsettings set org.gnome.desktop.interface toolkit-accessibility true call returned: [6039, 0, "", ""] calling as amnesia: xdotool search --all --onlyvisible --maxdepth 1 --classname 'Florence' call returned: [6040, 1, "", ""] [log] CLICK on (1007,762) [profile] Finder.findAll START [profile] Finder.findAll END: 281ms [profile] Finder.findAll START [profile] Finder.findAll END: 319ms [profile] Finder.findAll START [profile] Finder.findAll END: 306ms [profile] Finder.findAll START [profile] Finder.findAll END: 290ms [profile] Finder.findAll START [profile] Finder.findAll END: 276ms [profile] Finder.findAll START [profile] Finder.findAll END: 243ms [profile] Finder.findAll START [profile] Finder.findAll END: 245ms [log] CLICK on (51,16) And I start Tails from USB drive "__internal" with network unplugged and I login with read-only persistence enabled # features/step_definitions/common_steps.rb:217 calling as root: test -e '/var/lib/live/config/tails.persistence' call returned: [6041, 0, "", ""] calling as root: . '/var/lib/live/config/tails.persistence' && test "$TAILS_PERSISTENCE_ENABLED" = true call returned: [6042, 0, "", ""] calling as root: perl -E ' use strict; use warnings FATAL => "all"; use Tails::Persistence::Configuration::Presets; foreach my $preset (Tails::Persistence::Configuration::Presets->new()->all) { say $preset->destination, ":", join(",", @{$preset->options}); }' call returned: [6043, 0, "/home/amnesia/Persistent:source=Persistent\n/home/amnesia/.gnupg:source=gnupg\n/home/amnesia/.ssh:source=openssh-client\n/home/amnesia/.purple:source=pidgin\n/home/amnesia/.icedove:source=icedove\n/home/amnesia/.gnome2/keyrings:source=gnome-keyrings\n/etc/NetworkManager/system-connections:source=nm-system-connections\n/home/amnesia/.mozilla/firefox/bookmarks:source=bookmarks\n/etc/cups:source=cups-configuration\n/home/amnesia/.electrum:source=electrum\n/var/cache/apt/archives:source=apt/cache\n/var/lib/apt/lists:source=apt/lists\n/home/amnesia:source=dotfiles,link\n", ""] calling as root: mount call returned: [6044, 0, "sysfs on /sys type sysfs (rw,nosuid,nodev,noexec,relatime)\nproc on /proc type proc (rw,nosuid,nodev,noexec,relatime)\ntmpfs on /run type tmpfs (rw,nosuid,relatime,size=410504k,mode=755)\n/dev/sda1 on /lib/live/mount/medium type vfat (ro,noatime,fmask=0022,dmask=0022,codepage=437,iocharset=utf8,shortname=mixed,errors=remount-ro)\n/dev/loop0 on /lib/live/mount/rootfs/filesystem.squashfs type squashfs (ro,noatime)\ntmpfs on /lib/live/mount/overlay type tmpfs (rw,noatime,mode=755)\naufs on / type aufs (rw,noatime,si=d5719f3804872452,noxino)\ndevtmpfs on /dev type devtmpfs (rw,nosuid,size=10240k,nr_inodes=253783,mode=755)\nsecurityfs on /sys/kernel/security type securityfs (rw,nosuid,nodev,noexec,relatime)\ntmpfs on /dev/shm type tmpfs (rw,nosuid,nodev)\ndevpts on /dev/pts type devpts (rw,nosuid,noexec,relatime,gid=5,mode=620,ptmxmode=000)\ntmpfs on /run/lock type tmpfs (rw,nosuid,nodev,noexec,relatime,size=5120k)\ntmpfs on /sys/fs/cgroup type tmpfs (ro,nosuid,nodev,noexec,mode=755)\ncgroup on /sys/fs/cgroup/systemd type cgroup (rw,nosuid,nodev,noexec,relatime,xattr,release_agent=/lib/systemd/systemd-cgroups-agent,name=systemd)\npstore on /sys/fs/pstore type pstore (rw,nosuid,nodev,noexec,relatime)\ncgroup on /sys/fs/cgroup/cpuset type cgroup (rw,nosuid,nodev,noexec,relatime,cpuset)\ncgroup on /sys/fs/cgroup/cpu,cpuacct type cgroup (rw,nosuid,nodev,noexec,relatime,cpu,cpuacct)\ncgroup on /sys/fs/cgroup/blkio type cgroup (rw,nosuid,nodev,noexec,relatime,blkio)\ncgroup on /sys/fs/cgroup/devices type cgroup (rw,nosuid,nodev,noexec,relatime,devices)\ncgroup on /sys/fs/cgroup/freezer type cgroup (rw,nosuid,nodev,noexec,relatime,freezer)\ncgroup on /sys/fs/cgroup/net_cls,net_prio type cgroup (rw,nosuid,nodev,noexec,relatime,net_cls,net_prio)\ncgroup on /sys/fs/cgroup/perf_event type cgroup (rw,nosuid,nodev,noexec,relatime,perf_event)\ncgroup on /sys/fs/cgroup/pids type cgroup (rw,nosuid,nodev,noexec,relatime,pids)\nsystemd-1 on /proc/sys/fs/binfmt_misc type autofs (rw,relatime,fd=21,pgrp=1,timeout=300,minproto=5,maxproto=5,direct,pipe_ino=770)\nhugetlbfs on /dev/hugepages type hugetlbfs (rw,relatime)\ndebugfs on /sys/kernel/debug type debugfs (rw,relatime)\nmqueue on /dev/mqueue type mqueue (rw,relatime)\nfusectl on /sys/fs/fuse/connections type fusectl (rw,relatime)\ntmpfs on /tmp type tmpfs (rw,nosuid,nodev,relatime)\ntmpfs on /run/user/114 type tmpfs (rw,nosuid,nodev,relatime,size=205252k,mode=700,uid=114,gid=124)\n/dev/mapper/TailsData_unlocked on /live/persistence/TailsData_unlocked type ext4 (ro,noatime,data=ordered)\naufs on /etc/cups type aufs (rw,noatime,si=d5719f381035b452,noxino)\naufs on /etc/NetworkManager/system-connections type aufs (rw,noatime,si=d5719f38102f4452,noxino)\naufs on /home/amnesia/.electrum type aufs (rw,noatime,si=d5719f3810129452,noxino)\naufs on /home/amnesia/.gnome2/keyrings type aufs (rw,noatime,si=d5719f3828c9b452,noxino)\naufs on /home/amnesia/.gnupg type aufs (rw,noatime,si=d5719f3828fbd452,noxino)\naufs on /home/amnesia/.icedove type aufs (rw,noatime,si=d5719f3828c6c452,noxino)\naufs on /home/amnesia/.mozilla/firefox/bookmarks type aufs (rw,noatime,si=d5719f3828c28452,noxino)\naufs on /home/amnesia/.purple type aufs (rw,noatime,si=d5719f38103ed452,noxino)\naufs on /home/amnesia/.ssh type aufs (rw,noatime,si=d5719f3828c0c452,noxino)\naufs on /var/cache/apt/archives type aufs (rw,noatime,si=d5719f3828f6e452,noxino)\naufs on /var/lib/apt/lists type aufs (rw,noatime,si=d5719f3828f44452,noxino)\naufs on /live/persistence/links-source-TkSSTU type aufs (rw,noatime,si=d5719f3828f3d452,noxino)\ntmpfs on /run/user/1000 type tmpfs (rw,nosuid,nodev,relatime,size=205252k,mode=700,uid=1000,gid=1000)\ntmpfs on /run/user/0 type tmpfs (rw,nosuid,nodev,relatime,size=205252k,mode=700)\n", ""] Then all persistence presets but the first one are enabled # features/step_definitions/usb.rb:350 Scenario: Writing files first to a read/write-enabled persistent partition, and then to a read-only-enabled persistent partition # features/persistence.feature:23 calling as root: echo 'hello?' call returned: [6045, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [6046, 1, "", ""] calling as root: date -s '@1477871498' call returned: [6047, 0, "Sun Oct 30 23:51:38 UTC 2016\n", ""] Given I have started Tails without network from a USB drive with a persistent partition enabled and logged in # features/step_definitions/snapshots.rb:199 And the network is plugged # features/step_definitions/common_steps.rb:159 calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6048, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6049, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6050, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6051, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6052, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6053, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6054, 0, "", ""] calling as root: test -e /var/run/tordate/done call returned: [6055, 0, "", ""] calling as root: test -e /var/run/htpdate/success call returned: [6056, 1, "", ""] calling as root: test -e /var/run/htpdate/success call returned: [6057, 0, "", ""] calling as root: systemctl is-system-running call returned: [6058, 0, "running\n", ""] And Tor is ready # features/step_definitions/common_steps.rb:432 calling as root: perl -E ' use strict; use warnings FATAL => "all"; use Tails::Persistence::Configuration::Presets; foreach my $preset (Tails::Persistence::Configuration::Presets->new()->all) { say $preset->destination, ":", join(",", @{$preset->options}); }' call returned: [6059, 0, "/home/amnesia/Persistent:source=Persistent\n/home/amnesia/.gnupg:source=gnupg\n/home/amnesia/.ssh:source=openssh-client\n/home/amnesia/.purple:source=pidgin\n/home/amnesia/.icedove:source=icedove\n/home/amnesia/.gnome2/keyrings:source=gnome-keyrings\n/etc/NetworkManager/system-connections:source=nm-system-connections\n/home/amnesia/.mozilla/firefox/bookmarks:source=bookmarks\n/etc/cups:source=cups-configuration\n/home/amnesia/.electrum:source=electrum\n/var/cache/apt/archives:source=apt/cache\n/var/lib/apt/lists:source=apt/lists\n/home/amnesia:source=dotfiles,link\n", ""] calling as root: perl -E ' use strict; use warnings FATAL => "all"; use Tails::Persistence::Configuration::Presets; foreach my $preset (Tails::Persistence::Configuration::Presets->new()->all) { say $preset->destination, ":", join(",", @{$preset->options}); }' call returned: [6060, 0, "/home/amnesia/Persistent:source=Persistent\n/home/amnesia/.gnupg:source=gnupg\n/home/amnesia/.ssh:source=openssh-client\n/home/amnesia/.purple:source=pidgin\n/home/amnesia/.icedove:source=icedove\n/home/amnesia/.gnome2/keyrings:source=gnome-keyrings\n/etc/NetworkManager/system-connections:source=nm-system-connections\n/home/amnesia/.mozilla/firefox/bookmarks:source=bookmarks\n/etc/cups:source=cups-configuration\n/home/amnesia/.electrum:source=electrum\n/var/cache/apt/archives:source=apt/cache\n/var/lib/apt/lists:source=apt/lists\n/home/amnesia:source=dotfiles,link\n", ""] And I take note of which persistence presets are available # features/step_definitions/usb.rb:550 calling as root: perl -E ' use strict; use warnings FATAL => "all"; use Tails::Persistence::Configuration::Presets; foreach my $preset (Tails::Persistence::Configuration::Presets->new()->all) { say $preset->destination, ":", join(",", @{$preset->options}); }' call returned: [6061, 0, "/home/amnesia/Persistent:source=Persistent\n/home/amnesia/.gnupg:source=gnupg\n/home/amnesia/.ssh:source=openssh-client\n/home/amnesia/.purple:source=pidgin\n/home/amnesia/.icedove:source=icedove\n/home/amnesia/.gnome2/keyrings:source=gnome-keyrings\n/etc/NetworkManager/system-connections:source=nm-system-connections\n/home/amnesia/.mozilla/firefox/bookmarks:source=bookmarks\n/etc/cups:source=cups-configuration\n/home/amnesia/.electrum:source=electrum\n/var/cache/apt/archives:source=apt/cache\n/var/lib/apt/lists:source=apt/lists\n/home/amnesia:source=dotfiles,link\n", ""] calling as root: stat -c %U /home/amnesia/Persistent call returned: [6062, 0, "amnesia\n", ""] calling as amnesia: touch /home/amnesia/Persistent/XXX_persist call returned: [6063, 0, "", ""] calling as root: stat -c %U /home/amnesia/.gnupg call returned: [6064, 0, "amnesia\n", ""] calling as amnesia: touch /home/amnesia/.gnupg/XXX_persist call returned: [6065, 0, "", ""] calling as root: stat -c %U /home/amnesia/.ssh call returned: [6066, 0, "amnesia\n", ""] calling as amnesia: touch /home/amnesia/.ssh/XXX_persist call returned: [6067, 0, "", ""] calling as root: stat -c %U /home/amnesia/.purple call returned: [6068, 0, "amnesia\n", ""] calling as amnesia: touch /home/amnesia/.purple/XXX_persist call returned: [6069, 0, "", ""] calling as root: stat -c %U /home/amnesia/.icedove call returned: [6070, 0, "amnesia\n", ""] calling as amnesia: touch /home/amnesia/.icedove/XXX_persist call returned: [6071, 0, "", ""] calling as root: stat -c %U /home/amnesia/.gnome2/keyrings call returned: [6072, 0, "amnesia\n", ""] calling as amnesia: touch /home/amnesia/.gnome2/keyrings/XXX_persist call returned: [6073, 0, "", ""] calling as root: stat -c %U /etc/NetworkManager/system-connections call returned: [6074, 0, "root\n", ""] calling as root: touch /etc/NetworkManager/system-connections/XXX_persist call returned: [6075, 0, "", ""] calling as root: stat -c %U /home/amnesia/.mozilla/firefox/bookmarks call returned: [6076, 0, "amnesia\n", ""] calling as amnesia: touch /home/amnesia/.mozilla/firefox/bookmarks/XXX_persist call returned: [6077, 0, "", ""] calling as root: stat -c %U /etc/cups call returned: [6078, 0, "root\n", ""] calling as root: touch /etc/cups/XXX_persist call returned: [6079, 0, "", ""] calling as root: stat -c %U /home/amnesia/.electrum call returned: [6080, 0, "amnesia\n", ""] calling as amnesia: touch /home/amnesia/.electrum/XXX_persist call returned: [6081, 0, "", ""] calling as root: stat -c %U /var/cache/apt/archives call returned: [6082, 0, "root\n", ""] calling as root: touch /var/cache/apt/archives/XXX_persist call returned: [6083, 0, "", ""] calling as root: stat -c %U /var/lib/apt/lists call returned: [6084, 0, "root\n", ""] calling as root: touch /var/lib/apt/lists/XXX_persist call returned: [6085, 0, "", ""] When I write some files expected to persist # features/step_definitions/usb.rb:520 calling as root: echo '[802-3-ethernet]' >> /tmp/NM.persistent-con call returned: [6086, 0, "", ""] calling as root: echo 'duplex=full' >> /tmp/NM.persistent-con call returned: [6087, 0, "", ""] calling as root: echo '' >> /tmp/NM.persistent-con call returned: [6088, 0, "", ""] calling as root: echo '[connection]' >> /tmp/NM.persistent-con call returned: [6089, 0, "", ""] calling as root: echo 'id=persistent-con' >> /tmp/NM.persistent-con call returned: [6090, 0, "", ""] calling as root: echo 'uuid=bbc60668-1be0-11e4-a9c6-2f1ce0e75bf1' >> /tmp/NM.persistent-con call returned: [6091, 0, "", ""] calling as root: echo 'type=802-3-ethernet' >> /tmp/NM.persistent-con call returned: [6092, 0, "", ""] calling as root: echo 'timestamp=1395406011' >> /tmp/NM.persistent-con call returned: [6093, 0, "", ""] calling as root: echo '' >> /tmp/NM.persistent-con call returned: [6094, 0, "", ""] calling as root: echo '[ipv6]' >> /tmp/NM.persistent-con call returned: [6095, 0, "", ""] calling as root: echo 'method=auto' >> /tmp/NM.persistent-con call returned: [6096, 0, "", ""] calling as root: echo '' >> /tmp/NM.persistent-con call returned: [6097, 0, "", ""] calling as root: echo '[ipv4]' >> /tmp/NM.persistent-con call returned: [6098, 0, "", ""] calling as root: echo 'method=auto' >> /tmp/NM.persistent-con call returned: [6099, 0, "", ""] calling as root: install -m 0600 '/tmp/NM.persistent-con' '/etc/NetworkManager/system-connections/persistent-con' call returned: [6100, 0, "", ""] calling as root: nmcli connection load '/etc/NetworkManager/system-connections/persistent-con' call returned: [6101, 0, "", ""] calling as root: nmcli --terse --fields NAME connection show call returned: [6102, 0, "persistent-con\nWired connection\n", ""] And I add a wired DHCP NetworkManager connection called "persistent-con" # features/step_definitions/common_steps.rb:634 spawning as root: poweroff And I shutdown Tails and wait for the computer to power off # features/step_definitions/common_steps.rb:588 libguestfs: trace: set_autosync true libguestfs: trace: set_autosync = 0 libguestfs: trace: add_drive "/tmp/TailsToaster/TailsToasterStorage/__internal" "readonly:true" "format:qcow2" libguestfs: trace: get_tmpdir libguestfs: trace: get_tmpdir = "/tmp/TailsToaster" libguestfs: trace: disk_create "/tmp/TailsToaster/libguestfshP3udS/overlay1" "qcow2" -1 "backingfile:/tmp/TailsToaster/TailsToasterStorage/__internal" "backingformat:qcow2" libguestfs: trace: disk_create = 0 libguestfs: trace: add_drive = 0 libguestfs: trace: launch libguestfs: trace: get_backend_setting "force_tcg" libguestfs: trace: get_backend_setting = NULL (error) libguestfs: trace: get_cachedir libguestfs: trace: get_cachedir = "/tmp/TailsToaster" libguestfs: trace: get_backend_setting "gdb" libguestfs: trace: get_backend_setting = NULL (error) libguestfs: trace: launch = 0 libguestfs: trace: list_devices libguestfs: trace: list_devices = ["/dev/sda"] libguestfs: trace: part_list "/dev/sda" libguestfs: trace: part_list = libguestfs: trace: blkid "/dev/sda1" libguestfs: trace: blkid = ["DEVNAME", "/dev/sda1", "LABEL", "Tails", "UUID", "D491-49B4", "VERSION", "FAT32", "TYPE", "vfat", "USAGE", "filesystem", "MINIMUM_IO_SIZE", "512", "PHYSICAL_SECTOR_SIZE", "512", "LOGICAL_SECTOR_SIZE", "512", "PART_ENTRY_SCHEME", "gpt", "PART_ENTRY_NAME", "Tails", "PART_ENTRY_UUID", "529569c7-ac2d-406e-8cc3-03fc608b439c", "PART_ENTRY_TYPE", "c12a7328-f81f-11d2-ba4b-00a0c93ec93b", "PART_ENTRY_FLAGS", "0x5", "PART_ENTRY_NUMBER", "1", "PART_ENTRY_OFFSET", "2048", "PART_ENTRY_SIZE", "5120000", "PART_ENTRY_DISK", "8:0"] libguestfs: trace: blkid "/dev/sda2" libguestfs: trace: blkid = ["DEVNAME", "/dev/sda2", "UUID", "2bdca07b-3cd5-458e-9c4a-10b3eefeeb46", "VERSION", "1", "TYPE", "crypto_LUKS", "USAGE", "crypto", "MINIMUM_IO_SIZE", "512", "PHYSICAL_SECTOR_SIZE", "512", "LOGICAL_SECTOR_SIZE", "512", "PART_ENTRY_SCHEME", "gpt", "PART_ENTRY_NAME", "TailsData", "PART_ENTRY_UUID", "464a242c-a4f2-49f6-83a5-a1ab9fa3e5a8", "PART_ENTRY_TYPE", "0fc63daf-8483-4772-8e79-3d69d8477de4", "PART_ENTRY_NUMBER", "2", "PART_ENTRY_OFFSET", "5126144", "PART_ENTRY_SIZE", "3262431", "PART_ENTRY_DISK", "8:0"] libguestfs: trace: luks_open "/dev/sda2" "***" "sda2_unlocked" libguestfs: trace: luks_open = 0 libguestfs: trace: mount "/dev/mapper/sda2_unlocked" "/" libguestfs: trace: mount = 0 libguestfs: trace: exists "/Persistent/XXX_persist" libguestfs: trace: exists = 1 libguestfs: trace: exists "/Persistent/XXX_gone" libguestfs: trace: exists = 0 libguestfs: trace: exists "/gnupg/XXX_persist" libguestfs: trace: exists = 1 libguestfs: trace: exists "/gnupg/XXX_gone" libguestfs: trace: exists = 0 libguestfs: trace: exists "/openssh-client/XXX_persist" libguestfs: trace: exists = 1 libguestfs: trace: exists "/openssh-client/XXX_gone" libguestfs: trace: exists = 0 libguestfs: trace: exists "/pidgin/XXX_persist" libguestfs: trace: exists = 1 libguestfs: trace: exists "/pidgin/XXX_gone" libguestfs: trace: exists = 0 libguestfs: trace: exists "/icedove/XXX_persist" libguestfs: trace: exists = 1 libguestfs: trace: exists "/icedove/XXX_gone" libguestfs: trace: exists = 0 libguestfs: trace: exists "/gnome-keyrings/XXX_persist" libguestfs: trace: exists = 1 libguestfs: trace: exists "/gnome-keyrings/XXX_gone" libguestfs: trace: exists = 0 libguestfs: trace: exists "/nm-system-connections/XXX_persist" libguestfs: trace: exists = 1 libguestfs: trace: exists "/nm-system-connections/XXX_gone" libguestfs: trace: exists = 0 libguestfs: trace: exists "/bookmarks/XXX_persist" libguestfs: trace: exists = 1 libguestfs: trace: exists "/bookmarks/XXX_gone" libguestfs: trace: exists = 0 libguestfs: trace: exists "/cups-configuration/XXX_persist" libguestfs: trace: exists = 1 libguestfs: trace: exists "/cups-configuration/XXX_gone" libguestfs: trace: exists = 0 libguestfs: trace: exists "/electrum/XXX_persist" libguestfs: trace: exists = 1 libguestfs: trace: exists "/electrum/XXX_gone" libguestfs: trace: exists = 0 libguestfs: trace: exists "/apt/cache/XXX_persist" libguestfs: trace: exists = 1 libguestfs: trace: exists "/apt/cache/XXX_gone" libguestfs: trace: exists = 0 libguestfs: trace: exists "/apt/lists/XXX_persist" libguestfs: trace: exists = 1 libguestfs: trace: exists "/apt/lists/XXX_gone" libguestfs: trace: exists = 0 libguestfs: trace: umount "/" libguestfs: trace: umount = 0 libguestfs: trace: luks_close "/dev/mapper/sda2_unlocked" libguestfs: trace: luks_close = 0 libguestfs: trace: close libguestfs: trace: internal_autosync libguestfs: trace: internal_autosync = 0 Then only the expected files are present on the persistence partition on USB drive "__internal" # features/step_definitions/usb.rb:578 [log] CLICK on (1024,384) [log] TYPE " autotest_never_use_this_option blacklist=psmouse " calling as root: echo 'hello?' call returned: [6104, 0, "hello?\n", ""] calling as root: service tor status call returned: [6105, 3, "\u25cf tor.service - Anonymizing overlay network for TCP (multi-instance-master)\n Loaded: loaded (/lib/systemd/system/tor.service; disabled)\n Active: inactive (dead)\n", ""] calling as root: echo 'TestingTorNetwork 1 AssumeReachable 1 PathsNeededToBuildCircuits 0.25 TestingBridgeDownloadSchedule 0, 5 TestingClientConsensusDownloadSchedule 0, 5 TestingClientDownloadSchedule 0, 5 TestingDirAuthVoteExit * TestingDirAuthVoteGuard * TestingDirAuthVoteHSDir * TestingMinExitFlagThreshold 0 V3AuthNIntervalsValid 2 ClientRejectInternalAddresses 1 AlternateDirAuthority test000auth orport=5000 no-v2 hs v3ident=8E35057C955AE22582858E92991B21EB75903A83 10.2.1.1:7000 1DF531FC5F03D0AB296E3C6CB3B5D7BFFC33C491 AlternateDirAuthority test001auth orport=5001 no-v2 hs v3ident=FB05E3DD910786341A7B25E22BB89DEB26D4ACB5 10.2.1.1:7001 066787905F5B8A5425E84150FD9A8029D4682D26 AlternateDirAuthority test002auth orport=5002 no-v2 hs v3ident=6CEF5FFDD92696D7152F5891853570E022A69CAB 10.2.1.1:7002 90E41A4397D48DCA1D00A2470F1F75B59B47635D AlternateDirAuthority test003auth orport=5003 no-v2 hs v3ident=289816C0BC0A8DD04247DC644CFAFF263C0512CF 10.2.1.1:7003 A55F9402DA4E149F109D303A16E65553349F7041 AlternateBridgeAuthority test004brauth orport=5004 no-v2 bridge 10.2.1.1:7004 7E2DC395EFB815AA248D3D9FB612FE66EEC14675 ' >> '/etc/tor/torrc' call returned: [6106, 0, "", ""] [log] TYPE " " [log] CLICK on (522,381) [log] TYPE "asdf" [log] CLICK on (655,372) [log] CLICK on (652,521) calling as root: loginctl call returned: [6107, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [6108, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [6109, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [6110, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n c8 0 root \n\n2 sessions listed.\n", ""] calling as root: loginctl call returned: [6111, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n 1 1000 amnesia seat0 \n c9 0 root \n\n3 sessions listed.\n", ""] calling as amnesia: gsettings set org.gnome.desktop.session idle-delay 0 call returned: [6112, 0, "", ""] calling as amnesia: gsettings set org.gnome.desktop.interface toolkit-accessibility true call returned: [6113, 0, "", ""] calling as amnesia: xdotool search --all --onlyvisible --maxdepth 1 --classname 'Florence' call returned: [6114, 1, "", ""] [log] CLICK on (1007,762) [profile] Finder.findAll START [profile] Finder.findAll END: 297ms [profile] Finder.findAll START [profile] Finder.findAll END: 308ms [profile] Finder.findAll START [profile] Finder.findAll END: 302ms [profile] Finder.findAll START [profile] Finder.findAll END: 294ms [profile] Finder.findAll START [profile] Finder.findAll END: 294ms [profile] Finder.findAll START [profile] Finder.findAll END: 310ms [profile] Finder.findAll START [profile] Finder.findAll END: 304ms [log] CLICK on (51,16) Given I start Tails from USB drive "__internal" with network unplugged and I login with read-only persistence enabled # features/step_definitions/common_steps.rb:217 And the network is plugged # features/step_definitions/common_steps.rb:159 calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6115, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6116, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6117, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6118, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6119, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6120, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6121, 0, "", ""] calling as root: test -e /var/run/tordate/done call returned: [6122, 0, "", ""] calling as root: test -e /var/run/htpdate/success call returned: [6123, 1, "", ""] calling as root: test -e /var/run/htpdate/success call returned: [6124, 1, "", ""] calling as root: test -e /var/run/htpdate/success call returned: [6125, 0, "", ""] calling as root: systemctl is-system-running call returned: [6126, 0, "running\n", ""] And Tor is ready # features/step_definitions/common_steps.rb:432 calling as root: udevadm info --device-id-of-file=/lib/live/mount/medium call returned: [6127, 0, "8:1\n", ""] calling as root: readlink -f /dev/block/'8:1' call returned: [6128, 0, "/dev/sda1\n", ""] calling as root: udevadm info --query=property --name='/dev/sda1' call returned: [6129, 0, "DEVLINKS=/dev/disk/by-id/usb-QEMU_QEMU_HARDDISK_1-0000:00:05.0-1-0:0-part1 /dev/disk/by-label/Tails /dev/disk/by-partlabel/Tails /dev/disk/by-partuuid/529569c7-ac2d-406e-8cc3-03fc608b439c /dev/disk/by-path/pci-0000:00:05.0-usb-0:1:1.0-scsi-0:0:0:0-part1 /dev/disk/by-uuid/D491-49B4\nDEVNAME=/dev/sda1\nDEVPATH=/devices/pci0000:00/0000:00:05.0/usb2/2-1/2-1:1.0/host8/target8:0:0/8:0:0:0/block/sda/sda1\nDEVTYPE=partition\nID_BUS=usb\nID_DRIVE_DETACHABLE=0\nID_FS_LABEL=Tails\nID_FS_LABEL_ENC=Tails\nID_FS_TYPE=vfat\nID_FS_USAGE=filesystem\nID_FS_UUID=D491-49B4\nID_FS_UUID_ENC=D491-49B4\nID_FS_VERSION=FAT32\nID_INSTANCE=0:0\nID_MODEL=QEMU_HARDDISK\nID_MODEL_ENC=QEMU\\x20HARDDISK\\x20\\x20\\x20\nID_MODEL_ID=0001\nID_PART_ENTRY_DISK=8:0\nID_PART_ENTRY_FLAGS=0x5\nID_PART_ENTRY_NAME=Tails\nID_PART_ENTRY_NUMBER=1\nID_PART_ENTRY_OFFSET=2048\nID_PART_ENTRY_SCHEME=gpt\nID_PART_ENTRY_SIZE=5120000\nID_PART_ENTRY_TYPE=c12a7328-f81f-11d2-ba4b-00a0c93ec93b\nID_PART_ENTRY_UUID=529569c7-ac2d-406e-8cc3-03fc608b439c\nID_PART_TABLE_TYPE=gpt\nID_PART_TABLE_UUID=b76625ac-8ca5-4ec4-a1af-2cd476706891\nID_PATH=pci-0000:00:05.0-usb-0:1:1.0-scsi-0:0:0:0\nID_PATH_TAG=pci-0000_00_05_0-usb-0_1_1_0-scsi-0_0_0_0\nID_REVISION=2.5+\nID_SERIAL=QEMU_QEMU_HARDDISK_1-0000:00:05.0-1-0:0\nID_SERIAL_SHORT=1-0000:00:05.0-1\nID_TYPE=disk\nID_USB_DRIVER=usb-storage\nID_USB_INTERFACES=:080650:\nID_USB_INTERFACE_NUM=00\nID_VENDOR=QEMU\nID_VENDOR_ENC=QEMU\\x20\\x20\\x20\\x20\nID_VENDOR_ID=46f4\nMAJOR=8\nMINOR=1\nPARTN=1\nPARTNAME=Tails\nSUBSYSTEM=block\nTAGS=:systemd:\nUDISKS_IGNORE=1\nUDISKS_SYSTEM=1\nUSEC_INITIALIZED=53396\n", ""] calling as root: udevadm info --device-id-of-file=/lib/live/mount/medium call returned: [6130, 0, "8:1\n", ""] calling as root: readlink -f /dev/block/'8:1' call returned: [6131, 0, "/dev/sda1\n", ""] Then Tails is running from USB drive "__internal" # features/step_definitions/usb.rb:408 calling as root: udevadm info --device-id-of-file=/lib/live/mount/medium call returned: [6132, 0, "8:1\n", ""] calling as root: readlink -f /dev/block/'8:1' call returned: [6133, 0, "/dev/sda1\n", ""] calling as root: ls -1 /dev/sda* call returned: [6134, 0, "/dev/sda\n/dev/sda1\n/dev/sda2\n", ""] calling as root: cut -d':' -f1 /etc/passwd call returned: [6135, 0, "root\ndaemon\nbin\nsys\nsync\ngames\nman\nlp\nmail\nnews\nuucp\nproxy\nwww-data\nbackup\nlist\nirc\ngnats\nnobody\nsystemd-timesync\nsystemd-network\nsystemd-resolve\nsystemd-bus-proxy\nDebian-exim\nmessagebus\nstatd\ndebian-tor\ncolord\nspeech-dispatcher\nmemlockd\npulse\nsaned\nmonkeysphere\nDebian-gdm\nhplip\ni2psvc\ntails-persistence-setup\nclearnet\nhtp\ni2pbrowser\nonioncircuits\ntails-iuk-get-target-file\ntails-upgrade-frontend\ntor-controlport-filter\ntor-launcher\ntails-install-iuk\namnesia\n", ""] calling as root: groups root call returned: [6136, 0, "root : root\n", ""] calling as root: groups daemon call returned: [6137, 0, "daemon : daemon\n", ""] calling as root: groups bin call returned: [6138, 0, "bin : bin\n", ""] calling as root: groups sys call returned: [6139, 0, "sys : sys\n", ""] calling as root: groups sync call returned: [6140, 0, "sync : nogroup\n", ""] calling as root: groups games call returned: [6141, 0, "games : games\n", ""] calling as root: groups man call returned: [6142, 0, "man : man\n", ""] calling as root: groups lp call returned: [6143, 0, "lp : lp\n", ""] calling as root: groups mail call returned: [6144, 0, "mail : mail\n", ""] calling as root: groups news call returned: [6145, 0, "news : news\n", ""] calling as root: groups uucp call returned: [6146, 0, "uucp : uucp\n", ""] calling as root: groups proxy call returned: [6147, 0, "proxy : proxy\n", ""] calling as root: groups www-data call returned: [6148, 0, "www-data : www-data\n", ""] calling as root: groups backup call returned: [6149, 0, "backup : backup\n", ""] calling as root: groups list call returned: [6150, 0, "list : list\n", ""] calling as root: groups irc call returned: [6151, 0, "irc : irc\n", ""] calling as root: groups gnats call returned: [6152, 0, "gnats : gnats\n", ""] calling as root: groups nobody call returned: [6153, 0, "nobody : nogroup\n", ""] calling as root: groups systemd-timesync call returned: [6154, 0, "systemd-timesync : systemd-timesync\n", ""] calling as root: groups systemd-network call returned: [6155, 0, "systemd-network : systemd-network\n", ""] calling as root: groups systemd-resolve call returned: [6156, 0, "systemd-resolve : systemd-resolve\n", ""] calling as root: groups systemd-bus-proxy call returned: [6157, 0, "systemd-bus-proxy : systemd-bus-proxy\n", ""] calling as root: groups Debian-exim call returned: [6158, 0, "Debian-exim : Debian-exim\n", ""] calling as root: groups messagebus call returned: [6159, 0, "messagebus : messagebus\n", ""] calling as root: groups statd call returned: [6160, 0, "statd : nogroup\n", ""] calling as root: groups debian-tor call returned: [6161, 0, "debian-tor : debian-tor\n", ""] calling as root: groups colord call returned: [6162, 0, "colord : colord\n", ""] calling as root: groups speech-dispatcher call returned: [6163, 0, "speech-dispatcher : audio\n", ""] calling as root: groups memlockd call returned: [6164, 0, "memlockd : memlockd\n", ""] calling as root: groups pulse call returned: [6165, 0, "pulse : pulse audio\n", ""] calling as root: groups saned call returned: [6166, 0, "saned : saned scanner\n", ""] calling as root: groups monkeysphere call returned: [6167, 0, "monkeysphere : monkeysphere\n", ""] calling as root: groups Debian-gdm call returned: [6168, 0, "Debian-gdm : Debian-gdm\n", ""] calling as root: groups hplip call returned: [6169, 0, "hplip : lp\n", ""] calling as root: groups i2psvc call returned: [6170, 0, "i2psvc : i2psvc\n", ""] calling as root: groups tails-persistence-setup call returned: [6171, 0, "tails-persistence-setup : tails-persistence-setup\n", ""] calling as root: groups clearnet call returned: [6172, 0, "clearnet : clearnet\n", ""] calling as root: groups htp call returned: [6173, 0, "htp : htp\n", ""] calling as root: groups i2pbrowser call returned: [6174, 0, "i2pbrowser : i2pbrowser\n", ""] calling as root: groups onioncircuits call returned: [6175, 0, "onioncircuits : onioncircuits debian-tor\n", ""] calling as root: groups tails-iuk-get-target-file call returned: [6176, 0, "tails-iuk-get-target-file : tails-iuk-get-target-file\n", ""] calling as root: groups tails-upgrade-frontend call returned: [6177, 0, "tails-upgrade-frontend : tails-upgrade-frontend\n", ""] calling as root: groups tor-controlport-filter call returned: [6178, 0, "tor-controlport-filter : tor-controlport-filter debian-tor\n", ""] calling as root: groups tor-launcher call returned: [6179, 0, "tor-launcher : tor-launcher debian-tor\n", ""] calling as root: groups tails-install-iuk call returned: [6180, 0, "tails-install-iuk : tails-install-iuk tails-iuk-get-target-file\n", ""] calling as root: groups amnesia call returned: [6181, 0, "amnesia : amnesia lp dialout cdrom floppy audio video plugdev netdev lpadmin scanner vboxsf\n", ""] calling as root: stat -c %U /dev/sda call returned: [6182, 0, "root\n", ""] calling as root: stat -c %G /dev/sda call returned: [6183, 0, "disk\n", ""] calling as root: stat -c %a /dev/sda call returned: [6184, 0, "660\n", ""] calling as root: stat -c %U /dev/sda1 call returned: [6185, 0, "root\n", ""] calling as root: stat -c %G /dev/sda1 call returned: [6186, 0, "disk\n", ""] calling as root: stat -c %a /dev/sda1 call returned: [6187, 0, "660\n", ""] calling as root: stat -c %U /dev/sda2 call returned: [6188, 0, "root\n", ""] calling as root: stat -c %G /dev/sda2 call returned: [6189, 0, "disk\n", ""] calling as root: stat -c %a /dev/sda2 call returned: [6190, 0, "660\n", ""] calling as root: udisksctl info --block-device '/dev/sda' call returned: [6191, 0, "/org/freedesktop/UDisks2/block_devices/sda:\n org.freedesktop.UDisks2.Block:\n Configuration: []\n CryptoBackingDevice: '/'\n Device: /dev/sda\n DeviceNumber: 2048\n Drive: '/org/freedesktop/UDisks2/drives/QEMU_QEMU_HARDDISK_1_0000_3a00_3a05_2e0_1'\n HintAuto: true\n HintIconName: \n HintIgnore: false\n HintName: \n HintPartitionable: true\n HintSymbolicIconName: \n HintSystem: true\n Id: \n IdLabel: \n IdType: \n IdUUID: \n IdUsage: \n IdVersion: \n MDRaid: '/'\n MDRaidMember: '/'\n PreferredDevice: /dev/sda\n ReadOnly: false\n Size: 4294967296\n Symlinks: /dev/TailsBootDev\n /dev/bilibop\n /dev/disk/by-id/usb-QEMU_QEMU_HARDDISK_1-0000:00:05.0-1-0:0\n /dev/disk/by-path/pci-0000:00:05.0-usb-0:1:1.0-scsi-0:0:0:0\n org.freedesktop.UDisks2.PartitionTable:\n Type: gpt\n", ""] And the boot device has safe access rights # features/step_definitions/usb.rb:428 calling as root: test -e '/var/lib/live/config/tails.persistence' call returned: [6192, 0, "", ""] calling as root: . '/var/lib/live/config/tails.persistence' && test "$TAILS_PERSISTENCE_ENABLED" = true call returned: [6193, 0, "", ""] calling as root: perl -E ' use strict; use warnings FATAL => "all"; use Tails::Persistence::Configuration::Presets; foreach my $preset (Tails::Persistence::Configuration::Presets->new()->all) { say $preset->destination, ":", join(",", @{$preset->options}); }' call returned: [6194, 0, "/home/amnesia/Persistent:source=Persistent\n/home/amnesia/.gnupg:source=gnupg\n/home/amnesia/.ssh:source=openssh-client\n/home/amnesia/.purple:source=pidgin\n/home/amnesia/.icedove:source=icedove\n/home/amnesia/.gnome2/keyrings:source=gnome-keyrings\n/etc/NetworkManager/system-connections:source=nm-system-connections\n/home/amnesia/.mozilla/firefox/bookmarks:source=bookmarks\n/etc/cups:source=cups-configuration\n/home/amnesia/.electrum:source=electrum\n/var/cache/apt/archives:source=apt/cache\n/var/lib/apt/lists:source=apt/lists\n/home/amnesia:source=dotfiles,link\n", ""] calling as root: mount call returned: [6195, 0, "sysfs on /sys type sysfs (rw,nosuid,nodev,noexec,relatime)\nproc on /proc type proc (rw,nosuid,nodev,noexec,relatime)\ntmpfs on /run type tmpfs (rw,nosuid,relatime,size=410504k,mode=755)\n/dev/sda1 on /lib/live/mount/medium type vfat (ro,noatime,fmask=0022,dmask=0022,codepage=437,iocharset=utf8,shortname=mixed,errors=remount-ro)\n/dev/loop0 on /lib/live/mount/rootfs/filesystem.squashfs type squashfs (ro,noatime)\ntmpfs on /lib/live/mount/overlay type tmpfs (rw,noatime,mode=755)\naufs on / type aufs (rw,noatime,si=99277ae9f04921dc,noxino)\ndevtmpfs on /dev type devtmpfs (rw,nosuid,size=10240k,nr_inodes=253783,mode=755)\nsecurityfs on /sys/kernel/security type securityfs (rw,nosuid,nodev,noexec,relatime)\ntmpfs on /dev/shm type tmpfs (rw,nosuid,nodev)\ndevpts on /dev/pts type devpts (rw,nosuid,noexec,relatime,gid=5,mode=620,ptmxmode=000)\ntmpfs on /run/lock type tmpfs (rw,nosuid,nodev,noexec,relatime,size=5120k)\ntmpfs on /sys/fs/cgroup type tmpfs (ro,nosuid,nodev,noexec,mode=755)\ncgroup on /sys/fs/cgroup/systemd type cgroup (rw,nosuid,nodev,noexec,relatime,xattr,release_agent=/lib/systemd/systemd-cgroups-agent,name=systemd)\npstore on /sys/fs/pstore type pstore (rw,nosuid,nodev,noexec,relatime)\ncgroup on /sys/fs/cgroup/cpuset type cgroup (rw,nosuid,nodev,noexec,relatime,cpuset)\ncgroup on /sys/fs/cgroup/cpu,cpuacct type cgroup (rw,nosuid,nodev,noexec,relatime,cpu,cpuacct)\ncgroup on /sys/fs/cgroup/blkio type cgroup (rw,nosuid,nodev,noexec,relatime,blkio)\ncgroup on /sys/fs/cgroup/devices type cgroup (rw,nosuid,nodev,noexec,relatime,devices)\ncgroup on /sys/fs/cgroup/freezer type cgroup (rw,nosuid,nodev,noexec,relatime,freezer)\ncgroup on /sys/fs/cgroup/net_cls,net_prio type cgroup (rw,nosuid,nodev,noexec,relatime,net_cls,net_prio)\ncgroup on /sys/fs/cgroup/perf_event type cgroup (rw,nosuid,nodev,noexec,relatime,perf_event)\ncgroup on /sys/fs/cgroup/pids type cgroup (rw,nosuid,nodev,noexec,relatime,pids)\nsystemd-1 on /proc/sys/fs/binfmt_misc type autofs (rw,relatime,fd=21,pgrp=1,timeout=300,minproto=5,maxproto=5,direct,pipe_ino=1726)\ndebugfs on /sys/kernel/debug type debugfs (rw,relatime)\nhugetlbfs on /dev/hugepages type hugetlbfs (rw,relatime)\nmqueue on /dev/mqueue type mqueue (rw,relatime)\nfusectl on /sys/fs/fuse/connections type fusectl (rw,relatime)\ntmpfs on /tmp type tmpfs (rw,nosuid,nodev,relatime)\ntmpfs on /run/user/114 type tmpfs (rw,nosuid,nodev,relatime,size=205252k,mode=700,uid=114,gid=124)\n/dev/mapper/TailsData_unlocked on /live/persistence/TailsData_unlocked type ext4 (ro,noatime,data=ordered)\naufs on /etc/cups type aufs (rw,noatime,si=99277ae9efa901dc,noxino)\naufs on /etc/NetworkManager/system-connections type aufs (rw,noatime,si=99277ae9efa4b1dc,noxino)\naufs on /home/amnesia/.electrum type aufs (rw,noatime,si=99277ae9ef8251dc,noxino)\naufs on /home/amnesia/.gnome2/keyrings type aufs (rw,noatime,si=99277ae9efa9f1dc,noxino)\naufs on /home/amnesia/.gnupg type aufs (rw,noatime,si=99277ae9eaff21dc,noxino)\naufs on /home/amnesia/.icedove type aufs (rw,noatime,si=99277ae9d68aa1dc,noxino)\naufs on /home/amnesia/.mozilla/firefox/bookmarks type aufs (rw,noatime,si=99277ae9d6a5f1dc,noxino)\naufs on /home/amnesia/Persistent type aufs (rw,noatime,si=99277ae9eaca91dc,noxino)\naufs on /home/amnesia/.purple type aufs (rw,noatime,si=99277ae9d68631dc,noxino)\naufs on /home/amnesia/.ssh type aufs (rw,noatime,si=99277ae9d69661dc,noxino)\naufs on /var/cache/apt/archives type aufs (rw,noatime,si=99277ae9d6a691dc,noxino)\naufs on /var/lib/apt/lists type aufs (rw,noatime,si=99277ae9d6a571dc,noxino)\naufs on /live/persistence/links-source-ak8MlC type aufs (rw,noatime,si=99277ae9d689e1dc,noxino)\ntmpfs on /run/user/1000 type tmpfs (rw,nosuid,nodev,relatime,size=205252k,mode=700,uid=1000,gid=1000)\ntmpfs on /run/user/0 type tmpfs (rw,nosuid,nodev,relatime,size=205252k,mode=700)\n", ""] And all persistence presets are enabled # features/step_definitions/usb.rb:350 calling as root: nmcli connection up id persistent-con call returned: [6196, 0, "Connection successfully activated (D-Bus active path: /org/freedesktop/NetworkManager/ActiveConnection/1)\n", ""] calling as root: nmcli --terse --fields NAME,STATE connection show call returned: [6197, 0, "Wired connection:--\npersistent-con:activated\n", ""] And I switch to the "persistent-con" NetworkManager connection # features/step_definitions/common_steps.rb:663 [log] CLICK on (150,14) [log] TYPE "" And there is no GNOME bookmark for the persistent Tor Browser directory # features/step_definitions/common_steps.rb:768 calling as root: perl -E ' use strict; use warnings FATAL => "all"; use Tails::Persistence::Configuration::Presets; foreach my $preset (Tails::Persistence::Configuration::Presets->new()->all) { say $preset->destination, ":", join(",", @{$preset->options}); }' call returned: [6198, 0, "/home/amnesia/Persistent:source=Persistent\n/home/amnesia/.gnupg:source=gnupg\n/home/amnesia/.ssh:source=openssh-client\n/home/amnesia/.purple:source=pidgin\n/home/amnesia/.icedove:source=icedove\n/home/amnesia/.gnome2/keyrings:source=gnome-keyrings\n/etc/NetworkManager/system-connections:source=nm-system-connections\n/home/amnesia/.mozilla/firefox/bookmarks:source=bookmarks\n/etc/cups:source=cups-configuration\n/home/amnesia/.electrum:source=electrum\n/var/cache/apt/archives:source=apt/cache\n/var/lib/apt/lists:source=apt/lists\n/home/amnesia:source=dotfiles,link\n", ""] calling as root: stat -c %U /home/amnesia/Persistent call returned: [6199, 0, "amnesia\n", ""] calling as amnesia: touch /home/amnesia/Persistent/XXX_gone call returned: [6200, 0, "", ""] calling as root: stat -c %U /home/amnesia/.gnupg call returned: [6201, 0, "amnesia\n", ""] calling as amnesia: touch /home/amnesia/.gnupg/XXX_gone call returned: [6202, 0, "", ""] calling as root: stat -c %U /home/amnesia/.ssh call returned: [6203, 0, "amnesia\n", ""] calling as amnesia: touch /home/amnesia/.ssh/XXX_gone call returned: [6204, 0, "", ""] calling as root: stat -c %U /home/amnesia/.purple call returned: [6205, 0, "amnesia\n", ""] calling as amnesia: touch /home/amnesia/.purple/XXX_gone call returned: [6206, 0, "", ""] calling as root: stat -c %U /home/amnesia/.icedove call returned: [6207, 0, "amnesia\n", ""] calling as amnesia: touch /home/amnesia/.icedove/XXX_gone call returned: [6208, 0, "", ""] calling as root: stat -c %U /home/amnesia/.gnome2/keyrings call returned: [6209, 0, "amnesia\n", ""] calling as amnesia: touch /home/amnesia/.gnome2/keyrings/XXX_gone call returned: [6210, 0, "", ""] calling as root: stat -c %U /etc/NetworkManager/system-connections call returned: [6211, 0, "root\n", ""] calling as root: touch /etc/NetworkManager/system-connections/XXX_gone call returned: [6212, 0, "", ""] calling as root: stat -c %U /home/amnesia/.mozilla/firefox/bookmarks call returned: [6213, 0, "amnesia\n", ""] calling as amnesia: touch /home/amnesia/.mozilla/firefox/bookmarks/XXX_gone call returned: [6214, 0, "", ""] calling as root: stat -c %U /etc/cups call returned: [6215, 0, "root\n", ""] calling as root: touch /etc/cups/XXX_gone call returned: [6216, 0, "", ""] calling as root: stat -c %U /home/amnesia/.electrum call returned: [6217, 0, "amnesia\n", ""] calling as amnesia: touch /home/amnesia/.electrum/XXX_gone call returned: [6218, 0, "", ""] calling as root: stat -c %U /var/cache/apt/archives call returned: [6219, 0, "root\n", ""] calling as root: touch /var/cache/apt/archives/XXX_gone call returned: [6220, 0, "", ""] calling as root: stat -c %U /var/lib/apt/lists call returned: [6221, 0, "root\n", ""] calling as root: touch /var/lib/apt/lists/XXX_gone call returned: [6222, 0, "", ""] And I write some files not expected to persist # features/step_definitions/usb.rb:542 calling as root: perl -E ' use strict; use warnings FATAL => "all"; use Tails::Persistence::Configuration::Presets; foreach my $preset (Tails::Persistence::Configuration::Presets->new()->all) { say $preset->destination, ":", join(",", @{$preset->options}); }' call returned: [6223, 0, "/home/amnesia/Persistent:source=Persistent\n/home/amnesia/.gnupg:source=gnupg\n/home/amnesia/.ssh:source=openssh-client\n/home/amnesia/.purple:source=pidgin\n/home/amnesia/.icedove:source=icedove\n/home/amnesia/.gnome2/keyrings:source=gnome-keyrings\n/etc/NetworkManager/system-connections:source=nm-system-connections\n/home/amnesia/.mozilla/firefox/bookmarks:source=bookmarks\n/etc/cups:source=cups-configuration\n/home/amnesia/.electrum:source=electrum\n/var/cache/apt/archives:source=apt/cache\n/var/lib/apt/lists:source=apt/lists\n/home/amnesia:source=dotfiles,link\n", ""] calling as root: stat -c %U /home/amnesia/Persistent call returned: [6224, 0, "amnesia\n", ""] calling as amnesia: rm /home/amnesia/Persistent/XXX_persist call returned: [6225, 0, "", ""] calling as root: stat -c %U /home/amnesia/.gnupg call returned: [6226, 0, "amnesia\n", ""] calling as amnesia: rm /home/amnesia/.gnupg/XXX_persist call returned: [6227, 0, "", ""] calling as root: stat -c %U /home/amnesia/.ssh call returned: [6228, 0, "amnesia\n", ""] calling as amnesia: rm /home/amnesia/.ssh/XXX_persist call returned: [6229, 0, "", ""] calling as root: stat -c %U /home/amnesia/.purple call returned: [6230, 0, "amnesia\n", ""] calling as amnesia: rm /home/amnesia/.purple/XXX_persist call returned: [6231, 0, "", ""] calling as root: stat -c %U /home/amnesia/.icedove call returned: [6232, 0, "amnesia\n", ""] calling as amnesia: rm /home/amnesia/.icedove/XXX_persist call returned: [6233, 0, "", ""] calling as root: stat -c %U /home/amnesia/.gnome2/keyrings call returned: [6234, 0, "amnesia\n", ""] calling as amnesia: rm /home/amnesia/.gnome2/keyrings/XXX_persist call returned: [6235, 0, "", ""] calling as root: stat -c %U /etc/NetworkManager/system-connections call returned: [6236, 0, "root\n", ""] calling as root: rm /etc/NetworkManager/system-connections/XXX_persist call returned: [6237, 0, "", ""] calling as root: stat -c %U /home/amnesia/.mozilla/firefox/bookmarks call returned: [6238, 0, "amnesia\n", ""] calling as amnesia: rm /home/amnesia/.mozilla/firefox/bookmarks/XXX_persist call returned: [6239, 0, "", ""] calling as root: stat -c %U /etc/cups call returned: [6240, 0, "root\n", ""] calling as root: rm /etc/cups/XXX_persist call returned: [6241, 0, "", ""] calling as root: stat -c %U /home/amnesia/.electrum call returned: [6242, 0, "amnesia\n", ""] calling as amnesia: rm /home/amnesia/.electrum/XXX_persist call returned: [6243, 0, "", ""] calling as root: stat -c %U /var/cache/apt/archives call returned: [6244, 0, "root\n", ""] calling as root: rm /var/cache/apt/archives/XXX_persist call returned: [6245, 0, "", ""] calling as root: stat -c %U /var/lib/apt/lists call returned: [6246, 0, "root\n", ""] calling as root: rm /var/lib/apt/lists/XXX_persist call returned: [6247, 0, "", ""] And I remove some files expected to persist # features/step_definitions/usb.rb:534 calling as root: perl -E ' use strict; use warnings FATAL => "all"; use Tails::Persistence::Configuration::Presets; foreach my $preset (Tails::Persistence::Configuration::Presets->new()->all) { say $preset->destination, ":", join(",", @{$preset->options}); }' call returned: [6248, 0, "/home/amnesia/Persistent:source=Persistent\n/home/amnesia/.gnupg:source=gnupg\n/home/amnesia/.ssh:source=openssh-client\n/home/amnesia/.purple:source=pidgin\n/home/amnesia/.icedove:source=icedove\n/home/amnesia/.gnome2/keyrings:source=gnome-keyrings\n/etc/NetworkManager/system-connections:source=nm-system-connections\n/home/amnesia/.mozilla/firefox/bookmarks:source=bookmarks\n/etc/cups:source=cups-configuration\n/home/amnesia/.electrum:source=electrum\n/var/cache/apt/archives:source=apt/cache\n/var/lib/apt/lists:source=apt/lists\n/home/amnesia:source=dotfiles,link\n", ""] calling as root: perl -E ' use strict; use warnings FATAL => "all"; use Tails::Persistence::Configuration::Presets; foreach my $preset (Tails::Persistence::Configuration::Presets->new()->all) { say $preset->destination, ":", join(",", @{$preset->options}); }' call returned: [6249, 0, "/home/amnesia/Persistent:source=Persistent\n/home/amnesia/.gnupg:source=gnupg\n/home/amnesia/.ssh:source=openssh-client\n/home/amnesia/.purple:source=pidgin\n/home/amnesia/.icedove:source=icedove\n/home/amnesia/.gnome2/keyrings:source=gnome-keyrings\n/etc/NetworkManager/system-connections:source=nm-system-connections\n/home/amnesia/.mozilla/firefox/bookmarks:source=bookmarks\n/etc/cups:source=cups-configuration\n/home/amnesia/.electrum:source=electrum\n/var/cache/apt/archives:source=apt/cache\n/var/lib/apt/lists:source=apt/lists\n/home/amnesia:source=dotfiles,link\n", ""] And I take note of which persistence presets are available # features/step_definitions/usb.rb:550 spawning as root: poweroff And I shutdown Tails and wait for the computer to power off # features/step_definitions/common_steps.rb:588 libguestfs: trace: set_autosync true libguestfs: trace: set_autosync = 0 libguestfs: trace: add_drive "/tmp/TailsToaster/TailsToasterStorage/__internal" "readonly:true" "format:qcow2" libguestfs: trace: get_tmpdir libguestfs: trace: get_tmpdir = "/tmp/TailsToaster" libguestfs: trace: disk_create "/tmp/TailsToaster/libguestfszpFzoI/overlay1" "qcow2" -1 "backingfile:/tmp/TailsToaster/TailsToasterStorage/__internal" "backingformat:qcow2" libguestfs: trace: disk_create = 0 libguestfs: trace: add_drive = 0 libguestfs: trace: launch libguestfs: trace: get_backend_setting "force_tcg" libguestfs: trace: get_backend_setting = NULL (error) libguestfs: trace: get_cachedir libguestfs: trace: get_cachedir = "/tmp/TailsToaster" libguestfs: trace: get_backend_setting "gdb" libguestfs: trace: get_backend_setting = NULL (error) libguestfs: trace: launch = 0 libguestfs: trace: list_devices libguestfs: trace: list_devices = ["/dev/sda"] libguestfs: trace: part_list "/dev/sda" libguestfs: trace: part_list = libguestfs: trace: blkid "/dev/sda1" libguestfs: trace: blkid = ["DEVNAME", "/dev/sda1", "LABEL", "Tails", "UUID", "D491-49B4", "VERSION", "FAT32", "TYPE", "vfat", "USAGE", "filesystem", "MINIMUM_IO_SIZE", "512", "PHYSICAL_SECTOR_SIZE", "512", "LOGICAL_SECTOR_SIZE", "512", "PART_ENTRY_SCHEME", "gpt", "PART_ENTRY_NAME", "Tails", "PART_ENTRY_UUID", "529569c7-ac2d-406e-8cc3-03fc608b439c", "PART_ENTRY_TYPE", "c12a7328-f81f-11d2-ba4b-00a0c93ec93b", "PART_ENTRY_FLAGS", "0x5", "PART_ENTRY_NUMBER", "1", "PART_ENTRY_OFFSET", "2048", "PART_ENTRY_SIZE", "5120000", "PART_ENTRY_DISK", "8:0"] libguestfs: trace: blkid "/dev/sda2" libguestfs: trace: blkid = ["DEVNAME", "/dev/sda2", "UUID", "2bdca07b-3cd5-458e-9c4a-10b3eefeeb46", "VERSION", "1", "TYPE", "crypto_LUKS", "USAGE", "crypto", "MINIMUM_IO_SIZE", "512", "PHYSICAL_SECTOR_SIZE", "512", "LOGICAL_SECTOR_SIZE", "512", "PART_ENTRY_SCHEME", "gpt", "PART_ENTRY_NAME", "TailsData", "PART_ENTRY_UUID", "464a242c-a4f2-49f6-83a5-a1ab9fa3e5a8", "PART_ENTRY_TYPE", "0fc63daf-8483-4772-8e79-3d69d8477de4", "PART_ENTRY_NUMBER", "2", "PART_ENTRY_OFFSET", "5126144", "PART_ENTRY_SIZE", "3262431", "PART_ENTRY_DISK", "8:0"] libguestfs: trace: luks_open "/dev/sda2" "***" "sda2_unlocked" libguestfs: trace: luks_open = 0 libguestfs: trace: mount "/dev/mapper/sda2_unlocked" "/" libguestfs: trace: mount = 0 libguestfs: trace: exists "/Persistent/XXX_persist" libguestfs: trace: exists = 1 libguestfs: trace: exists "/Persistent/XXX_gone" libguestfs: trace: exists = 0 libguestfs: trace: exists "/gnupg/XXX_persist" libguestfs: trace: exists = 1 libguestfs: trace: exists "/gnupg/XXX_gone" libguestfs: trace: exists = 0 libguestfs: trace: exists "/openssh-client/XXX_persist" libguestfs: trace: exists = 1 libguestfs: trace: exists "/openssh-client/XXX_gone" libguestfs: trace: exists = 0 libguestfs: trace: exists "/pidgin/XXX_persist" libguestfs: trace: exists = 1 libguestfs: trace: exists "/pidgin/XXX_gone" libguestfs: trace: exists = 0 libguestfs: trace: exists "/icedove/XXX_persist" libguestfs: trace: exists = 1 libguestfs: trace: exists "/icedove/XXX_gone" libguestfs: trace: exists = 0 libguestfs: trace: exists "/gnome-keyrings/XXX_persist" libguestfs: trace: exists = 1 libguestfs: trace: exists "/gnome-keyrings/XXX_gone" libguestfs: trace: exists = 0 libguestfs: trace: exists "/nm-system-connections/XXX_persist" libguestfs: trace: exists = 1 libguestfs: trace: exists "/nm-system-connections/XXX_gone" libguestfs: trace: exists = 0 libguestfs: trace: exists "/bookmarks/XXX_persist" libguestfs: trace: exists = 1 libguestfs: trace: exists "/bookmarks/XXX_gone" libguestfs: trace: exists = 0 libguestfs: trace: exists "/cups-configuration/XXX_persist" libguestfs: trace: exists = 1 libguestfs: trace: exists "/cups-configuration/XXX_gone" libguestfs: trace: exists = 0 libguestfs: trace: exists "/electrum/XXX_persist" libguestfs: trace: exists = 1 libguestfs: trace: exists "/electrum/XXX_gone" libguestfs: trace: exists = 0 libguestfs: trace: exists "/apt/cache/XXX_persist" libguestfs: trace: exists = 1 libguestfs: trace: exists "/apt/cache/XXX_gone" libguestfs: trace: exists = 0 libguestfs: trace: exists "/apt/lists/XXX_persist" libguestfs: trace: exists = 1 libguestfs: trace: exists "/apt/lists/XXX_gone" libguestfs: trace: exists = 0 libguestfs: trace: umount "/" libguestfs: trace: umount = 0 libguestfs: trace: luks_close "/dev/mapper/sda2_unlocked" libguestfs: trace: luks_close = 0 libguestfs: trace: close libguestfs: trace: internal_autosync libguestfs: trace: internal_autosync = 0 Then only the expected files are present on the persistence partition on USB drive "__internal" # features/step_definitions/usb.rb:578 Scenario: Deleting a Tails persistent partition # features/persistence.feature:47 calling as root: echo 'hello?' call returned: [6251, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [6252, 1, "", "eth0: error fetching interface information: Device not found\n"] calling as root: date -s '@1477871748' call returned: [6253, 0, "Sun Oct 30 23:55:48 UTC 2016\n", ""] Given I have started Tails without network from a USB drive with a persistent partition and stopped at Tails Greeter's login screen # features/step_definitions/snapshots.rb:199 [log] CLICK on (642,501) calling as root: loginctl call returned: [6254, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [6255, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n 1 1000 amnesia seat0 \n\n2 sessions listed.\n", ""] calling as amnesia: gsettings set org.gnome.desktop.session idle-delay 0 call returned: [6256, 0, "", ""] calling as amnesia: gsettings set org.gnome.desktop.interface toolkit-accessibility true call returned: [6257, 0, "", ""] calling as amnesia: xdotool search --all --onlyvisible --maxdepth 1 --classname 'Florence' call returned: [6258, 1, "", ""] And I log in to a new session # features/step_definitions/common_steps.rb:350 calling as root: udevadm info --device-id-of-file=/lib/live/mount/medium call returned: [6259, 0, "8:1\n", ""] calling as root: readlink -f /dev/block/'8:1' call returned: [6260, 0, "/dev/sda1\n", ""] calling as root: udevadm info --query=property --name='/dev/sda1' call returned: [6261, 0, "DEVLINKS=/dev/disk/by-id/usb-QEMU_QEMU_HARDDISK_1-0000:00:05.0-1-0:0-part1 /dev/disk/by-label/Tails /dev/disk/by-partlabel/Tails /dev/disk/by-partuuid/529569c7-ac2d-406e-8cc3-03fc608b439c /dev/disk/by-path/pci-0000:00:05.0-usb-0:1:1.0-scsi-0:0:0:0-part1 /dev/disk/by-uuid/D491-49B4\nDEVNAME=/dev/sda1\nDEVPATH=/devices/pci0000:00/0000:00:05.0/usb2/2-1/2-1:1.0/host8/target8:0:0/8:0:0:0/block/sda/sda1\nDEVTYPE=partition\nID_BUS=usb\nID_DRIVE_DETACHABLE=0\nID_FS_LABEL=Tails\nID_FS_LABEL_ENC=Tails\nID_FS_TYPE=vfat\nID_FS_USAGE=filesystem\nID_FS_UUID=D491-49B4\nID_FS_UUID_ENC=D491-49B4\nID_FS_VERSION=FAT32\nID_INSTANCE=0:0\nID_MODEL=QEMU_HARDDISK\nID_MODEL_ENC=QEMU\\x20HARDDISK\\x20\\x20\\x20\nID_MODEL_ID=0001\nID_PART_ENTRY_DISK=8:0\nID_PART_ENTRY_FLAGS=0x5\nID_PART_ENTRY_NAME=Tails\nID_PART_ENTRY_NUMBER=1\nID_PART_ENTRY_OFFSET=2048\nID_PART_ENTRY_SCHEME=gpt\nID_PART_ENTRY_SIZE=5120000\nID_PART_ENTRY_TYPE=c12a7328-f81f-11d2-ba4b-00a0c93ec93b\nID_PART_ENTRY_UUID=529569c7-ac2d-406e-8cc3-03fc608b439c\nID_PART_TABLE_TYPE=gpt\nID_PART_TABLE_UUID=b76625ac-8ca5-4ec4-a1af-2cd476706891\nID_PATH=pci-0000:00:05.0-usb-0:1:1.0-scsi-0:0:0:0\nID_PATH_TAG=pci-0000_00_05_0-usb-0_1_1_0-scsi-0_0_0_0\nID_REVISION=2.5+\nID_SERIAL=QEMU_QEMU_HARDDISK_1-0000:00:05.0-1-0:0\nID_SERIAL_SHORT=1-0000:00:05.0-1\nID_TYPE=disk\nID_USB_DRIVER=usb-storage\nID_USB_INTERFACES=:080650:\nID_USB_INTERFACE_NUM=00\nID_VENDOR=QEMU\nID_VENDOR_ENC=QEMU\\x20\\x20\\x20\\x20\nID_VENDOR_ID=46f4\nMAJOR=8\nMINOR=1\nPARTN=1\nPARTNAME=Tails\nSUBSYSTEM=block\nTAGS=:systemd:\nUDISKS_IGNORE=1\nUDISKS_SYSTEM=1\nUSEC_INITIALIZED=51005\n", ""] calling as root: udevadm info --device-id-of-file=/lib/live/mount/medium call returned: [6262, 0, "8:1\n", ""] calling as root: readlink -f /dev/block/'8:1' call returned: [6263, 0, "/dev/sda1\n", ""] Then Tails is running from USB drive "__internal" # features/step_definitions/usb.rb:408 calling as root: udevadm info --device-id-of-file=/lib/live/mount/medium call returned: [6264, 0, "8:1\n", ""] calling as root: readlink -f /dev/block/'8:1' call returned: [6265, 0, "/dev/sda1\n", ""] calling as root: ls -1 /dev/sda* call returned: [6266, 0, "/dev/sda\n/dev/sda1\n/dev/sda2\n", ""] calling as root: cut -d':' -f1 /etc/passwd call returned: [6267, 0, "root\ndaemon\nbin\nsys\nsync\ngames\nman\nlp\nmail\nnews\nuucp\nproxy\nwww-data\nbackup\nlist\nirc\ngnats\nnobody\nsystemd-timesync\nsystemd-network\nsystemd-resolve\nsystemd-bus-proxy\nDebian-exim\nmessagebus\nstatd\ndebian-tor\ncolord\nspeech-dispatcher\nmemlockd\npulse\nsaned\nmonkeysphere\nDebian-gdm\nhplip\ni2psvc\ntails-persistence-setup\nclearnet\nhtp\ni2pbrowser\nonioncircuits\ntails-iuk-get-target-file\ntails-upgrade-frontend\ntor-controlport-filter\ntor-launcher\ntails-install-iuk\namnesia\n", ""] calling as root: groups root call returned: [6268, 0, "root : root\n", ""] calling as root: groups daemon call returned: [6269, 0, "daemon : daemon\n", ""] calling as root: groups bin call returned: [6270, 0, "bin : bin\n", ""] calling as root: groups sys call returned: [6271, 0, "sys : sys\n", ""] calling as root: groups sync call returned: [6272, 0, "sync : nogroup\n", ""] calling as root: groups games call returned: [6273, 0, "games : games\n", ""] calling as root: groups man call returned: [6274, 0, "man : man\n", ""] calling as root: groups lp call returned: [6275, 0, "lp : lp\n", ""] calling as root: groups mail call returned: [6276, 0, "mail : mail\n", ""] calling as root: groups news call returned: [6277, 0, "news : news\n", ""] calling as root: groups uucp call returned: [6278, 0, "uucp : uucp\n", ""] calling as root: groups proxy call returned: [6279, 0, "proxy : proxy\n", ""] calling as root: groups www-data call returned: [6280, 0, "www-data : www-data\n", ""] calling as root: groups backup call returned: [6281, 0, "backup : backup\n", ""] calling as root: groups list call returned: [6282, 0, "list : list\n", ""] calling as root: groups irc call returned: [6283, 0, "irc : irc\n", ""] calling as root: groups gnats call returned: [6284, 0, "gnats : gnats\n", ""] calling as root: groups nobody call returned: [6285, 0, "nobody : nogroup\n", ""] calling as root: groups systemd-timesync call returned: [6286, 0, "systemd-timesync : systemd-timesync\n", ""] calling as root: groups systemd-network call returned: [6287, 0, "systemd-network : systemd-network\n", ""] calling as root: groups systemd-resolve call returned: [6288, 0, "systemd-resolve : systemd-resolve\n", ""] calling as root: groups systemd-bus-proxy call returned: [6289, 0, "systemd-bus-proxy : systemd-bus-proxy\n", ""] calling as root: groups Debian-exim call returned: [6290, 0, "Debian-exim : Debian-exim\n", ""] calling as root: groups messagebus call returned: [6291, 0, "messagebus : messagebus\n", ""] calling as root: groups statd call returned: [6292, 0, "statd : nogroup\n", ""] calling as root: groups debian-tor call returned: [6293, 0, "debian-tor : debian-tor\n", ""] calling as root: groups colord call returned: [6294, 0, "colord : colord\n", ""] calling as root: groups speech-dispatcher call returned: [6295, 0, "speech-dispatcher : audio\n", ""] calling as root: groups memlockd call returned: [6296, 0, "memlockd : memlockd\n", ""] calling as root: groups pulse call returned: [6297, 0, "pulse : pulse audio\n", ""] calling as root: groups saned call returned: [6298, 0, "saned : saned scanner\n", ""] calling as root: groups monkeysphere call returned: [6299, 0, "monkeysphere : monkeysphere\n", ""] calling as root: groups Debian-gdm call returned: [6300, 0, "Debian-gdm : Debian-gdm\n", ""] calling as root: groups hplip call returned: [6301, 0, "hplip : lp\n", ""] calling as root: groups i2psvc call returned: [6302, 0, "i2psvc : i2psvc\n", ""] calling as root: groups tails-persistence-setup call returned: [6303, 0, "tails-persistence-setup : tails-persistence-setup\n", ""] calling as root: groups clearnet call returned: [6304, 0, "clearnet : clearnet\n", ""] calling as root: groups htp call returned: [6305, 0, "htp : htp\n", ""] calling as root: groups i2pbrowser call returned: [6306, 0, "i2pbrowser : i2pbrowser\n", ""] calling as root: groups onioncircuits call returned: [6307, 0, "onioncircuits : onioncircuits debian-tor\n", ""] calling as root: groups tails-iuk-get-target-file call returned: [6308, 0, "tails-iuk-get-target-file : tails-iuk-get-target-file\n", ""] calling as root: groups tails-upgrade-frontend call returned: [6309, 0, "tails-upgrade-frontend : tails-upgrade-frontend\n", ""] calling as root: groups tor-controlport-filter call returned: [6310, 0, "tor-controlport-filter : tor-controlport-filter debian-tor\n", ""] calling as root: groups tor-launcher call returned: [6311, 0, "tor-launcher : tor-launcher debian-tor\n", ""] calling as root: groups tails-install-iuk call returned: [6312, 0, "tails-install-iuk : tails-install-iuk tails-iuk-get-target-file\n", ""] calling as root: groups amnesia call returned: [6313, 0, "amnesia : amnesia lp dialout cdrom floppy audio video plugdev netdev lpadmin scanner vboxsf\n", ""] calling as root: stat -c %U /dev/sda call returned: [6314, 0, "root\n", ""] calling as root: stat -c %G /dev/sda call returned: [6315, 0, "disk\n", ""] calling as root: stat -c %a /dev/sda call returned: [6316, 0, "660\n", ""] calling as root: stat -c %U /dev/sda1 call returned: [6317, 0, "root\n", ""] calling as root: stat -c %G /dev/sda1 call returned: [6318, 0, "disk\n", ""] calling as root: stat -c %a /dev/sda1 call returned: [6319, 0, "660\n", ""] calling as root: stat -c %U /dev/sda2 call returned: [6320, 0, "root\n", ""] calling as root: stat -c %G /dev/sda2 call returned: [6321, 0, "disk\n", ""] calling as root: stat -c %a /dev/sda2 call returned: [6322, 0, "660\n", ""] calling as root: udisksctl info --block-device '/dev/sda' call returned: [6323, 0, "/org/freedesktop/UDisks2/block_devices/sda:\n org.freedesktop.UDisks2.Block:\n Configuration: []\n CryptoBackingDevice: '/'\n Device: /dev/sda\n DeviceNumber: 2048\n Drive: '/org/freedesktop/UDisks2/drives/QEMU_QEMU_HARDDISK_1_0000_3a00_3a05_2e0_1'\n HintAuto: true\n HintIconName: \n HintIgnore: false\n HintName: \n HintPartitionable: true\n HintSymbolicIconName: \n HintSystem: true\n Id: \n IdLabel: \n IdType: \n IdUUID: \n IdUsage: \n IdVersion: \n MDRaid: '/'\n MDRaidMember: '/'\n PreferredDevice: /dev/sda\n ReadOnly: false\n Size: 4294967296\n Symlinks: /dev/TailsBootDev\n /dev/bilibop\n /dev/disk/by-id/usb-QEMU_QEMU_HARDDISK_1-0000:00:05.0-1-0:0\n /dev/disk/by-path/pci-0000:00:05.0-usb-0:1:1.0-scsi-0:0:0:0\n org.freedesktop.UDisks2.PartitionTable:\n Type: gpt\n", ""] And the boot device has safe access rights # features/step_definitions/usb.rb:428 calling as root: test -e '/var/lib/live/config/tails.persistence' call returned: [6324, 1, "", ""] And persistence is disabled # features/step_definitions/usb.rb:380 calling as root: udisksctl info --block-device '/dev/sda2' call returned: [6325, 0, "/org/freedesktop/UDisks2/block_devices/sda2:\n org.freedesktop.UDisks2.Block:\n Configuration: []\n CryptoBackingDevice: '/'\n Device: /dev/sda2\n DeviceNumber: 2050\n Drive: '/org/freedesktop/UDisks2/drives/QEMU_QEMU_HARDDISK_1_0000_3a00_3a05_2e0_1'\n HintAuto: true\n HintIconName: \n HintIgnore: false\n HintName: \n HintPartitionable: true\n HintSymbolicIconName: \n HintSystem: true\n Id: by-uuid-2bdca07b-3cd5-458e-9c4a-10b3eefeeb46\n IdLabel: \n IdType: crypto_LUKS\n IdUUID: 2bdca07b-3cd5-458e-9c4a-10b3eefeeb46\n IdUsage: crypto\n IdVersion: 1\n MDRaid: '/'\n MDRaidMember: '/'\n PreferredDevice: /dev/sda2\n ReadOnly: false\n Size: 1670364672\n Symlinks: /dev/disk/by-id/usb-QEMU_QEMU_HARDDISK_1-0000:00:05.0-1-0:0-part2\n /dev/disk/by-partlabel/TailsData\n /dev/disk/by-partuuid/464a242c-a4f2-49f6-83a5-a1ab9fa3e5a8\n /dev/disk/by-path/pci-0000:00:05.0-usb-0:1:1.0-scsi-0:0:0:0-part2\n /dev/disk/by-uuid/2bdca07b-3cd5-458e-9c4a-10b3eefeeb46\n org.freedesktop.UDisks2.Encrypted:\n org.freedesktop.UDisks2.Partition:\n Flags: 0\n IsContained: false\n IsContainer: false\n Name: TailsData\n Number: 2\n Offset: 2624585728\n Size: 1670364672\n Table: '/org/freedesktop/UDisks2/block_devices/sda'\n Type: 0fc63daf-8483-4772-8e79-3d69d8477de4\n UUID: 464a242c-a4f2-49f6-83a5-a1ab9fa3e5a8\n", ""] calling as root: ls -1 --hide 'control' /dev/mapper/ call returned: [6326, 0, "", ""] calling as root: echo asdf | cryptsetup luksOpen /dev/sda2 __internal call returned: [6327, 0, "", ""] calling as root: udisksctl info --block-device '/dev/mapper/__internal' call returned: [6328, 0, "/org/freedesktop/UDisks2/block_devices/dm_2d0:\n org.freedesktop.UDisks2.Block:\n Configuration: []\n CryptoBackingDevice: '/org/freedesktop/UDisks2/block_devices/sda2'\n Device: /dev/dm-0\n DeviceNumber: 65024\n Drive: '/'\n HintAuto: false\n HintIconName: \n HintIgnore: false\n HintName: \n HintPartitionable: false\n HintSymbolicIconName: \n HintSystem: true\n Id: by-id-dm-name-__internal\n IdLabel: TailsData\n IdType: ext4\n IdUUID: c039f70d-57ee-4077-a83a-894f6625b7e9\n IdUsage: filesystem\n IdVersion: 1.0\n MDRaid: '/'\n MDRaidMember: '/'\n PreferredDevice: /dev/mapper/__internal\n ReadOnly: false\n Size: 1668267520\n Symlinks: /dev/disk/by-id/dm-name-__internal\n /dev/disk/by-id/dm-uuid-CRYPT-LUKS1-2bdca07b3cd5458e9c4a10b3eefeeb46-__internal\n /dev/disk/by-label/TailsData\n /dev/disk/by-uuid/c039f70d-57ee-4077-a83a-894f6625b7e9\n /dev/mapper/__internal\n org.freedesktop.UDisks2.Filesystem:\n MountPoints: \n", ""] calling as root: mkdir -p /mnt/__internal call returned: [6329, 0, "", ""] calling as root: mount '/dev/mapper/__internal' /mnt/__internal call returned: [6330, 0, "", ""] calling as root: umount /mnt/__internal call returned: [6331, 0, "", ""] calling as root: sync call returned: [6332, 0, "", ""] calling as root: cryptsetup luksClose __internal call returned: [6333, 0, "", ""] But a Tails persistence partition exists on USB drive "__internal" # features/step_definitions/usb.rb:293 [log] CLICK on (1007,762) [profile] Finder.findAll START [profile] Finder.findAll END: 281ms [profile] Finder.findAll START [profile] Finder.findAll END: 265ms [profile] Finder.findAll START [profile] Finder.findAll END: 234ms [profile] Finder.findAll START [profile] Finder.findAll END: 284ms [profile] Finder.findAll START [profile] Finder.findAll END: 257ms [profile] Finder.findAll START [profile] Finder.findAll END: 229ms [profile] Finder.findAll START [profile] Finder.findAll END: 252ms [profile] Finder.findAll START [profile] Finder.findAll END: 238ms [log] CLICK on (51,16) And all notifications have disappeared # features/step_definitions/common_steps.rb:493 calling as amnesia: mktemp call returned: [6334, 0, "/tmp/tmp.ll9XLBUKv1\n", ""] calling as root: rm -f '/tmp/tmp.ll9XLBUKv1' call returned: [6335, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Applications'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.ll9XLBUKv1' call returned: [6336, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.ll9XLBUKv1' call returned: [6337, 0, "", ""] calling as root: rm -f '/tmp/tmp.ll9XLBUKv1' call returned: [6338, 0, "", ""] calling as amnesia: mktemp call returned: [6339, 0, "/tmp/tmp.BzRyPWOcAn\n", ""] calling as root: rm -f '/tmp/tmp.BzRyPWOcAn' call returned: [6340, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Tails'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.BzRyPWOcAn' call returned: [6341, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.BzRyPWOcAn' call returned: [6342, 0, "", ""] calling as root: rm -f '/tmp/tmp.BzRyPWOcAn' call returned: [6343, 0, "", ""] calling as amnesia: mktemp call returned: [6344, 0, "/tmp/tmp.TdBT7tVLYj\n", ""] calling as root: rm -f '/tmp/tmp.TdBT7tVLYj' call returned: [6345, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Delete persistent volume'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.TdBT7tVLYj' call returned: [6346, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.TdBT7tVLYj' call returned: [6347, 0, "", ""] calling as root: rm -f '/tmp/tmp.TdBT7tVLYj' call returned: [6348, 0, "", ""] [log] TYPE " " When I delete the persistent partition # features/step_definitions/usb.rb:616 calling as root: test -b /dev/sda2 call returned: [6349, 1, "", ""] Then there is no persistence partition on USB drive "__internal" # features/step_definitions/usb.rb:287 Scenario: Dotfiles persistence # features/persistence.feature:58 calling as root: echo 'hello?' call returned: [6350, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [6351, 1, "", ""] calling as root: date -s '@1477871825' call returned: [6352, 0, "Sun Oct 30 23:57:05 UTC 2016\n", ""] Given I have started Tails without network from a USB drive with a persistent partition enabled and logged in # features/step_definitions/snapshots.rb:199 calling as amnesia: touch /live/persistence/TailsData_unlocked/dotfiles/.XXX_persist call returned: [6353, 0, "", ""] When I write some dotfile expected to persist # features/step_definitions/usb.rb:528 spawning as root: poweroff And I shutdown Tails and wait for the computer to power off # features/step_definitions/common_steps.rb:588 [log] CLICK on (1024,384) [log] TYPE " autotest_never_use_this_option blacklist=psmouse " calling as root: echo 'hello?' call returned: [6355, 0, "hello?\n", ""] calling as root: service tor status call returned: [6356, 3, "\u25cf tor.service - Anonymizing overlay network for TCP (multi-instance-master)\n Loaded: loaded (/lib/systemd/system/tor.service; disabled)\n Active: inactive (dead)\n", ""] calling as root: echo 'TestingTorNetwork 1 AssumeReachable 1 PathsNeededToBuildCircuits 0.25 TestingBridgeDownloadSchedule 0, 5 TestingClientConsensusDownloadSchedule 0, 5 TestingClientDownloadSchedule 0, 5 TestingDirAuthVoteExit * TestingDirAuthVoteGuard * TestingDirAuthVoteHSDir * TestingMinExitFlagThreshold 0 V3AuthNIntervalsValid 2 ClientRejectInternalAddresses 1 AlternateDirAuthority test000auth orport=5000 no-v2 hs v3ident=8E35057C955AE22582858E92991B21EB75903A83 10.2.1.1:7000 1DF531FC5F03D0AB296E3C6CB3B5D7BFFC33C491 AlternateDirAuthority test001auth orport=5001 no-v2 hs v3ident=FB05E3DD910786341A7B25E22BB89DEB26D4ACB5 10.2.1.1:7001 066787905F5B8A5425E84150FD9A8029D4682D26 AlternateDirAuthority test002auth orport=5002 no-v2 hs v3ident=6CEF5FFDD92696D7152F5891853570E022A69CAB 10.2.1.1:7002 90E41A4397D48DCA1D00A2470F1F75B59B47635D AlternateDirAuthority test003auth orport=5003 no-v2 hs v3ident=289816C0BC0A8DD04247DC644CFAFF263C0512CF 10.2.1.1:7003 A55F9402DA4E149F109D303A16E65553349F7041 AlternateBridgeAuthority test004brauth orport=5004 no-v2 bridge 10.2.1.1:7004 7E2DC395EFB815AA248D3D9FB612FE66EEC14675 ' >> '/etc/tor/torrc' call returned: [6357, 0, "", ""] [log] TYPE " " [log] CLICK on (522,381) [log] TYPE "asdf" [log] CLICK on (652,521) calling as root: loginctl call returned: [6358, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [6359, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [6360, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [6361, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n c8 0 root \n\n2 sessions listed.\n", ""] calling as root: loginctl call returned: [6362, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n 1 1000 amnesia seat0 \n\n2 sessions listed.\n", ""] calling as amnesia: gsettings set org.gnome.desktop.session idle-delay 0 call returned: [6363, 0, "", ""] calling as amnesia: gsettings set org.gnome.desktop.interface toolkit-accessibility true call returned: [6364, 0, "", ""] calling as amnesia: xdotool search --all --onlyvisible --maxdepth 1 --classname 'Florence' call returned: [6365, 1, "", ""] [log] CLICK on (1007,762) [profile] Finder.findAll START [profile] Finder.findAll END: 342ms [profile] Finder.findAll START [profile] Finder.findAll END: 342ms [profile] Finder.findAll START [profile] Finder.findAll END: 283ms [profile] Finder.findAll START [profile] Finder.findAll END: 308ms [profile] Finder.findAll START [profile] Finder.findAll END: 330ms [profile] Finder.findAll START [profile] Finder.findAll END: 261ms [profile] Finder.findAll START [profile] Finder.findAll END: 245ms [log] CLICK on (51,16) And I start Tails from USB drive "__internal" with network unplugged and I login with persistence enabled # features/step_definitions/common_steps.rb:217 calling as root: perl -E ' use strict; use warnings FATAL => "all"; use Tails::Persistence::Configuration::Presets; foreach my $preset (Tails::Persistence::Configuration::Presets->new()->all) { say $preset->destination, ":", join(",", @{$preset->options}); }' call returned: [6366, 0, "/home/amnesia/Persistent:source=Persistent\n/home/amnesia/.gnupg:source=gnupg\n/home/amnesia/.ssh:source=openssh-client\n/home/amnesia/.purple:source=pidgin\n/home/amnesia/.icedove:source=icedove\n/home/amnesia/.gnome2/keyrings:source=gnome-keyrings\n/etc/NetworkManager/system-connections:source=nm-system-connections\n/home/amnesia/.mozilla/firefox/bookmarks:source=bookmarks\n/etc/cups:source=cups-configuration\n/home/amnesia/.electrum:source=electrum\n/var/cache/apt/archives:source=apt/cache\n/var/lib/apt/lists:source=apt/lists\n/home/amnesia:source=dotfiles,link\n", ""] calling as root: test -L /home/amnesia/.XXX_persist call returned: [6367, 0, "", ""] calling as root: test -e $(readlink -f /home/amnesia/.XXX_persist) call returned: [6368, 0, "", ""] Then the expected persistent dotfile is present in the filesystem # features/step_definitions/usb.rb:570 @product Feature: Chatting anonymously using Pidgin As a Tails user when I chat using Pidgin I should be able to use OTR And I should be able to persist my Pidgin configuration And AppArmor should prevent Pidgin from doing dangerous things And all Internet traffic should flow only through Tor Scenario: Adding a certificate to Pidgin # features/pidgin.feature:74 calling as root: echo 'hello?' call returned: [6369, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [6370, 0, "", ""] calling as root: systemctl --quiet is-active tor@default.service call returned: [6371, 0, "", ""] calling as root: systemctl stop tor@default.service call returned: [6372, 0, "", ""] calling as root: rm -f /var/log/tor/log call returned: [6373, 0, "", ""] calling as root: systemctl --no-block restart tails-tor-has-bootstrapped.target call returned: [6374, 0, "", ""] calling as root: date -s '@1477871967' call returned: [6375, 0, "Sun Oct 30 23:59:27 UTC 2016\n", ""] spawning as root: restart-tor calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6377, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6378, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6379, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6380, 0, "", ""] calling as root: cat /proc/cmdline call returned: [6381, 0, "BOOT_IMAGE=/live/vmlinuz2 initrd=/live/initrd2.img boot=live config live-media=removable apparmor=1 security=apparmor nopersistence noprompt timezone=Etc/UTC block.events_dfl_poll_msecs=1000 splash noautologin module=Tails kaslr slab_nomerge slub_debug=FZ mce=0 vsyscall=none quiet autotest_never_use_this_option blacklist=psmouse \n", ""] Given I have started Tails from DVD and logged in and the network is connected # features/step_definitions/snapshots.rb:199 calling as amnesia: mktemp call returned: [6382, 0, "/tmp/tmp.uDg2t7LSEN\n", ""] calling as root: rm -f '/tmp/tmp.uDg2t7LSEN' call returned: [6383, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Applications'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.uDg2t7LSEN' call returned: [6384, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.uDg2t7LSEN' call returned: [6385, 0, "", ""] calling as root: rm -f '/tmp/tmp.uDg2t7LSEN' call returned: [6386, 0, "", ""] calling as amnesia: mktemp call returned: [6387, 0, "/tmp/tmp.axoHdYnQHl\n", ""] calling as root: rm -f '/tmp/tmp.axoHdYnQHl' call returned: [6388, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Internet'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.axoHdYnQHl' call returned: [6389, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.axoHdYnQHl' call returned: [6390, 0, "", ""] calling as root: rm -f '/tmp/tmp.axoHdYnQHl' call returned: [6391, 0, "", ""] calling as amnesia: mktemp call returned: [6392, 0, "/tmp/tmp.wGVpuMCeTb\n", ""] calling as root: rm -f '/tmp/tmp.wGVpuMCeTb' call returned: [6393, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Pidgin Internet Messenger'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.wGVpuMCeTb' call returned: [6394, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.wGVpuMCeTb' call returned: [6395, 0, "", ""] calling as root: rm -f '/tmp/tmp.wGVpuMCeTb' call returned: [6396, 0, "", ""] And I start Pidgin through the GNOME menu # features/step_definitions/pidgin.rb:291 And I see Pidgin's account manager window # features/step_definitions/pidgin.rb:301 And I close Pidgin's account manager window # features/step_definitions/pidgin.rb:305 calling as amnesia: cp "/usr/share/ca-certificates/spi-inc.org/spi-cacert-2008.crt" "/home/amnesia/test.crt" [log] CLICK on (710,528) call returned: [6397, 0, "", ""] calling as amnesia: xdotool search --name 'Buddy List' windowactivate --sync call returned: [6398, 0, "", ""] [log] CLICK on (318,186) [log] CLICK on (354,240) [log] CLICK on (644,273) [log] CLICK on (146,308) [log] CLICK on (122,134) [log] Alt+TYPE "l" [log] TYPE "/home/amnesia/test.crt " [log] TYPE "XXX test XXX " Then I can add a certificate from the "/home/amnesia" directory to Pidgin # features/step_definitions/pidgin.rb:457 Scenario: Failing to add a certificate to Pidgin # features/pidgin.feature:81 calling as root: echo 'hello?' call returned: [6399, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [6400, 0, "", ""] calling as root: systemctl --quiet is-active tor@default.service call returned: [6401, 0, "", ""] calling as root: systemctl stop tor@default.service call returned: [6402, 0, "", ""] calling as root: rm -f /var/log/tor/log call returned: [6403, 0, "", ""] calling as root: systemctl --no-block restart tails-tor-has-bootstrapped.target call returned: [6404, 0, "", ""] calling as root: date -s '@1477872003' call returned: [6405, 0, "Mon Oct 31 00:00:03 UTC 2016\n", ""] spawning as root: restart-tor calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6407, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6408, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6409, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6410, 0, "", ""] calling as root: cat /proc/cmdline call returned: [6411, 0, "BOOT_IMAGE=/live/vmlinuz2 initrd=/live/initrd2.img boot=live config live-media=removable apparmor=1 security=apparmor nopersistence noprompt timezone=Etc/UTC block.events_dfl_poll_msecs=1000 splash noautologin module=Tails kaslr slab_nomerge slub_debug=FZ mce=0 vsyscall=none quiet autotest_never_use_this_option blacklist=psmouse \n", ""] Given I have started Tails from DVD and logged in and the network is connected # features/step_definitions/snapshots.rb:199 calling as amnesia: mktemp call returned: [6412, 0, "/tmp/tmp.O81hetqavl\n", ""] calling as root: rm -f '/tmp/tmp.O81hetqavl' call returned: [6413, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Applications'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.O81hetqavl' call returned: [6414, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.O81hetqavl' call returned: [6415, 0, "", ""] calling as root: rm -f '/tmp/tmp.O81hetqavl' call returned: [6416, 0, "", ""] calling as amnesia: mktemp call returned: [6417, 0, "/tmp/tmp.dV6yCd3Up6\n", ""] calling as root: rm -f '/tmp/tmp.dV6yCd3Up6' call returned: [6418, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Internet'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.dV6yCd3Up6' call returned: [6419, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.dV6yCd3Up6' call returned: [6420, 0, "", ""] calling as root: rm -f '/tmp/tmp.dV6yCd3Up6' call returned: [6421, 0, "", ""] calling as amnesia: mktemp call returned: [6422, 0, "/tmp/tmp.HWI5xPVXEz\n", ""] calling as root: rm -f '/tmp/tmp.HWI5xPVXEz' call returned: [6423, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Pidgin Internet Messenger'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.HWI5xPVXEz' call returned: [6424, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.HWI5xPVXEz' call returned: [6425, 0, "", ""] calling as root: rm -f '/tmp/tmp.HWI5xPVXEz' call returned: [6426, 0, "", ""] When I start Pidgin through the GNOME menu # features/step_definitions/pidgin.rb:291 And I see Pidgin's account manager window # features/step_definitions/pidgin.rb:301 [log] CLICK on (710,528) And I close Pidgin's account manager window # features/step_definitions/pidgin.rb:305 calling as amnesia: cp "/usr/share/ca-certificates/spi-inc.org/spi-cacert-2008.crt" "/home/amnesia/.gnupg/test.crt" call returned: [6427, 0, "", ""] calling as amnesia: xdotool search --name 'Buddy List' windowactivate --sync call returned: [6428, 0, "", ""] [log] CLICK on (318,186) [log] CLICK on (354,240) [log] CLICK on (644,273) [log] CLICK on (146,308) [log] CLICK on (122,134) [log] Alt+TYPE "l" [log] TYPE "/home/amnesia/.gnupg/test.crt " Then I cannot add a certificate from the "/home/amnesia/.gnupg" directory to Pidgin # features/step_definitions/pidgin.rb:464 [log] TYPE "" When I close Pidgin's certificate import failure dialog # features/step_definitions/pidgin.rb:476 [log] TYPE "" And I close Pidgin's certificate manager # features/step_definitions/pidgin.rb:469 calling as amnesia: cp "/usr/share/ca-certificates/spi-inc.org/spi-cacert-2008.crt" "/lib/live/mount/overlay/home/amnesia/.gnupg/test.crt" call returned: [6429, 0, "", ""] calling as amnesia: xdotool search --name 'Buddy List' windowactivate --sync call returned: [6430, 0, "", ""] [log] CLICK on (318,186) [log] CLICK on (354,240) [log] CLICK on (644,273) [log] CLICK on (122,134) Then I cannot add a certificate from the "/lib/live/mount/overlay/home/amnesia/.gnupg" directory to Pidgin # features/step_definitions/pidgin.rb:464 [log] Alt+TYPE "l" [log] TYPE "/lib/live/mount/overlay/home/amnesia/.gnupg/test.crt " [log] TYPE "" When I close Pidgin's certificate import failure dialog # features/step_definitions/pidgin.rb:476 [log] TYPE "" And I close Pidgin's certificate manager # features/step_definitions/pidgin.rb:469 calling as amnesia: cp "/usr/share/ca-certificates/spi-inc.org/spi-cacert-2008.crt" "/live/overlay/home/amnesia/.gnupg/test.crt" call returned: [6431, 0, "", ""] calling as amnesia: xdotool search --name 'Buddy List' windowactivate --sync call returned: [6432, 0, "", ""] [log] CLICK on (318,186) [log] CLICK on (354,240) [log] CLICK on (644,273) [log] CLICK on (122,134) [log] Alt+TYPE "l" [log] TYPE "/live/overlay/home/amnesia/.gnupg/test.crt " Then I cannot add a certificate from the "/live/overlay/home/amnesia/.gnupg" directory to Pidgin # features/step_definitions/pidgin.rb:464 @source Feature: check PO files As a Tails developer, when I build Tails, I want to make sure the PO files in use are correct. @doc Scenario: check all PO files # features/po.feature:7 Given I am in the Git branch being tested # features/step_definitions/po.rb:1 Then all the PO files should be correct # features/step_definitions/po.rb:5 @product Feature: Regressions tests Scenario: tails-debugging-info does not leak information # features/regression_tests.feature:4 calling as root: echo 'hello?' call returned: [6433, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [6434, 1, "", ""] calling as root: date -s '@1477872086' call returned: [6435, 0, "Mon Oct 31 00:01:26 UTC 2016\n", ""] Given I have started Tails from DVD without network and logged in # features/step_definitions/snapshots.rb:199 calling as root: echo 'T0P S3Cr1t -- 3yEs oN1y' >> '/secret' call returned: [6436, 0, "", ""] calling as root: chmod u=rw,go= /secret call returned: [6437, 0, "", ""] calling as root: chown root:root /secret call returned: [6438, 0, "", ""] calling as root: cat /usr/local/sbin/tails-debugging-info call returned: [6439, 0, "#!/bin/sh\n\ndebug_command() {\n echo\n echo \"===== output of command $@ =====\"\n \"$@\"\n}\n\ndebug_file() {\n local user=\"${1}\"\n shift\n file=\"${1}\"\n [ ! -e \"${file}\" ] && return\n echo\n echo \"===== content of ${file} =====\"\n sudo -u \"${user}\" -- cat \"${file}\"\n}\n\ndebug_directory() {\n local user=\"${1}\"\n shift\n dir=\"${1}\"\n [ ! -d \"${dir}\" ] && return\n echo\n echo \"===== listing of ${dir} =====\"\n sudo -u \"${user}\" -- /bin/ls -lA \"${dir}\"\n for file in \"${dir}\"/* ; do\n debug_file \"${user}\" \"${file}\"\n done\n}\n\ndebug_command /usr/sbin/dmidecode -s system-manufacturer\ndebug_command /usr/sbin/dmidecode -s system-product-name\ndebug_command /usr/sbin/dmidecode -s system-version\ndebug_command \"/bin/lsmod\"\ndebug_command \"/bin/mount\"\ndebug_command \"/usr/bin/lspci\"\ndebug_command /bin/journalctl --catalog --no-pager\n\n# Great attention must be given to the ownership situation of these\n# files and their parent directories in order to avoid a symlink-based\n# attack that could read the contents of any file and make it\n# accessible to the user running this script (typicall the live\n# user). Therefore, when adding a new file, give as the first argument\n# 'root' only if the complete path to it (including the file itself)\n# is owned by root and already exists before the system is connected to\n# the network (that is, before GDM's PostLogin script is run).\n# If not, the following rules must be followed strictly:\n#\n# * only one non-root user is involved in the ownership situation (the\n# file, its dir and the parent dirs). From now on let's assume it is\n# the case and call it $USER.\n#\n# * if any non-root group has write access, it must not have any\n# members.\n#\n# If any of these rules does not apply, the file cannot be added here\n# safely and something is probably quite wrong and should be\n# investigated carefully.\ndebug_file root \"/etc/X11/xorg.conf\"\ndebug_file root \"/proc/asound/cards\"\ndebug_file root \"/proc/asound/devices\"\ndebug_file root \"/proc/asound/modules\"\ndebug_file root \"/proc/cmdline\"\ndebug_file Debian-gdm \"/var/log/gdm3/tails-greeter.errors\"\ndebug_file root \"/var/log/live-persist\"\ndebug_file root \"/var/log/live/boot.log\"\ndebug_file root \"/var/log/live/config.log\"\ndebug_file root \"/var/lib/gdm3/tails.persistence\"\ndebug_file root \"/var/lib/live/config/tails.physical_security\"\ndebug_file root \"/live/persistence/TailsData_unlocked/persistence.conf\"\ndebug_file root \"/live/persistence/TailsData_unlocked/live-additional-software.conf\"\ndebug_directory root \"/live/persistence/TailsData_unlocked/apt-sources.list.d\"\n", ""] calling as root: rm /var/log/gdm3/tails-greeter.errors call returned: [6440, 1, "", "rm: cannot remove \u2018/var/log/gdm3/tails-greeter.errors\u2019: No such file or directory\n"] Then tails-debugging-info is not susceptible to symlink attacks # features/step_definitions/checks.rb:213 @product Feature: Tails has a sane default configuration Scenario: The live user is setup correctly # features/sane_defaults.feature:4 calling as root: echo 'hello?' call returned: [6441, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [6442, 1, "", ""] calling as root: date -s '@1477872090' call returned: [6443, 0, "Mon Oct 31 00:01:30 UTC 2016\n", ""] Given I have started Tails from DVD without network and logged in # features/step_definitions/snapshots.rb:199 calling as root: test -e /var/lib/live/config/user-setup call returned: [6444, 0, "", ""] calling as root: . /etc/live/config/username.conf; echo $LIVE_USERNAME call returned: [6445, 0, "amnesia\n", ""] Then the live user has been setup by live-boot # features/step_definitions/checks.rb:42 calling as root: groups amnesia call returned: [6446, 0, "amnesia : amnesia lp dialout cdrom floppy audio video plugdev netdev lpadmin scanner vboxsf\n", ""] And the live user is a member of only its own group and "audio cdrom dialout floppy video plugdev netdev scanner lp lpadmin vboxsf" # features/step_definitions/checks.rb:50 calling as root: test -d /home/amnesia call returned: [6447, 0, "", ""] calling as root: stat -c %U:%G /home/amnesia call returned: [6448, 0, "amnesia:amnesia\n", ""] calling as root: stat -c %a /home/amnesia call returned: [6449, 0, "700\n", ""] And the live user owns its home dir and it has normal permissions # features/step_definitions/checks.rb:61 Scenario: No unexpected network services # features/sane_defaults.feature:10 calling as root: echo 'hello?' call returned: [6450, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [6451, 1, "", ""] calling as root: date -s '@1477872095' call returned: [6452, 0, "Mon Oct 31 00:01:35 UTC 2016\n", ""] Given I have started Tails from DVD without network and logged in # features/step_definitions/snapshots.rb:199 When the network is plugged # features/step_definitions/common_steps.rb:159 calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6453, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6454, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6455, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6456, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6457, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6458, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6459, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6460, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6461, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6462, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6463, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6464, 0, "", ""] calling as root: test -e /var/run/tordate/done call returned: [6465, 0, "", ""] calling as root: test -e /var/run/htpdate/success call returned: [6466, 1, "", ""] calling as root: test -e /var/run/htpdate/success call returned: [6467, 0, "", ""] calling as root: systemctl is-system-running call returned: [6468, 0, "running\n", ""] And Tor is ready # features/step_definitions/common_steps.rb:432 calling as root: netstat -ltupn call returned: [6469, 0, "Active Internet connections (only servers)\nProto Recv-Q Send-Q Local Address Foreign Address State PID/Program name\ntcp 0 0 127.0.0.1:631 0.0.0.0:* LISTEN 2625/cupsd \ntcp 0 0 127.0.0.1:6136 0.0.0.0:* LISTEN 2539/perl \ntcp 0 0 127.0.0.1:9050 0.0.0.0:* LISTEN 3623/tor \ntcp 0 0 127.0.0.1:9051 0.0.0.0:* LISTEN 3623/tor \ntcp 0 0 127.0.0.1:9052 0.0.0.0:* LISTEN 1740/python \ntcp 0 0 127.0.0.1:9150 0.0.0.0:* LISTEN 3623/tor \ntcp 0 0 127.0.0.1:9061 0.0.0.0:* LISTEN 3623/tor \ntcp 0 0 127.0.0.1:9062 0.0.0.0:* LISTEN 3623/tor \ntcp 0 0 127.0.0.1:9040 0.0.0.0:* LISTEN 3623/tor \nudp 0 0 127.0.0.2:53 0.0.0.0:* 3914/ttdnsd \nudp 0 0 0.0.0.0:68 0.0.0.0:* 3265/dhclient \nudp 0 0 127.0.0.1:5353 0.0.0.0:* 3623/tor \nudp 0 0 0.0.0.0:61709 0.0.0.0:* 3265/dhclient \nudp6 0 0 :::56944 :::* 3265/dhclient \n", ""] Then no unexpected services are listening for network connections # features/step_definitions/checks.rb:71 Service 'dhclient' is listening on 0.0.0.0:68 but has an exception Service 'dhclient' is listening on 0.0.0.0:61709 but has an exception @product Feature: Logging in via SSH As a Tails user When I connect to SSH servers on the Internet all Internet traffic should flow only through Tor Background: # features/ssh.feature:7 calling as root: echo 'hello?' call returned: [6470, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [6471, 0, "", ""] calling as root: systemctl --quiet is-active tor@default.service call returned: [6472, 0, "", ""] calling as root: systemctl stop tor@default.service call returned: [6473, 0, "", ""] calling as root: rm -f /var/log/tor/log call returned: [6474, 0, "", ""] calling as root: systemctl --no-block restart tails-tor-has-bootstrapped.target call returned: [6475, 0, "", ""] calling as root: date -s '@1477872115' call returned: [6476, 0, "Mon Oct 31 00:01:55 UTC 2016\n", ""] spawning as root: restart-tor calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6478, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6479, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6480, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6481, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6482, 0, "", ""] calling as root: cat /proc/cmdline call returned: [6483, 0, "BOOT_IMAGE=/live/vmlinuz2 initrd=/live/initrd2.img boot=live config live-media=removable apparmor=1 security=apparmor nopersistence noprompt timezone=Etc/UTC block.events_dfl_poll_msecs=1000 splash noautologin module=Tails kaslr slab_nomerge slub_debug=FZ mce=0 vsyscall=none quiet autotest_never_use_this_option blacklist=psmouse \n", ""] Given I have started Tails from DVD and logged in and the network is connected # features/step_definitions/snapshots.rb:199 @check_tor_leaks Scenario: Connecting to an SSH server on the Internet # features/ssh.feature:11 calling as amnesia: install -m 0700 -d '/home/amnesia/.ssh/' call returned: [6484, 0, "", ""] calling as amnesia: echo '-----BEGIN RSA PRIVATE KEY----- MIIJKQIBAAKCAgEA1dzPWseaW9KIw/LdrnqP6kaJAgNf+nyJggQzvwmKtNMZ5C4k rbmmFO+dMe7pCmy5du2hGeuM6hQVejhX3YsXXnUfoFGgKC0s8A/XF/Ii7mdb9Xtl ComR9xF/HHfuSeRXskVApiH5UkArjss5FNidwYrSTgIaUzUwpJh0mTzGiEQBWUBD kQ9LpNouxsz7mDZcwXXtf+J8+AfTFByWc+FZLIJAghQlIsmqJucMBfkM2/AkmgUX DqQKmigmyqorVWV4msl0Pb7EFLA2kab6y+mnQR9Iwa4pVrWSc+9Y+lb8l0Um2q5v ldeDqukECTBWFwMu7C1vs7tzZ3zY+whTzx37FLkBjkO668joqWoYk17iQb6kLlVj CKO3S7X26y+uiTzmR2ipXPQsbSQHC3HfbgcBlNqfWE2iS/iD7NjLxL2TSi0lXx8J fhdWI/q748h1qt+/a2QT//GjzxXptq0p/+mLbyn5ZgCLhBOVxPBfOby5GkJs8YNg qEHV3ovdXur+rY00GKmEwd86uPJuDGaQGQyWYr0yYPRIkUpCt9yIdJbZ+5/o0ODU BAWHTSAC5+rqV8hTfoqeNaLxo5TD1yVYzF2zb9LZX9mTmAz6whw+l2oHs2CTKlYS SNsDWUGjbZW/XJZpKj1hLJhGzTWX668elcABsCqSAsuAove3LSrCwsj11r0CAwEA AQKCAgEAu53JMySk4CUk4nJv1B+lnatfiqqXStJyd+Nj2hZu3w/LSQjKGLYjY36K c0Hao9CaLCFwEaM5rikMZnqDatIZID60DhtN27E2GSxsUI+V4Xw/im5ESChEK3Ho B3uXSq/N15E1lAl+BpBRJiZW31jhnOdCdDkYCyNAl0VAFSbiLK0sWbYtEFdQz0Cx hKpTlkcqvHXOc0CozZdfr+ccfnCVoJxsJzGxGoG8igBr5dmFVHWqRoxsm+WBf5f1 4BnFhldMpM5S8dAniNbGKKVKpBVJK7JcS72UeoM0Bg1WC9jAI50A5xvcvKGi2w8t ATqsa+fZBE0gD5dFOOaoHCJEFBGDMCFrm0eEfrrAtp2lAf1iFmWeq6TY9kgYEX+X 6QDE9cCIpYfx1RTvMtvlLryFt3TTZppKv3GQYI6DWmVx/+sHI29JAghhgJnjtQgM 7yqt0ap36WsGZhlnwk7bGW3AQIkxtpuHz1pMFJupBwR/zD2REltW9Gagqmtw4Om6 fUniQfuXBgRuYtPgQ8T2LLp6Z7rDx8AVDS89kz36UwApBdIk/Ull0VR4xACmq1WN 5Z+wPh+Sq3vAK/FJO5hQ0IPf2zFhFNSYEx/iE/j1SVQy11dtVbJEW0LOUzKnKDDX nB1YBKhD4tLWkLJgLBEh5jBsZMVD5JYpIC3Xeo4leaMTm6f+14ECggEBAPm4k9Dc ADY4qLbdJC/mLSDZuKYvW6Sr6qXKmf1u0nbrRW37aePySRushvjDjzJPdcYGaisI 6IAOWjeAobsHjEcbmzwXBk1JB/Sz0U9pJqZuFKjOgoCvxAdcn3d1n8tvhHxvMvCU +i5LkFtIfP5uLxMX4pZKV8sy7twrZ7C4gCRs8yjtZ6cxPnrRB6OTIDSYfeOOopfH dOiqdRxHS1h7KrVrMLrx0rNA6bNxuQQeyDwN6qMhKKoWZs6cj5jpiLs7ryLVVNwE orVmd1uuzoN5z1XUi/KM3G+Qlcq1bybCT77b5AlJ3yZpRqXaR+cFD5zxi4JeS8vj Faj6EpLWE34qvI0CggEBANs9aojQe9CrtEzXSYV47vmeCNiiqoZZhA/61jhkyMg2 xVBXmW2o98S+md+vzhPdso2ffFVOfqCvT3+e8ni7ZFGKafIoz/1lzUsHnxkJZer/ aScCIB+qo2WMpy13+D1yE36AFEIus0C/qbl43sFixrmQIxbrXk+HEfE0fqhNBGj6 bwkdwRCU78Vf3hC5581+oFesJQCUp+JnEpI/8PB0WgCJB63wHk+r73DWD26gwP/w W8N1klS+pcTufKE+nmseybyc29ZTSOVNF9D5K/9RG3YWrRqf2rdUHeE940SpPhrP nRta2eK+qHC0vxVyxrg0p84IbL3zDwYEn4UjRVR9LvECggEAUibeuf8mMrBBEKd/ mCJpBj2Z+VHrHClScGhOcIlcw7JyjNQA6fRzCJ+hZ4UuPqbVX+gMVUwA8N/H3ip7 CkRZaaszTnlkoVg9PctKOI2nIWllcoM9e4hXPPTDoVEY2Jw/QZBzeaIJC+HgA6e9 NxaYdfeNm1OpvjdrTRMacZDA1zrgY752MxKIM29AzBdCqQrhn1L1OmlrlH8/N6Zc qycZzcUNqvKTFlVsjJQFAc3+oYMShcgK0Km9+IqY0v1A9heUbikwWZFM1dB3w7mm Rqp0AxCBWbHtcuZl4OH/Rwj1oxxD0Kp0tvY7P6SnsuB/Wmo8Mw9CcDisj4J1SckT cJYuoQKCAQEAqw0T3YKr13bfyUP+/MAJ039Vb5Aac4/L1ZvjH0Si0nLJJ5HxBvnZ tgrvivJjWmSSNqTEINqJOV0OLYgZrdCmyGexmVn2TMHslilwG9yVQ+/aXrDt10cP DN/cX0FG0Mn8I6pSJADDojTneumvAjrKyWSHvA4PGwVLHmHSoATW+ADMONSaGRHa sKfHXk1taYruFvkcNYPGKII6nxh8J17gCaLf9vls7MQ8oFCi4bFSY11oeut0K+JC +48GddehSfpPc3T+oA2CxkSL3GNLzHu/bTbr/+XQg1CBr4bVlnBlIA3zibAsZxhR 2v1qSJWwLXAHrFwuW1UT16Irw3htUyoIQQKCAQBVUAkFfDTeQygHCl6I/wmGIqXK DXF8ng9vvo8yN6pNzHhx+0us59AfpMiyNm+PaC6cgGb9ni83H6Iwwzxqy0tKRP1z FPQl2jdA95ZQwMuVPzWbNPq8a9dc3YRhhzBb8M8Nsk2ByjFEfTObaPeDDr7g2lZG ImIY1kylD2ZgrAkoC3CDH3ptY3QbViBEPzC/d73CONdx4752LG2Gqg8MytotUup3 P/1tJ97Z0fwJnO1mlRKSeuPI9+nMO9IVgKZR8LIw+9CFgS4JWBOht8Agd2oIK4km PY1JkftKOwjRvNuZrt8P95wNKL+h/KYTdn+qsvBU7nO0PbDegRSm5hqVQAW3 -----END RSA PRIVATE KEY----- ' > '/home/amnesia/.ssh/id_rsa' call returned: [6485, 0, "", ""] calling as amnesia: echo 'ssh-rsa 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 user@isotester' > '/home/amnesia/.ssh/id_rsa.pub' call returned: [6486, 0, "", ""] calling as amnesia: chmod 0600 '/home/amnesia/.ssh/'id* call returned: [6487, 0, "", ""] Given I have the SSH key pair for an SSH server # features/step_definitions/ssh.rb:41 calling as root: pidof -x -o '%PPID' ssh call returned: [6488, 1, "", ""] calling as root: pidof -x -o '%PPID' gnome-terminal-server call returned: [6489, 1, "", ""] calling as amnesia: mktemp call returned: [6490, 0, "/tmp/tmp.TfeO6CsO4A\n", ""] calling as root: rm -f '/tmp/tmp.TfeO6CsO4A' call returned: [6491, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Applications'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.TfeO6CsO4A' call returned: [6492, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.TfeO6CsO4A' call returned: [6493, 0, "", ""] calling as root: rm -f '/tmp/tmp.TfeO6CsO4A' call returned: [6494, 0, "", ""] calling as amnesia: mktemp call returned: [6495, 0, "/tmp/tmp.QkyU1Qf5I4\n", ""] calling as root: rm -f '/tmp/tmp.QkyU1Qf5I4' call returned: [6496, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Utilities'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.QkyU1Qf5I4' call returned: [6497, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.QkyU1Qf5I4' call returned: [6498, 0, "", ""] calling as root: rm -f '/tmp/tmp.QkyU1Qf5I4' call returned: [6499, 0, "", ""] calling as amnesia: mktemp call returned: [6500, 0, "/tmp/tmp.YPbarX83nh\n", ""] calling as root: rm -f '/tmp/tmp.YPbarX83nh' call returned: [6501, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Terminal'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.YPbarX83nh' call returned: [6502, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.YPbarX83nh' call returned: [6503, 0, "", ""] calling as root: rm -f '/tmp/tmp.YPbarX83nh' call returned: [6504, 0, "", ""] [log] TYPE "ssh autotest-ssh@misc.lizard " calling as root: pidof -x -o '%PPID' ssh call returned: [6505, 0, "5515\n", ""] [log] TYPE "yes " When I connect to an SSH server on the Internet # features/step_definitions/ssh.rb:83 Then I have sucessfully logged into the SSH server # features/step_definitions/ssh.rb:112 @check_tor_leaks Scenario: Connecting to an SSH server on the LAN # features/ssh.feature:17 calling as root: echo 'hello?' call returned: [6506, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [6507, 0, "", ""] calling as root: systemctl --quiet is-active tor@default.service call returned: [6508, 0, "", ""] calling as root: systemctl stop tor@default.service call returned: [6509, 0, "", ""] calling as root: rm -f /var/log/tor/log call returned: [6510, 0, "", ""] calling as root: systemctl --no-block restart tails-tor-has-bootstrapped.target call returned: [6511, 0, "", ""] calling as root: date -s '@1477872146' call returned: [6512, 0, "Mon Oct 31 00:02:26 UTC 2016\n", ""] spawning as root: restart-tor calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6514, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6515, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6516, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6517, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6518, 0, "", ""] calling as root: cat /proc/cmdline call returned: [6519, 0, "BOOT_IMAGE=/live/vmlinuz2 initrd=/live/initrd2.img boot=live config live-media=removable apparmor=1 security=apparmor nopersistence noprompt timezone=Etc/UTC block.events_dfl_poll_msecs=1000 splash noautologin module=Tails kaslr slab_nomerge slub_debug=FZ mce=0 vsyscall=none quiet autotest_never_use_this_option blacklist=psmouse \n", ""] calling as amnesia: install -m 0700 -d '/home/amnesia/.ssh/' call returned: [6520, 0, "", ""] calling as amnesia: echo '-----BEGIN RSA PRIVATE KEY----- MIIJKQIBAAKCAgEA1dzPWseaW9KIw/LdrnqP6kaJAgNf+nyJggQzvwmKtNMZ5C4k rbmmFO+dMe7pCmy5du2hGeuM6hQVejhX3YsXXnUfoFGgKC0s8A/XF/Ii7mdb9Xtl ComR9xF/HHfuSeRXskVApiH5UkArjss5FNidwYrSTgIaUzUwpJh0mTzGiEQBWUBD kQ9LpNouxsz7mDZcwXXtf+J8+AfTFByWc+FZLIJAghQlIsmqJucMBfkM2/AkmgUX DqQKmigmyqorVWV4msl0Pb7EFLA2kab6y+mnQR9Iwa4pVrWSc+9Y+lb8l0Um2q5v ldeDqukECTBWFwMu7C1vs7tzZ3zY+whTzx37FLkBjkO668joqWoYk17iQb6kLlVj CKO3S7X26y+uiTzmR2ipXPQsbSQHC3HfbgcBlNqfWE2iS/iD7NjLxL2TSi0lXx8J fhdWI/q748h1qt+/a2QT//GjzxXptq0p/+mLbyn5ZgCLhBOVxPBfOby5GkJs8YNg qEHV3ovdXur+rY00GKmEwd86uPJuDGaQGQyWYr0yYPRIkUpCt9yIdJbZ+5/o0ODU BAWHTSAC5+rqV8hTfoqeNaLxo5TD1yVYzF2zb9LZX9mTmAz6whw+l2oHs2CTKlYS SNsDWUGjbZW/XJZpKj1hLJhGzTWX668elcABsCqSAsuAove3LSrCwsj11r0CAwEA AQKCAgEAu53JMySk4CUk4nJv1B+lnatfiqqXStJyd+Nj2hZu3w/LSQjKGLYjY36K c0Hao9CaLCFwEaM5rikMZnqDatIZID60DhtN27E2GSxsUI+V4Xw/im5ESChEK3Ho B3uXSq/N15E1lAl+BpBRJiZW31jhnOdCdDkYCyNAl0VAFSbiLK0sWbYtEFdQz0Cx hKpTlkcqvHXOc0CozZdfr+ccfnCVoJxsJzGxGoG8igBr5dmFVHWqRoxsm+WBf5f1 4BnFhldMpM5S8dAniNbGKKVKpBVJK7JcS72UeoM0Bg1WC9jAI50A5xvcvKGi2w8t ATqsa+fZBE0gD5dFOOaoHCJEFBGDMCFrm0eEfrrAtp2lAf1iFmWeq6TY9kgYEX+X 6QDE9cCIpYfx1RTvMtvlLryFt3TTZppKv3GQYI6DWmVx/+sHI29JAghhgJnjtQgM 7yqt0ap36WsGZhlnwk7bGW3AQIkxtpuHz1pMFJupBwR/zD2REltW9Gagqmtw4Om6 fUniQfuXBgRuYtPgQ8T2LLp6Z7rDx8AVDS89kz36UwApBdIk/Ull0VR4xACmq1WN 5Z+wPh+Sq3vAK/FJO5hQ0IPf2zFhFNSYEx/iE/j1SVQy11dtVbJEW0LOUzKnKDDX nB1YBKhD4tLWkLJgLBEh5jBsZMVD5JYpIC3Xeo4leaMTm6f+14ECggEBAPm4k9Dc ADY4qLbdJC/mLSDZuKYvW6Sr6qXKmf1u0nbrRW37aePySRushvjDjzJPdcYGaisI 6IAOWjeAobsHjEcbmzwXBk1JB/Sz0U9pJqZuFKjOgoCvxAdcn3d1n8tvhHxvMvCU +i5LkFtIfP5uLxMX4pZKV8sy7twrZ7C4gCRs8yjtZ6cxPnrRB6OTIDSYfeOOopfH dOiqdRxHS1h7KrVrMLrx0rNA6bNxuQQeyDwN6qMhKKoWZs6cj5jpiLs7ryLVVNwE orVmd1uuzoN5z1XUi/KM3G+Qlcq1bybCT77b5AlJ3yZpRqXaR+cFD5zxi4JeS8vj Faj6EpLWE34qvI0CggEBANs9aojQe9CrtEzXSYV47vmeCNiiqoZZhA/61jhkyMg2 xVBXmW2o98S+md+vzhPdso2ffFVOfqCvT3+e8ni7ZFGKafIoz/1lzUsHnxkJZer/ aScCIB+qo2WMpy13+D1yE36AFEIus0C/qbl43sFixrmQIxbrXk+HEfE0fqhNBGj6 bwkdwRCU78Vf3hC5581+oFesJQCUp+JnEpI/8PB0WgCJB63wHk+r73DWD26gwP/w W8N1klS+pcTufKE+nmseybyc29ZTSOVNF9D5K/9RG3YWrRqf2rdUHeE940SpPhrP nRta2eK+qHC0vxVyxrg0p84IbL3zDwYEn4UjRVR9LvECggEAUibeuf8mMrBBEKd/ mCJpBj2Z+VHrHClScGhOcIlcw7JyjNQA6fRzCJ+hZ4UuPqbVX+gMVUwA8N/H3ip7 CkRZaaszTnlkoVg9PctKOI2nIWllcoM9e4hXPPTDoVEY2Jw/QZBzeaIJC+HgA6e9 NxaYdfeNm1OpvjdrTRMacZDA1zrgY752MxKIM29AzBdCqQrhn1L1OmlrlH8/N6Zc qycZzcUNqvKTFlVsjJQFAc3+oYMShcgK0Km9+IqY0v1A9heUbikwWZFM1dB3w7mm Rqp0AxCBWbHtcuZl4OH/Rwj1oxxD0Kp0tvY7P6SnsuB/Wmo8Mw9CcDisj4J1SckT cJYuoQKCAQEAqw0T3YKr13bfyUP+/MAJ039Vb5Aac4/L1ZvjH0Si0nLJJ5HxBvnZ tgrvivJjWmSSNqTEINqJOV0OLYgZrdCmyGexmVn2TMHslilwG9yVQ+/aXrDt10cP DN/cX0FG0Mn8I6pSJADDojTneumvAjrKyWSHvA4PGwVLHmHSoATW+ADMONSaGRHa sKfHXk1taYruFvkcNYPGKII6nxh8J17gCaLf9vls7MQ8oFCi4bFSY11oeut0K+JC +48GddehSfpPc3T+oA2CxkSL3GNLzHu/bTbr/+XQg1CBr4bVlnBlIA3zibAsZxhR 2v1qSJWwLXAHrFwuW1UT16Irw3htUyoIQQKCAQBVUAkFfDTeQygHCl6I/wmGIqXK DXF8ng9vvo8yN6pNzHhx+0us59AfpMiyNm+PaC6cgGb9ni83H6Iwwzxqy0tKRP1z FPQl2jdA95ZQwMuVPzWbNPq8a9dc3YRhhzBb8M8Nsk2ByjFEfTObaPeDDr7g2lZG ImIY1kylD2ZgrAkoC3CDH3ptY3QbViBEPzC/d73CONdx4752LG2Gqg8MytotUup3 P/1tJ97Z0fwJnO1mlRKSeuPI9+nMO9IVgKZR8LIw+9CFgS4JWBOht8Agd2oIK4km PY1JkftKOwjRvNuZrt8P95wNKL+h/KYTdn+qsvBU7nO0PbDegRSm5hqVQAW3 -----END RSA PRIVATE KEY----- ' > '/home/amnesia/.ssh/id_rsa' call returned: [6521, 0, "", ""] calling as amnesia: echo 'ssh-rsa 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 user@isotester' > '/home/amnesia/.ssh/id_rsa.pub' call returned: [6522, 0, "", ""] calling as amnesia: chmod 0600 '/home/amnesia/.ssh/'id* call returned: [6523, 0, "", ""] Given I have the SSH key pair for an SSH server # features/step_definitions/ssh.rb:41 And an SSH server is running on the LAN # features/step_definitions/ssh.rb:74 calling as root: pidof -x -o '%PPID' ssh call returned: [6524, 1, "", ""] calling as root: pidof -x -o '%PPID' gnome-terminal-server call returned: [6525, 1, "", ""] calling as amnesia: mktemp call returned: [6526, 0, "/tmp/tmp.y4WgU03gXB\n", ""] calling as root: rm -f '/tmp/tmp.y4WgU03gXB' call returned: [6527, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Applications'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.y4WgU03gXB' call returned: [6528, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.y4WgU03gXB' call returned: [6529, 0, "", ""] calling as root: rm -f '/tmp/tmp.y4WgU03gXB' call returned: [6530, 0, "", ""] calling as amnesia: mktemp call returned: [6531, 0, "/tmp/tmp.kHAArCvFLk\n", ""] calling as root: rm -f '/tmp/tmp.kHAArCvFLk' call returned: [6532, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Utilities'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.kHAArCvFLk' call returned: [6533, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.kHAArCvFLk' call returned: [6534, 0, "", ""] calling as root: rm -f '/tmp/tmp.kHAArCvFLk' call returned: [6535, 0, "", ""] calling as amnesia: mktemp call returned: [6536, 0, "/tmp/tmp.x4TRPSfbE7\n", ""] calling as root: rm -f '/tmp/tmp.x4TRPSfbE7' call returned: [6537, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Terminal'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.x4TRPSfbE7' call returned: [6538, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.x4TRPSfbE7' call returned: [6539, 0, "", ""] calling as root: rm -f '/tmp/tmp.x4TRPSfbE7' call returned: [6540, 0, "", ""] [log] TYPE "ssh user@10.2.1.1 -p 36999 " calling as root: pidof -x -o '%PPID' ssh call returned: [6541, 0, "5552\n", ""] When I connect to an SSH server on the LAN # features/step_definitions/ssh.rb:83 [log] TYPE "yes " [log] TYPE "yes " Then I am prompted to verify the SSH fingerprint for the SSH server # features/step_definitions/ssh.rb:61 @check_tor_leaks Scenario: Connecting to an SFTP server on the Internet using the GNOME "Connect to Server" feature # features/ssh.feature:24 calling as root: echo 'hello?' call returned: [6542, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [6543, 0, "", ""] calling as root: systemctl --quiet is-active tor@default.service call returned: [6544, 0, "", ""] calling as root: systemctl stop tor@default.service call returned: [6545, 0, "", ""] calling as root: rm -f /var/log/tor/log call returned: [6546, 0, "", ""] calling as root: systemctl --no-block restart tails-tor-has-bootstrapped.target call returned: [6547, 0, "", ""] calling as root: date -s '@1477872175' call returned: [6548, 0, "Mon Oct 31 00:02:55 UTC 2016\n", ""] spawning as root: restart-tor calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6550, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6551, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6552, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6553, 0, "", ""] calling as root: cat /proc/cmdline call returned: [6554, 0, "BOOT_IMAGE=/live/vmlinuz2 initrd=/live/initrd2.img boot=live config live-media=removable apparmor=1 security=apparmor nopersistence noprompt timezone=Etc/UTC block.events_dfl_poll_msecs=1000 splash noautologin module=Tails kaslr slab_nomerge slub_debug=FZ mce=0 vsyscall=none quiet autotest_never_use_this_option blacklist=psmouse \n", ""] calling as amnesia: install -m 0700 -d '/home/amnesia/.ssh/' call returned: [6555, 0, "", ""] calling as amnesia: echo '-----BEGIN RSA PRIVATE KEY----- MIIJKQIBAAKCAgEA1dzPWseaW9KIw/LdrnqP6kaJAgNf+nyJggQzvwmKtNMZ5C4k rbmmFO+dMe7pCmy5du2hGeuM6hQVejhX3YsXXnUfoFGgKC0s8A/XF/Ii7mdb9Xtl ComR9xF/HHfuSeRXskVApiH5UkArjss5FNidwYrSTgIaUzUwpJh0mTzGiEQBWUBD kQ9LpNouxsz7mDZcwXXtf+J8+AfTFByWc+FZLIJAghQlIsmqJucMBfkM2/AkmgUX DqQKmigmyqorVWV4msl0Pb7EFLA2kab6y+mnQR9Iwa4pVrWSc+9Y+lb8l0Um2q5v ldeDqukECTBWFwMu7C1vs7tzZ3zY+whTzx37FLkBjkO668joqWoYk17iQb6kLlVj CKO3S7X26y+uiTzmR2ipXPQsbSQHC3HfbgcBlNqfWE2iS/iD7NjLxL2TSi0lXx8J fhdWI/q748h1qt+/a2QT//GjzxXptq0p/+mLbyn5ZgCLhBOVxPBfOby5GkJs8YNg qEHV3ovdXur+rY00GKmEwd86uPJuDGaQGQyWYr0yYPRIkUpCt9yIdJbZ+5/o0ODU BAWHTSAC5+rqV8hTfoqeNaLxo5TD1yVYzF2zb9LZX9mTmAz6whw+l2oHs2CTKlYS SNsDWUGjbZW/XJZpKj1hLJhGzTWX668elcABsCqSAsuAove3LSrCwsj11r0CAwEA AQKCAgEAu53JMySk4CUk4nJv1B+lnatfiqqXStJyd+Nj2hZu3w/LSQjKGLYjY36K c0Hao9CaLCFwEaM5rikMZnqDatIZID60DhtN27E2GSxsUI+V4Xw/im5ESChEK3Ho B3uXSq/N15E1lAl+BpBRJiZW31jhnOdCdDkYCyNAl0VAFSbiLK0sWbYtEFdQz0Cx hKpTlkcqvHXOc0CozZdfr+ccfnCVoJxsJzGxGoG8igBr5dmFVHWqRoxsm+WBf5f1 4BnFhldMpM5S8dAniNbGKKVKpBVJK7JcS72UeoM0Bg1WC9jAI50A5xvcvKGi2w8t ATqsa+fZBE0gD5dFOOaoHCJEFBGDMCFrm0eEfrrAtp2lAf1iFmWeq6TY9kgYEX+X 6QDE9cCIpYfx1RTvMtvlLryFt3TTZppKv3GQYI6DWmVx/+sHI29JAghhgJnjtQgM 7yqt0ap36WsGZhlnwk7bGW3AQIkxtpuHz1pMFJupBwR/zD2REltW9Gagqmtw4Om6 fUniQfuXBgRuYtPgQ8T2LLp6Z7rDx8AVDS89kz36UwApBdIk/Ull0VR4xACmq1WN 5Z+wPh+Sq3vAK/FJO5hQ0IPf2zFhFNSYEx/iE/j1SVQy11dtVbJEW0LOUzKnKDDX nB1YBKhD4tLWkLJgLBEh5jBsZMVD5JYpIC3Xeo4leaMTm6f+14ECggEBAPm4k9Dc ADY4qLbdJC/mLSDZuKYvW6Sr6qXKmf1u0nbrRW37aePySRushvjDjzJPdcYGaisI 6IAOWjeAobsHjEcbmzwXBk1JB/Sz0U9pJqZuFKjOgoCvxAdcn3d1n8tvhHxvMvCU +i5LkFtIfP5uLxMX4pZKV8sy7twrZ7C4gCRs8yjtZ6cxPnrRB6OTIDSYfeOOopfH dOiqdRxHS1h7KrVrMLrx0rNA6bNxuQQeyDwN6qMhKKoWZs6cj5jpiLs7ryLVVNwE orVmd1uuzoN5z1XUi/KM3G+Qlcq1bybCT77b5AlJ3yZpRqXaR+cFD5zxi4JeS8vj Faj6EpLWE34qvI0CggEBANs9aojQe9CrtEzXSYV47vmeCNiiqoZZhA/61jhkyMg2 xVBXmW2o98S+md+vzhPdso2ffFVOfqCvT3+e8ni7ZFGKafIoz/1lzUsHnxkJZer/ aScCIB+qo2WMpy13+D1yE36AFEIus0C/qbl43sFixrmQIxbrXk+HEfE0fqhNBGj6 bwkdwRCU78Vf3hC5581+oFesJQCUp+JnEpI/8PB0WgCJB63wHk+r73DWD26gwP/w W8N1klS+pcTufKE+nmseybyc29ZTSOVNF9D5K/9RG3YWrRqf2rdUHeE940SpPhrP nRta2eK+qHC0vxVyxrg0p84IbL3zDwYEn4UjRVR9LvECggEAUibeuf8mMrBBEKd/ mCJpBj2Z+VHrHClScGhOcIlcw7JyjNQA6fRzCJ+hZ4UuPqbVX+gMVUwA8N/H3ip7 CkRZaaszTnlkoVg9PctKOI2nIWllcoM9e4hXPPTDoVEY2Jw/QZBzeaIJC+HgA6e9 NxaYdfeNm1OpvjdrTRMacZDA1zrgY752MxKIM29AzBdCqQrhn1L1OmlrlH8/N6Zc qycZzcUNqvKTFlVsjJQFAc3+oYMShcgK0Km9+IqY0v1A9heUbikwWZFM1dB3w7mm Rqp0AxCBWbHtcuZl4OH/Rwj1oxxD0Kp0tvY7P6SnsuB/Wmo8Mw9CcDisj4J1SckT cJYuoQKCAQEAqw0T3YKr13bfyUP+/MAJ039Vb5Aac4/L1ZvjH0Si0nLJJ5HxBvnZ tgrvivJjWmSSNqTEINqJOV0OLYgZrdCmyGexmVn2TMHslilwG9yVQ+/aXrDt10cP DN/cX0FG0Mn8I6pSJADDojTneumvAjrKyWSHvA4PGwVLHmHSoATW+ADMONSaGRHa sKfHXk1taYruFvkcNYPGKII6nxh8J17gCaLf9vls7MQ8oFCi4bFSY11oeut0K+JC +48GddehSfpPc3T+oA2CxkSL3GNLzHu/bTbr/+XQg1CBr4bVlnBlIA3zibAsZxhR 2v1qSJWwLXAHrFwuW1UT16Irw3htUyoIQQKCAQBVUAkFfDTeQygHCl6I/wmGIqXK DXF8ng9vvo8yN6pNzHhx+0us59AfpMiyNm+PaC6cgGb9ni83H6Iwwzxqy0tKRP1z FPQl2jdA95ZQwMuVPzWbNPq8a9dc3YRhhzBb8M8Nsk2ByjFEfTObaPeDDr7g2lZG ImIY1kylD2ZgrAkoC3CDH3ptY3QbViBEPzC/d73CONdx4752LG2Gqg8MytotUup3 P/1tJ97Z0fwJnO1mlRKSeuPI9+nMO9IVgKZR8LIw+9CFgS4JWBOht8Agd2oIK4km PY1JkftKOwjRvNuZrt8P95wNKL+h/KYTdn+qsvBU7nO0PbDegRSm5hqVQAW3 -----END RSA PRIVATE KEY----- ' > '/home/amnesia/.ssh/id_rsa' call returned: [6556, 0, "", ""] calling as amnesia: echo 'ssh-rsa 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 user@isotester' > '/home/amnesia/.ssh/id_rsa.pub' call returned: [6557, 0, "", ""] calling as amnesia: chmod 0600 '/home/amnesia/.ssh/'id* call returned: [6558, 0, "", ""] Given I have the SSH key pair for an SFTP server # features/step_definitions/ssh.rb:41 calling as amnesia: mktemp call returned: [6559, 0, "/tmp/tmp.KKLq2CPwue\n", ""] calling as root: rm -f '/tmp/tmp.KKLq2CPwue' call returned: [6560, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Applications'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.KKLq2CPwue' call returned: [6561, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.KKLq2CPwue' call returned: [6562, 0, "", ""] calling as root: rm -f '/tmp/tmp.KKLq2CPwue' call returned: [6563, 0, "", ""] calling as amnesia: mktemp call returned: [6564, 0, "/tmp/tmp.hud1Rtgulg\n", ""] calling as root: rm -f '/tmp/tmp.hud1Rtgulg' call returned: [6565, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Accessories'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.hud1Rtgulg' call returned: [6566, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.hud1Rtgulg' call returned: [6567, 0, "", ""] calling as root: rm -f '/tmp/tmp.hud1Rtgulg' call returned: [6568, 0, "", ""] calling as amnesia: mktemp call returned: [6569, 0, "/tmp/tmp.QYZ32bDyxs\n", ""] calling as root: rm -f '/tmp/tmp.QYZ32bDyxs' call returned: [6570, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Files'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.QYZ32bDyxs' call returned: [6571, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.QYZ32bDyxs' call returned: [6572, 0, "", ""] calling as root: rm -f '/tmp/tmp.QYZ32bDyxs' call returned: [6573, 0, "", ""] [log] CLICK on (178,579) [log] TYPE "sftp://autotest-sftp@misc.lizard:22" [log] CLICK on (672,185) [log] CLICK on (712,467) When I connect to an SFTP server on the Internet # features/step_definitions/ssh.rb:116 Then I successfully connect to the SFTP server # features/step_definitions/ssh.rb:143 @product Feature: The Tor enforcement is effective As a Tails user I want all direct Internet connections I do by mistake or applications do by misconfiguration or buggy leaks to be blocked And as a Tails developer I want to ensure that the automated test suite detects firewall leaks reliably Scenario: The firewall configuration is very restrictive # features/tor_enforcement.feature:8 calling as root: echo 'hello?' call returned: [6574, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [6575, 0, "", ""] calling as root: systemctl --quiet is-active tor@default.service call returned: [6576, 0, "", ""] calling as root: systemctl stop tor@default.service call returned: [6577, 0, "", ""] calling as root: rm -f /var/log/tor/log call returned: [6578, 0, "", ""] calling as root: systemctl --no-block restart tails-tor-has-bootstrapped.target call returned: [6579, 0, "", ""] calling as root: date -s '@1477872206' call returned: [6580, 0, "Mon Oct 31 00:03:26 UTC 2016\n", ""] spawning as root: restart-tor calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6582, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6583, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6584, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6585, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6586, 0, "", ""] calling as root: cat /proc/cmdline call returned: [6587, 0, "BOOT_IMAGE=/live/vmlinuz2 initrd=/live/initrd2.img boot=live config live-media=removable apparmor=1 security=apparmor nopersistence noprompt timezone=Etc/UTC block.events_dfl_poll_msecs=1000 splash noautologin module=Tails kaslr slab_nomerge slub_debug=FZ mce=0 vsyscall=none quiet autotest_never_use_this_option blacklist=psmouse \n", ""] Given I have started Tails from DVD and logged in and the network is connected # features/step_definitions/snapshots.rb:199 calling as root: iptables-save -c -t filter | iptables-xml call returned: [6588, 0, "\n\n \n \n \n \n \n ESTABLISHED\n \n \n \n \n \n\n \n\n \n \n \n lo\n \n \n \n \n \n\n \n\n \n \n \n \n \n ESTABLISHED\n \n \n \n \n \n\n \n\n \n \n \n lo\n

icmp

\n
\n \n RELATED\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n 9050\n FIN,SYN,RST,ACK SYN\n \n \n 0\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n 9050\n FIN,SYN,RST,ACK SYN\n \n \n 13\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n 9050\n FIN,SYN,RST,ACK SYN\n \n \n 65534\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n FIN,SYN,RST,ACK SYN\n \n \n 9050,9061,9062,9150\n \n \n 1000\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n 9062\n FIN,SYN,RST,ACK SYN\n \n \n 118\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n 9062\n FIN,SYN,RST,ACK SYN\n \n \n 121\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n 9062\n FIN,SYN,RST,ACK SYN\n \n \n 122\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n 9051\n \n \n 124\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n 9051\n \n \n 0\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n 9052\n \n \n 1000\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n 9040\n \n \n 1000\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

udp

\n
\n \n 53\n \n \n 1000\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

udp

\n
\n \n 5353\n \n \n 1000\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.2/32\n lo\n

udp

\n
\n \n 53\n \n \n 1000\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.2/32\n lo\n

tcp

\n
\n \n 53\n FIN,SYN,RST,ACK SYN\n \n \n 1000\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n 4101\n FIN,SYN,RST,ACK SYN\n \n \n 1000\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n 631\n FIN,SYN,RST,ACK SYN\n \n \n 1000\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n 6136\n FIN,SYN,RST,ACK SYN\n \n \n 1000\n \n
\n \n \n \n\n
\n\n \n \n \n lo\n

tcp

\n
\n \n 117\n \n
\n \n \n \n\n
\n\n \n \n \n lo\n

udp

\n
\n \n 117\n \n \n 53\n \n
\n \n \n \n\n
\n\n \n \n \n 10.0.0.0/8\n \n \n \n \n \n \n \n\n \n\n \n \n \n 172.16.0.0/12\n \n \n \n \n \n \n \n\n \n\n \n \n \n 192.168.0.0/16\n \n \n \n \n \n \n \n\n \n\n \n \n \n

tcp

\n
\n \n 107\n \n \n FIN,SYN,RST,ACK SYN\n \n \n NEW\n \n
\n \n \n \n\n
\n\n \n \n \n "Dropped outbound packet: "\n 7\n \n \n \n\n \n\n \n \n \n icmp-port-unreachable\n \n \n\n \n\n
\n \n \n \n \n

tcp

\n
\n \n 53\n \n
\n \n \n icmp-port-unreachable\n \n \n\n
\n\n \n \n \n

udp

\n
\n \n 53\n \n
\n \n \n icmp-port-unreachable\n \n \n\n
\n\n \n \n \n 116\n \n \n \n \n icmp-port-unreachable\n \n \n\n \n\n \n \n \n \n\n \n\n
\n \n
\n\n
\n", ""] Then the firewall's policy is to DROP all IPv4 traffic # features/step_definitions/tor.rb:55 calling as root: id -u clearnet call returned: [6589, 0, "117\n", ""] calling as root: id -u debian-tor call returned: [6590, 0, "107\n", ""] calling as root: iptables-save -c -t filter | iptables-xml call returned: [6591, 0, "\n\n \n \n \n \n \n ESTABLISHED\n \n \n \n \n \n\n \n\n \n \n \n lo\n \n \n \n \n \n\n \n\n \n \n \n \n \n ESTABLISHED\n \n \n \n \n \n\n \n\n \n \n \n lo\n

icmp

\n
\n \n RELATED\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n 9050\n FIN,SYN,RST,ACK SYN\n \n \n 0\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n 9050\n FIN,SYN,RST,ACK SYN\n \n \n 13\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n 9050\n FIN,SYN,RST,ACK SYN\n \n \n 65534\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n FIN,SYN,RST,ACK SYN\n \n \n 9050,9061,9062,9150\n \n \n 1000\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n 9062\n FIN,SYN,RST,ACK SYN\n \n \n 118\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n 9062\n FIN,SYN,RST,ACK SYN\n \n \n 121\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n 9062\n FIN,SYN,RST,ACK SYN\n \n \n 122\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n 9051\n \n \n 124\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n 9051\n \n \n 0\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n 9052\n \n \n 1000\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n 9040\n \n \n 1000\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

udp

\n
\n \n 53\n \n \n 1000\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

udp

\n
\n \n 5353\n \n \n 1000\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.2/32\n lo\n

udp

\n
\n \n 53\n \n \n 1000\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.2/32\n lo\n

tcp

\n
\n \n 53\n FIN,SYN,RST,ACK SYN\n \n \n 1000\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n 4101\n FIN,SYN,RST,ACK SYN\n \n \n 1000\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n 631\n FIN,SYN,RST,ACK SYN\n \n \n 1000\n \n
\n \n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n lo\n

tcp

\n
\n \n 6136\n FIN,SYN,RST,ACK SYN\n \n \n 1000\n \n
\n \n \n \n\n
\n\n \n \n \n lo\n

tcp

\n
\n \n 117\n \n
\n \n \n \n\n
\n\n \n \n \n lo\n

udp

\n
\n \n 117\n \n \n 53\n \n
\n \n \n \n\n
\n\n \n \n \n 10.0.0.0/8\n \n \n \n \n \n \n \n\n \n\n \n \n \n 172.16.0.0/12\n \n \n \n \n \n \n \n\n \n\n \n \n \n 192.168.0.0/16\n \n \n \n \n \n \n \n\n \n\n \n \n \n

tcp

\n
\n \n 107\n \n \n FIN,SYN,RST,ACK SYN\n \n \n NEW\n \n
\n \n \n \n\n
\n\n \n \n \n "Dropped outbound packet: "\n 7\n \n \n \n\n \n\n \n \n \n icmp-port-unreachable\n \n \n\n \n\n
\n \n \n \n \n

tcp

\n
\n \n 53\n \n
\n \n \n icmp-port-unreachable\n \n \n\n
\n\n \n \n \n

udp

\n
\n \n 53\n \n
\n \n \n icmp-port-unreachable\n \n \n\n
\n\n \n \n \n 116\n \n \n \n \n icmp-port-unreachable\n \n \n\n \n\n \n \n \n \n\n \n\n
\n \n
\n\n
\n", ""] And the firewall is configured to only allow the clearnet and debian-tor users to connect directly to the Internet over IPv4 # features/step_definitions/tor.rb:65 calling as root: iptables-save -c -t nat | iptables-xml call returned: [6592, 0, "\n\n \n \n \n \n \n 127.192.0.0/10\n

tcp

\n
\n
\n \n \n 9040\n \n \n\n
\n\n \n \n \n 127.0.0.1/32\n

udp

\n
\n \n 53\n \n
\n \n \n 5353\n \n \n\n
\n\n
\n \n \n \n
\n\n
\n", ""] And the firewall's NAT rules only redirect traffic for Tor's TransPort and DNSPort # features/step_definitions/tor.rb:120 calling as root: ip6tables-save -c -t filter | iptables-xml call returned: [6593, 0, "\n\n \n \n \n \n \n ::1/128\n ::1/128\n lo\n

tcp

\n
\n \n 4101\n \n
\n \n \n \n\n
\n\n \n \n \n ::1/128\n ::1/128\n lo\n

tcp

\n
\n \n 4101\n \n \n ESTABLISHED\n \n
\n \n \n \n\n
\n\n
\n \n \n \n \n ::1/128\n ::1/128\n lo\n

tcp

\n
\n \n 4101\n \n \n 1000\n \n
\n \n \n \n\n
\n\n \n \n \n ::1/128\n ::1/128\n lo\n

tcp

\n
\n \n 4101\n \n \n ESTABLISHED\n \n
\n \n \n \n\n
\n\n \n \n \n "Dropped outbound packet: "\n 7\n \n \n \n\n \n\n \n \n \n icmp6-port-unreachable\n \n \n\n \n\n
\n \n
\n\n
\n", ""] And the firewall is configured to block all external IPv6 traffic # features/step_definitions/tor.rb:156 Scenario: Anti test: Detecting TCP leaks of DNS lookups with the firewall leak detector # features/tor_enforcement.feature:24 calling as root: echo 'hello?' call returned: [6594, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [6595, 0, "", ""] calling as root: systemctl --quiet is-active tor@default.service call returned: [6596, 0, "", ""] calling as root: systemctl stop tor@default.service call returned: [6597, 0, "", ""] calling as root: rm -f /var/log/tor/log call returned: [6598, 0, "", ""] calling as root: systemctl --no-block restart tails-tor-has-bootstrapped.target call returned: [6599, 0, "", ""] calling as root: date -s '@1477872220' call returned: [6600, 0, "Mon Oct 31 00:03:40 UTC 2016\n", ""] spawning as root: restart-tor calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6602, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6603, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6604, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6605, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6606, 0, "", ""] calling as root: cat /proc/cmdline call returned: [6607, 0, "BOOT_IMAGE=/live/vmlinuz2 initrd=/live/initrd2.img boot=live config live-media=removable apparmor=1 security=apparmor nopersistence noprompt timezone=Etc/UTC block.events_dfl_poll_msecs=1000 splash noautologin module=Tails kaslr slab_nomerge slub_debug=FZ mce=0 vsyscall=none quiet autotest_never_use_this_option blacklist=psmouse \n", ""] Given I have started Tails from DVD and logged in and the network is connected # features/step_definitions/snapshots.rb:199 And I capture all network traffic # features/step_definitions/common_steps.rb:176 calling as root: /usr/local/lib/do_not_ever_run_me call returned: [6608, 0, "", ""] calling as root: iptables -L -n -v call returned: [6609, 0, "Chain INPUT (policy ACCEPT 0 packets, 0 bytes)\n pkts bytes target prot opt in out source destination \n\nChain FORWARD (policy ACCEPT 0 packets, 0 bytes)\n pkts bytes target prot opt in out source destination \n\nChain OUTPUT (policy ACCEPT 0 packets, 0 bytes)\n pkts bytes target prot opt in out source destination \n", ""] And I disable Tails' firewall # features/step_definitions/firewall_leaks.rb:7 calling as amnesia: host -T -t A torproject.org 208.67.222.222 call returned: [6610, 0, "Using domain server:\nName: 208.67.222.222\nAddress: 208.67.222.222#53\nAliases: \n\ntorproject.org has address 38.229.72.16\ntorproject.org has address 138.201.14.197\ntorproject.org has address 154.35.132.70\ntorproject.org has address 82.195.75.101\ntorproject.org has address 86.59.30.40\n", ""] When I do a TCP DNS lookup of "torproject.org" # features/step_definitions/firewall_leaks.rb:19 Then the firewall leak detector has detected leaks # features/step_definitions/firewall_leaks.rb:1 Scenario: Anti test: Detecting UDP leaks of DNS lookups with the firewall leak detector # features/tor_enforcement.feature:31 calling as root: echo 'hello?' call returned: [6611, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [6612, 0, "", ""] calling as root: systemctl --quiet is-active tor@default.service call returned: [6613, 0, "", ""] calling as root: systemctl stop tor@default.service call returned: [6614, 0, "", ""] calling as root: rm -f /var/log/tor/log call returned: [6615, 0, "", ""] calling as root: systemctl --no-block restart tails-tor-has-bootstrapped.target call returned: [6616, 0, "", ""] calling as root: date -s '@1477872231' call returned: [6617, 0, "Mon Oct 31 00:03:51 UTC 2016\n", ""] spawning as root: restart-tor calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6619, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6620, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6621, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6622, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6623, 0, "", ""] calling as root: cat /proc/cmdline call returned: [6624, 0, "BOOT_IMAGE=/live/vmlinuz2 initrd=/live/initrd2.img boot=live config live-media=removable apparmor=1 security=apparmor nopersistence noprompt timezone=Etc/UTC block.events_dfl_poll_msecs=1000 splash noautologin module=Tails kaslr slab_nomerge slub_debug=FZ mce=0 vsyscall=none quiet autotest_never_use_this_option blacklist=psmouse \n", ""] Given I have started Tails from DVD and logged in and the network is connected # features/step_definitions/snapshots.rb:199 And I capture all network traffic # features/step_definitions/common_steps.rb:176 calling as root: /usr/local/lib/do_not_ever_run_me call returned: [6625, 0, "", ""] calling as root: iptables -L -n -v call returned: [6626, 0, "Chain INPUT (policy ACCEPT 0 packets, 0 bytes)\n pkts bytes target prot opt in out source destination \n\nChain FORWARD (policy ACCEPT 0 packets, 0 bytes)\n pkts bytes target prot opt in out source destination \n\nChain OUTPUT (policy ACCEPT 0 packets, 0 bytes)\n pkts bytes target prot opt in out source destination \n", ""] And I disable Tails' firewall # features/step_definitions/firewall_leaks.rb:7 calling as amnesia: host -t A torproject.org 208.67.222.222 call returned: [6627, 0, "Using domain server:\nName: 208.67.222.222\nAddress: 208.67.222.222#53\nAliases: \n\ntorproject.org has address 38.229.72.16\ntorproject.org has address 154.35.132.70\ntorproject.org has address 138.201.14.197\ntorproject.org has address 86.59.30.40\ntorproject.org has address 82.195.75.101\n", ""] When I do a UDP DNS lookup of "torproject.org" # features/step_definitions/firewall_leaks.rb:24 Then the firewall leak detector has detected leaks # features/step_definitions/firewall_leaks.rb:1 Scenario: Anti test: Detecting ICMP leaks of ping with the firewall leak detector # features/tor_enforcement.feature:38 calling as root: echo 'hello?' call returned: [6628, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [6629, 0, "", ""] calling as root: systemctl --quiet is-active tor@default.service call returned: [6630, 0, "", ""] calling as root: systemctl stop tor@default.service call returned: [6631, 0, "", ""] calling as root: rm -f /var/log/tor/log call returned: [6632, 0, "", ""] calling as root: systemctl --no-block restart tails-tor-has-bootstrapped.target call returned: [6633, 0, "", ""] calling as root: date -s '@1477872242' call returned: [6634, 0, "Mon Oct 31 00:04:02 UTC 2016\n", ""] spawning as root: restart-tor calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6636, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6637, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6638, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6639, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6640, 0, "", ""] calling as root: cat /proc/cmdline call returned: [6641, 0, "BOOT_IMAGE=/live/vmlinuz2 initrd=/live/initrd2.img boot=live config live-media=removable apparmor=1 security=apparmor nopersistence noprompt timezone=Etc/UTC block.events_dfl_poll_msecs=1000 splash noautologin module=Tails kaslr slab_nomerge slub_debug=FZ mce=0 vsyscall=none quiet autotest_never_use_this_option blacklist=psmouse \n", ""] Given I have started Tails from DVD and logged in and the network is connected # features/step_definitions/snapshots.rb:199 And I capture all network traffic # features/step_definitions/common_steps.rb:176 calling as root: /usr/local/lib/do_not_ever_run_me call returned: [6642, 0, "", ""] calling as root: iptables -L -n -v call returned: [6643, 0, "Chain INPUT (policy ACCEPT 0 packets, 0 bytes)\n pkts bytes target prot opt in out source destination \n\nChain FORWARD (policy ACCEPT 0 packets, 0 bytes)\n pkts bytes target prot opt in out source destination \n\nChain OUTPUT (policy ACCEPT 0 packets, 0 bytes)\n pkts bytes target prot opt in out source destination \n", ""] And I disable Tails' firewall # features/step_definitions/firewall_leaks.rb:7 calling as root: ping -c 5 208.67.222.222 call returned: [6644, 0, "PING 208.67.222.222 (208.67.222.222) 56(84) bytes of data.\n64 bytes from 208.67.222.222: icmp_seq=1 ttl=60 time=0.688 ms\n64 bytes from 208.67.222.222: icmp_seq=2 ttl=60 time=0.729 ms\n64 bytes from 208.67.222.222: icmp_seq=3 ttl=60 time=0.832 ms\n64 bytes from 208.67.222.222: icmp_seq=4 ttl=60 time=0.692 ms\n64 bytes from 208.67.222.222: icmp_seq=5 ttl=60 time=0.852 ms\n\n--- 208.67.222.222 ping statistics ---\n5 packets transmitted, 5 received, 0% packet loss, time 4000ms\nrtt min/avg/max/mdev = 0.688/0.758/0.852/0.076 ms\n", ""] When I send some ICMP pings # features/step_definitions/firewall_leaks.rb:29 Then the firewall leak detector has detected leaks # features/step_definitions/firewall_leaks.rb:1 @check_tor_leaks Scenario: The Tor enforcement is effective at blocking untorified TCP connection attempts # features/tor_enforcement.feature:46 calling as root: echo 'hello?' call returned: [6645, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [6646, 0, "", ""] calling as root: systemctl --quiet is-active tor@default.service call returned: [6647, 0, "", ""] calling as root: systemctl stop tor@default.service call returned: [6648, 0, "", ""] calling as root: rm -f /var/log/tor/log call returned: [6649, 0, "", ""] calling as root: systemctl --no-block restart tails-tor-has-bootstrapped.target call returned: [6650, 0, "", ""] calling as root: date -s '@1477872257' call returned: [6651, 0, "Mon Oct 31 00:04:17 UTC 2016\n", ""] spawning as root: restart-tor calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6653, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6654, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6655, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6656, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6657, 0, "", ""] calling as root: cat /proc/cmdline call returned: [6658, 0, "BOOT_IMAGE=/live/vmlinuz2 initrd=/live/initrd2.img boot=live config live-media=removable apparmor=1 security=apparmor nopersistence noprompt timezone=Etc/UTC block.events_dfl_poll_msecs=1000 splash noautologin module=Tails kaslr slab_nomerge slub_debug=FZ mce=0 vsyscall=none quiet autotest_never_use_this_option blacklist=psmouse \n", ""] Given I have started Tails from DVD and logged in and the network is connected # features/step_definitions/snapshots.rb:199 calling as root: journalctl --dmesg --output=cat | grep -qP '^Dropped outbound packet: .* DST=1\.2\.3\.4 .* PROTO=TCP .* DPT=42 ' call returned: [6659, 1, "", ""] calling as amnesia: echo | netcat 1.2.3.4 42 call returned: [6660, 1, "", "(UNKNOWN) [1.2.3.4] 42 (nameserver) : Connection refused\n"] When I open an untorified TCP connections to 1.2.3.4 on port 42 that is expected to fail # features/step_definitions/tor.rb:187 Then the untorified connection fails # features/step_definitions/tor.rb:211 calling as root: journalctl --dmesg --output=cat | grep -qP '^Dropped outbound packet: .* DST=1\.2\.3\.4 .* PROTO=TCP .* DPT=42 ' call returned: [6661, 0, "", ""] And the untorified connection is logged as dropped by the firewall # features/step_definitions/tor.rb:225 @check_tor_leaks Scenario: The Tor enforcement is effective at blocking untorified UDP connection attempts # features/tor_enforcement.feature:53 calling as root: echo 'hello?' call returned: [6662, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [6663, 0, "", ""] calling as root: systemctl --quiet is-active tor@default.service call returned: [6664, 0, "", ""] calling as root: systemctl stop tor@default.service call returned: [6665, 0, "", ""] calling as root: rm -f /var/log/tor/log call returned: [6666, 0, "", ""] calling as root: systemctl --no-block restart tails-tor-has-bootstrapped.target call returned: [6667, 0, "", ""] calling as root: date -s '@1477872268' call returned: [6668, 0, "Mon Oct 31 00:04:28 UTC 2016\n", ""] spawning as root: restart-tor calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6670, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6671, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6672, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6673, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6674, 0, "", ""] calling as root: cat /proc/cmdline call returned: [6675, 0, "BOOT_IMAGE=/live/vmlinuz2 initrd=/live/initrd2.img boot=live config live-media=removable apparmor=1 security=apparmor nopersistence noprompt timezone=Etc/UTC block.events_dfl_poll_msecs=1000 splash noautologin module=Tails kaslr slab_nomerge slub_debug=FZ mce=0 vsyscall=none quiet autotest_never_use_this_option blacklist=psmouse \n", ""] Given I have started Tails from DVD and logged in and the network is connected # features/step_definitions/snapshots.rb:199 calling as root: journalctl --dmesg --output=cat | grep -qP '^Dropped outbound packet: .* DST=1\.2\.3\.4 .* PROTO=UDP .* DPT=42 ' call returned: [6676, 1, "", ""] calling as amnesia: echo | netcat -u 1.2.3.4 42 call returned: [6677, 1, "", ""] When I open an untorified UDP connections to 1.2.3.4 on port 42 that is expected to fail # features/step_definitions/tor.rb:187 Then the untorified connection fails # features/step_definitions/tor.rb:211 calling as root: journalctl --dmesg --output=cat | grep -qP '^Dropped outbound packet: .* DST=1\.2\.3\.4 .* PROTO=UDP .* DPT=42 ' call returned: [6678, 0, "", ""] And the untorified connection is logged as dropped by the firewall # features/step_definitions/tor.rb:225 Scenario: The system DNS is always set up to use Tor's DNSPort # features/tor_enforcement.feature:66 calling as root: echo 'hello?' call returned: [6679, 0, "hello?\n", ""] calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' [log] CLICK on (1024,384) call returned: [6680, 1, "", ""] calling as root: date -s '@1477872278' call returned: [6681, 0, "Mon Oct 31 00:04:38 UTC 2016\n", ""] Given I have started Tails from DVD without network and logged in # features/step_definitions/snapshots.rb:199 calling as root: cat /etc/resolv.conf call returned: [6682, 0, "nameserver 127.0.0.1\n", ""] And the system DNS is using the local DNS resolver # features/step_definitions/tor.rb:232 And the network is plugged # features/step_definitions/common_steps.rb:159 calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6683, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6684, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6685, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6686, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6687, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6688, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6689, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6690, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6691, 0, "", ""] calling as root: test -e /var/run/tordate/done call returned: [6692, 0, "", ""] calling as root: test -e /var/run/htpdate/success call returned: [6693, 1, "", ""] calling as root: test -e /var/run/htpdate/success call returned: [6694, 0, "", ""] calling as root: systemctl is-system-running call returned: [6695, 0, "running\n", ""] And Tor is ready # features/step_definitions/common_steps.rb:432 calling as root: cat /etc/resolv.conf call returned: [6696, 0, "nameserver 127.0.0.1\n", ""] Then the system DNS is still using the local DNS resolver # features/step_definitions/tor.rb:232 @product @check_tor_leaks Feature: Tor stream isolation is effective As a Tails user I want my Torified sessions to be sensibly isolated from each other to prevent identity correlation Background: # features/tor_stream_isolation.feature:6 calling as root: echo 'hello?' call returned: [6697, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [6698, 0, "", ""] calling as root: systemctl --quiet is-active tor@default.service call returned: [6699, 0, "", ""] calling as root: systemctl stop tor@default.service call returned: [6700, 0, "", ""] calling as root: rm -f /var/log/tor/log call returned: [6701, 0, "", ""] calling as root: systemctl --no-block restart tails-tor-has-bootstrapped.target call returned: [6702, 0, "", ""] calling as root: date -s '@1477872295' call returned: [6703, 0, "Mon Oct 31 00:04:55 UTC 2016\n", ""] spawning as root: restart-tor calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6705, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6706, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6707, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6708, 0, "", ""] calling as root: cat /proc/cmdline call returned: [6709, 0, "BOOT_IMAGE=/live/vmlinuz2 initrd=/live/initrd2.img boot=live config live-media=removable apparmor=1 security=apparmor nopersistence noprompt timezone=Etc/UTC block.events_dfl_poll_msecs=1000 splash noautologin module=Tails kaslr slab_nomerge slub_debug=FZ mce=0 vsyscall=none quiet autotest_never_use_this_option blacklist=psmouse \n", ""] Given I have started Tails from DVD and logged in and the network is connected # features/step_definitions/snapshots.rb:199 Scenario: tails-security-check is using the Tails-specific SocksPort # features/tor_stream_isolation.feature:9 spawning as root: while true; do netstat -taupen | grep "\.\+/perl\>"; sleep 0.1; done > /tmp/netstat.log When I monitor the network connections of tails-security-check # features/step_definitions/tor.rb:281 calling as amnesia: tails-security-check call returned: [6711, 0, "", ""] And I re-run tails-security-check # features/step_definitions/tor.rb:305 calling as root: cat /tmp/netstat.log call returned: [6712, 0, "tcp 0 0 127.0.0.1:56488 127.0.0.1:9062 ESTABLISHED 1000 42737 5087/perl \ntcp 0 0 127.0.0.1:56488 127.0.0.1:9062 ESTABLISHED 1000 42737 5087/perl \ntcp 0 0 127.0.0.1:56488 127.0.0.1:9062 ESTABLISHED 1000 42737 5087/perl \ntcp 0 0 127.0.0.1:56488 127.0.0.1:9062 ESTABLISHED 1000 42737 5087/perl \ntcp 0 0 127.0.0.1:56488 127.0.0.1:9062 ESTABLISHED 1000 42737 5087/perl \ntcp 0 0 127.0.0.1:56488 127.0.0.1:9062 ESTABLISHED 1000 42737 5087/perl \ntcp 0 104 127.0.0.1:56488 127.0.0.1:9062 ESTABLISHED 1000 42737 5087/perl \n", ""] Then I see that tails-security-check is properly stream isolated # features/step_definitions/tor.rb:290 Scenario: htpdate is using the Tails-specific SocksPort # features/tor_stream_isolation.feature:14 calling as root: echo 'hello?' call returned: [6713, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [6714, 0, "", ""] calling as root: systemctl --quiet is-active tor@default.service call returned: [6715, 0, "", ""] calling as root: systemctl stop tor@default.service call returned: [6716, 0, "", ""] calling as root: rm -f /var/log/tor/log call returned: [6717, 0, "", ""] calling as root: systemctl --no-block restart tails-tor-has-bootstrapped.target call returned: [6718, 0, "", ""] calling as root: date -s '@1477872306' call returned: [6719, 0, "Mon Oct 31 00:05:06 UTC 2016\n", ""] spawning as root: restart-tor calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6721, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6722, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6723, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6724, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6725, 0, "", ""] calling as root: cat /proc/cmdline call returned: [6726, 0, "BOOT_IMAGE=/live/vmlinuz2 initrd=/live/initrd2.img boot=live config live-media=removable apparmor=1 security=apparmor nopersistence noprompt timezone=Etc/UTC block.events_dfl_poll_msecs=1000 splash noautologin module=Tails kaslr slab_nomerge slub_debug=FZ mce=0 vsyscall=none quiet autotest_never_use_this_option blacklist=psmouse \n", ""] spawning as root: while true; do netstat -taupen | grep "/curl\>"; sleep 0.1; done > /tmp/netstat.log When I monitor the network connections of htpdate # features/step_definitions/tor.rb:281 calling as root: service htpdate stop && rm -f /var/run/htpdate/* && systemctl --no-block start htpdate.service call returned: [6728, 0, "", ""] calling as root: test -e /var/run/tordate/done call returned: [6729, 0, "", ""] calling as root: test -e /var/run/htpdate/success call returned: [6730, 1, "", ""] calling as root: test -e /var/run/htpdate/success call returned: [6731, 1, "", ""] calling as root: test -e /var/run/htpdate/success call returned: [6732, 0, "", ""] And I re-run htpdate # features/step_definitions/tor.rb:309 calling as root: cat /tmp/netstat.log call returned: [6733, 0, "tcp 0 0 127.0.0.1:56490 127.0.0.1:9062 ESTABLISHED 118 45504 5271/curl \ntcp 0 25 127.0.0.1:56492 127.0.0.1:9062 ESTABLISHED 118 45511 5273/curl \ntcp 0 0 127.0.0.1:56494 127.0.0.1:9062 ESTABLISHED 118 46501 5277/curl \ntcp 0 0 127.0.0.1:56490 127.0.0.1:9062 ESTABLISHED 118 45504 5271/curl \ntcp 0 0 127.0.0.1:56492 127.0.0.1:9062 ESTABLISHED 118 45511 5273/curl \ntcp 0 0 127.0.0.1:56494 127.0.0.1:9062 ESTABLISHED 118 46501 5277/curl \ntcp 0 0 127.0.0.1:56490 127.0.0.1:9062 ESTABLISHED 118 45504 5271/curl \ntcp 0 0 127.0.0.1:56492 127.0.0.1:9062 ESTABLISHED 118 45511 5273/curl \ntcp 0 168 127.0.0.1:56494 127.0.0.1:9062 ESTABLISHED 118 46501 5277/curl \ntcp 0 0 127.0.0.1:56490 127.0.0.1:9062 ESTABLISHED 118 45504 5271/curl \ntcp 0 126 127.0.0.1:56492 127.0.0.1:9062 ESTABLISHED 118 45511 5273/curl \ntcp 0 0 127.0.0.1:56490 127.0.0.1:9062 ESTABLISHED 118 45504 5271/curl \ntcp 0 0 127.0.0.1:56490 127.0.0.1:9062 ESTABLISHED 118 45504 5271/curl \ntcp 0 0 127.0.0.1:56490 127.0.0.1:9062 ESTABLISHED 118 45504 5271/curl \ntcp 0 0 127.0.0.1:56490 127.0.0.1:9062 ESTABLISHED 118 45504 5271/curl \ntcp 347 0 127.0.0.1:56490 127.0.0.1:9062 ESTABLISHED 118 45504 5271/curl \ntcp 0 0 127.0.0.1:56490 127.0.0.1:9062 ESTABLISHED 118 45504 5271/curl \ntcp 0 0 127.0.0.1:56490 127.0.0.1:9062 ESTABLISHED 118 45504 5271/curl \ntcp 0 0 127.0.0.1:56490 127.0.0.1:9062 ESTABLISHED 118 45504 5271/curl \ntcp 0 0 127.0.0.1:56490 127.0.0.1:9062 ESTABLISHED 118 45504 5271/curl \ntcp 0 0 127.0.0.1:56490 127.0.0.1:9062 ESTABLISHED 118 45504 5271/curl \ntcp 0 0 127.0.0.1:56490 127.0.0.1:9062 ESTABLISHED 118 45504 5271/curl \ntcp 0 0 127.0.0.1:56490 127.0.0.1:9062 ESTABLISHED 118 45504 5271/curl \n", ""] Then I see that htpdate is properly stream isolated # features/step_definitions/tor.rb:290 Scenario: tails-upgrade-frontend-wrapper is using the Tails-specific SocksPort # features/tor_stream_isolation.feature:19 calling as root: echo 'hello?' call returned: [6734, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [6735, 0, "", ""] calling as root: systemctl --quiet is-active tor@default.service call returned: [6736, 0, "", ""] calling as root: systemctl stop tor@default.service call returned: [6737, 0, "", ""] calling as root: rm -f /var/log/tor/log call returned: [6738, 0, "", ""] calling as root: systemctl --no-block restart tails-tor-has-bootstrapped.target call returned: [6739, 0, "", ""] calling as root: date -s '@1477872320' call returned: [6740, 0, "Mon Oct 31 00:05:20 UTC 2016\n", ""] spawning as root: restart-tor calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6742, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6743, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6744, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6745, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6746, 0, "", ""] calling as root: cat /proc/cmdline call returned: [6747, 0, "BOOT_IMAGE=/live/vmlinuz2 initrd=/live/initrd2.img boot=live config live-media=removable apparmor=1 security=apparmor nopersistence noprompt timezone=Etc/UTC block.events_dfl_poll_msecs=1000 splash noautologin module=Tails kaslr slab_nomerge slub_debug=FZ mce=0 vsyscall=none quiet autotest_never_use_this_option blacklist=psmouse \n", ""] spawning as root: while true; do netstat -taupen | grep "\.\+/perl\>"; sleep 0.1; done > /tmp/netstat.log When I monitor the network connections of tails-upgrade-frontend-wrapper # features/step_definitions/tor.rb:281 calling as amnesia: tails-upgrade-frontend-wrapper call returned: [6749, 0, "localuser:tails-upgrade-frontend being added to access control list\nThe system is up-to-date\nlocaluser:tails-upgrade-frontend being removed from access control list\n", "Prototype mismatch: sub Tails::MirrorPool::assert ($;$) vs none at /usr/share/perl5/Tails/MirrorPool.pm line 28.\nPrototype mismatch: sub Tails::IUK::Frontend::assert ($;$) vs none at /usr/share/perl5/Tails/IUK/Frontend.pm line 42.\n"] And I re-run tails-upgrade-frontend-wrapper # features/step_definitions/tor.rb:316 calling as root: cat /tmp/netstat.log call returned: [6750, 0, "tcp 0 0 127.0.0.1:56488 127.0.0.1:9062 ESTABLISHED 122 49501 6014/perl \ntcp 0 0 127.0.0.1:56488 127.0.0.1:9062 ESTABLISHED 122 49501 6014/perl \ntcp 0 0 127.0.0.1:56488 127.0.0.1:9062 ESTABLISHED 122 49501 6014/perl \ntcp 0 0 127.0.0.1:56488 127.0.0.1:9062 ESTABLISHED 122 49501 6014/perl \ntcp 0 0 127.0.0.1:56488 127.0.0.1:9062 ESTABLISHED 122 49501 6014/perl \ntcp 0 0 127.0.0.1:56490 127.0.0.1:9062 ESTABLISHED 122 49516 6014/perl \ntcp 0 0 127.0.0.1:56490 127.0.0.1:9062 ESTABLISHED 122 49516 6014/perl \ntcp 0 0 127.0.0.1:56490 127.0.0.1:9062 ESTABLISHED 122 49516 6014/perl \ntcp 0 0 127.0.0.1:56490 127.0.0.1:9062 ESTABLISHED 122 49516 6014/perl \ntcp 0 0 127.0.0.1:56490 127.0.0.1:9062 ESTABLISHED 122 49516 6014/perl \ntcp 0 0 127.0.0.1:56490 127.0.0.1:9062 ESTABLISHED 122 49516 6014/perl \ntcp 0 0 127.0.0.1:56490 127.0.0.1:9062 ESTABLISHED 122 49516 6014/perl \ntcp 0 0 127.0.0.1:56490 127.0.0.1:9062 ESTABLISHED 122 49516 6014/perl \n", ""] Then I see that tails-upgrade-frontend-wrapper is properly stream isolated # features/step_definitions/tor.rb:290 Scenario: SSH is using the default SocksPort # features/tor_stream_isolation.feature:39 calling as root: echo 'hello?' call returned: [6751, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [6752, 0, "", ""] calling as root: systemctl --quiet is-active tor@default.service call returned: [6753, 0, "", ""] calling as root: systemctl stop tor@default.service call returned: [6754, 0, "", ""] calling as root: rm -f /var/log/tor/log call returned: [6755, 0, "", ""] calling as root: systemctl --no-block restart tails-tor-has-bootstrapped.target call returned: [6756, 0, "", ""] calling as root: date -s '@1477872367' call returned: [6757, 0, "Mon Oct 31 00:06:07 UTC 2016\n", ""] spawning as root: restart-tor calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6759, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6760, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6761, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6762, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6763, 0, "", ""] calling as root: cat /proc/cmdline call returned: [6764, 0, "BOOT_IMAGE=/live/vmlinuz2 initrd=/live/initrd2.img boot=live config live-media=removable apparmor=1 security=apparmor nopersistence noprompt timezone=Etc/UTC block.events_dfl_poll_msecs=1000 splash noautologin module=Tails kaslr slab_nomerge slub_debug=FZ mce=0 vsyscall=none quiet autotest_never_use_this_option blacklist=psmouse \n", ""] spawning as root: while true; do netstat -taupen | grep "/\(connect-proxy\|ssh\)\>"; sleep 0.1; done > /tmp/netstat.log When I monitor the network connections of SSH # features/step_definitions/tor.rb:281 calling as root: pidof -x -o '%PPID' gnome-terminal-server call returned: [6766, 1, "", ""] calling as amnesia: mktemp call returned: [6767, 0, "/tmp/tmp.BBxlO7RCAr\n", ""] calling as root: rm -f '/tmp/tmp.BBxlO7RCAr' call returned: [6768, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Applications'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.BBxlO7RCAr' call returned: [6769, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.BBxlO7RCAr' call returned: [6770, 0, "", ""] calling as root: rm -f '/tmp/tmp.BBxlO7RCAr' call returned: [6771, 0, "", ""] calling as amnesia: mktemp call returned: [6772, 0, "/tmp/tmp.MpBsrDmcEM\n", ""] calling as root: rm -f '/tmp/tmp.MpBsrDmcEM' call returned: [6773, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Utilities'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.MpBsrDmcEM' call returned: [6774, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.MpBsrDmcEM' call returned: [6775, 0, "", ""] calling as root: rm -f '/tmp/tmp.MpBsrDmcEM' call returned: [6776, 0, "", ""] calling as amnesia: mktemp call returned: [6777, 0, "/tmp/tmp.psWCLYRwhI\n", ""] calling as root: rm -f '/tmp/tmp.psWCLYRwhI' call returned: [6778, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Terminal'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.psWCLYRwhI' call returned: [6779, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.psWCLYRwhI' call returned: [6780, 0, "", ""] calling as root: rm -f '/tmp/tmp.psWCLYRwhI' call returned: [6781, 0, "", ""] [log] TYPE "ssh lizard.tails.boum.org " And I run "ssh lizard.tails.boum.org" in GNOME Terminal # features/step_definitions/common_steps.rb:675 And I see "SSHAuthVerification.png" after at most 60 seconds # features/step_definitions/common_steps.rb:518 calling as root: cat /tmp/netstat.log call returned: [6782, 0, "tcp 0 0 127.0.0.1:43688 127.0.0.1:9050 ESTABLISHED 1000 49415 5820/connect-proxy\ntcp 0 0 127.0.0.1:43688 127.0.0.1:9050 ESTABLISHED 1000 49415 5820/connect-proxy\ntcp 0 0 127.0.0.1:43688 127.0.0.1:9050 ESTABLISHED 1000 49415 5820/connect-proxy\ntcp 0 0 127.0.0.1:43688 127.0.0.1:9050 ESTABLISHED 1000 49415 5820/connect-proxy\ntcp 0 0 127.0.0.1:43688 127.0.0.1:9050 ESTABLISHED 1000 49415 5820/connect-proxy\ntcp 0 0 127.0.0.1:43688 127.0.0.1:9050 ESTABLISHED 1000 49415 5820/connect-proxy\ntcp 0 0 127.0.0.1:43688 127.0.0.1:9050 ESTABLISHED 1000 49415 5820/connect-proxy\ntcp 0 0 127.0.0.1:43688 127.0.0.1:9050 ESTABLISHED 1000 49415 5820/connect-proxy\ntcp 0 0 127.0.0.1:43688 127.0.0.1:9050 ESTABLISHED 1000 49415 5820/connect-proxy\ntcp 0 0 127.0.0.1:43688 127.0.0.1:9050 ESTABLISHED 1000 49415 5820/connect-proxy\ntcp 0 0 127.0.0.1:43688 127.0.0.1:9050 ESTABLISHED 1000 49415 5820/connect-proxy\ntcp 0 0 127.0.0.1:43688 127.0.0.1:9050 ESTABLISHED 1000 49415 5820/connect-proxy\n", ""] Then I see that SSH is properly stream isolated # features/step_definitions/tor.rb:290 Scenario: whois lookups use the default SocksPort # features/tor_stream_isolation.feature:45 calling as root: echo 'hello?' call returned: [6783, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [6784, 0, "", ""] calling as root: systemctl --quiet is-active tor@default.service call returned: [6785, 0, "", ""] calling as root: systemctl stop tor@default.service call returned: [6786, 0, "", ""] calling as root: rm -f /var/log/tor/log call returned: [6787, 0, "", ""] calling as root: systemctl --no-block restart tails-tor-has-bootstrapped.target call returned: [6788, 0, "", ""] calling as root: date -s '@1477872392' call returned: [6789, 0, "Mon Oct 31 00:06:32 UTC 2016\n", ""] spawning as root: restart-tor calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6791, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6792, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6793, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6794, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6795, 0, "", ""] calling as root: cat /proc/cmdline call returned: [6796, 0, "BOOT_IMAGE=/live/vmlinuz2 initrd=/live/initrd2.img boot=live config live-media=removable apparmor=1 security=apparmor nopersistence noprompt timezone=Etc/UTC block.events_dfl_poll_msecs=1000 splash noautologin module=Tails kaslr slab_nomerge slub_debug=FZ mce=0 vsyscall=none quiet autotest_never_use_this_option blacklist=psmouse \n", ""] spawning as root: while true; do netstat -taupen | grep "/whois\>"; sleep 0.1; done > /tmp/netstat.log When I monitor the network connections of whois # features/step_definitions/tor.rb:281 calling as amnesia: whois 'boum.org' call returned: [6798, 0, "Domain Name: BOUM.ORG\nDomain ID: D103677623-LROR\nWHOIS Server:\nReferral URL: http://www.gandi.net\nUpdated Date: 2011-11-21T00:31:40Z\nCreation Date: 2004-01-07T17:49:42Z\nRegistry Expiry Date: 2019-01-07T17:49:42Z\nSponsoring Registrar: Gandi SAS\nSponsoring Registrar IANA ID: 81\nDomain Status: clientTransferProhibited https://icann.org/epp#clientTransferProhibited\nRegistrant ID: O-811294-GANDI\nRegistrant Name: Ben voui\nRegistrant Organization: Ben voui\nRegistrant Street: 5 rue Orfila\nRegistrant City: Paris\nRegistrant State/Province:\nRegistrant Postal Code: 75020\nRegistrant Country: FR\nRegistrant Phone: +33.143664644\nRegistrant Phone Ext:\nRegistrant Fax:\nRegistrant Fax Ext:\nRegistrant Email: 600dcd01d46cf5fe42f3e8fd48edf086-599038@contact.gandi.net\nAdmin ID: BV222-GANDI\nAdmin Name: Ben voui\nAdmin Organization:\nAdmin Street: 5 rue Orfila\nAdmin City: Paris\nAdmin State/Province:\nAdmin Postal Code: 75020\nAdmin Country: FR\nAdmin Phone: +33.143664644\nAdmin Phone Ext:\nAdmin Fax:\nAdmin Fax Ext:\nAdmin Email: 60a04aeab747f1964c5ee769feac8cba-203074@contact.gandi.net\nTech ID: BV222-GANDI\nTech Name: Ben voui\nTech Organization:\nTech Street: 5 rue Orfila\nTech City: Paris\nTech State/Province:\nTech Postal Code: 75020\nTech Country: FR\nTech Phone: +33.143664644\nTech Phone Ext:\nTech Fax:\nTech Fax Ext:\nTech Email: 60a04aeab747f1964c5ee769feac8cba-203074@contact.gandi.net\nName Server: NS.BOUM.ORG\nName Server: NS2.BOUM.ORG\nDNSSEC: unsigned\n>>> Last update of WHOIS database: 2016-10-28T14:49:37Z <<<\n\nFor more information on Whois status codes, please visit https://icann.org/epp\n\nAccess to Public Interest Registry WHOIS information is provided to assist persons in determining the contents of a domain name registration record in the Public Interest Registry registry database. The data in this record is provided by Public Interest Registry for informational purposes only, and Public Interest Registry does not guarantee its accuracy. This service is intended only for query-based access. You agree that you will use this data only for lawful purposes and that, under no circumstances will you use this data to(a) allow, enable, or otherwise support the transmission by e-mail, telephone, or facsimile of mass unsolicited, commercial advertising or solicitations to entities other than the data recipient's own existing customers; or (b) enable high volume, automated, electronic processes that send queries or data to the systems of Registry Operator, a Registrar, or Afilias except as reasonably necessary to register domain names or modify existing registrations. All rights reserved. Public Interest Registry reserves the right to modify these terms at any time. By submitting this query, you agree to abide by this policy.\n", ""] And I query the whois directory service for "boum.org" # features/step_definitions/torified_misc.rb:1 And the whois command is successful # features/step_definitions/torified_misc.rb:25 calling as root: cat /tmp/netstat.log call returned: [6799, 0, "tcp 0 0 127.0.0.1:43688 127.0.0.1:9050 ESTABLISHED 1000 44553 5145/whois \ntcp 0 0 127.0.0.1:43688 127.0.0.1:9050 ESTABLISHED 1000 44553 5145/whois \ntcp 0 0 127.0.0.1:43688 127.0.0.1:9050 ESTABLISHED 1000 44553 5145/whois \ntcp 0 0 127.0.0.1:43688 127.0.0.1:9050 ESTABLISHED 1000 44553 5145/whois \ntcp 0 0 127.0.0.1:43688 127.0.0.1:9050 ESTABLISHED 1000 44553 5145/whois \ntcp 0 0 127.0.0.1:43688 127.0.0.1:9050 ESTABLISHED 1000 44553 5145/whois \ntcp 0 0 127.0.0.1:43690 127.0.0.1:9050 ESTABLISHED 1000 44603 5145/whois \ntcp 0 0 127.0.0.1:43690 127.0.0.1:9050 ESTABLISHED 1000 44603 5145/whois \ntcp 0 0 127.0.0.1:43690 127.0.0.1:9050 ESTABLISHED 1000 44603 5145/whois \ntcp 0 0 127.0.0.1:43690 127.0.0.1:9050 ESTABLISHED 1000 44603 5145/whois \ntcp 0 0 127.0.0.1:43690 127.0.0.1:9050 ESTABLISHED 1000 44603 5145/whois \ntcp 0 0 127.0.0.1:43690 127.0.0.1:9050 ESTABLISHED 1000 44603 5145/whois \ntcp 0 0 127.0.0.1:43690 127.0.0.1:9050 ESTABLISHED 1000 44603 5145/whois \ntcp 0 0 127.0.0.1:43690 127.0.0.1:9050 ESTABLISHED 1000 44603 5145/whois \ntcp 0 0 127.0.0.1:43690 127.0.0.1:9050 ESTABLISHED 1000 44603 5145/whois \n", ""] Then I see that whois is properly stream isolated # features/step_definitions/tor.rb:290 @product Feature: Browsing the web using the Tor Browser As a Tails user when I browse the web using the Tor Browser all Internet traffic should flow only through Tor @doc Scenario: The "Tails documentation" link on the Desktop works # features/torified_browsing.feature:105 calling as root: echo 'hello?' call returned: [6800, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [6801, 0, "", ""] calling as root: systemctl --quiet is-active tor@default.service call returned: [6802, 0, "", ""] calling as root: systemctl stop tor@default.service call returned: [6803, 0, "", ""] calling as root: rm -f /var/log/tor/log call returned: [6804, 0, "", ""] calling as root: systemctl --no-block restart tails-tor-has-bootstrapped.target call returned: [6805, 0, "", ""] calling as root: date -s '@1477872404' call returned: [6806, 0, "Mon Oct 31 00:06:44 UTC 2016\n", ""] spawning as root: restart-tor calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6808, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6809, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6810, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6811, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6812, 0, "", ""] calling as root: cat /proc/cmdline call returned: [6813, 0, "BOOT_IMAGE=/live/vmlinuz2 initrd=/live/initrd2.img boot=live config live-media=removable apparmor=1 security=apparmor nopersistence noprompt timezone=Etc/UTC block.events_dfl_poll_msecs=1000 splash noautologin module=Tails kaslr slab_nomerge slub_debug=FZ mce=0 vsyscall=none quiet autotest_never_use_this_option blacklist=psmouse \n", ""] Given I have started Tails from DVD and logged in and the network is connected # features/step_definitions/snapshots.rb:199 [log] DOUBLE CLICK on (87,282) When I double-click on the "Tails documentation" link on the Desktop # features/step_definitions/common_steps.rb:788 Then the Tor Browser has started # features/step_definitions/common_steps.rb:457 And I see "TailsOfflineDocHomepage.png" after at most 10 seconds # features/step_definitions/common_steps.rb:518 Scenario: The Tor Browser uses TBB's shared libraries # features/torified_browsing.feature:111 calling as root: echo 'hello?' call returned: [6814, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [6815, 0, "", ""] calling as root: systemctl --quiet is-active tor@default.service call returned: [6816, 0, "", ""] calling as root: systemctl stop tor@default.service call returned: [6817, 0, "", ""] calling as root: rm -f /var/log/tor/log call returned: [6818, 0, "", ""] calling as root: systemctl --no-block restart tails-tor-has-bootstrapped.target call returned: [6819, 0, "", ""] calling as root: date -s '@1477872434' call returned: [6820, 0, "Mon Oct 31 00:07:14 UTC 2016\n", ""] spawning as root: restart-tor calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6822, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6823, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6824, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6825, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6826, 0, "", ""] calling as root: cat /proc/cmdline call returned: [6827, 0, "BOOT_IMAGE=/live/vmlinuz2 initrd=/live/initrd2.img boot=live config live-media=removable apparmor=1 security=apparmor nopersistence noprompt timezone=Etc/UTC block.events_dfl_poll_msecs=1000 splash noautologin module=Tails kaslr slab_nomerge slub_debug=FZ mce=0 vsyscall=none quiet autotest_never_use_this_option blacklist=psmouse \n", ""] Given I have started Tails from DVD and logged in and the network is connected # features/step_definitions/snapshots.rb:199 calling as amnesia: mktemp call returned: [6828, 0, "/tmp/tmp.y4BpSHEmQW\n", ""] calling as root: rm -f '/tmp/tmp.y4BpSHEmQW' call returned: [6829, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Applications'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.y4BpSHEmQW' call returned: [6830, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.y4BpSHEmQW' call returned: [6831, 0, "", ""] calling as root: rm -f '/tmp/tmp.y4BpSHEmQW' call returned: [6832, 0, "", ""] calling as amnesia: mktemp call returned: [6833, 0, "/tmp/tmp.W6SXX8kBQd\n", ""] calling as root: rm -f '/tmp/tmp.W6SXX8kBQd' call returned: [6834, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Internet'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.W6SXX8kBQd' call returned: [6835, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.W6SXX8kBQd' call returned: [6836, 0, "", ""] calling as root: rm -f '/tmp/tmp.W6SXX8kBQd' call returned: [6837, 0, "", ""] calling as amnesia: mktemp call returned: [6838, 0, "/tmp/tmp.LZzCQpEcze\n", ""] calling as root: rm -f '/tmp/tmp.LZzCQpEcze' call returned: [6839, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Tor Browser'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.LZzCQpEcze' call returned: [6840, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.LZzCQpEcze' call returned: [6841, 0, "", ""] calling as root: rm -f '/tmp/tmp.LZzCQpEcze' call returned: [6842, 0, "", ""] When I start the Tor Browser # features/step_definitions/common_steps.rb:614 And the Tor Browser has started # features/step_definitions/common_steps.rb:457 calling as root: . /usr/local/lib/tails-shell-library/tor-browser.sh && echo ${TBB_INSTALL}/firefox call returned: [6843, 0, "/usr/local/lib/tor-browser/firefox\n", ""] calling as root: pgrep --uid amnesia --full --exact '/usr/local/lib/tor-browser/firefox .* -profile /home/amnesia/.tor-browser/profile.default' call returned: [6844, 0, "5387\n", ""] calling as root: . /usr/local/lib/tails-shell-library/tor-browser.sh && ls -1 ${TBB_INSTALL}/*.so call returned: [6845, 0, "/usr/local/lib/tor-browser/libfreebl3.so\n/usr/local/lib/tor-browser/liblgpllibs.so\n/usr/local/lib/tor-browser/libmozsqlite3.so\n/usr/local/lib/tor-browser/libnspr4.so\n/usr/local/lib/tor-browser/libnss3.so\n/usr/local/lib/tor-browser/libnssckbi.so\n/usr/local/lib/tor-browser/libnssdbm3.so\n/usr/local/lib/tor-browser/libnssutil3.so\n/usr/local/lib/tor-browser/libplc4.so\n/usr/local/lib/tor-browser/libplds4.so\n/usr/local/lib/tor-browser/libsmime3.so\n/usr/local/lib/tor-browser/libsoftokn3.so\n/usr/local/lib/tor-browser/libssl3.so\n/usr/local/lib/tor-browser/libxul.so\n", ""] calling as root: pmap --show-path 5387 call returned: [6846, 0, "5387: /usr/local/lib/tor-browser/firefox -allow-remote --class Tor Browser -profile /home/amnesia/.tor-browser/profile.default\n56643000 148K r-x-- /usr/local/lib/tor-browser/firefox\n56669000 4K r---- /usr/local/lib/tor-browser/firefox\n5666a000 4K rw--- /usr/local/lib/tor-browser/firefox\nd3e00000 4K ----- [ anon ]\nd3e01000 8188K rwx-- [ anon ]\nd4600000 12288K rw--- [ anon ]\nd5300000 6144K rw--- [ anon ]\nd59c8000 1248K r---- /usr/local/share/tor-browser-extensions/torbutton@torproject.org.xpi\nd5b00000 4096K rw--- [ anon ]\nd5f00000 4K ----- [ anon ]\nd5f01000 8188K rwx-- [ anon ]\nd6700000 2048K rw--- [ anon ]\nd6900000 4K ----- [ anon ]\nd6901000 8188K rwx-- [ anon ]\nd7100000 4096K rw--- [ anon ]\nd7500000 6144K rw--- [ anon ]\nd7b62000 64K rwx-- [ anon ]\nd7b72000 568K r---- /usr/local/lib/tor-browser/fonts/Arimo-Regular.ttf\nd7c00000 19456K rw--- [ anon ]\nd8f02000 448K rwx-- [ anon ]\nd8f72000 568K r---- /usr/local/lib/tor-browser/fonts/Arimo-Regular.ttf\nd9000000 1024K rw--- [ anon ]\nd9100000 4K ----- [ anon ]\nd9101000 8188K rwx-- [ anon ]\nd9900000 4K ----- [ anon ]\nd9901000 8188K rwx-- [ anon ]\nda100000 4K ----- [ anon ]\nda101000 8188K rwx-- [ anon ]\nda900000 4K ----- [ anon ]\nda901000 8188K rwx-- [ anon ]\ndb100000 1024K rw--- [ anon ]\ndb200000 4K ----- [ anon ]\ndb201000 1020K rwx-- [ anon ]\ndb300000 1024K rw--- [ anon ]\ndb401000 576K rwx-- [ anon ]\ndb491000 4K ----- [ anon ]\ndb492000 8188K rwx-- [ anon ]\ndbc91000 4K ----- [ anon ]\ndbc92000 8188K rwx-- [ anon ]\ndc491000 4K ----- [ anon ]\ndc492000 8188K rwx-- [ anon ]\ndcc91000 4K ----- [ anon ]\ndcc92000 8188K rwx-- [ anon ]\ndd491000 1468K r---- /usr/lib/locale/C.UTF-8/LC_COLLATE\ndd600000 63488K rw--- [ anon ]\ne1402000 256K rwx-- [ anon ]\ne1442000 384K rw-s- [ shmid=0x90004 ]\ne14a2000 152K r---- /usr/lib/locale/C.UTF-8/LC_CTYPE\ne1516000 128K rwx-- [ anon ]\ne1536000 4K ----- [ anon ]\ne1537000 252K rwx-- [ anon ]\ne1576000 552K r---- /usr/local/share/tor-browser-extensions/{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi\ne1600000 16384K rw--- [ anon ]\ne2600000 4K ----- [ anon ]\ne2601000 8188K rwx-- [ anon ]\ne2e00000 4K ----- [ anon ]\ne2e01000 8188K rwx-- [ anon ]\ne3600000 1024K rw--- [ anon ]\ne3700000 4K ----- [ anon ]\ne3701000 8188K rwx-- [ anon ]\ne3f00000 1024K rw--- [ anon ]\ne4009000 208K r-x-- /usr/lib/i386-linux-gnu/libgconf-2.so.4.1.5\ne403d000 4K r---- /usr/lib/i386-linux-gnu/libgconf-2.so.4.1.5\ne403e000 4K rw--- /usr/lib/i386-linux-gnu/libgconf-2.so.4.1.5\ne4046000 192K rwx-- [ anon ]\ne4076000 4K ----- [ anon ]\ne4077000 1020K rwx-- [ anon ]\ne4176000 4K ----- [ anon ]\ne4177000 8188K rwx-- [ anon ]\ne4980000 512K rwx-- [ anon ]\ne4a00000 3072K rw--- [ anon ]\ne4d01000 192K rwx-- [ anon ]\ne4d33000 32K rw-s- /home/amnesia/.tor-browser/profile.default/webappsstore.sqlite-shm\ne4d3b000 64K rwx-- [ anon ]\ne4d4d000 192K rwx-- [ anon ]\ne4d7d000 120K r--s- /usr/share/mime/mime.cache\ne4d9b000 512K rwx-- [ anon ]\ne4e1b000 4K ----- [ anon ]\ne4e1c000 8188K rwx-- [ anon ]\ne561b000 4K ----- [ anon ]\ne561c000 8188K rwx-- [ anon ]\ne5e1b000 396K r-x-- /usr/local/lib/tor-browser/libnssckbi.so\ne5e7e000 48K r---- /usr/local/lib/tor-browser/libnssckbi.so\ne5e8a000 24K rw--- /usr/local/lib/tor-browser/libnssckbi.so\ne5e90000 420K r-x-- /usr/local/lib/tor-browser/libfreebl3.so\ne5ef9000 4K ----- /usr/local/lib/tor-browser/libfreebl3.so\ne5efa000 4K r---- /usr/local/lib/tor-browser/libfreebl3.so\ne5efb000 4K rw--- /usr/local/lib/tor-browser/libfreebl3.so\ne5efc000 1040K rw--- [ anon ]\ne6000000 4K ----- [ anon ]\ne6001000 8188K rwx-- [ anon ]\ne6800000 1024K rw--- [ anon ]\ne6902000 32K rw-s- /home/amnesia/.tor-browser/profile.default/places.sqlite-shm\ne690a000 212K r-x-- /usr/local/lib/tor-browser/libsoftokn3.so\ne693f000 4K r---- /usr/local/lib/tor-browser/libsoftokn3.so\ne6940000 4K rw--- /usr/local/lib/tor-browser/libsoftokn3.so\ne6941000 64K rwx-- [ anon ]\ne6951000 4K ----- [ anon ]\ne6952000 124K rwx-- [ anon ]\ne6971000 496K r-x-- /usr/lib/i386-linux-gnu/libvorbisenc.so.2.0.10\ne69ed000 72K r---- /usr/lib/i386-linux-gnu/libvorbisenc.so.2.0.10\ne69ff000 4K rw--- /usr/lib/i386-linux-gnu/libvorbisenc.so.2.0.10\ne6a00000 4K ----- [ anon ]\ne6a01000 8188K rwx-- [ anon ]\ne7200000 4K ----- [ anon ]\ne7201000 8188K rwx-- [ anon ]\ne7a00000 4K ----- [ anon ]\ne7a01000 8188K rwx-- [ anon ]\ne8200000 8192K rw--- [ anon ]\ne8a00000 4K ----- [ anon ]\ne8a01000 8188K rwx-- [ anon ]\ne9200000 5120K rw--- [ anon ]\ne9702000 20K r-x-- /usr/lib/i386-linux-gnu/gdk-pixbuf-2.0/2.10.0/loaders/libpixbufloader-png.so\ne9707000 4K r---- /usr/lib/i386-linux-gnu/gdk-pixbuf-2.0/2.10.0/loaders/libpixbufloader-png.so\ne9708000 4K rw--- /usr/lib/i386-linux-gnu/gdk-pixbuf-2.0/2.10.0/loaders/libpixbufloader-png.so\ne9709000 172K r-x-- /usr/lib/i386-linux-gnu/libvorbis.so.0.4.7\ne9734000 4K r---- /usr/lib/i386-linux-gnu/libvorbis.so.0.4.7\ne9735000 4K rw--- /usr/lib/i386-linux-gnu/libvorbis.so.0.4.7\ne9736000 28K r-x-- /usr/lib/i386-linux-gnu/libogg.so.0.8.2\ne973d000 4K r---- /usr/lib/i386-linux-gnu/libogg.so.0.8.2\ne973e000 4K rw--- /usr/lib/i386-linux-gnu/libogg.so.0.8.2\ne973f000 72K r-x-- /lib/i386-linux-gnu/libgpg-error.so.0.13.0\ne9751000 4K r---- /lib/i386-linux-gnu/libgpg-error.so.0.13.0\ne9752000 4K rw--- /lib/i386-linux-gnu/libgpg-error.so.0.13.0\ne9753000 212K r-x-- /usr/lib/i386-linux-gnu/libFLAC.so.8.3.0\ne9788000 4K r---- /usr/lib/i386-linux-gnu/libFLAC.so.8.3.0\ne9789000 4K rw--- /usr/lib/i386-linux-gnu/libFLAC.so.8.3.0\ne978a000 84K r-x-- /lib/i386-linux-gnu/libnsl-2.19.so\ne979f000 4K r---- /lib/i386-linux-gnu/libnsl-2.19.so\ne97a0000 4K rw--- /lib/i386-linux-gnu/libnsl-2.19.so\ne97a1000 8K rw--- [ anon ]\ne97a3000 692K r-x-- /lib/i386-linux-gnu/libgcrypt.so.20.0.3\ne9850000 4K r---- /lib/i386-linux-gnu/libgcrypt.so.20.0.3\ne9851000 12K rw--- /lib/i386-linux-gnu/libgcrypt.so.20.0.3\ne9854000 456K r-x-- /usr/lib/i386-linux-gnu/libsndfile.so.1.0.25\ne98c6000 8K r---- /usr/lib/i386-linux-gnu/libsndfile.so.1.0.25\ne98c8000 4K rw--- /usr/lib/i386-linux-gnu/libsndfile.so.1.0.25\ne98c9000 16K rw--- [ anon ]\ne98cd000 156K r-x-- /lib/i386-linux-gnu/libsystemd.so.0.3.1\ne98f4000 4K r---- /lib/i386-linux-gnu/libsystemd.so.0.3.1\ne98f5000 4K rw--- /lib/i386-linux-gnu/libsystemd.so.0.3.1\ne98f6000 512K r-x-- /usr/lib/i386-linux-gnu/pulseaudio/libpulsecommon-5.0.so\ne9976000 4K r---- /usr/lib/i386-linux-gnu/pulseaudio/libpulsecommon-5.0.so\ne9977000 4K rw--- /usr/lib/i386-linux-gnu/pulseaudio/libpulsecommon-5.0.so\ne9978000 344K r-x-- /usr/lib/i386-linux-gnu/libpulse.so.0.17.3\ne99ce000 4K r---- /usr/lib/i386-linux-gnu/libpulse.so.0.17.3\ne99cf000 4K rw--- /usr/lib/i386-linux-gnu/libpulse.so.0.17.3\ne99d0000 152K r-x-- /lib/i386-linux-gnu/liblzma.so.5.0.0\ne99f6000 8K r---- /lib/i386-linux-gnu/liblzma.so.5.0.0\ne99f8000 4K rw--- /lib/i386-linux-gnu/liblzma.so.5.0.0\ne99f9000 1516K r-x-- /usr/lib/i386-linux-gnu/libxml2.so.2.9.1\ne9b74000 20K r---- /usr/lib/i386-linux-gnu/libxml2.so.2.9.1\ne9b79000 4K rw--- /usr/lib/i386-linux-gnu/libxml2.so.2.9.1\ne9b7a000 4K rw--- [ anon ]\ne9b7b000 288K r-x-- /usr/lib/i386-linux-gnu/libbluray.so.1.6.2\ne9bc3000 4K r---- /usr/lib/i386-linux-gnu/libbluray.so.1.6.2\ne9bc4000 4K rw--- /usr/lib/i386-linux-gnu/libbluray.so.1.6.2\ne9bc5000 224K r-x-- /usr/lib/i386-linux-gnu/gvfs/libgvfscommon.so\ne9bfd000 8K r---- /usr/lib/i386-linux-gnu/gvfs/libgvfscommon.so\ne9bff000 4K rw--- /usr/lib/i386-linux-gnu/gvfs/libgvfscommon.so\ne9c00000 1024K rw--- [ anon ]\ne9d02000 16K r-x-- /lib/i386-linux-gnu/libattr.so.1.1.0\ne9d06000 4K r---- /lib/i386-linux-gnu/libattr.so.1.1.0\ne9d07000 4K rw--- /lib/i386-linux-gnu/libattr.so.1.1.0\ne9d08000 20K r-x-- /usr/lib/i386-linux-gnu/libasyncns.so.0.3.1\ne9d0d000 4K r---- /usr/lib/i386-linux-gnu/libasyncns.so.0.3.1\ne9d0e000 4K rw--- /usr/lib/i386-linux-gnu/libasyncns.so.0.3.1\ne9d0f000 32K r-x-- /lib/i386-linux-gnu/libwrap.so.0.7.6\ne9d17000 4K r---- /lib/i386-linux-gnu/libwrap.so.0.7.6\ne9d18000 4K rw--- /lib/i386-linux-gnu/libwrap.so.0.7.6\ne9d19000 24K r-x-- /usr/lib/i386-linux-gnu/libXtst.so.6.1.0\ne9d1f000 4K r---- /usr/lib/i386-linux-gnu/libXtst.so.6.1.0\ne9d20000 4K rw--- /usr/lib/i386-linux-gnu/libXtst.so.6.1.0\ne9d21000 16K r-x-- /lib/i386-linux-gnu/libcap.so.2.24\ne9d25000 4K r---- /lib/i386-linux-gnu/libcap.so.2.24\ne9d26000 4K rw--- /lib/i386-linux-gnu/libcap.so.2.24\ne9d27000 64K r-x-- /lib/i386-linux-gnu/libudev.so.1.5.0\ne9d37000 4K r---- /lib/i386-linux-gnu/libudev.so.1.5.0\ne9d38000 4K rw--- /lib/i386-linux-gnu/libudev.so.1.5.0\ne9d39000 220K r-x-- /usr/lib/i386-linux-gnu/gio/modules/libgvfsdbus.so\ne9d70000 4K r---- /usr/lib/i386-linux-gnu/gio/modules/libgvfsdbus.so\ne9d71000 4K rw--- /usr/lib/i386-linux-gnu/gio/modules/libgvfsdbus.so\ne9d72000 568K r---- /usr/local/lib/tor-browser/fonts/Arimo-Regular.ttf\ne9e00000 4K ----- [ anon ]\ne9e01000 8188K rwx-- [ anon ]\nea600000 3072K rw--- [ anon ]\nea900000 4K ----- [ anon ]\nea901000 8188K rwx-- [ anon ]\neb100000 16384K rw--- [ anon ]\nec100000 4K ----- [ anon ]\nec101000 2044K rwx-- [ anon ]\nec300000 4K ----- [ anon ]\nec301000 2044K rwx-- [ anon ]\nec500000 4K ----- [ anon ]\nec501000 2044K rwx-- [ anon ]\nec700000 4K ----- [ anon ]\nec701000 2044K rwx-- [ anon ]\nec900000 4K ----- [ anon ]\nec901000 2044K rwx-- [ anon ]\necb00000 4K ----- [ anon ]\necb01000 2044K rwx-- [ anon ]\necd00000 1024K rw--- [ anon ]\nece00000 40K r-x-- /lib/i386-linux-gnu/libjson-c.so.2.0.0\nece0a000 4K r---- /lib/i386-linux-gnu/libjson-c.so.2.0.0\nece0b000 4K rw--- /lib/i386-linux-gnu/libjson-c.so.2.0.0\nece0c000 388K r-x-- /usr/lib/i386-linux-gnu/libibus-1.0.so.5.0.509\nece6d000 8K r---- /usr/lib/i386-linux-gnu/libibus-1.0.so.5.0.509\nece6f000 4K rw--- /usr/lib/i386-linux-gnu/libibus-1.0.so.5.0.509\nece70000 128K r-x-- /usr/local/lib/tor-browser/browser/components/libbrowsercomps.so\nece90000 4K ----- /usr/local/lib/tor-browser/browser/components/libbrowsercomps.so\nece91000 4K r---- /usr/local/lib/tor-browser/browser/components/libbrowsercomps.so\nece92000 4K rw--- /usr/local/lib/tor-browser/browser/components/libbrowsercomps.so\nece93000 4K ----- [ anon ]\nece94000 8188K rwx-- [ anon ]\ned693000 4K ----- [ anon ]\ned694000 8188K rwx-- [ anon ]\nede93000 12392K r---- /usr/local/lib/tor-browser/browser/omni.ja\neeaad000 9548K r---- /usr/local/lib/tor-browser/omni.ja\nef400000 1024K rw--- [ anon ]\nef500000 4K rw-s- [ shmid=0x128007 ]\nef501000 8K r-x-- /usr/lib/i386-linux-gnu/libXss.so.1.0.0\nef503000 4K rw--- /usr/lib/i386-linux-gnu/libXss.so.1.0.0\nef504000 4K r---- /usr/lib/locale/C.UTF-8/LC_NUMERIC\nef505000 4K r---- /usr/lib/locale/C.UTF-8/LC_TIME\nef506000 4K r---- /usr/lib/locale/C.UTF-8/LC_MONETARY\nef507000 4K r---- /usr/lib/locale/C.UTF-8/LC_MESSAGES/SYS_LC_MESSAGES\nef508000 4K r---- /usr/lib/locale/C.UTF-8/LC_PAPER\nef509000 4K r---- /usr/lib/locale/C.UTF-8/LC_NAME\nef50a000 4K r---- /usr/lib/locale/C.UTF-8/LC_ADDRESS\nef50b000 4K r---- /usr/lib/locale/C.UTF-8/LC_TELEPHONE\nef50c000 64K rwx-- [ anon ]\nef51c000 196K r-x-- /usr/lib/i386-linux-gnu/libatk-bridge-2.0.so.0.0.0\nef54d000 4K r---- /usr/lib/i386-linux-gnu/libatk-bridge-2.0.so.0.0.0\nef54e000 4K rw--- /usr/lib/i386-linux-gnu/libatk-bridge-2.0.so.0.0.0\nef54f000 4K rw--- [ anon ]\nef550000 188K r-x-- /usr/lib/i386-linux-gnu/libatspi.so.0.0.1\nef57f000 12K r---- /usr/lib/i386-linux-gnu/libatspi.so.0.0.1\nef582000 4K rw--- /usr/lib/i386-linux-gnu/libatspi.so.0.0.1\nef583000 4K r-x-- /usr/lib/i386-linux-gnu/libX11-xcb.so.1.0.0\nef584000 4K r---- /usr/lib/i386-linux-gnu/libX11-xcb.so.1.0.0\nef585000 4K rw--- /usr/lib/i386-linux-gnu/libX11-xcb.so.1.0.0\nef586000 8K r-x-- /lib/i386-linux-gnu/libutil-2.19.so\nef588000 4K r---- /lib/i386-linux-gnu/libutil-2.19.so\nef589000 4K rw--- /lib/i386-linux-gnu/libutil-2.19.so\nef58a000 64K rwx-- [ anon ]\nef59a000 32K r-x-- /usr/lib/i386-linux-gnu/libgailutil.so.18.0.1\nef5a2000 4K r---- /usr/lib/i386-linux-gnu/libgailutil.so.18.0.1\nef5a3000 4K rw--- /usr/lib/i386-linux-gnu/libgailutil.so.18.0.1\nef5a4000 4K r---- /usr/lib/locale/C.UTF-8/LC_MEASUREMENT\nef5a5000 4K r---- /usr/lib/locale/C.UTF-8/LC_IDENTIFICATION\nef5a6000 28K r-x-- /usr/lib/i386-linux-gnu/gtk-2.0/2.10.0/immodules/im-ibus.so\nef5ad000 4K r---- /usr/lib/i386-linux-gnu/gtk-2.0/2.10.0/immodules/im-ibus.so\nef5ae000 4K rw--- /usr/lib/i386-linux-gnu/gtk-2.0/2.10.0/immodules/im-ibus.so\nef5af000 4K ----- [ anon ]\nef5b0000 28K rwx-- [ anon ]\nef5b7000 4K ----- [ anon ]\nef5b8000 4K r-x-- /usr/lib/i386-linux-gnu/gtk-2.0/modules/libatk-bridge.so\nef5b9000 4K r---- /usr/lib/i386-linux-gnu/gtk-2.0/modules/libatk-bridge.so\nef5ba000 4K rw--- /usr/lib/i386-linux-gnu/gtk-2.0/modules/libatk-bridge.so\nef5bb000 360K r-x-- /usr/lib/i386-linux-gnu/gtk-2.0/modules/libgail.so\nef615000 4K r---- /usr/lib/i386-linux-gnu/gtk-2.0/modules/libgail.so\nef616000 4K rw--- /usr/lib/i386-linux-gnu/gtk-2.0/modules/libgail.so\nef617000 40K r-x-- /usr/lib/i386-linux-gnu/gtk-2.0/2.10.0/engines/libpixmap.so\nef621000 8K r---- /usr/lib/i386-linux-gnu/gtk-2.0/2.10.0/engines/libpixmap.so\nef623000 4K rw--- /usr/lib/i386-linux-gnu/gtk-2.0/2.10.0/engines/libpixmap.so\nef624000 1216K r---- /usr/lib/locale/zu_ZA.utf8/LC_COLLATE\nef754000 4K ----- [ anon ]\nef755000 8188K rwx-- [ anon ]\neff54000 252K r---- /usr/lib/locale/zu_ZA.utf8/LC_CTYPE\neff93000 16K r-x-- /lib/i386-linux-gnu/libuuid.so.1.3.0\neff97000 4K r---- /lib/i386-linux-gnu/libuuid.so.1.3.0\neff98000 4K rw--- /lib/i386-linux-gnu/libuuid.so.1.3.0\neff99000 20K r-x-- /usr/lib/i386-linux-gnu/libXdmcp.so.6.0.0\neff9e000 4K rw--- /usr/lib/i386-linux-gnu/libXdmcp.so.6.0.0\neff9f000 8K r-x-- /usr/lib/i386-linux-gnu/libXau.so.6.0.0\neffa1000 4K r---- /usr/lib/i386-linux-gnu/libXau.so.6.0.0\neffa2000 4K rw--- /usr/lib/i386-linux-gnu/libXau.so.6.0.0\neffa3000 28K r-x-- /usr/lib/i386-linux-gnu/libdatrie.so.1.3.1\neffaa000 4K r---- /usr/lib/i386-linux-gnu/libdatrie.so.1.3.1\neffab000 4K rw--- /usr/lib/i386-linux-gnu/libdatrie.so.1.3.1\neffac000 148K r-x-- /usr/lib/i386-linux-gnu/libgraphite2.so.3.0.1\neffd1000 8K r---- /usr/lib/i386-linux-gnu/libgraphite2.so.3.0.1\neffd3000 4K rw--- /usr/lib/i386-linux-gnu/libgraphite2.so.3.0.1\neffd4000 100K r-x-- /usr/lib/i386-linux-gnu/libICE.so.6.3.0\neffed000 4K r---- /usr/lib/i386-linux-gnu/libICE.so.6.3.0\neffee000 4K rw--- /usr/lib/i386-linux-gnu/libICE.so.6.3.0\neffef000 8K rw--- [ anon ]\nefff1000 32K r-x-- /usr/lib/i386-linux-gnu/libSM.so.6.0.1\nefff9000 4K r---- /usr/lib/i386-linux-gnu/libSM.so.6.0.1\nefffa000 4K rw--- /usr/lib/i386-linux-gnu/libSM.so.6.0.1\nefffb000 144K r-x-- /usr/lib/i386-linux-gnu/libxcb.so.1.1.0\nf001f000 4K r---- /usr/lib/i386-linux-gnu/libxcb.so.1.1.0\nf0020000 4K rw--- /usr/lib/i386-linux-gnu/libxcb.so.1.1.0\nf0021000 36K r-x-- /usr/lib/i386-linux-gnu/libxcb-render.so.0.0.0\nf002a000 4K r---- /usr/lib/i386-linux-gnu/libxcb-render.so.0.0.0\nf002b000 4K rw--- /usr/lib/i386-linux-gnu/libxcb-render.so.0.0.0\nf002c000 8K r-x-- /usr/lib/i386-linux-gnu/libxcb-shm.so.0.0.0\nf002e000 4K r---- /usr/lib/i386-linux-gnu/libxcb-shm.so.0.0.0\nf002f000 4K rw--- /usr/lib/i386-linux-gnu/libxcb-shm.so.0.0.0\nf0030000 712K r-x-- /usr/lib/i386-linux-gnu/libpixman-1.so.0.32.6\nf00e2000 24K r---- /usr/lib/i386-linux-gnu/libpixman-1.so.0.32.6\nf00e8000 4K rw--- /usr/lib/i386-linux-gnu/libpixman-1.so.0.32.6\nf00e9000 32K r-x-- /usr/lib/i386-linux-gnu/libthai.so.0.2.0\nf00f1000 4K r---- /usr/lib/i386-linux-gnu/libthai.so.0.2.0\nf00f2000 4K rw--- /usr/lib/i386-linux-gnu/libthai.so.0.2.0\nf00f3000 40K r-x-- /usr/lib/i386-linux-gnu/libXcursor.so.1.0.2\nf00fd000 4K r---- /usr/lib/i386-linux-gnu/libXcursor.so.1.0.2\nf00fe000 4K rw--- /usr/lib/i386-linux-gnu/libXcursor.so.1.0.2\nf00ff000 40K r-x-- /usr/lib/i386-linux-gnu/libXrandr.so.2.2.0\nf0109000 4K r---- /usr/lib/i386-linux-gnu/libXrandr.so.2.2.0\nf010a000 4K rw--- /usr/lib/i386-linux-gnu/libXrandr.so.2.2.0\nf010b000 68K r-x-- /usr/lib/i386-linux-gnu/libXi.so.6.1.0\nf011c000 4K r---- /usr/lib/i386-linux-gnu/libXi.so.6.1.0\nf011d000 4K rw--- /usr/lib/i386-linux-gnu/libXi.so.6.1.0\nf011e000 8K r-x-- /usr/lib/i386-linux-gnu/libXinerama.so.1.0.0\nf0120000 4K r---- /usr/lib/i386-linux-gnu/libXinerama.so.1.0.0\nf0121000 4K rw--- /usr/lib/i386-linux-gnu/libXinerama.so.1.0.0\nf0122000 364K r-x-- /usr/lib/i386-linux-gnu/libharfbuzz.so.0.935.0\nf017d000 4K r---- /usr/lib/i386-linux-gnu/libharfbuzz.so.0.935.0\nf017e000 4K rw--- /usr/lib/i386-linux-gnu/libharfbuzz.so.0.935.0\nf017f000 76K r-x-- /lib/i386-linux-gnu/libresolv-2.19.so\nf0192000 8K r---- /lib/i386-linux-gnu/libresolv-2.19.so\nf0194000 4K rw--- /lib/i386-linux-gnu/libresolv-2.19.so\nf0195000 8K rw--- [ anon ]\nf0197000 148K r-x-- /lib/i386-linux-gnu/libselinux.so.1\nf01bc000 4K r---- /lib/i386-linux-gnu/libselinux.so.1\nf01bd000 4K rw--- /lib/i386-linux-gnu/libselinux.so.1\nf01be000 4K rw--- [ anon ]\nf01bf000 20K r-x-- /usr/lib/i386-linux-gnu/libXfixes.so.3.1.0\nf01c4000 4K r---- /usr/lib/i386-linux-gnu/libXfixes.so.3.1.0\nf01c5000 4K rw--- /usr/lib/i386-linux-gnu/libXfixes.so.3.1.0\nf01c6000 8K r-x-- /usr/lib/i386-linux-gnu/libXdamage.so.1.1.0\nf01c8000 4K r---- /usr/lib/i386-linux-gnu/libXdamage.so.1.1.0\nf01c9000 4K rw--- /usr/lib/i386-linux-gnu/libXdamage.so.1.1.0\nf01ca000 448K r-x-- /lib/i386-linux-gnu/libpcre.so.3.13.1\nf023a000 8K r---- /lib/i386-linux-gnu/libpcre.so.3.13.1\nf023c000 4K rw--- /lib/i386-linux-gnu/libpcre.so.3.13.1\nf023d000 24K r-x-- /usr/lib/i386-linux-gnu/libffi.so.6.0.2\nf0243000 4K r---- /usr/lib/i386-linux-gnu/libffi.so.6.0.2\nf0244000 4K rw--- /usr/lib/i386-linux-gnu/libffi.so.6.0.2\nf0245000 152K r-x-- /lib/i386-linux-gnu/libexpat.so.1.6.0\nf026b000 8K r---- /lib/i386-linux-gnu/libexpat.so.1.6.0\nf026d000 4K rw--- /lib/i386-linux-gnu/libexpat.so.1.6.0\nf026e000 172K r-x-- /lib/i386-linux-gnu/libpng12.so.0.50.0\nf0299000 4K r---- /lib/i386-linux-gnu/libpng12.so.0.50.0\nf029a000 4K rw--- /lib/i386-linux-gnu/libpng12.so.0.50.0\nf029b000 104K r-x-- /lib/i386-linux-gnu/libz.so.1.2.8\nf02b5000 8K r---- /lib/i386-linux-gnu/libz.so.1.2.8\nf02b7000 4K rw--- /lib/i386-linux-gnu/libz.so.1.2.8\nf02b8000 392K r-x-- /usr/lib/i386-linux-gnu/libXt.so.6.0.0\nf031a000 4K r---- /usr/lib/i386-linux-gnu/libXt.so.6.0.0\nf031b000 12K rw--- /usr/lib/i386-linux-gnu/libXt.so.6.0.0\nf031e000 4K rw--- [ anon ]\nf031f000 76K r-x-- /usr/lib/i386-linux-gnu/libXext.so.6.4.0\nf0332000 4K r---- /usr/lib/i386-linux-gnu/libXext.so.6.4.0\nf0333000 4K rw--- /usr/lib/i386-linux-gnu/libXext.so.6.4.0\nf0334000 1332K r-x-- /usr/lib/i386-linux-gnu/libX11.so.6.3.0\nf0481000 8K r---- /usr/lib/i386-linux-gnu/libX11.so.6.3.0\nf0483000 12K rw--- /usr/lib/i386-linux-gnu/libX11.so.6.3.0\nf0486000 1300K r-x-- /usr/lib/i386-linux-gnu/libcairo.so.2.11400.0\nf05cb000 8K r---- /usr/lib/i386-linux-gnu/libcairo.so.2.11400.0\nf05cd000 4K rw--- /usr/lib/i386-linux-gnu/libcairo.so.2.11400.0\nf05ce000 4K rw--- [ anon ]\nf05cf000 320K r-x-- /usr/lib/i386-linux-gnu/libpango-1.0.so.0.3600.8\nf061f000 4K r---- /usr/lib/i386-linux-gnu/libpango-1.0.so.0.3600.8\nf0620000 4K rw--- /usr/lib/i386-linux-gnu/libpango-1.0.so.0.3600.8\nf0621000 156K r-x-- /usr/lib/i386-linux-gnu/libgdk_pixbuf-2.0.so.0.3100.1\nf0648000 4K r---- /usr/lib/i386-linux-gnu/libgdk_pixbuf-2.0.so.0.3100.1\nf0649000 4K rw--- /usr/lib/i386-linux-gnu/libgdk_pixbuf-2.0.so.0.3100.1\nf064a000 48K r-x-- /usr/lib/i386-linux-gnu/libpangocairo-1.0.so.0.3600.8\nf0656000 4K r---- /usr/lib/i386-linux-gnu/libpangocairo-1.0.so.0.3600.8\nf0657000 4K rw--- /usr/lib/i386-linux-gnu/libpangocairo-1.0.so.0.3600.8\nf0658000 756K r-x-- /usr/lib/i386-linux-gnu/libgdk-x11-2.0.so.0.2400.25\nf0715000 12K r---- /usr/lib/i386-linux-gnu/libgdk-x11-2.0.so.0.2400.25\nf0718000 4K rw--- /usr/lib/i386-linux-gnu/libgdk-x11-2.0.so.0.2400.25\nf0719000 88K r-x-- /usr/lib/i386-linux-gnu/libpangoft2-1.0.so.0.3600.8\nf072f000 4K r---- /usr/lib/i386-linux-gnu/libpangoft2-1.0.so.0.3600.8\nf0730000 4K rw--- /usr/lib/i386-linux-gnu/libpangoft2-1.0.so.0.3600.8\nf0731000 1732K r-x-- /usr/lib/i386-linux-gnu/libgio-2.0.so.0.4200.1\nf08e2000 12K r---- /usr/lib/i386-linux-gnu/libgio-2.0.so.0.4200.1\nf08e5000 4K rw--- /usr/lib/i386-linux-gnu/libgio-2.0.so.0.4200.1\nf08e6000 4K rw--- [ anon ]\nf08e7000 148K r-x-- /usr/lib/i386-linux-gnu/libatk-1.0.so.0.21409.1\nf090c000 8K r---- /usr/lib/i386-linux-gnu/libatk-1.0.so.0.21409.1\nf090e000 4K rw--- /usr/lib/i386-linux-gnu/libatk-1.0.so.0.21409.1\nf090f000 5056K r-x-- /usr/lib/i386-linux-gnu/libgtk-x11-2.0.so.0.2400.25\nf0dff000 16K r---- /usr/lib/i386-linux-gnu/libgtk-x11-2.0.so.0.2400.25\nf0e03000 8K rw--- /usr/lib/i386-linux-gnu/libgtk-x11-2.0.so.0.2400.25\nf0e05000 8K rw--- [ anon ]\nf0e07000 1176K r-x-- /lib/i386-linux-gnu/libglib-2.0.so.0.4200.1\nf0f2d000 4K r---- /lib/i386-linux-gnu/libglib-2.0.so.0.4200.1\nf0f2e000 4K rw--- /lib/i386-linux-gnu/libglib-2.0.so.0.4200.1\nf0f2f000 368K r-x-- /usr/lib/i386-linux-gnu/libgobject-2.0.so.0.4200.1\nf0f8b000 4K r---- /usr/lib/i386-linux-gnu/libgobject-2.0.so.0.4200.1\nf0f8c000 4K rw--- /usr/lib/i386-linux-gnu/libgobject-2.0.so.0.4200.1\nf0f8d000 336K r-x-- /lib/i386-linux-gnu/libdbus-1.so.3.8.13\nf0fe1000 8K r---- /lib/i386-linux-gnu/libdbus-1.so.3.8.13\nf0fe3000 4K rw--- /lib/i386-linux-gnu/libdbus-1.so.3.8.13\nf0fe4000 148K r-x-- /usr/lib/i386-linux-gnu/libdbus-glib-1.so.2.2.2\nf1009000 4K r---- /usr/lib/i386-linux-gnu/libdbus-glib-1.so.2.2.2\nf100a000 4K rw--- /usr/lib/i386-linux-gnu/libdbus-glib-1.so.2.2.2\nf100b000 1036K r-x-- /usr/lib/i386-linux-gnu/libasound.so.2.0.0\nf110e000 16K r---- /usr/lib/i386-linux-gnu/libasound.so.2.0.0\nf1112000 4K rw--- /usr/lib/i386-linux-gnu/libasound.so.2.0.0\nf1113000 256K r-x-- /usr/lib/i386-linux-gnu/libfontconfig.so.1.8.0\nf1153000 8K r---- /usr/lib/i386-linux-gnu/libfontconfig.so.1.8.0\nf1155000 4K rw--- /usr/lib/i386-linux-gnu/libfontconfig.so.1.8.0\nf1156000 692K r-x-- /usr/lib/i386-linux-gnu/libfreetype.so.6.11.1\nf1203000 16K r---- /usr/lib/i386-linux-gnu/libfreetype.so.6.11.1\nf1207000 4K rw--- /usr/lib/i386-linux-gnu/libfreetype.so.6.11.1\nf1208000 8K r-x-- /usr/lib/i386-linux-gnu/gtk-2.0/2.10.0/engines/libadwaita.so\nf120a000 4K r---- /usr/lib/i386-linux-gnu/gtk-2.0/2.10.0/engines/libadwaita.so\nf120b000 4K rw--- /usr/lib/i386-linux-gnu/gtk-2.0/2.10.0/engines/libadwaita.so\nf120c000 4K r---- /usr/lib/locale/zu_ZA.utf8/LC_NUMERIC\nf120d000 4K r---- /usr/lib/locale/en_US.utf8/LC_TIME\nf120e000 4K r---- /usr/lib/locale/en_US.utf8/LC_MONETARY\nf120f000 4K r---- /usr/lib/locale/ug_CN/LC_MESSAGES/SYS_LC_MESSAGES\nf1210000 4K r---- /usr/lib/locale/yi_US.utf8/LC_PAPER\nf1211000 4K r---- /usr/lib/locale/yi_US.utf8/LC_NAME\nf1212000 4K r---- /usr/lib/locale/en_US.utf8/LC_ADDRESS\nf1213000 12K r-x-- /usr/lib/i386-linux-gnu/gconv/UTF-16.so\nf1216000 4K r---- /usr/lib/i386-linux-gnu/gconv/UTF-16.so\nf1217000 4K rw--- /usr/lib/i386-linux-gnu/gconv/UTF-16.so\nf1218000 28K r--s- /usr/lib/i386-linux-gnu/gconv/gconv-modules.cache\nf121f000 91636K r-x-- /usr/local/lib/tor-browser/libxul.so\nf6b9c000 4K ----- /usr/local/lib/tor-browser/libxul.so\nf6b9d000 2628K r---- /usr/local/lib/tor-browser/libxul.so\nf6e2e000 348K rw--- /usr/local/lib/tor-browser/libxul.so\nf6e85000 196K rw--- [ anon ]\nf6eb6000 748K r-x-- /usr/local/lib/tor-browser/libmozsqlite3.so\nf6f71000 8K r---- /usr/local/lib/tor-browser/libmozsqlite3.so\nf6f73000 8K rw--- /usr/local/lib/tor-browser/libmozsqlite3.so\nf6f75000 204K r-x-- /usr/local/lib/tor-browser/libssl3.so\nf6fa8000 4K ----- /usr/local/lib/tor-browser/libssl3.so\nf6fa9000 8K r---- /usr/local/lib/tor-browser/libssl3.so\nf6fab000 4K rw--- /usr/local/lib/tor-browser/libssl3.so\nf6fac000 116K r-x-- /usr/local/lib/tor-browser/libsmime3.so\nf6fc9000 4K ----- /usr/local/lib/tor-browser/libsmime3.so\nf6fca000 8K r---- /usr/local/lib/tor-browser/libsmime3.so\nf6fcc000 4K rw--- /usr/local/lib/tor-browser/libsmime3.so\nf6fcd000 880K r-x-- /usr/local/lib/tor-browser/libnss3.so\nf70a9000 4K ----- /usr/local/lib/tor-browser/libnss3.so\nf70aa000 12K r---- /usr/local/lib/tor-browser/libnss3.so\nf70ad000 4K rw--- /usr/local/lib/tor-browser/libnss3.so\nf70ae000 4K rw--- [ anon ]\nf70af000 304K r-x-- /usr/local/lib/tor-browser/libnspr4.so\nf70fb000 4K ----- /usr/local/lib/tor-browser/libnspr4.so\nf70fc000 4K r---- /usr/local/lib/tor-browser/libnspr4.so\nf70fd000 4K rw--- /usr/local/lib/tor-browser/libnspr4.so\nf70fe000 2056K rw--- [ anon ]\nf7300000 8K r-x-- /usr/lib/i386-linux-gnu/libXcomposite.so.1.0.0\nf7302000 4K r---- /usr/lib/i386-linux-gnu/libXcomposite.so.1.0.0\nf7303000 4K rw--- /usr/lib/i386-linux-gnu/libXcomposite.so.1.0.0\nf7304000 40K r-x-- /usr/lib/i386-linux-gnu/libXrender.so.1.3.0\nf730e000 4K r---- /usr/lib/i386-linux-gnu/libXrender.so.1.3.0\nf730f000 4K rw--- /usr/lib/i386-linux-gnu/libXrender.so.1.3.0\nf7310000 40K r-x-- /usr/local/lib/tor-browser/liblgpllibs.so\nf731a000 4K r---- /usr/local/lib/tor-browser/liblgpllibs.so\nf731b000 4K rw--- /usr/local/lib/tor-browser/liblgpllibs.so\nf731c000 120K r-x-- /usr/local/lib/tor-browser/libnssutil3.so\nf733a000 4K ----- /usr/local/lib/tor-browser/libnssutil3.so\nf733b000 12K r---- /usr/local/lib/tor-browser/libnssutil3.so\nf733e000 4K rw--- /usr/local/lib/tor-browser/libnssutil3.so\nf733f000 12K rw--- [ anon ]\nf7342000 1464K r-x-- /lib/i386-linux-gnu/libc-2.19.so\nf74b0000 8K r---- /lib/i386-linux-gnu/libc-2.19.so\nf74b2000 4K rw--- /lib/i386-linux-gnu/libc-2.19.so\nf74b3000 12K rw--- [ anon ]\nf74b6000 112K r-x-- /lib/i386-linux-gnu/libgcc_s.so.1\nf74d2000 4K rw--- /lib/i386-linux-gnu/libgcc_s.so.1\nf74d3000 268K r-x-- /lib/i386-linux-gnu/libm-2.19.so\nf7516000 4K r---- /lib/i386-linux-gnu/libm-2.19.so\nf7517000 4K rw--- /lib/i386-linux-gnu/libm-2.19.so\nf7518000 1600K r-x-- /usr/local/lib/tor-browser/libstdc++.so.6\nf76a8000 24K r---- /usr/local/lib/tor-browser/libstdc++.so.6\nf76ae000 4K rw--- /usr/local/lib/tor-browser/libstdc++.so.6\nf76af000 8K rw--- [ anon ]\nf76b1000 28K r-x-- /lib/i386-linux-gnu/librt-2.19.so\nf76b8000 4K r---- /lib/i386-linux-gnu/librt-2.19.so\nf76b9000 4K rw--- /lib/i386-linux-gnu/librt-2.19.so\nf76ba000 4K rw--- [ anon ]\nf76bb000 12K r-x-- /lib/i386-linux-gnu/libdl-2.19.so\nf76be000 4K r---- /lib/i386-linux-gnu/libdl-2.19.so\nf76bf000 4K rw--- /lib/i386-linux-gnu/libdl-2.19.so\nf76c0000 92K r-x-- /lib/i386-linux-gnu/libpthread-2.19.so\nf76d7000 4K r---- /lib/i386-linux-gnu/libpthread-2.19.so\nf76d8000 4K rw--- /lib/i386-linux-gnu/libpthread-2.19.so\nf76d9000 8K rw--- [ anon ]\nf76db000 4K r---- /usr/lib/locale/yi_US.utf8/LC_TELEPHONE\nf76dc000 4K r---- /usr/lib/locale/yi_US.utf8/LC_MEASUREMENT\nf76dd000 12K r-x-- /usr/lib/i386-linux-gnu/libgmodule-2.0.so.0.4200.1\nf76e0000 4K r---- /usr/lib/i386-linux-gnu/libgmodule-2.0.so.0.4200.1\nf76e1000 4K rw--- /usr/lib/i386-linux-gnu/libgmodule-2.0.so.0.4200.1\nf76e2000 4K r-x-- /usr/lib/i386-linux-gnu/libgthread-2.0.so.0.4200.1\nf76e3000 4K r---- /usr/lib/i386-linux-gnu/libgthread-2.0.so.0.4200.1\nf76e4000 4K rw--- /usr/lib/i386-linux-gnu/libgthread-2.0.so.0.4200.1\nf76e5000 12K r-x-- /usr/local/lib/tor-browser/libplds4.so\nf76e8000 4K r---- /usr/local/lib/tor-browser/libplds4.so\nf76e9000 4K rw--- /usr/local/lib/tor-browser/libplds4.so\nf76ea000 20K r-x-- /usr/local/lib/tor-browser/libplc4.so\nf76ef000 4K r---- /usr/local/lib/tor-browser/libplc4.so\nf76f0000 4K rw--- /usr/local/lib/tor-browser/libplc4.so\nf76f1000 4K r---- /usr/lib/locale/en_US.utf8/LC_IDENTIFICATION\nf76f2000 8K rw--- [ anon ]\nf76f4000 12K r---- [ anon ]\nf76f7000 8K r-x-- [ anon ]\nf76f9000 124K r-x-- /lib/i386-linux-gnu/ld-2.19.so\nf7718000 4K r---- /lib/i386-linux-gnu/ld-2.19.so\nf7719000 4K rw--- /lib/i386-linux-gnu/ld-2.19.so\nffdff000 128K rwx-- [ stack ]\nffe1f000 4K rw--- [ anon ]\n total 580352K\n", ""] calling as root: find /usr/lib /lib -name "libfreebl3.so" call returned: [6847, 0, "/usr/lib/i386-linux-gnu/nss/libfreebl3.so\n/usr/lib/icedove/libfreebl3.so\n/lib/live/mount/rootfs/filesystem.squashfs/usr/lib/i386-linux-gnu/nss/libfreebl3.so\n/lib/live/mount/rootfs/filesystem.squashfs/usr/lib/icedove/libfreebl3.so\n/lib/live/mount/rootfs/filesystem.squashfs/usr/local/lib/tor-browser/libfreebl3.so\n", ""] calling as root: find /usr/lib /lib -name "liblgpllibs.so" call returned: [6848, 0, "/usr/lib/icedove/liblgpllibs.so\n/lib/live/mount/rootfs/filesystem.squashfs/usr/lib/icedove/liblgpllibs.so\n/lib/live/mount/rootfs/filesystem.squashfs/usr/local/lib/tor-browser/liblgpllibs.so\n", ""] calling as root: find /usr/lib /lib -name "libmozsqlite3.so" call returned: [6849, 0, "/usr/lib/icedove/libmozsqlite3.so\n/lib/live/mount/rootfs/filesystem.squashfs/usr/lib/icedove/libmozsqlite3.so\n/lib/live/mount/rootfs/filesystem.squashfs/usr/local/lib/tor-browser/libmozsqlite3.so\n", ""] calling as root: find /usr/lib /lib -name "libnspr4.so" call returned: [6850, 0, "/usr/lib/i386-linux-gnu/libnspr4.so\n/usr/lib/icedove/libnspr4.so\n/lib/live/mount/rootfs/filesystem.squashfs/usr/lib/i386-linux-gnu/libnspr4.so\n/lib/live/mount/rootfs/filesystem.squashfs/usr/lib/icedove/libnspr4.so\n/lib/live/mount/rootfs/filesystem.squashfs/usr/local/lib/tor-browser/libnspr4.so\n", ""] calling as root: find /usr/lib /lib -name "libnss3.so" call returned: [6851, 0, "/usr/lib/i386-linux-gnu/libnss3.so\n/usr/lib/icedove/libnss3.so\n/lib/live/mount/rootfs/filesystem.squashfs/usr/lib/i386-linux-gnu/libnss3.so\n/lib/live/mount/rootfs/filesystem.squashfs/usr/lib/icedove/libnss3.so\n/lib/live/mount/rootfs/filesystem.squashfs/usr/local/lib/tor-browser/libnss3.so\n", ""] calling as root: find /usr/lib /lib -name "libnssckbi.so" call returned: [6852, 0, "/usr/lib/i386-linux-gnu/nss/libnssckbi.so\n/usr/lib/icedove/libnssckbi.so\n/lib/live/mount/rootfs/filesystem.squashfs/usr/lib/i386-linux-gnu/nss/libnssckbi.so\n/lib/live/mount/rootfs/filesystem.squashfs/usr/lib/icedove/libnssckbi.so\n/lib/live/mount/rootfs/filesystem.squashfs/usr/local/lib/tor-browser/libnssckbi.so\n", ""] calling as root: find /usr/lib /lib -name "libnssdbm3.so" call returned: [6853, 0, "/usr/lib/i386-linux-gnu/nss/libnssdbm3.so\n/usr/lib/icedove/libnssdbm3.so\n/lib/live/mount/rootfs/filesystem.squashfs/usr/lib/i386-linux-gnu/nss/libnssdbm3.so\n/lib/live/mount/rootfs/filesystem.squashfs/usr/lib/icedove/libnssdbm3.so\n/lib/live/mount/rootfs/filesystem.squashfs/usr/local/lib/tor-browser/libnssdbm3.so\n", ""] calling as root: find /usr/lib /lib -name "libnssutil3.so" call returned: [6854, 0, "/usr/lib/i386-linux-gnu/libnssutil3.so\n/usr/lib/icedove/libnssutil3.so\n/lib/live/mount/rootfs/filesystem.squashfs/usr/lib/i386-linux-gnu/libnssutil3.so\n/lib/live/mount/rootfs/filesystem.squashfs/usr/lib/icedove/libnssutil3.so\n/lib/live/mount/rootfs/filesystem.squashfs/usr/local/lib/tor-browser/libnssutil3.so\n", ""] calling as root: find /usr/lib /lib -name "libplc4.so" call returned: [6855, 0, "/usr/lib/i386-linux-gnu/libplc4.so\n/usr/lib/icedove/libplc4.so\n/lib/live/mount/rootfs/filesystem.squashfs/usr/lib/i386-linux-gnu/libplc4.so\n/lib/live/mount/rootfs/filesystem.squashfs/usr/lib/icedove/libplc4.so\n/lib/live/mount/rootfs/filesystem.squashfs/usr/local/lib/tor-browser/libplc4.so\n", ""] calling as root: find /usr/lib /lib -name "libplds4.so" call returned: [6856, 0, "/usr/lib/i386-linux-gnu/libplds4.so\n/usr/lib/icedove/libplds4.so\n/lib/live/mount/rootfs/filesystem.squashfs/usr/lib/i386-linux-gnu/libplds4.so\n/lib/live/mount/rootfs/filesystem.squashfs/usr/lib/icedove/libplds4.so\n/lib/live/mount/rootfs/filesystem.squashfs/usr/local/lib/tor-browser/libplds4.so\n", ""] calling as root: find /usr/lib /lib -name "libsmime3.so" call returned: [6857, 0, "/usr/lib/i386-linux-gnu/libsmime3.so\n/usr/lib/icedove/libsmime3.so\n/lib/live/mount/rootfs/filesystem.squashfs/usr/lib/i386-linux-gnu/libsmime3.so\n/lib/live/mount/rootfs/filesystem.squashfs/usr/lib/icedove/libsmime3.so\n/lib/live/mount/rootfs/filesystem.squashfs/usr/local/lib/tor-browser/libsmime3.so\n", ""] calling as root: find /usr/lib /lib -name "libsoftokn3.so" call returned: [6858, 0, "/usr/lib/i386-linux-gnu/nss/libsoftokn3.so\n/usr/lib/icedove/libsoftokn3.so\n/lib/live/mount/rootfs/filesystem.squashfs/usr/lib/i386-linux-gnu/nss/libsoftokn3.so\n/lib/live/mount/rootfs/filesystem.squashfs/usr/lib/icedove/libsoftokn3.so\n/lib/live/mount/rootfs/filesystem.squashfs/usr/local/lib/tor-browser/libsoftokn3.so\n", ""] calling as root: find /usr/lib /lib -name "libssl3.so" call returned: [6859, 0, "/usr/lib/i386-linux-gnu/libssl3.so\n/usr/lib/icedove/libssl3.so\n/lib/live/mount/rootfs/filesystem.squashfs/usr/lib/i386-linux-gnu/libssl3.so\n/lib/live/mount/rootfs/filesystem.squashfs/usr/lib/icedove/libssl3.so\n/lib/live/mount/rootfs/filesystem.squashfs/usr/local/lib/tor-browser/libssl3.so\n", ""] calling as root: find /usr/lib /lib -name "libxul.so" call returned: [6860, 0, "/usr/lib/icedove/libxul.so\n/lib/live/mount/rootfs/filesystem.squashfs/usr/lib/icedove/libxul.so\n/lib/live/mount/rootfs/filesystem.squashfs/usr/local/lib/tor-browser/libxul.so\n", ""] Then the Tor Browser uses all expected TBB shared libraries # features/step_definitions/browser.rb:162 @product @check_tor_leaks Feature: Cloning a Git repository As a Tails user when I clone a Git repository all Internet traffic should flow only through Tor Background: # features/torified_git.feature:7 calling as root: echo 'hello?' call returned: [6861, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [6862, 0, "", ""] calling as root: systemctl --quiet is-active tor@default.service call returned: [6863, 0, "", ""] calling as root: systemctl stop tor@default.service call returned: [6864, 0, "", ""] calling as root: rm -f /var/log/tor/log call returned: [6865, 0, "", ""] calling as root: systemctl --no-block restart tails-tor-has-bootstrapped.target call returned: [6866, 0, "", ""] calling as root: date -s '@1477872493' call returned: [6867, 0, "Mon Oct 31 00:08:13 UTC 2016\n", ""] spawning as root: restart-tor calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6869, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6870, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6871, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6872, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6873, 0, "", ""] calling as root: cat /proc/cmdline call returned: [6874, 0, "BOOT_IMAGE=/live/vmlinuz2 initrd=/live/initrd2.img boot=live config live-media=removable apparmor=1 security=apparmor nopersistence noprompt timezone=Etc/UTC block.events_dfl_poll_msecs=1000 splash noautologin module=Tails kaslr slab_nomerge slub_debug=FZ mce=0 vsyscall=none quiet autotest_never_use_this_option blacklist=psmouse \n", ""] Given I have started Tails from DVD and logged in and the network is connected # features/step_definitions/snapshots.rb:199 Scenario: Cloning a Git repository anonymously over the Git protocol # features/torified_git.feature:16 calling as root: test -d '/home/amnesia/testing' call returned: [6875, 1, "", ""] calling as root: pidof -x -o '%PPID' gnome-terminal-server call returned: [6876, 1, "", ""] calling as amnesia: mktemp call returned: [6877, 0, "/tmp/tmp.L1y2hJ7ceZ\n", ""] calling as root: rm -f '/tmp/tmp.L1y2hJ7ceZ' call returned: [6878, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Applications'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.L1y2hJ7ceZ' call returned: [6879, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.L1y2hJ7ceZ' call returned: [6880, 0, "", ""] calling as root: rm -f '/tmp/tmp.L1y2hJ7ceZ' call returned: [6881, 0, "", ""] calling as amnesia: mktemp call returned: [6882, 0, "/tmp/tmp.uC9fNVE26r\n", ""] calling as root: rm -f '/tmp/tmp.uC9fNVE26r' call returned: [6883, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Utilities'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.uC9fNVE26r' call returned: [6884, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.uC9fNVE26r' call returned: [6885, 0, "", ""] calling as root: rm -f '/tmp/tmp.uC9fNVE26r' call returned: [6886, 0, "", ""] calling as amnesia: mktemp call returned: [6887, 0, "/tmp/tmp.5VyDlDmjQs\n", ""] calling as root: rm -f '/tmp/tmp.5VyDlDmjQs' call returned: [6888, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Terminal'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.5VyDlDmjQs' call returned: [6889, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.5VyDlDmjQs' call returned: [6890, 0, "", ""] calling as root: rm -f '/tmp/tmp.5VyDlDmjQs' call returned: [6891, 0, "", ""] [log] TYPE "git clone git://git.tails.boum.org/myprivatekeyispublic/testing " calling as root: pidof -x -o '%PPID' /usr/bin/git call returned: [6892, 0, "5461\n", ""] calling as root: pidof -x -o '%PPID' /usr/bin/git call returned: [6893, 0, "5461\n", ""] calling as root: pidof -x -o '%PPID' /usr/bin/git call returned: [6894, 0, "5461\n", ""] calling as root: pidof -x -o '%PPID' /usr/bin/git call returned: [6895, 1, "", ""] When I clone the Git repository "git://git.tails.boum.org/myprivatekeyispublic/testing" in GNOME Terminal # features/step_definitions/git.rb:1 calling as root: test -d '/home/amnesia/testing/.git' call returned: [6896, 0, "", ""] calling as root: test -e '/home/amnesia/testing/.git/config' call returned: [6897, 0, "", ""] calling as amnesia: cd '/home/amnesia/testing/' && git status call returned: [6898, 0, "On branch master\nYour branch is up-to-date with 'origin/master'.\nnothing to commit, working directory clean\n", ""] Then the Git repository "testing" has been cloned successfully # features/step_definitions/git.rb:25 Scenario: Cloning git repository over SSH # features/torified_git.feature:20 calling as root: echo 'hello?' call returned: [6899, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [6900, 0, "", ""] calling as root: systemctl --quiet is-active tor@default.service call returned: [6901, 0, "", ""] calling as root: systemctl stop tor@default.service call returned: [6902, 0, "", ""] calling as root: rm -f /var/log/tor/log call returned: [6903, 0, "", ""] calling as root: systemctl --no-block restart tails-tor-has-bootstrapped.target call returned: [6904, 0, "", ""] calling as root: date -s '@1477872524' call returned: [6905, 0, "Mon Oct 31 00:08:44 UTC 2016\n", ""] spawning as root: restart-tor calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6907, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6908, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6909, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6910, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6911, 0, "", ""] calling as root: cat /proc/cmdline call returned: [6912, 0, "BOOT_IMAGE=/live/vmlinuz2 initrd=/live/initrd2.img boot=live config live-media=removable apparmor=1 security=apparmor nopersistence noprompt timezone=Etc/UTC block.events_dfl_poll_msecs=1000 splash noautologin module=Tails kaslr slab_nomerge slub_debug=FZ mce=0 vsyscall=none quiet autotest_never_use_this_option blacklist=psmouse \n", ""] calling as amnesia: install -m 0700 -d '/home/amnesia/.ssh/' call returned: [6913, 0, "", ""] calling as amnesia: echo '-----BEGIN RSA PRIVATE KEY----- MIIEowIBAAKCAQEAvMUNgUUM/kyuo26m+Xw7igG6zgGFMFbS3u8m5StGsJOn7zLi J8P5Mml/R+4tdOS6owVU4RaZTPsNZZK/ClYmOPhmNvJ04pVChk2DZ8AARg/TANj3 qjKs3D+MeKbk1bt6EsA55kgGsTUky5Ti8cc2Wna25jqjagIiyM822PGG9mmI6/zL YR6QLUizNaciXrRM3Q4R4sQkEreVlHeonPEiGUs9zx0swCpLtPM5UIYte1PVHgkw ePsU6vM8UqVTK/VwtLLgLanXnsMFuzq7DTAXPq49+XSFNq4JlxbEF6+PQXZvYZ5N eW00Gq7NSpPP8uoHr6f1J+mMxxnM85jzYtRx+QIDAQABAoIBAA8Bs1MlhCTrP67q awfGYo1UGd+qq0XugREL/hGV4SbEdkNDzkrO/46MaHv1aVOzo0q2b8r9Gu7NvoDm q51Mv/kjdizEFZq1tvYqT1n+H4dyVpnopbe4E5nmy2oECokbQFchRPkTnMSVrvko OupxpdaHPX8MBlW1GcLRBlE00j/gfK1SXX5rcxkF5EHVND1b6iHddTPearDbU8yr wga1XO6WeohAYzqmGtMD0zk6lOk0LmnTNG6WvHiFTAc/0yTiKub6rNOIEMS/82+V l437H0hKcIN/7/mf6FpqRNPJTuhOVFf+L4G/ZQ8zHoMGVIbhuTiIPqZ/KMu3NaUF R634jckCgYEA+jJ31hom/d65LfxWPkmiSkNTEOTfjbfcgpfc7sS3enPsYnfnmn5L O3JJzAKShSVP8NVuPN5Mg5FGp9QLKrN3kV6QWQ3EnqeW748DXMU6zKGJQ5wo7ZVm w2DhJ/3PAuBTL/5X4mjPQL+dr86Aq2JBDC7LHJs40I8O7UbhnsdMxKcCgYEAwSXc 3znAkAX8o2g37RiAl36HdONgxr2eaGK7OExp03pbKmoISw6bFbVpicBy6eTytn0A 2PuFcBKJRfKrViHyiE8UfAJ31JbUaxpg4bFF6UEszN4CmgKS8fnwEe1aX0qSjvkE NQSuhN5AfykXY/1WVIaWuC500uB7Ow6M16RDyF8CgYEAqFTeNYlg5Hs+Acd9SukF rItBTuN92P5z+NUtyuNFQrjNuK5Nf68q9LL/Hag5ZiVldHZUddVmizpp3C6Y2MDo WEDUQ2Y0/D1rGoAQ1hDIb7bbAEcHblmPSzJaKirkZV4B+g9Yl7bGghypfggkn6o6 c3TkKLnybrdhZpjC4a3bY48CgYBnWRYdD27c4Ycz/GDoaZLs/NQIFF5FGVL4cdPR pPl/IdpEEKZNWwxaik5lWedjBZFlWe+pKrRUqmZvWhCZruJyUzYXwM5Tnz0b7epm +Q76Z1hMaoKj27q65UyymvkfQey3ucCpic7D45RJNjiA1R5rbfSZqqnx6BGoIPn1 rLxkKwKBgDXiWeUKJCydj0NfHryGBkQvaDahDE3Yigcma63b8vMZPBrJSC4SGAHJ NWema+bArbaF0rKVJpwvpkZWGcr6qRn94Ts0kJAzR+VIVTOjB9sVwdxjadwWHRs5 kKnpY0tnSF7hyVRwN7GOsNDJEaFjCW7k4+55D2ZNBy2iN3beW8CZ -----END RSA PRIVATE KEY----- ' > '/home/amnesia/.ssh/id_rsa' call returned: [6914, 0, "", ""] calling as amnesia: echo 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC8xQ2BRQz+TK6jbqb5fDuKAbrOAYUwVtLe7yblK0awk6fvMuInw/kyaX9H7i105LqjBVThFplM+w1lkr8KViY4+GY28nTilUKGTYNnwABGD9MA2PeqMqzcP4x4puTVu3oSwDnmSAaxNSTLlOLxxzZadrbmOqNqAiLIzzbY8Yb2aYjr/MthHpAtSLM1pyJetEzdDhHixCQSt5WUd6ic8SIZSz3PHSzAKku08zlQhi17U9UeCTB4+xTq8zxSpVMr9XC0suAtqdeewwW7OrsNMBc+rj35dIU2rgmXFsQXr49Bdm9hnk15bTQars1Kk8/y6gevp/Un6YzHGczzmPNi1HH5 amnesia@amnesia' > '/home/amnesia/.ssh/id_rsa.pub' call returned: [6915, 0, "", ""] calling as amnesia: chmod 0600 '/home/amnesia/.ssh/'id* call returned: [6916, 0, "", ""] Given I have the SSH key pair for a Git repository # features/step_definitions/ssh.rb:41 calling as root: test -d '/home/amnesia/testing' call returned: [6917, 1, "", ""] calling as root: pidof -x -o '%PPID' gnome-terminal-server call returned: [6918, 1, "", ""] calling as amnesia: mktemp call returned: [6919, 0, "/tmp/tmp.T8vPl10u0v\n", ""] calling as root: rm -f '/tmp/tmp.T8vPl10u0v' call returned: [6920, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Applications'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.T8vPl10u0v' call returned: [6921, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.T8vPl10u0v' call returned: [6922, 0, "", ""] calling as root: rm -f '/tmp/tmp.T8vPl10u0v' call returned: [6923, 0, "", ""] calling as amnesia: mktemp call returned: [6924, 0, "/tmp/tmp.kq6XOuXriE\n", ""] calling as root: rm -f '/tmp/tmp.kq6XOuXriE' call returned: [6925, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Utilities'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.kq6XOuXriE' call returned: [6926, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.kq6XOuXriE' call returned: [6927, 0, "", ""] calling as root: rm -f '/tmp/tmp.kq6XOuXriE' call returned: [6928, 0, "", ""] calling as amnesia: mktemp call returned: [6929, 0, "/tmp/tmp.b0ISKoZLD2\n", ""] calling as root: rm -f '/tmp/tmp.b0ISKoZLD2' call returned: [6930, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Terminal'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.b0ISKoZLD2' call returned: [6931, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.b0ISKoZLD2' call returned: [6932, 0, "", ""] calling as root: rm -f '/tmp/tmp.b0ISKoZLD2' call returned: [6933, 0, "", ""] [log] TYPE "git clone tails@git.tails.boum.org:myprivatekeyispublic/testing " [log] TYPE "yes " calling as root: pidof -x -o '%PPID' /usr/bin/git call returned: [6934, 0, "5539\n", ""] calling as root: pidof -x -o '%PPID' /usr/bin/git call returned: [6935, 0, "5539\n", ""] calling as root: pidof -x -o '%PPID' /usr/bin/git call returned: [6936, 1, "", ""] When I clone the Git repository "tails@git.tails.boum.org:myprivatekeyispublic/testing" in GNOME Terminal # features/step_definitions/git.rb:1 calling as root: test -d '/home/amnesia/testing/.git' call returned: [6937, 0, "", ""] calling as root: test -e '/home/amnesia/testing/.git/config' call returned: [6938, 0, "", ""] calling as amnesia: cd '/home/amnesia/testing/' && git status call returned: [6939, 0, "On branch master\nYour branch is up-to-date with 'origin/master'.\nnothing to commit, working directory clean\n", ""] Then the Git repository "testing" has been cloned successfully # features/step_definitions/git.rb:25 @product @check_tor_leaks Feature: Keyserver interaction with GnuPG As a Tails user when I interact with keyservers using various GnuPG tools the configured keyserver must be used and all Internet traffic should flow only through Tor. Background: # features/torified_gnupg.feature:8 calling as root: echo 'hello?' call returned: [6940, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [6941, 0, "", ""] calling as root: systemctl --quiet is-active tor@default.service call returned: [6942, 0, "", ""] calling as root: systemctl stop tor@default.service call returned: [6943, 0, "", ""] calling as root: rm -f /var/log/tor/log call returned: [6944, 0, "", ""] calling as root: systemctl --no-block restart tails-tor-has-bootstrapped.target call returned: [6945, 0, "", ""] calling as root: date -s '@1477872558' call returned: [6946, 0, "Mon Oct 31 00:09:18 UTC 2016\n", ""] spawning as root: restart-tor calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6948, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6949, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6950, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6951, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6952, 0, "", ""] calling as root: cat /proc/cmdline call returned: [6953, 0, "BOOT_IMAGE=/live/vmlinuz2 initrd=/live/initrd2.img boot=live config live-media=removable apparmor=1 security=apparmor nopersistence noprompt timezone=Etc/UTC block.events_dfl_poll_msecs=1000 splash noautologin module=Tails kaslr slab_nomerge slub_debug=FZ mce=0 vsyscall=none quiet autotest_never_use_this_option blacklist=psmouse \n", ""] Given I have started Tails from DVD and logged in and the network is connected # features/step_definitions/snapshots.rb:199 calling as amnesia: gpg --batch --list-keys '10CC5BC7' call returned: [6954, 2, "", "gpg: error reading key: public key not found\n"] And the "10CC5BC7" OpenPGP key is not in the live user's public keyring # features/step_definitions/torified_gnupg.rb:40 Scenario: Seahorse is configured to use the correct keyserver # features/torified_gnupg.feature:12 calling as amnesia: gsettings get org.gnome.crypto.pgp keyservers call returned: [6955, 0, "['hkp://pool.sks-keyservers.net']\n", ""] Then Seahorse is configured to use the correct keyserver # features/step_definitions/torified_gnupg.rb:201 Scenario: Fetching OpenPGP keys using GnuPG should work and be done over Tor. # features/torified_gnupg.feature:15 calling as root: echo 'hello?' call returned: [6956, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [6957, 0, "", ""] calling as root: systemctl --quiet is-active tor@default.service call returned: [6958, 0, "", ""] calling as root: systemctl stop tor@default.service call returned: [6959, 0, "", ""] calling as root: rm -f /var/log/tor/log call returned: [6960, 0, "", ""] calling as root: systemctl --no-block restart tails-tor-has-bootstrapped.target call returned: [6961, 0, "", ""] calling as root: date -s '@1477872568' call returned: [6962, 0, "Mon Oct 31 00:09:28 UTC 2016\n", ""] spawning as root: restart-tor calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6964, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6965, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6966, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6967, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6968, 0, "", ""] calling as root: cat /proc/cmdline call returned: [6969, 0, "BOOT_IMAGE=/live/vmlinuz2 initrd=/live/initrd2.img boot=live config live-media=removable apparmor=1 security=apparmor nopersistence noprompt timezone=Etc/UTC block.events_dfl_poll_msecs=1000 splash noautologin module=Tails kaslr slab_nomerge slub_debug=FZ mce=0 vsyscall=none quiet autotest_never_use_this_option blacklist=psmouse \n", ""] calling as amnesia: gpg --batch --list-keys '10CC5BC7' call returned: [6970, 2, "", "gpg: error reading key: public key not found\n"] calling as amnesia: timeout 120 gpg --batch --recv-key '10CC5BC7' call returned: [6971, 0, "", "gpg: requesting key 0x10CC5BC7 from hkps server hkps.pool.sks-keyservers.net\ngpg: key 0x1D84CCF010CC5BC7: public key \"anonym \" imported\ngpg: no ultimately trusted keys found\ngpg: Total number processed: 1\ngpg: imported: 1 (RSA: 1)\n"] When I fetch the "10CC5BC7" OpenPGP key using the GnuPG CLI # features/step_definitions/torified_gnupg.rb:46 Then GnuPG uses the configured keyserver # features/step_definitions/torified_gnupg.rb:77 And the GnuPG fetch is successful # features/step_definitions/torified_gnupg.rb:67 calling as amnesia: gpg --batch --list-keys '10CC5BC7' call returned: [6972, 0, "pub 4096R/0x1D84CCF010CC5BC7 2012-08-21 [expires: 2017-08-14]\n Key fingerprint = 52B6 9F10 A3B0 785A D05A FB47 1D84 CCF0 10CC 5BC7\nuid [ unknown] anonym \nsub 4096R/0x839D3BF32EA80502 2012-08-21 [expires: 2017-08-14]\n\n", ""] And the "10CC5BC7" key is in the live user's public keyring # features/step_definitions/torified_gnupg.rb:82 Scenario: Fetching OpenPGP keys using Seahorse should work and be done over Tor. # features/torified_gnupg.feature:21 calling as root: echo 'hello?' call returned: [6973, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [6974, 0, "", ""] calling as root: systemctl --quiet is-active tor@default.service call returned: [6975, 0, "", ""] calling as root: systemctl stop tor@default.service call returned: [6976, 0, "", ""] calling as root: rm -f /var/log/tor/log call returned: [6977, 0, "", ""] calling as root: systemctl --no-block restart tails-tor-has-bootstrapped.target call returned: [6978, 0, "", ""] calling as root: date -s '@1477872582' call returned: [6979, 0, "Mon Oct 31 00:09:42 UTC 2016\n", ""] spawning as root: restart-tor calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6981, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6982, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6983, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6984, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [6985, 0, "", ""] calling as root: cat /proc/cmdline call returned: [6986, 0, "BOOT_IMAGE=/live/vmlinuz2 initrd=/live/initrd2.img boot=live config live-media=removable apparmor=1 security=apparmor nopersistence noprompt timezone=Etc/UTC block.events_dfl_poll_msecs=1000 splash noautologin module=Tails kaslr slab_nomerge slub_debug=FZ mce=0 vsyscall=none quiet autotest_never_use_this_option blacklist=psmouse \n", ""] calling as amnesia: gpg --batch --list-keys '10CC5BC7' call returned: [6987, 2, "", "gpg: error reading key: public key not found\n"] calling as amnesia: mktemp call returned: [6988, 0, "/tmp/tmp.Jl69ISGOgx\n", ""] calling as root: rm -f '/tmp/tmp.Jl69ISGOgx' call returned: [6989, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Applications'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.Jl69ISGOgx' call returned: [6990, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.Jl69ISGOgx' call returned: [6991, 0, "", ""] calling as root: rm -f '/tmp/tmp.Jl69ISGOgx' call returned: [6992, 0, "", ""] calling as amnesia: mktemp call returned: [6993, 0, "/tmp/tmp.YoGzyhwKCj\n", ""] calling as root: rm -f '/tmp/tmp.YoGzyhwKCj' call returned: [6994, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Utilities'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.YoGzyhwKCj' call returned: [6995, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.YoGzyhwKCj' call returned: [6996, 0, "", ""] calling as root: rm -f '/tmp/tmp.YoGzyhwKCj' call returned: [6997, 0, "", ""] calling as amnesia: mktemp call returned: [6998, 0, "/tmp/tmp.Tra0YT3Kef\n", ""] calling as root: rm -f '/tmp/tmp.Tra0YT3Kef' call returned: [6999, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Passwords and Keys'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.Tra0YT3Kef' call returned: [7000, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.Tra0YT3Kef' call returned: [7001, 0, "", ""] calling as root: rm -f '/tmp/tmp.Tra0YT3Kef' call returned: [7002, 0, "", ""] [log] CLICK on (283,16) calling as root: pidof -x -o '%PPID' seahorse call returned: [7003, 0, "5393\n", ""] [log] CLICK on (304,145) calling as root: pidof -x -o '%PPID' seahorse call returned: [7004, 0, "5393\n", ""] [log] CLICK on (304,145) [log] CLICK on (361,176) [log] TYPE "10CC5BC7 " [log] CLICK on (281,50) [log] CLICK on (19,165) [log] CLICK on (51,118) calling as amnesia: gpg --batch --list-keys '10CC5BC7' call returned: [7005, 2, "", "gpg: error reading key: public key not found\n"] calling as amnesia: gpg --batch --list-keys '10CC5BC7' call returned: [7006, 2, "", "gpg: error reading key: public key not found\n"] calling as amnesia: gpg --batch --list-keys '10CC5BC7' call returned: [7007, 2, "", "gpg: error reading key: public key not found\n"] calling as amnesia: gpg --batch --list-keys '10CC5BC7' call returned: [7008, 0, "pub 4096R/0x1D84CCF010CC5BC7 2012-08-21 [expires: 2017-08-14]\n Key fingerprint = 52B6 9F10 A3B0 785A D05A FB47 1D84 CCF0 10CC 5BC7\nuid [ unknown] anonym \nsub 4096R/0x839D3BF32EA80502 2012-08-21 [expires: 2017-08-14]\n\n", ""] When I fetch the "10CC5BC7" OpenPGP key using Seahorse # features/step_definitions/torified_gnupg.rb:154 calling as root: pidof -x -o '%PPID' seahorse call returned: [7009, 0, "5393\n", ""] And the Seahorse operation is successful # features/step_definitions/torified_gnupg.rb:72 calling as amnesia: gpg --batch --list-keys '10CC5BC7' call returned: [7010, 0, "pub 4096R/0x1D84CCF010CC5BC7 2012-08-21 [expires: 2017-08-14]\n Key fingerprint = 52B6 9F10 A3B0 785A D05A FB47 1D84 CCF0 10CC 5BC7\nuid [ unknown] anonym \nsub 4096R/0x839D3BF32EA80502 2012-08-21 [expires: 2017-08-14]\n\n", ""] Then the "10CC5BC7" key is in the live user's public keyring # features/step_definitions/torified_gnupg.rb:82 Scenario: Fetching OpenPGP keys using Seahorse via the OpenPGP Applet should work and be done over Tor. # features/torified_gnupg.feature:26 calling as root: echo 'hello?' call returned: [7011, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [7012, 0, "", ""] calling as root: systemctl --quiet is-active tor@default.service call returned: [7013, 0, "", ""] calling as root: systemctl stop tor@default.service call returned: [7014, 0, "", ""] calling as root: rm -f /var/log/tor/log call returned: [7015, 0, "", ""] calling as root: systemctl --no-block restart tails-tor-has-bootstrapped.target call returned: [7016, 0, "", ""] calling as root: date -s '@1477872642' call returned: [7017, 0, "Mon Oct 31 00:10:42 UTC 2016\n", ""] spawning as root: restart-tor calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [7019, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [7020, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [7021, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [7022, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [7023, 0, "", ""] calling as root: cat /proc/cmdline call returned: [7024, 0, "BOOT_IMAGE=/live/vmlinuz2 initrd=/live/initrd2.img boot=live config live-media=removable apparmor=1 security=apparmor nopersistence noprompt timezone=Etc/UTC block.events_dfl_poll_msecs=1000 splash noautologin module=Tails kaslr slab_nomerge slub_debug=FZ mce=0 vsyscall=none quiet autotest_never_use_this_option blacklist=psmouse \n", ""] calling as amnesia: gpg --batch --list-keys '10CC5BC7' call returned: [7025, 2, "", "gpg: error reading key: public key not found\n"] [log] CLICK on (664,8) [log] CLICK on (730,78) [log] CLICK on (511,113) calling as root: pidof -x -o '%PPID' seahorse call returned: [7026, 0, "5106\n", ""] [log] CLICK on (304,145) [log] CLICK on (361,176) [log] TYPE "10CC5BC7 " [log] CLICK on (281,50) [log] CLICK on (19,165) [log] CLICK on (51,118) calling as amnesia: gpg --batch --list-keys '10CC5BC7' call returned: [7027, 2, "", "gpg: error reading key: public key not found\n"] calling as amnesia: gpg --batch --list-keys '10CC5BC7' call returned: [7028, 0, "pub 4096R/0x1D84CCF010CC5BC7 2012-08-21 [expires: 2017-08-14]\n Key fingerprint = 52B6 9F10 A3B0 785A D05A FB47 1D84 CCF0 10CC 5BC7\nuid [ unknown] anonym \nsub 4096R/0x839D3BF32EA80502 2012-08-21 [expires: 2017-08-14]\n\n", ""] When I fetch the "10CC5BC7" OpenPGP key using Seahorse via the OpenPGP Applet # features/step_definitions/torified_gnupg.rb:154 calling as root: pidof -x -o '%PPID' seahorse call returned: [7029, 0, "5106\n", ""] And the Seahorse operation is successful # features/step_definitions/torified_gnupg.rb:72 calling as amnesia: gpg --batch --list-keys '10CC5BC7' call returned: [7030, 0, "pub 4096R/0x1D84CCF010CC5BC7 2012-08-21 [expires: 2017-08-14]\n Key fingerprint = 52B6 9F10 A3B0 785A D05A FB47 1D84 CCF0 10CC 5BC7\nuid [ unknown] anonym \nsub 4096R/0x839D3BF32EA80502 2012-08-21 [expires: 2017-08-14]\n\n", ""] Then the "10CC5BC7" key is in the live user's public keyring # features/step_definitions/torified_gnupg.rb:82 Scenario: Syncing OpenPGP keys using Seahorse should work and be done over Tor. # features/torified_gnupg.feature:31 calling as root: echo 'hello?' call returned: [7031, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [7032, 0, "", ""] calling as root: systemctl --quiet is-active tor@default.service call returned: [7033, 0, "", ""] calling as root: systemctl stop tor@default.service call returned: [7034, 0, "", ""] calling as root: rm -f /var/log/tor/log call returned: [7035, 0, "", ""] calling as root: systemctl --no-block restart tails-tor-has-bootstrapped.target call returned: [7036, 0, "", ""] calling as root: date -s '@1477872679' call returned: [7037, 0, "Mon Oct 31 00:11:19 UTC 2016\n", ""] spawning as root: restart-tor calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [7039, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [7040, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [7041, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [7042, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [7043, 0, "", ""] calling as root: cat /proc/cmdline call returned: [7044, 0, "BOOT_IMAGE=/live/vmlinuz2 initrd=/live/initrd2.img boot=live config live-media=removable apparmor=1 security=apparmor nopersistence noprompt timezone=Etc/UTC block.events_dfl_poll_msecs=1000 splash noautologin module=Tails kaslr slab_nomerge slub_debug=FZ mce=0 vsyscall=none quiet autotest_never_use_this_option blacklist=psmouse \n", ""] calling as amnesia: gpg --batch --list-keys '10CC5BC7' call returned: [7045, 2, "", "gpg: error reading key: public key not found\n"] calling as amnesia: timeout 120 gpg --batch --keyserver-options import-clean --recv-key '10CC5BC7' call returned: [7046, 0, "", "gpg: requesting key 0x10CC5BC7 from hkps server hkps.pool.sks-keyservers.net\ngpg: key 0x1D84CCF010CC5BC7: public key \"anonym \" imported\ngpg: no ultimately trusted keys found\ngpg: Total number processed: 1\ngpg: imported: 1 (RSA: 1)\n"] Given I fetch the "10CC5BC7" OpenPGP key using the GnuPG CLI without any signatures # features/step_definitions/torified_gnupg.rb:46 And the GnuPG fetch is successful # features/step_definitions/torified_gnupg.rb:67 calling as amnesia: gpg --batch --list-keys '10CC5BC7' call returned: [7047, 0, "pub 4096R/0x1D84CCF010CC5BC7 2012-08-21 [expires: 2017-08-14]\n Key fingerprint = 52B6 9F10 A3B0 785A D05A FB47 1D84 CCF0 10CC 5BC7\nuid [ unknown] anonym \nsub 4096R/0x839D3BF32EA80502 2012-08-21 [expires: 2017-08-14]\n\n", ""] And the "10CC5BC7" key is in the live user's public keyring # features/step_definitions/torified_gnupg.rb:82 calling as amnesia: gpg --batch --list-sigs 10CC5BC7 call returned: [7048, 0, "pub 4096R/0x1D84CCF010CC5BC7 2012-08-21 [expires: 2017-08-14]\n Key fingerprint = 52B6 9F10 A3B0 785A D05A FB47 1D84 CCF0 10CC 5BC7\nuid [ unknown] anonym \nsig 3 0x1D84CCF010CC5BC7 2016-08-14 anonym \nsub 4096R/0x839D3BF32EA80502 2012-08-21 [expires: 2017-08-14]\nsig 0x1D84CCF010CC5BC7 2016-08-14 anonym \n\n", ""] But the key "10CC5BC7" has only 2 signatures # features/step_definitions/torified_gnupg.rb:28 calling as amnesia: mktemp call returned: [7049, 0, "/tmp/tmp.3B32NbjbFH\n", ""] calling as root: rm -f '/tmp/tmp.3B32NbjbFH' call returned: [7050, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Applications'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.3B32NbjbFH' call returned: [7051, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.3B32NbjbFH' call returned: [7052, 0, "", ""] calling as root: rm -f '/tmp/tmp.3B32NbjbFH' call returned: [7053, 0, "", ""] calling as amnesia: mktemp call returned: [7054, 0, "/tmp/tmp.Y3PYSpvxgA\n", ""] calling as root: rm -f '/tmp/tmp.Y3PYSpvxgA' call returned: [7055, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Utilities'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.Y3PYSpvxgA' call returned: [7056, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.Y3PYSpvxgA' call returned: [7057, 0, "", ""] calling as root: rm -f '/tmp/tmp.Y3PYSpvxgA' call returned: [7058, 0, "", ""] calling as amnesia: mktemp call returned: [7059, 0, "/tmp/tmp.kwdevCBiQK\n", ""] calling as root: rm -f '/tmp/tmp.kwdevCBiQK' call returned: [7060, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Passwords and Keys'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.kwdevCBiQK' call returned: [7061, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.kwdevCBiQK' call returned: [7062, 0, "", ""] calling as root: rm -f '/tmp/tmp.kwdevCBiQK' call returned: [7063, 0, "", ""] When I start Seahorse # features/step_definitions/torified_gnupg.rb:90 Then Seahorse has opened # features/step_definitions/torified_gnupg.rb:95 calling as root: pidof -x -o '%PPID' seahorse call returned: [7064, 0, "5439\n", ""] [log] CLICK on (283,16) calling as root: pidof -x -o '%PPID' seahorse call returned: [7065, 0, "5439\n", ""] [log] CLICK on (250,145) calling as root: pidof -x -o '%PPID' seahorse call returned: [7066, 0, "5439\n", ""] [log] CLICK on (250,145) [log] CLICK on (294,270) [log] Alt+TYPE "p" And I enable key synchronization in Seahorse # features/step_definitions/torified_gnupg.rb:99 [log] TYPE "" [log] Alt+TYPE "c" [log] CLICK on (511,113) calling as root: pidof -x -o '%PPID' seahorse call returned: [7067, 0, "5439\n", ""] [log] CLICK on (304,145) [log] CLICK on (375,205) [log] Alt+TYPE "s" calling as amnesia: gpg --batch --list-sigs 10CC5BC7 call returned: [7068, 0, "pub 4096R/0x1D84CCF010CC5BC7 2012-08-21 [expires: 2017-08-14]\n Key fingerprint = 52B6 9F10 A3B0 785A D05A FB47 1D84 CCF0 10CC 5BC7\nuid [ unknown] anonym \nsig 3 0x1D84CCF010CC5BC7 2016-08-14 anonym \nsub 4096R/0x839D3BF32EA80502 2012-08-21 [expires: 2017-08-14]\nsig 0x1D84CCF010CC5BC7 2016-08-14 anonym \n\n", ""] calling as root: pidof -x -o '%PPID' seahorse call returned: [7069, 0, "5439\n", ""] calling as amnesia: gpg --batch --list-sigs 10CC5BC7 call returned: [7070, 0, "pub 4096R/0x1D84CCF010CC5BC7 2012-08-21 [expires: 2017-08-14]\n Key fingerprint = 52B6 9F10 A3B0 785A D05A FB47 1D84 CCF0 10CC 5BC7\nuid [ unknown] anonym \nsig 3 0x1D84CCF010CC5BC7 2016-08-14 anonym \nsub 4096R/0x839D3BF32EA80502 2012-08-21 [expires: 2017-08-14]\nsig 0x1D84CCF010CC5BC7 2016-08-14 anonym \n\n", ""] calling as root: pidof -x -o '%PPID' seahorse call returned: [7071, 0, "5439\n", ""] calling as amnesia: gpg --batch --list-sigs 10CC5BC7 call returned: [7072, 0, "pub 4096R/0x1D84CCF010CC5BC7 2012-08-21 [expires: 2017-08-14]\n Key fingerprint = 52B6 9F10 A3B0 785A D05A FB47 1D84 CCF0 10CC 5BC7\nuid [ unknown] anonym \nsig 3 0x1D84CCF010CC5BC7 2016-08-14 anonym \nsig 0x03CF4A0AB3C79A63 2014-07-09 [User ID not found]\nsig 0xB14BB0C38D861CF1 2014-08-17 [User ID not found]\nsig 0x23CF2E3D254514F7 2015-02-05 [User ID not found]\nsig 0xC218525819F78451 2014-07-12 [User ID not found]\nsig 0xBACE15D2A57498FF 2013-08-07 [User ID not found]\nsig 0x9768FD3CC48815F2 2014-07-06 [User ID not found]\nsig 3 0x1D84CCF010CC5BC7 2013-08-07 anonym \nsig 3 0x1D84CCF010CC5BC7 2015-01-14 anonym \nsig 3 0x1D84CCF010CC5BC7 2015-08-09 anonym \nsig 3 0x1D84CCF010CC5BC7 2015-08-25 anonym \nsig 0xAECEF546EC8B0260 2014-07-06 [User ID not found]\nsub 4096R/0x839D3BF32EA80502 2012-08-21 [expires: 2017-08-14]\nsig 0x1D84CCF010CC5BC7 2016-08-14 anonym \n\n", ""] calling as root: pidof -x -o '%PPID' seahorse call returned: [7073, 0, "5439\n", ""] And I synchronize keys in Seahorse # features/step_definitions/torified_gnupg.rb:109 calling as root: pidof -x -o '%PPID' seahorse call returned: [7074, 0, "5439\n", ""] And the Seahorse operation is successful # features/step_definitions/torified_gnupg.rb:72 calling as amnesia: gpg --batch --list-sigs 10CC5BC7 call returned: [7075, 0, "pub 4096R/0x1D84CCF010CC5BC7 2012-08-21 [expires: 2017-08-14]\n Key fingerprint = 52B6 9F10 A3B0 785A D05A FB47 1D84 CCF0 10CC 5BC7\nuid [ unknown] anonym \nsig 3 0x1D84CCF010CC5BC7 2016-08-14 anonym \nsig 0x03CF4A0AB3C79A63 2014-07-09 [User ID not found]\nsig 0xB14BB0C38D861CF1 2014-08-17 [User ID not found]\nsig 0x23CF2E3D254514F7 2015-02-05 [User ID not found]\nsig 0xC218525819F78451 2014-07-12 [User ID not found]\nsig 0xBACE15D2A57498FF 2013-08-07 [User ID not found]\nsig 0x9768FD3CC48815F2 2014-07-06 [User ID not found]\nsig 3 0x1D84CCF010CC5BC7 2013-08-07 anonym \nsig 3 0x1D84CCF010CC5BC7 2015-01-14 anonym \nsig 3 0x1D84CCF010CC5BC7 2015-08-09 anonym \nsig 3 0x1D84CCF010CC5BC7 2015-08-25 anonym \nsig 0xAECEF546EC8B0260 2014-07-06 [User ID not found]\nsub 4096R/0x839D3BF32EA80502 2012-08-21 [expires: 2017-08-14]\nsig 0x1D84CCF010CC5BC7 2016-08-14 anonym \n\n", ""] Then the key "10CC5BC7" has more than 2 signatures # features/step_definitions/torified_gnupg.rb:28 Scenario: Syncing OpenPGP keys using Seahorse started from the OpenPGP Applet should work and be done over Tor. # features/torified_gnupg.feature:43 calling as root: echo 'hello?' call returned: [7076, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [7077, 0, "", ""] calling as root: systemctl --quiet is-active tor@default.service call returned: [7078, 0, "", ""] calling as root: systemctl stop tor@default.service call returned: [7079, 0, "", ""] calling as root: rm -f /var/log/tor/log call returned: [7080, 0, "", ""] calling as root: systemctl --no-block restart tails-tor-has-bootstrapped.target call returned: [7081, 0, "", ""] calling as root: date -s '@1477872746' call returned: [7082, 0, "Mon Oct 31 00:12:26 UTC 2016\n", ""] spawning as root: restart-tor calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [7084, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [7085, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [7086, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [7087, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [7088, 0, "", ""] calling as root: cat /proc/cmdline call returned: [7089, 0, "BOOT_IMAGE=/live/vmlinuz2 initrd=/live/initrd2.img boot=live config live-media=removable apparmor=1 security=apparmor nopersistence noprompt timezone=Etc/UTC block.events_dfl_poll_msecs=1000 splash noautologin module=Tails kaslr slab_nomerge slub_debug=FZ mce=0 vsyscall=none quiet autotest_never_use_this_option blacklist=psmouse \n", ""] calling as amnesia: gpg --batch --list-keys '10CC5BC7' call returned: [7090, 2, "", "gpg: error reading key: public key not found\n"] calling as amnesia: timeout 120 gpg --batch --keyserver-options import-clean --recv-key '10CC5BC7' call returned: [7091, 0, "", "gpg: requesting key 0x10CC5BC7 from hkps server hkps.pool.sks-keyservers.net\ngpg: key 0x1D84CCF010CC5BC7: public key \"anonym \" imported\ngpg: no ultimately trusted keys found\ngpg: Total number processed: 1\ngpg: imported: 1 (RSA: 1)\n"] Given I fetch the "10CC5BC7" OpenPGP key using the GnuPG CLI without any signatures # features/step_definitions/torified_gnupg.rb:46 And the GnuPG fetch is successful # features/step_definitions/torified_gnupg.rb:67 calling as amnesia: gpg --batch --list-keys '10CC5BC7' call returned: [7092, 0, "pub 4096R/0x1D84CCF010CC5BC7 2012-08-21 [expires: 2017-08-14]\n Key fingerprint = 52B6 9F10 A3B0 785A D05A FB47 1D84 CCF0 10CC 5BC7\nuid [ unknown] anonym \nsub 4096R/0x839D3BF32EA80502 2012-08-21 [expires: 2017-08-14]\n\n", ""] And the "10CC5BC7" key is in the live user's public keyring # features/step_definitions/torified_gnupg.rb:82 calling as amnesia: gpg --batch --list-sigs 10CC5BC7 call returned: [7093, 0, "pub 4096R/0x1D84CCF010CC5BC7 2012-08-21 [expires: 2017-08-14]\n Key fingerprint = 52B6 9F10 A3B0 785A D05A FB47 1D84 CCF0 10CC 5BC7\nuid [ unknown] anonym \nsig 3 0x1D84CCF010CC5BC7 2016-08-14 anonym \nsub 4096R/0x839D3BF32EA80502 2012-08-21 [expires: 2017-08-14]\nsig 0x1D84CCF010CC5BC7 2016-08-14 anonym \n\n", ""] But the key "10CC5BC7" has only 2 signatures # features/step_definitions/torified_gnupg.rb:28 [log] CLICK on (664,8) [log] CLICK on (730,78) When I start Seahorse via the OpenPGP Applet # features/step_definitions/torified_gnupg.rb:90 Then Seahorse has opened # features/step_definitions/torified_gnupg.rb:95 calling as root: pidof -x -o '%PPID' seahorse call returned: [7094, 0, "5175\n", ""] [log] CLICK on (511,113) calling as root: pidof -x -o '%PPID' seahorse call returned: [7095, 0, "5175\n", ""] [log] CLICK on (250,145) [log] CLICK on (294,270) [log] Alt+TYPE "p" [log] TYPE "" And I enable key synchronization in Seahorse # features/step_definitions/torified_gnupg.rb:99 [log] Alt+TYPE "c" [log] CLICK on (511,113) calling as root: pidof -x -o '%PPID' seahorse call returned: [7096, 0, "5175\n", ""] [log] CLICK on (304,145) [log] CLICK on (375,205) [log] Alt+TYPE "s" calling as amnesia: gpg --batch --list-sigs 10CC5BC7 call returned: [7097, 0, "pub 4096R/0x1D84CCF010CC5BC7 2012-08-21 [expires: 2017-08-14]\n Key fingerprint = 52B6 9F10 A3B0 785A D05A FB47 1D84 CCF0 10CC 5BC7\nuid [ unknown] anonym \nsig 3 0x1D84CCF010CC5BC7 2016-08-14 anonym \nsub 4096R/0x839D3BF32EA80502 2012-08-21 [expires: 2017-08-14]\nsig 0x1D84CCF010CC5BC7 2016-08-14 anonym \n\n", ""] calling as root: pidof -x -o '%PPID' seahorse call returned: [7098, 0, "5175\n", ""] calling as amnesia: gpg --batch --list-sigs 10CC5BC7 call returned: [7099, 0, "pub 4096R/0x1D84CCF010CC5BC7 2012-08-21 [expires: 2017-08-14]\n Key fingerprint = 52B6 9F10 A3B0 785A D05A FB47 1D84 CCF0 10CC 5BC7\nuid [ unknown] anonym \nsig 3 0x1D84CCF010CC5BC7 2016-08-14 anonym \nsub 4096R/0x839D3BF32EA80502 2012-08-21 [expires: 2017-08-14]\nsig 0x1D84CCF010CC5BC7 2016-08-14 anonym \n\n", ""] Tor operation failed (Try 1 of 10) with: OpenPGPKeyserverCommunicationError: Found GnomeCloseButton.png' on the screen Forcing new Tor circuit... calling as root: . /usr/local/lib/tails-shell-library/tor.sh && tor_control_send "signal NEWNYM" call returned: [7100, 0, "250 OK\n250 OK\n250 closing connection\n", ""] calling as root: pidof -x -o '%PPID' seahorse call returned: [7101, 0, "5175\n", ""] calling as root: killall seahorse call returned: [7102, 0, "", ""] calling as root: pidof -x -o '%PPID' seahorse call returned: [7103, 1, "", ""] Restarting Seahorse. [log] CLICK on (664,8) [log] CLICK on (730,78) [log] CLICK on (511,113) calling as root: pidof -x -o '%PPID' seahorse call returned: [7104, 0, "5462\n", ""] [log] CLICK on (304,145) [log] CLICK on (375,205) [log] Alt+TYPE "s" calling as amnesia: gpg --batch --list-sigs 10CC5BC7 call returned: [7105, 0, "pub 4096R/0x1D84CCF010CC5BC7 2012-08-21 [expires: 2017-08-14]\n Key fingerprint = 52B6 9F10 A3B0 785A D05A FB47 1D84 CCF0 10CC 5BC7\nuid [ unknown] anonym \nsig 3 0x1D84CCF010CC5BC7 2016-08-14 anonym \nsub 4096R/0x839D3BF32EA80502 2012-08-21 [expires: 2017-08-14]\nsig 0x1D84CCF010CC5BC7 2016-08-14 anonym \n\n", ""] calling as root: pidof -x -o '%PPID' seahorse call returned: [7106, 0, "5462\n", ""] calling as amnesia: gpg --batch --list-sigs 10CC5BC7 call returned: [7107, 0, "pub 4096R/0x1D84CCF010CC5BC7 2012-08-21 [expires: 2017-08-14]\n Key fingerprint = 52B6 9F10 A3B0 785A D05A FB47 1D84 CCF0 10CC 5BC7\nuid [ unknown] anonym \nsig 3 0x1D84CCF010CC5BC7 2016-08-14 anonym \nsub 4096R/0x839D3BF32EA80502 2012-08-21 [expires: 2017-08-14]\nsig 0x1D84CCF010CC5BC7 2016-08-14 anonym \n\n", ""] calling as root: pidof -x -o '%PPID' seahorse call returned: [7108, 0, "5462\n", ""] calling as amnesia: gpg --batch --list-sigs 10CC5BC7 call returned: [7109, 0, "pub 4096R/0x1D84CCF010CC5BC7 2012-08-21 [expires: 2017-08-14]\n Key fingerprint = 52B6 9F10 A3B0 785A D05A FB47 1D84 CCF0 10CC 5BC7\nuid [ unknown] anonym \nsig 3 0x1D84CCF010CC5BC7 2016-08-14 anonym \nsub 4096R/0x839D3BF32EA80502 2012-08-21 [expires: 2017-08-14]\nsig 0x1D84CCF010CC5BC7 2016-08-14 anonym \n\n", ""] calling as root: pidof -x -o '%PPID' seahorse call returned: [7110, 0, "5462\n", ""] calling as amnesia: gpg --batch --list-sigs 10CC5BC7 call returned: [7111, 0, "pub 4096R/0x1D84CCF010CC5BC7 2012-08-21 [expires: 2017-08-14]\n Key fingerprint = 52B6 9F10 A3B0 785A D05A FB47 1D84 CCF0 10CC 5BC7\nuid [ unknown] anonym \nsig 3 0x1D84CCF010CC5BC7 2016-08-14 anonym \nsig 0x03CF4A0AB3C79A63 2014-07-09 [User ID not found]\nsig 0xB14BB0C38D861CF1 2014-08-17 [User ID not found]\nsig 0x23CF2E3D254514F7 2015-02-05 [User ID not found]\nsig 0xC218525819F78451 2014-07-12 [User ID not found]\nsig 0xBACE15D2A57498FF 2013-08-07 [User ID not found]\nsig 0x9768FD3CC48815F2 2014-07-06 [User ID not found]\nsig 3 0x1D84CCF010CC5BC7 2013-08-07 anonym \nsig 3 0x1D84CCF010CC5BC7 2015-01-14 anonym \nsig 3 0x1D84CCF010CC5BC7 2015-08-09 anonym \nsig 3 0x1D84CCF010CC5BC7 2015-08-25 anonym \nsig 0xAECEF546EC8B0260 2014-07-06 [User ID not found]\nsub 4096R/0x839D3BF32EA80502 2012-08-21 [expires: 2017-08-14]\nsig 0x1D84CCF010CC5BC7 2016-08-14 anonym \n\n", ""] calling as root: pidof -x -o '%PPID' seahorse call returned: [7112, 0, "5462\n", ""] And I synchronize keys in Seahorse # features/step_definitions/torified_gnupg.rb:109 calling as root: pidof -x -o '%PPID' seahorse call returned: [7113, 0, "5462\n", ""] And the Seahorse operation is successful # features/step_definitions/torified_gnupg.rb:72 calling as amnesia: gpg --batch --list-sigs 10CC5BC7 call returned: [7114, 0, "pub 4096R/0x1D84CCF010CC5BC7 2012-08-21 [expires: 2017-08-14]\n Key fingerprint = 52B6 9F10 A3B0 785A D05A FB47 1D84 CCF0 10CC 5BC7\nuid [ unknown] anonym \nsig 3 0x1D84CCF010CC5BC7 2016-08-14 anonym \nsig 0x03CF4A0AB3C79A63 2014-07-09 [User ID not found]\nsig 0xB14BB0C38D861CF1 2014-08-17 [User ID not found]\nsig 0x23CF2E3D254514F7 2015-02-05 [User ID not found]\nsig 0xC218525819F78451 2014-07-12 [User ID not found]\nsig 0xBACE15D2A57498FF 2013-08-07 [User ID not found]\nsig 0x9768FD3CC48815F2 2014-07-06 [User ID not found]\nsig 3 0x1D84CCF010CC5BC7 2013-08-07 anonym \nsig 3 0x1D84CCF010CC5BC7 2015-01-14 anonym \nsig 3 0x1D84CCF010CC5BC7 2015-08-09 anonym \nsig 3 0x1D84CCF010CC5BC7 2015-08-25 anonym \nsig 0xAECEF546EC8B0260 2014-07-06 [User ID not found]\nsub 4096R/0x839D3BF32EA80502 2012-08-21 [expires: 2017-08-14]\nsig 0x1D84CCF010CC5BC7 2016-08-14 anonym \n\n", ""] Then the key "10CC5BC7" has more than 2 signatures # features/step_definitions/torified_gnupg.rb:28 @product @check_tor_leaks Feature: Various checks for torified software Background: # features/torified_misc.feature:4 calling as root: echo 'hello?' call returned: [7115, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [7116, 0, "", ""] calling as root: systemctl --quiet is-active tor@default.service call returned: [7117, 0, "", ""] calling as root: systemctl stop tor@default.service call returned: [7118, 0, "", ""] calling as root: rm -f /var/log/tor/log call returned: [7119, 0, "", ""] calling as root: systemctl --no-block restart tails-tor-has-bootstrapped.target call returned: [7120, 0, "", ""] calling as root: date -s '@1477872815' call returned: [7121, 0, "Mon Oct 31 00:13:35 UTC 2016\n", ""] spawning as root: restart-tor calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [7123, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [7124, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [7125, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [7126, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [7127, 0, "", ""] calling as root: cat /proc/cmdline call returned: [7128, 0, "BOOT_IMAGE=/live/vmlinuz2 initrd=/live/initrd2.img boot=live config live-media=removable apparmor=1 security=apparmor nopersistence noprompt timezone=Etc/UTC block.events_dfl_poll_msecs=1000 splash noautologin module=Tails kaslr slab_nomerge slub_debug=FZ mce=0 vsyscall=none quiet autotest_never_use_this_option blacklist=psmouse \n", ""] Given I have started Tails from DVD and logged in and the network is connected # features/step_definitions/snapshots.rb:199 Scenario: wget(1) should work for HTTP and go through Tor. # features/torified_misc.feature:7 calling as amnesia: wget -O - 'http://example.com/' call returned: [7129, 0, "\n\n\n Example Domain\n\n \n \n \n \n\n\n\n
\n

Example Domain

\n

This domain is established to be used for illustrative examples in documents. You may use this\n domain in examples without prior coordination or asking for permission.

\n

More information...

\n
\n\n\n", "--2016-10-31 00:13:40-- http://example.com/\nResolving example.com (example.com)... 93.184.216.34\nConnecting to example.com (example.com)|93.184.216.34|:80... connected.\nHTTP request sent, awaiting response... 200 OK\nLength: 1270 (1.2K) [text/html]\nSaving to: \u2018STDOUT\u2019\n\n 0K . 100% 118M=0s\n\n2016-10-31 00:13:42 (118 MB/s) - written to stdout [1270/1270]\n\n"] When I wget "http://example.com/" to stdout # features/step_definitions/torified_misc.rb:12 Then the wget command is successful # features/step_definitions/torified_misc.rb:25 And the wget standard output contains "Example Domain" # features/step_definitions/torified_misc.rb:34 Scenario: wget(1) should work for HTTPS and go through Tor. # features/torified_misc.feature:12 calling as root: echo 'hello?' call returned: [7130, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [7131, 0, "", ""] calling as root: systemctl --quiet is-active tor@default.service call returned: [7132, 0, "", ""] calling as root: systemctl stop tor@default.service call returned: [7133, 0, "", ""] calling as root: rm -f /var/log/tor/log call returned: [7134, 0, "", ""] calling as root: systemctl --no-block restart tails-tor-has-bootstrapped.target call returned: [7135, 0, "", ""] calling as root: date -s '@1477872827' call returned: [7136, 0, "Mon Oct 31 00:13:47 UTC 2016\n", ""] spawning as root: restart-tor calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [7138, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [7139, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [7140, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [7141, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [7142, 0, "", ""] calling as root: cat /proc/cmdline call returned: [7143, 0, "BOOT_IMAGE=/live/vmlinuz2 initrd=/live/initrd2.img boot=live config live-media=removable apparmor=1 security=apparmor nopersistence noprompt timezone=Etc/UTC block.events_dfl_poll_msecs=1000 splash noautologin module=Tails kaslr slab_nomerge slub_debug=FZ mce=0 vsyscall=none quiet autotest_never_use_this_option blacklist=psmouse \n", ""] calling as amnesia: wget -O - 'https://example.com/' call returned: [7144, 0, "\n\n\n Example Domain\n\n \n \n \n \n\n\n\n
\n

Example Domain

\n

This domain is established to be used for illustrative examples in documents. You may use this\n domain in examples without prior coordination or asking for permission.

\n

More information...

\n
\n\n\n", "--2016-10-31 00:13:52-- https://example.com/\nResolving example.com (example.com)... 93.184.216.34\nConnecting to example.com (example.com)|93.184.216.34|:443... connected.\nHTTP request sent, awaiting response... 200 OK\nLength: 1270 (1.2K) [text/html]\nSaving to: \u2018STDOUT\u2019\n\n 0K . 100% 32.4K=0.04s\n\n2016-10-31 00:13:54 (32.4 KB/s) - written to stdout [1270/1270]\n\n"] When I wget "https://example.com/" to stdout # features/step_definitions/torified_misc.rb:12 Then the wget command is successful # features/step_definitions/torified_misc.rb:25 And the wget standard output contains "Example Domain" # features/step_definitions/torified_misc.rb:34 Scenario: wget(1) with tricky options should work for HTTP and go through Tor. # features/torified_misc.feature:17 calling as root: echo 'hello?' call returned: [7145, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [7146, 0, "", ""] calling as root: systemctl --quiet is-active tor@default.service call returned: [7147, 0, "", ""] calling as root: systemctl stop tor@default.service call returned: [7148, 0, "", ""] calling as root: rm -f /var/log/tor/log call returned: [7149, 0, "", ""] calling as root: systemctl --no-block restart tails-tor-has-bootstrapped.target call returned: [7150, 0, "", ""] calling as root: date -s '@1477872840' call returned: [7151, 0, "Mon Oct 31 00:14:00 UTC 2016\n", ""] spawning as root: restart-tor calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [7153, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [7154, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [7155, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [7156, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [7157, 0, "", ""] calling as root: cat /proc/cmdline call returned: [7158, 0, "BOOT_IMAGE=/live/vmlinuz2 initrd=/live/initrd2.img boot=live config live-media=removable apparmor=1 security=apparmor nopersistence noprompt timezone=Etc/UTC block.events_dfl_poll_msecs=1000 splash noautologin module=Tails kaslr slab_nomerge slub_debug=FZ mce=0 vsyscall=none quiet autotest_never_use_this_option blacklist=psmouse \n", ""] calling as amnesia: wget --spider --header="Host: dl.amnesia.boum.org" -O - 'http://195.154.14.189/tails/stable/' call returned: [7159, 0, "", "Spider mode enabled. Check if remote file exists.\n--2016-10-31 00:14:05-- http://195.154.14.189/tails/stable/\nConnecting to 195.154.14.189:80... connected.\nHTTP request sent, awaiting response... 200 OK\nLength: unspecified [text/html]\nRemote file exists and could contain further links,\nbut recursion is disabled -- not retrieving.\n\n"] When I wget "http://195.154.14.189/tails/stable/" to stdout with the '--spider --header="Host: dl.amnesia.boum.org"' options # features/step_definitions/torified_misc.rb:12 Then the wget command is successful # features/step_definitions/torified_misc.rb:25 Scenario: whois(1) should work and go through Tor. # features/torified_misc.feature:21 calling as root: echo 'hello?' call returned: [7160, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [7161, 0, "", ""] calling as root: systemctl --quiet is-active tor@default.service call returned: [7162, 0, "", ""] calling as root: systemctl stop tor@default.service call returned: [7163, 0, "", ""] calling as root: rm -f /var/log/tor/log call returned: [7164, 0, "", ""] calling as root: systemctl --no-block restart tails-tor-has-bootstrapped.target call returned: [7165, 0, "", ""] calling as root: date -s '@1477872851' call returned: [7166, 0, "Mon Oct 31 00:14:11 UTC 2016\n", ""] spawning as root: restart-tor calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [7168, 1, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [7169, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [7170, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [7171, 3, "", ""] calling as root: /usr/local/sbin/tor-has-bootstrapped call returned: [7172, 0, "", ""] calling as root: cat /proc/cmdline call returned: [7173, 0, "BOOT_IMAGE=/live/vmlinuz2 initrd=/live/initrd2.img boot=live config live-media=removable apparmor=1 security=apparmor nopersistence noprompt timezone=Etc/UTC block.events_dfl_poll_msecs=1000 splash noautologin module=Tails kaslr slab_nomerge slub_debug=FZ mce=0 vsyscall=none quiet autotest_never_use_this_option blacklist=psmouse \n", ""] calling as amnesia: whois 'torproject.org' call returned: [7174, 0, "Domain Name: TORPROJECT.ORG\nDomain ID: D130971538-LROR\nWHOIS Server:\nReferral URL: http://www.joker.com\nUpdated Date: 2016-07-02T08:26:14Z\nCreation Date: 2006-10-17T22:02:50Z\nRegistry Expiry Date: 2018-10-17T22:02:50Z\nSponsoring Registrar: CSL Computer Service Langenbach GmbH d/b/a joker.com a German GmbH\nSponsoring Registrar IANA ID: 113\nDomain Status: clientTransferProhibited https://icann.org/epp#clientTransferProhibited\nRegistrant ID: CORG-167587\nRegistrant Name: - -\nRegistrant Organization: The Tor Project, Inc\nRegistrant Street: 217 1st Ave S #4903\nRegistrant City: Seattle\nRegistrant State/Province: WA\nRegistrant Postal Code: 98194\nRegistrant Country: US\nRegistrant Phone: +1.2064203471\nRegistrant Phone Ext:\nRegistrant Fax:\nRegistrant Fax Ext:\nRegistrant Email: hostmaster@torproject.org\nAdmin ID: CORG-288059\nAdmin Name: The Tor Project\nAdmin Organization: The Tor Project\nAdmin Street: 217 1st Ave S #4903\nAdmin City: Seattle\nAdmin State/Province: WA\nAdmin Postal Code: 98194\nAdmin Country: US\nAdmin Phone: +1.2064203471\nAdmin Phone Ext:\nAdmin Fax:\nAdmin Fax Ext:\nAdmin Email: hostmaster@torproject.org\nTech ID: CORG-288059\nTech Name: The Tor Project\nTech Organization: The Tor Project\nTech Street: 217 1st Ave S #4903\nTech City: Seattle\nTech State/Province: WA\nTech Postal Code: 98194\nTech Country: US\nTech Phone: +1.2064203471\nTech Phone Ext:\nTech Fax:\nTech Fax Ext:\nTech Email: hostmaster@torproject.org\nName Server: NS1.TORPROJECT.ORG\nName Server: NS3.TORPROJECT.ORG\nName Server: NS2.TORPROJECT.ORG\nName Server: NS4.TORPROJECT.ORG\nName Server: NS5.TORPROJECT.ORG\nDNSSEC: signedDelegation\n>>> Last update of WHOIS database: 2016-10-28T14:42:19Z <<<\n\nFor more information on Whois status codes, please visit https://icann.org/epp\n\nAccess to Public Interest Registry WHOIS information is provided to assist persons in determining the contents of a domain name registration record in the Public Interest Registry registry database. The data in this record is provided by Public Interest Registry for informational purposes only, and Public Interest Registry does not guarantee its accuracy. This service is intended only for query-based access. You agree that you will use this data only for lawful purposes and that, under no circumstances will you use this data to(a) allow, enable, or otherwise support the transmission by e-mail, telephone, or facsimile of mass unsolicited, commercial advertising or solicitations to entities other than the data recipient's own existing customers; or (b) enable high volume, automated, electronic processes that send queries or data to the systems of Registry Operator, a Registrar, or Afilias except as reasonably necessary to register domain names or modify existing registrations. All rights reserved. Public Interest Registry reserves the right to modify these terms at any time. By submitting this query, you agree to abide by this policy.\n", ""] When I query the whois directory service for "torproject.org" # features/step_definitions/torified_misc.rb:1 Then the whois command is successful # features/step_definitions/torified_misc.rb:25 Then the whois standard output contains "The Tor Project" # features/step_definitions/torified_misc.rb:34 @product Feature: Using Totem As a Tails user I want to watch local and remote videos in Totem And AppArmor should prevent Totem from doing dangerous things And all Internet traffic should flow only through Tor Background: # features/totem.feature:8 Given I create sample videos # features/step_definitions/totem.rb:1 Scenario: Watching a MP4 video stored on the non-persistent filesystem # features/totem.feature:11 Given a computer # features/step_definitions/common_steps.rb:122 And I setup a filesystem share containing sample videos # features/step_definitions/totem.rb:13 [log] CLICK on (1024,384) [log] TYPE " autotest_never_use_this_option blacklist=psmouse " calling as root: echo 'hello?' call returned: [7175, 0, "hello?\n", ""] calling as root: mkdir -p /tmp/shared_video_dir call returned: [7176, 0, "", ""] calling as root: mount -t 9p -o trans=virtio /tmp/shared_video_dir /tmp/shared_video_dir call returned: [7177, 0, "", ""] calling as root: service tor status call returned: [7178, 3, "\u25cf tor.service - Anonymizing overlay network for TCP (multi-instance-master)\n Loaded: loaded (/lib/systemd/system/tor.service; disabled)\n Active: inactive (dead)\n", ""] calling as root: echo 'TestingTorNetwork 1 AssumeReachable 1 PathsNeededToBuildCircuits 0.25 TestingBridgeDownloadSchedule 0, 5 TestingClientConsensusDownloadSchedule 0, 5 TestingClientDownloadSchedule 0, 5 TestingDirAuthVoteExit * TestingDirAuthVoteGuard * TestingDirAuthVoteHSDir * TestingMinExitFlagThreshold 0 V3AuthNIntervalsValid 2 ClientRejectInternalAddresses 1 AlternateDirAuthority test000auth orport=5000 no-v2 hs v3ident=8E35057C955AE22582858E92991B21EB75903A83 10.2.1.1:7000 1DF531FC5F03D0AB296E3C6CB3B5D7BFFC33C491 AlternateDirAuthority test001auth orport=5001 no-v2 hs v3ident=FB05E3DD910786341A7B25E22BB89DEB26D4ACB5 10.2.1.1:7001 066787905F5B8A5425E84150FD9A8029D4682D26 AlternateDirAuthority test002auth orport=5002 no-v2 hs v3ident=6CEF5FFDD92696D7152F5891853570E022A69CAB 10.2.1.1:7002 90E41A4397D48DCA1D00A2470F1F75B59B47635D AlternateDirAuthority test003auth orport=5003 no-v2 hs v3ident=289816C0BC0A8DD04247DC644CFAFF263C0512CF 10.2.1.1:7003 A55F9402DA4E149F109D303A16E65553349F7041 AlternateBridgeAuthority test004brauth orport=5004 no-v2 bridge 10.2.1.1:7004 7E2DC395EFB815AA248D3D9FB612FE66EEC14675 ' >> '/etc/tor/torrc' call returned: [7179, 0, "", ""] [log] CLICK on (642,449) calling as root: loginctl call returned: [7180, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [7181, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n 1 1000 amnesia seat0 \n\n2 sessions listed.\n", ""] calling as amnesia: gsettings set org.gnome.desktop.session idle-delay 0 call returned: [7182, 0, "", ""] calling as amnesia: gsettings set org.gnome.desktop.interface toolkit-accessibility true call returned: [7183, 0, "", ""] calling as amnesia: xdotool search --all --onlyvisible --maxdepth 1 --classname 'Florence' call returned: [7184, 1, "", ""] [log] CLICK on (1007,762) [profile] Finder.findAll START [profile] Finder.findAll END: 261ms [profile] Finder.findAll START [profile] Finder.findAll END: 257ms [profile] Finder.findAll START [profile] Finder.findAll END: 258ms [profile] Finder.findAll START [profile] Finder.findAll END: 250ms [profile] Finder.findAll START [profile] Finder.findAll END: 302ms [profile] Finder.findAll START [profile] Finder.findAll END: 301ms [profile] Finder.findAll START [profile] Finder.findAll END: 320ms [log] CLICK on (51,16) And I start Tails from DVD with network unplugged and I login # features/step_definitions/common_steps.rb:196 calling as amnesia: cp "/tmp/shared_video_dir/video.mp4" "/home/amnesia/video.mp4" call returned: [7185, 0, "", ""] And I copy the sample videos to "/home/amnesia" as user "amnesia" # features/step_definitions/totem.rb:17 calling as root: test -e '/home/amnesia/video.mp4' call returned: [7186, 0, "", ""] And the file "/home/amnesia/video.mp4" exists # features/step_definitions/common_steps.rb:684 calling as root: sysctl -w kernel.printk_ratelimit=0 call returned: [7187, 0, "kernel.printk_ratelimit = 0\n", ""] calling as root: date +"%Y-%m-%d %H:%M:%S" call returned: [7188, 0, "2016-10-31 00:16:04\n", ""] Given I start monitoring the AppArmor log of "/usr/bin/totem" # features/step_definitions/common_steps.rb:917 calling as root: pidof -x -o '%PPID' gnome-terminal-server call returned: [7189, 1, "", ""] calling as amnesia: mktemp call returned: [7190, 0, "/tmp/tmp.V6kGNQIFw9\n", ""] calling as root: rm -f '/tmp/tmp.V6kGNQIFw9' call returned: [7191, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Applications'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.V6kGNQIFw9' call returned: [7192, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.V6kGNQIFw9' call returned: [7193, 0, "", ""] calling as root: rm -f '/tmp/tmp.V6kGNQIFw9' call returned: [7194, 0, "", ""] calling as amnesia: mktemp call returned: [7195, 0, "/tmp/tmp.Lgmwgfnedq\n", ""] calling as root: rm -f '/tmp/tmp.Lgmwgfnedq' call returned: [7196, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Utilities'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.Lgmwgfnedq' call returned: [7197, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.Lgmwgfnedq' call returned: [7198, 0, "", ""] calling as root: rm -f '/tmp/tmp.Lgmwgfnedq' call returned: [7199, 0, "", ""] calling as amnesia: mktemp call returned: [7200, 0, "/tmp/tmp.xfNwJnkA57\n", ""] calling as root: rm -f '/tmp/tmp.xfNwJnkA57' call returned: [7201, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Terminal'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.xfNwJnkA57' call returned: [7202, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.xfNwJnkA57' call returned: [7203, 0, "", ""] calling as root: rm -f '/tmp/tmp.xfNwJnkA57' call returned: [7204, 0, "", ""] [log] TYPE "totem /home/amnesia/video.mp4 " When I open "/home/amnesia/video.mp4" with Totem # features/step_definitions/totem.rb:26 Then I see "SampleLocalMp4VideoFrame.png" after at most 40 seconds # features/step_definitions/common_steps.rb:518 calling as root: journalctl --full --no-pager --since='2016-10-31 00:16:04' SYSLOG_IDENTIFIER=kernel | grep -w 'apparmor="DENIED" operation="open" profile="/usr/bin/totem" name="/home/amnesia/video.mp4"' call returned: [7205, 1, "", ""] And AppArmor has not denied "/usr/bin/totem" from opening "/home/amnesia/video.mp4" # features/step_definitions/common_steps.rb:929 calling as root: killall totem call returned: [7206, 0, "", ""] calling as root: pidof -x -o '%PPID' totem call returned: [7207, 1, "", ""] Given I close Totem # features/step_definitions/totem.rb:30 calling as amnesia: cp "/tmp/shared_video_dir/video.mp4" "/home/amnesia/.gnupg/video.mp4" call returned: [7208, 0, "", ""] And I copy the sample videos to "/home/amnesia/.gnupg" as user "amnesia" # features/step_definitions/totem.rb:17 calling as root: test -e '/home/amnesia/.gnupg/video.mp4' call returned: [7209, 0, "", ""] And the file "/home/amnesia/.gnupg/video.mp4" exists # features/step_definitions/common_steps.rb:684 calling as root: sysctl -w kernel.printk_ratelimit=0 call returned: [7210, 0, "kernel.printk_ratelimit = 0\n", ""] calling as root: date +"%Y-%m-%d %H:%M:%S" call returned: [7211, 0, "2016-10-31 00:16:27\n", ""] And I restart monitoring the AppArmor log of "/usr/bin/totem" # features/step_definitions/common_steps.rb:917 calling as root: pidof -x -o '%PPID' gnome-terminal-server call returned: [7212, 0, "3584\n", ""] [log] CLICK on (226,173) When I try to open "/home/amnesia/.gnupg/video.mp4" with Totem # features/step_definitions/totem.rb:26 Then I see "TotemUnableToOpen.png" after at most 10 seconds # features/step_definitions/common_steps.rb:518 [log] TYPE "totem /home/amnesia/.gnupg/video.mp4 " calling as root: journalctl --full --no-pager --since='2016-10-31 00:16:27' SYSLOG_IDENTIFIER=kernel | grep -w 'apparmor="DENIED" operation="open" profile="/usr/bin/totem" name="/home/amnesia/.gnupg/video.mp4"' call returned: [7213, 0, "Oct 31 00:16:30 amnesia kernel: audit: type=1400 audit(1477872990.916:28): apparmor=\"DENIED\" operation=\"open\" profile=\"/usr/bin/totem\" name=\"/home/amnesia/.gnupg/video.mp4\" pid=3903 comm=\"pool\" requested_mask=\"r\" denied_mask=\"r\" fsuid=1000 ouid=1000\nOct 31 00:16:31 amnesia kernel: audit: type=1400 audit(1477872991.072:29): apparmor=\"DENIED\" operation=\"open\" profile=\"/usr/bin/totem\" name=\"/home/amnesia/.gnupg/video.mp4\" pid=3889 comm=\"totem\" requested_mask=\"r\" denied_mask=\"r\" fsuid=1000 ouid=1000\nOct 31 00:16:31 amnesia kernel: audit: type=1400 audit(1477872991.072:30): apparmor=\"DENIED\" operation=\"open\" profile=\"/usr/bin/totem\" name=\"/home/amnesia/.gnupg/video.mp4\" pid=3889 comm=\"totem\" requested_mask=\"r\" denied_mask=\"r\" fsuid=1000 ouid=1000\nOct 31 00:16:31 amnesia kernel: audit: type=1400 audit(1477872991.072:31): apparmor=\"DENIED\" operation=\"open\" profile=\"/usr/bin/totem\" name=\"/home/amnesia/.gnupg/video.mp4\" pid=3889 comm=\"totem\" requested_mask=\"r\" denied_mask=\"r\" fsuid=1000 ouid=1000\n", ""] And AppArmor has denied "/usr/bin/totem" from opening "/home/amnesia/.gnupg/video.mp4" # features/step_definitions/common_steps.rb:929 calling as root: killall totem call returned: [7214, 0, "", ""] calling as root: pidof -x -o '%PPID' totem call returned: [7215, 1, "", ""] Given I close Totem # features/step_definitions/totem.rb:30 calling as root: test -e '/lib/live/mount/overlay/home/amnesia/.gnupg/video.mp4' call returned: [7216, 0, "", ""] And the file "/lib/live/mount/overlay/home/amnesia/.gnupg/video.mp4" exists # features/step_definitions/common_steps.rb:684 calling as root: sysctl -w kernel.printk_ratelimit=0 call returned: [7217, 0, "kernel.printk_ratelimit = 0\n", ""] calling as root: date +"%Y-%m-%d %H:%M:%S" call returned: [7218, 0, "2016-10-31 00:16:34\n", ""] And I restart monitoring the AppArmor log of "/usr/bin/totem" # features/step_definitions/common_steps.rb:917 calling as root: pidof -x -o '%PPID' gnome-terminal-server call returned: [7219, 0, "3584\n", ""] [log] CLICK on (226,317) [log] TYPE "totem /lib/live/mount/overlay/home/amnesia/.gnupg/video.mp4 " When I try to open "/lib/live/mount/overlay/home/amnesia/.gnupg/video.mp4" with Totem # features/step_definitions/totem.rb:26 Then I see "TotemUnableToOpen.png" after at most 10 seconds # features/step_definitions/common_steps.rb:518 calling as root: journalctl --full --no-pager --since='2016-10-31 00:16:34' SYSLOG_IDENTIFIER=kernel | grep -w 'apparmor="DENIED" operation="open" profile="/usr/bin/totem" name="/lib/live/mount/overlay/home/amnesia/.gnupg/video.mp4"' call returned: [7220, 0, "Oct 31 00:16:39 amnesia kernel: audit: type=1400 audit(1477872999.300:33): apparmor=\"DENIED\" operation=\"open\" profile=\"/usr/bin/totem\" name=\"/lib/live/mount/overlay/home/amnesia/.gnupg/video.mp4\" pid=4105 comm=\"pool\" requested_mask=\"r\" denied_mask=\"r\" fsuid=1000 ouid=1000\nOct 31 00:16:39 amnesia kernel: audit: type=1400 audit(1477872999.368:34): apparmor=\"DENIED\" operation=\"open\" profile=\"/usr/bin/totem\" name=\"/lib/live/mount/overlay/home/amnesia/.gnupg/video.mp4\" pid=4090 comm=\"totem\" requested_mask=\"r\" denied_mask=\"r\" fsuid=1000 ouid=1000\nOct 31 00:16:39 amnesia kernel: audit: type=1400 audit(1477872999.368:35): apparmor=\"DENIED\" operation=\"open\" profile=\"/usr/bin/totem\" name=\"/lib/live/mount/overlay/home/amnesia/.gnupg/video.mp4\" pid=4090 comm=\"totem\" requested_mask=\"r\" denied_mask=\"r\" fsuid=1000 ouid=1000\nOct 31 00:16:39 amnesia kernel: audit: type=1400 audit(1477872999.368:36): apparmor=\"DENIED\" operation=\"open\" profile=\"/usr/bin/totem\" name=\"/lib/live/mount/overlay/home/amnesia/.gnupg/video.mp4\" pid=4090 comm=\"totem\" requested_mask=\"r\" denied_mask=\"r\" fsuid=1000 ouid=1000\n", ""] And AppArmor has denied "/usr/bin/totem" from opening "/lib/live/mount/overlay/home/amnesia/.gnupg/video.mp4" # features/step_definitions/common_steps.rb:929 calling as root: killall totem call returned: [7221, 0, "", ""] calling as root: pidof -x -o '%PPID' totem call returned: [7222, 1, "", ""] Given I close Totem # features/step_definitions/totem.rb:30 calling as root: test -e '/live/overlay/home/amnesia/.gnupg/video.mp4' call returned: [7223, 0, "", ""] And the file "/live/overlay/home/amnesia/.gnupg/video.mp4" exists # features/step_definitions/common_steps.rb:684 calling as root: sysctl -w kernel.printk_ratelimit=0 call returned: [7224, 0, "kernel.printk_ratelimit = 0\n", ""] calling as root: date +"%Y-%m-%d %H:%M:%S" call returned: [7225, 0, "2016-10-31 00:16:42\n", ""] And I restart monitoring the AppArmor log of "/usr/bin/totem" # features/step_definitions/common_steps.rb:917 calling as root: pidof -x -o '%PPID' gnome-terminal-server call returned: [7226, 0, "3584\n", ""] [log] CLICK on (226,299) [log] TYPE "totem /live/overlay/home/amnesia/.gnupg/video.mp4 " When I try to open "/live/overlay/home/amnesia/.gnupg/video.mp4" with Totem # features/step_definitions/totem.rb:26 Then I see "TotemUnableToOpen.png" after at most 10 seconds # features/step_definitions/common_steps.rb:518 calling as root: journalctl --full --no-pager --since='2016-10-31 00:16:42' SYSLOG_IDENTIFIER=kernel | grep -w 'apparmor="DENIED" operation="open" profile="/usr/bin/totem" name="/lib/live/mount/overlay/home/amnesia/.gnupg/video.mp4"' call returned: [7227, 0, "Oct 31 00:16:46 amnesia kernel: audit: type=1400 audit(1477873006.636:38): apparmor=\"DENIED\" operation=\"open\" profile=\"/usr/bin/totem\" name=\"/lib/live/mount/overlay/home/amnesia/.gnupg/video.mp4\" pid=4327 comm=\"pool\" requested_mask=\"r\" denied_mask=\"r\" fsuid=1000 ouid=1000\nOct 31 00:16:46 amnesia kernel: audit: type=1400 audit(1477873006.740:39): apparmor=\"DENIED\" operation=\"open\" profile=\"/usr/bin/totem\" name=\"/lib/live/mount/overlay/home/amnesia/.gnupg/video.mp4\" pid=4314 comm=\"totem\" requested_mask=\"r\" denied_mask=\"r\" fsuid=1000 ouid=1000\nOct 31 00:16:46 amnesia kernel: audit: type=1400 audit(1477873006.740:40): apparmor=\"DENIED\" operation=\"open\" profile=\"/usr/bin/totem\" name=\"/lib/live/mount/overlay/home/amnesia/.gnupg/video.mp4\" pid=4314 comm=\"totem\" requested_mask=\"r\" denied_mask=\"r\" fsuid=1000 ouid=1000\nOct 31 00:16:46 amnesia kernel: audit: type=1400 audit(1477873006.740:41): apparmor=\"DENIED\" operation=\"open\" profile=\"/usr/bin/totem\" name=\"/lib/live/mount/overlay/home/amnesia/.gnupg/video.mp4\" pid=4314 comm=\"totem\" requested_mask=\"r\" denied_mask=\"r\" fsuid=1000 ouid=1000\n", ""] And AppArmor has denied "/usr/bin/totem" from opening "/lib/live/mount/overlay/home/amnesia/.gnupg/video.mp4" # features/step_definitions/common_steps.rb:929 Scenario: Watching MP4 videos stored on the persistent volume should work as expected given our AppArmor confinement # features/totem.feature:48 calling as root: echo 'hello?' call returned: [7228, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [7229, 1, "", "eth0: error fetching interface information: Device not found\n"] calling as root: date -s '@1477873012' call returned: [7230, 0, "Mon Oct 31 00:16:52 UTC 2016\n", ""] Given I have started Tails without network from a USB drive with a persistent partition and stopped at Tails Greeter's login screen # features/step_definitions/snapshots.rb:199 spawning as root: poweroff And I shutdown Tails and wait for the computer to power off # features/step_definitions/common_steps.rb:588 And I setup a filesystem share containing sample videos # features/step_definitions/totem.rb:13 [log] CLICK on (1024,384) [log] TYPE " autotest_never_use_this_option blacklist=psmouse " calling as root: echo 'hello?' call returned: [7232, 0, "hello?\n", ""] calling as root: mkdir -p /tmp/shared_video_dir call returned: [7233, 0, "", ""] calling as root: mount -t 9p -o trans=virtio /tmp/shared_video_dir /tmp/shared_video_dir call returned: [7234, 0, "", ""] calling as root: service tor status call returned: [7235, 3, "\u25cf tor.service - Anonymizing overlay network for TCP (multi-instance-master)\n Loaded: loaded (/lib/systemd/system/tor.service; disabled)\n Active: inactive (dead)\n", ""] calling as root: echo 'TestingTorNetwork 1 AssumeReachable 1 PathsNeededToBuildCircuits 0.25 TestingBridgeDownloadSchedule 0, 5 TestingClientConsensusDownloadSchedule 0, 5 TestingClientDownloadSchedule 0, 5 TestingDirAuthVoteExit * TestingDirAuthVoteGuard * TestingDirAuthVoteHSDir * TestingMinExitFlagThreshold 0 V3AuthNIntervalsValid 2 ClientRejectInternalAddresses 1 AlternateDirAuthority test000auth orport=5000 no-v2 hs v3ident=8E35057C955AE22582858E92991B21EB75903A83 10.2.1.1:7000 1DF531FC5F03D0AB296E3C6CB3B5D7BFFC33C491 AlternateDirAuthority test001auth orport=5001 no-v2 hs v3ident=FB05E3DD910786341A7B25E22BB89DEB26D4ACB5 10.2.1.1:7001 066787905F5B8A5425E84150FD9A8029D4682D26 AlternateDirAuthority test002auth orport=5002 no-v2 hs v3ident=6CEF5FFDD92696D7152F5891853570E022A69CAB 10.2.1.1:7002 90E41A4397D48DCA1D00A2470F1F75B59B47635D AlternateDirAuthority test003auth orport=5003 no-v2 hs v3ident=289816C0BC0A8DD04247DC644CFAFF263C0512CF 10.2.1.1:7003 A55F9402DA4E149F109D303A16E65553349F7041 AlternateBridgeAuthority test004brauth orport=5004 no-v2 bridge 10.2.1.1:7004 7E2DC395EFB815AA248D3D9FB612FE66EEC14675 ' >> '/etc/tor/torrc' call returned: [7236, 0, "", ""] [log] TYPE " " [log] CLICK on (522,381) [log] TYPE "asdf" [log] CLICK on (652,521) calling as root: loginctl call returned: [7237, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n c7 0 root \n\n2 sessions listed.\n", ""] calling as root: loginctl call returned: [7238, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [7239, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [7240, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [7241, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n 1 1000 amnesia seat0 \n c11 0 root \n\n3 sessions listed.\n", ""] calling as amnesia: gsettings set org.gnome.desktop.session idle-delay 0 call returned: [7242, 0, "", ""] calling as amnesia: gsettings set org.gnome.desktop.interface toolkit-accessibility true call returned: [7243, 0, "", ""] calling as amnesia: xdotool search --all --onlyvisible --maxdepth 1 --classname 'Florence' call returned: [7244, 1, "", ""] [log] CLICK on (1007,762) [profile] Finder.findAll START [profile] Finder.findAll END: 341ms [profile] Finder.findAll START [profile] Finder.findAll END: 269ms [profile] Finder.findAll START [profile] Finder.findAll END: 282ms [profile] Finder.findAll START [profile] Finder.findAll END: 269ms [profile] Finder.findAll START [profile] Finder.findAll END: 231ms [profile] Finder.findAll START [profile] Finder.findAll END: 275ms [profile] Finder.findAll START [profile] Finder.findAll END: 294ms [log] CLICK on (51,16) And I start Tails from USB drive "__internal" with network unplugged and I login with persistence enabled # features/step_definitions/common_steps.rb:217 calling as amnesia: cp "/tmp/shared_video_dir/video.mp4" "/home/amnesia/Persistent/video.mp4" call returned: [7245, 0, "", ""] And I copy the sample videos to "/home/amnesia/Persistent" as user "amnesia" # features/step_definitions/totem.rb:17 calling as amnesia: cp "/tmp/shared_video_dir/video.mp4" "/home/amnesia/.gnupg/video.mp4" call returned: [7246, 0, "", ""] And I copy the sample videos to "/home/amnesia/.gnupg" as user "amnesia" # features/step_definitions/totem.rb:17 spawning as root: poweroff And I shutdown Tails and wait for the computer to power off # features/step_definitions/common_steps.rb:588 [log] CLICK on (1024,384) [log] TYPE " autotest_never_use_this_option blacklist=psmouse " calling as root: echo 'hello?' call returned: [7248, 0, "hello?\n", ""] calling as root: mkdir -p /tmp/shared_video_dir call returned: [7249, 0, "", ""] calling as root: mount -t 9p -o trans=virtio /tmp/shared_video_dir /tmp/shared_video_dir call returned: [7250, 0, "", ""] calling as root: service tor status call returned: [7251, 3, "\u25cf tor.service - Anonymizing overlay network for TCP (multi-instance-master)\n Loaded: loaded (/lib/systemd/system/tor.service; disabled)\n Active: inactive (dead)\n", ""] calling as root: echo 'TestingTorNetwork 1 AssumeReachable 1 PathsNeededToBuildCircuits 0.25 TestingBridgeDownloadSchedule 0, 5 TestingClientConsensusDownloadSchedule 0, 5 TestingClientDownloadSchedule 0, 5 TestingDirAuthVoteExit * TestingDirAuthVoteGuard * TestingDirAuthVoteHSDir * TestingMinExitFlagThreshold 0 V3AuthNIntervalsValid 2 ClientRejectInternalAddresses 1 AlternateDirAuthority test000auth orport=5000 no-v2 hs v3ident=8E35057C955AE22582858E92991B21EB75903A83 10.2.1.1:7000 1DF531FC5F03D0AB296E3C6CB3B5D7BFFC33C491 AlternateDirAuthority test001auth orport=5001 no-v2 hs v3ident=FB05E3DD910786341A7B25E22BB89DEB26D4ACB5 10.2.1.1:7001 066787905F5B8A5425E84150FD9A8029D4682D26 AlternateDirAuthority test002auth orport=5002 no-v2 hs v3ident=6CEF5FFDD92696D7152F5891853570E022A69CAB 10.2.1.1:7002 90E41A4397D48DCA1D00A2470F1F75B59B47635D AlternateDirAuthority test003auth orport=5003 no-v2 hs v3ident=289816C0BC0A8DD04247DC644CFAFF263C0512CF 10.2.1.1:7003 A55F9402DA4E149F109D303A16E65553349F7041 AlternateBridgeAuthority test004brauth orport=5004 no-v2 bridge 10.2.1.1:7004 7E2DC395EFB815AA248D3D9FB612FE66EEC14675 ' >> '/etc/tor/torrc' call returned: [7252, 0, "", ""] [log] TYPE " " [log] CLICK on (522,381) [log] TYPE "asdf" [log] CLICK on (652,521) calling as root: loginctl call returned: [7253, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [7254, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n c8 0 root \n\n2 sessions listed.\n", ""] calling as root: loginctl call returned: [7255, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [7256, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n c10 0 root \n\n2 sessions listed.\n", ""] calling as root: loginctl call returned: [7257, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n 1 1000 amnesia seat0 \n\n2 sessions listed.\n", ""] calling as amnesia: gsettings set org.gnome.desktop.session idle-delay 0 call returned: [7258, 0, "", ""] calling as amnesia: gsettings set org.gnome.desktop.interface toolkit-accessibility true call returned: [7259, 0, "", ""] calling as amnesia: xdotool search --all --onlyvisible --maxdepth 1 --classname 'Florence' call returned: [7260, 1, "", ""] [log] CLICK on (1007,762) [profile] Finder.findAll START [profile] Finder.findAll END: 284ms [profile] Finder.findAll START [profile] Finder.findAll END: 301ms [profile] Finder.findAll START [profile] Finder.findAll END: 286ms [profile] Finder.findAll START [profile] Finder.findAll END: 284ms [profile] Finder.findAll START [profile] Finder.findAll END: 289ms [profile] Finder.findAll START [profile] Finder.findAll END: 282ms [profile] Finder.findAll START [profile] Finder.findAll END: 239ms [log] CLICK on (51,16) And I start Tails from USB drive "__internal" with network unplugged and I login with persistence enabled # features/step_definitions/common_steps.rb:217 calling as root: test -e '/home/amnesia/Persistent/video.mp4' call returned: [7261, 0, "", ""] And the file "/home/amnesia/Persistent/video.mp4" exists # features/step_definitions/common_steps.rb:684 calling as root: pidof -x -o '%PPID' gnome-terminal-server call returned: [7262, 1, "", ""] calling as amnesia: mktemp call returned: [7263, 0, "/tmp/tmp.0oFZjoMHY0\n", ""] calling as root: rm -f '/tmp/tmp.0oFZjoMHY0' call returned: [7264, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Applications'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.0oFZjoMHY0' call returned: [7265, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.0oFZjoMHY0' call returned: [7266, 0, "", ""] calling as root: rm -f '/tmp/tmp.0oFZjoMHY0' call returned: [7267, 0, "", ""] calling as amnesia: mktemp call returned: [7268, 0, "/tmp/tmp.KmxFYkBbvS\n", ""] calling as root: rm -f '/tmp/tmp.KmxFYkBbvS' call returned: [7269, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Utilities'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.KmxFYkBbvS' call returned: [7270, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.KmxFYkBbvS' call returned: [7271, 0, "", ""] calling as root: rm -f '/tmp/tmp.KmxFYkBbvS' call returned: [7272, 0, "", ""] calling as amnesia: mktemp call returned: [7273, 0, "/tmp/tmp.I8m3iOOClp\n", ""] calling as root: rm -f '/tmp/tmp.I8m3iOOClp' call returned: [7274, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Terminal'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.I8m3iOOClp' call returned: [7275, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.I8m3iOOClp' call returned: [7276, 0, "", ""] calling as root: rm -f '/tmp/tmp.I8m3iOOClp' call returned: [7277, 0, "", ""] [log] TYPE "totem /home/amnesia/Persistent/video.mp4 " When I open "/home/amnesia/Persistent/video.mp4" with Totem # features/step_definitions/totem.rb:26 Then I see "SampleLocalMp4VideoFrame.png" after at most 40 seconds # features/step_definitions/common_steps.rb:518 calling as root: killall totem call returned: [7278, 0, "", ""] calling as root: pidof -x -o '%PPID' totem call returned: [7279, 1, "", ""] Given I close Totem # features/step_definitions/totem.rb:30 calling as root: test -e '/home/amnesia/.gnupg/video.mp4' call returned: [7280, 0, "", ""] And the file "/home/amnesia/.gnupg/video.mp4" exists # features/step_definitions/common_steps.rb:684 calling as root: sysctl -w kernel.printk_ratelimit=0 call returned: [7281, 0, "kernel.printk_ratelimit = 0\n", ""] calling as root: date +"%Y-%m-%d %H:%M:%S" call returned: [7282, 0, "2016-10-31 00:21:49\n", ""] And I start monitoring the AppArmor log of "/usr/bin/totem" # features/step_definitions/common_steps.rb:917 calling as root: pidof -x -o '%PPID' gnome-terminal-server call returned: [7283, 0, "4970\n", ""] [log] CLICK on (226,173) [log] TYPE "totem /home/amnesia/.gnupg/video.mp4 " When I try to open "/home/amnesia/.gnupg/video.mp4" with Totem # features/step_definitions/totem.rb:26 Then I see "TotemUnableToOpen.png" after at most 10 seconds # features/step_definitions/common_steps.rb:518 calling as root: journalctl --full --no-pager --since='2016-10-31 00:21:49' SYSLOG_IDENTIFIER=kernel | grep -w 'apparmor="DENIED" operation="open" profile="/usr/bin/totem" name="/home/amnesia/.gnupg/video.mp4"' call returned: [7284, 0, "Oct 31 00:21:52 amnesia kernel: audit: type=1400 audit(1477873312.916:28): apparmor=\"DENIED\" operation=\"open\" profile=\"/usr/bin/totem\" name=\"/home/amnesia/.gnupg/video.mp4\" pid=5249 comm=\"pool\" requested_mask=\"r\" denied_mask=\"r\" fsuid=1000 ouid=1000\nOct 31 00:21:53 amnesia kernel: audit: type=1400 audit(1477873313.008:29): apparmor=\"DENIED\" operation=\"open\" profile=\"/usr/bin/totem\" name=\"/home/amnesia/.gnupg/video.mp4\" pid=5235 comm=\"totem\" requested_mask=\"r\" denied_mask=\"r\" fsuid=1000 ouid=1000\nOct 31 00:21:53 amnesia kernel: audit: type=1400 audit(1477873313.008:30): apparmor=\"DENIED\" operation=\"open\" profile=\"/usr/bin/totem\" name=\"/home/amnesia/.gnupg/video.mp4\" pid=5235 comm=\"totem\" requested_mask=\"r\" denied_mask=\"r\" fsuid=1000 ouid=1000\nOct 31 00:21:53 amnesia kernel: audit: type=1400 audit(1477873313.008:31): apparmor=\"DENIED\" operation=\"open\" profile=\"/usr/bin/totem\" name=\"/home/amnesia/.gnupg/video.mp4\" pid=5235 comm=\"totem\" requested_mask=\"r\" denied_mask=\"r\" fsuid=1000 ouid=1000\n", ""] And AppArmor has denied "/usr/bin/totem" from opening "/home/amnesia/.gnupg/video.mp4" # features/step_definitions/common_steps.rb:929 @product Feature: Browsing the web using the Unsafe Browser As a Tails user when I browse the web using the Unsafe Browser I should have direct access to the web Scenario: Starting the Unsafe Browser without a network connection results in a complaint about no DNS server being configured # features/unsafe_browser.feature:68 calling as root: echo 'hello?' call returned: [7285, 0, "hello?\n", ""] [log] CLICK on (1024,384) calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr' call returned: [7286, 1, "", ""] calling as root: date -s '@1477873318' call returned: [7287, 0, "Mon Oct 31 00:21:58 UTC 2016\n", ""] Given I have started Tails from DVD without network and logged in # features/step_definitions/snapshots.rb:199 calling as amnesia: mktemp call returned: [7288, 0, "/tmp/tmp.uCEAhAOxcB\n", ""] calling as root: rm -f '/tmp/tmp.uCEAhAOxcB' call returned: [7289, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Applications'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.uCEAhAOxcB' call returned: [7290, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.uCEAhAOxcB' call returned: [7291, 0, "", ""] calling as root: rm -f '/tmp/tmp.uCEAhAOxcB' call returned: [7292, 0, "", ""] calling as amnesia: mktemp call returned: [7293, 0, "/tmp/tmp.2zGkQIezYp\n", ""] calling as root: rm -f '/tmp/tmp.2zGkQIezYp' call returned: [7294, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Internet'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.2zGkQIezYp' call returned: [7295, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.2zGkQIezYp' call returned: [7296, 0, "", ""] calling as root: rm -f '/tmp/tmp.2zGkQIezYp' call returned: [7297, 0, "", ""] calling as amnesia: mktemp call returned: [7298, 0, "/tmp/tmp.9jaQgxFeW2\n", ""] calling as root: rm -f '/tmp/tmp.9jaQgxFeW2' call returned: [7299, 0, "", ""] calling as amnesia: echo '#!/usr/bin/python from dogtail import tree from dogtail.config import config config.logDebugToFile = False config.logDebugToStdOut = False config.blinkOnActions = True config.searchShowingOnly = True application = tree.root.application('"'"'gnome-shell'"'"') application.child('"'"'Unsafe Browser'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.9jaQgxFeW2' call returned: [7300, 0, "", ""] calling as amnesia: /usr/bin/python '/tmp/tmp.9jaQgxFeW2' call returned: [7301, 0, "", ""] calling as root: rm -f '/tmp/tmp.9jaQgxFeW2' call returned: [7302, 0, "", ""] When I start the Unsafe Browser # features/step_definitions/browser.rb:14 Then the Unsafe Browser complains that no DNS server is configured # features/step_definitions/unsafe_browser.rb:169 @product Feature: Virtualization support Scenario: VirtualBox guest modules are available # features/virtualization.feature:4 Given a computer # features/step_definitions/common_steps.rb:122 And the computer is an old pentium without the PAE extension # features/step_definitions/erase_memory.rb:29 [log] CLICK on (1024,384) [log] TYPE " autotest_never_use_this_option blacklist=psmouse " calling as root: echo 'hello?' call returned: [7303, 0, "hello?\n", ""] calling as root: service tor status call returned: [7304, 3, "\u25cf tor.service - Anonymizing overlay network for TCP (multi-instance-master)\n Loaded: loaded (/lib/systemd/system/tor.service; disabled)\n Active: inactive (dead)\n", ""] calling as root: echo 'TestingTorNetwork 1 AssumeReachable 1 PathsNeededToBuildCircuits 0.25 TestingBridgeDownloadSchedule 0, 5 TestingClientConsensusDownloadSchedule 0, 5 TestingClientDownloadSchedule 0, 5 TestingDirAuthVoteExit * TestingDirAuthVoteGuard * TestingDirAuthVoteHSDir * TestingMinExitFlagThreshold 0 V3AuthNIntervalsValid 2 ClientRejectInternalAddresses 1 AlternateDirAuthority test000auth orport=5000 no-v2 hs v3ident=8E35057C955AE22582858E92991B21EB75903A83 10.2.1.1:7000 1DF531FC5F03D0AB296E3C6CB3B5D7BFFC33C491 AlternateDirAuthority test001auth orport=5001 no-v2 hs v3ident=FB05E3DD910786341A7B25E22BB89DEB26D4ACB5 10.2.1.1:7001 066787905F5B8A5425E84150FD9A8029D4682D26 AlternateDirAuthority test002auth orport=5002 no-v2 hs v3ident=6CEF5FFDD92696D7152F5891853570E022A69CAB 10.2.1.1:7002 90E41A4397D48DCA1D00A2470F1F75B59B47635D AlternateDirAuthority test003auth orport=5003 no-v2 hs v3ident=289816C0BC0A8DD04247DC644CFAFF263C0512CF 10.2.1.1:7003 A55F9402DA4E149F109D303A16E65553349F7041 AlternateBridgeAuthority test004brauth orport=5004 no-v2 bridge 10.2.1.1:7004 7E2DC395EFB815AA248D3D9FB612FE66EEC14675 ' >> '/etc/tor/torrc' call returned: [7305, 0, "", ""] [log] CLICK on (642,449) calling as root: loginctl call returned: [7306, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n\n1 sessions listed.\n", ""] calling as root: loginctl call returned: [7307, 0, " SESSION UID USER SEAT \n c1 114 Debian-gdm seat0 \n 1 1000 amnesia seat0 \n\n2 sessions listed.\n", ""] calling as amnesia: gsettings set org.gnome.desktop.session idle-delay 0 call returned: [7308, 0, "", ""] calling as amnesia: gsettings set org.gnome.desktop.interface toolkit-accessibility true call returned: [7309, 0, "", ""] calling as amnesia: xdotool search --all --onlyvisible --maxdepth 1 --classname 'Florence' call returned: [7310, 1, "", ""] [log] CLICK on (1007,762) [profile] Finder.findAll START [profile] Finder.findAll END: 256ms [profile] Finder.findAll START [profile] Finder.findAll END: 278ms [profile] Finder.findAll START [profile] Finder.findAll END: 277ms [profile] Finder.findAll START [profile] Finder.findAll END: 241ms [profile] Finder.findAll START [profile] Finder.findAll END: 263ms [profile] Finder.findAll START [profile] Finder.findAll END: 235ms [profile] Finder.findAll START [profile] Finder.findAll END: 264ms [log] CLICK on (51,16) And I start Tails from DVD with network unplugged and I login # features/step_definitions/common_steps.rb:196 calling as root: uname -r | grep -qs 'amd64$' call returned: [7311, 1, "", ""] When Tails has booted a 32-bit kernel # features/step_definitions/checks.rb:99 calling as root: modinfo vboxguest call returned: [7312, 0, "filename: /lib/modules/4.6.0-0.bpo.1-686/updates/vboxguest.ko\nversion: 5.0.24_Debian r108355\nlicense: GPL\ndescription: Oracle VM VirtualBox Guest Additions for Linux Module\nauthor: Oracle Corporation\nsrcversion: E1C7A23DFFB483C16B23600\nalias: pci:v000080EEd0000CAFEsv00000000sd00000000bc*sc*i*\ndepends: \nvermagic: 4.6.0-0.bpo.1-686 SMP mod_unload modversions 686 \n", ""] Then the VirtualBox guest modules are available # features/step_definitions/checks.rb:126 Artifacts directory: /tmp/TailsToaster/run-2016-10-30_21:10:38_+0000-git_911943c-Yh0XZy Debug log: /tmp/TailsToaster/run-2016-10-30_21:10:38_+0000-git_911943c-Yh0XZy/debug.log Failing Scenarios: cucumber features/icedove.feature:45 # Scenario: Icedove can send emails, and receive emails over POP3 157 scenarios (1 failed, 156 passed) 1146 steps (1 failed, 3 skipped, 1142 passed) 193m17.845s