Bug #11711

"The Unsafe Browser can be used in all languages supported in Tails" test is broken for locales that have a translated homepage

Added by intrigeri 2016-08-24 07:41:39 . Updated 2018-09-05 16:23:15 .

Status:
Resolved
Priority:
Normal
Assignee:
Category:
Test suite
Target version:
Start date:
2016-08-24
Due date:
% Done:

100%

Feature Branch:
feature/15023-tor-browser-8
Type of work:
Code
Blueprint:

Starter:
Affected tool:
Unsafe Browser
Deliverable for:

Description

  Scenario: The Unsafe Browser can be used in all languages supported in Tails     # features/localization.feature:16
[log] DOUBLE CLICK on (89,174)
calling as root: echo 'hello?'
call returned: [0, "hello?\n", ""]
[log] CLICK on (1024,384)
calling as root: /sbin/ifconfig eth0 | grep -q 'inet addr'
call returned: [1, "", ""]
calling as root: date -s '@1472032100'
call returned: [0, "Wed Aug 24 09:48:20 UTC 2016\n", ""]
    Checkpoint: I have started Tails from DVD and logged in and the network is connected
      Given I have started Tails from DVD without network and logged in
      And the network is plugged
calling as root: /usr/local/sbin/tor-has-bootstrapped
call returned: [1, "", ""]
calling as root: /usr/local/sbin/tor-has-bootstrapped
call returned: [1, "", ""]
calling as root: /usr/local/sbin/tor-has-bootstrapped
call returned: [1, "", ""]
calling as root: /usr/local/sbin/tor-has-bootstrapped
call returned: [1, "", ""]
calling as root: /usr/local/sbin/tor-has-bootstrapped
call returned: [1, "", ""]
calling as root: /usr/local/sbin/tor-has-bootstrapped
call returned: [1, "", ""]
calling as root: /usr/local/sbin/tor-has-bootstrapped
call returned: [1, "", ""]
calling as root: /usr/local/sbin/tor-has-bootstrapped
call returned: [1, "", ""]
calling as root: /usr/local/sbin/tor-has-bootstrapped
call returned: [3, "", ""]
calling as root: /usr/local/sbin/tor-has-bootstrapped
call returned: [3, "", ""]
calling as root: /usr/local/sbin/tor-has-bootstrapped
call returned: [0, "", ""]
calling as root: test -e /var/run/tordate/done
call returned: [0, "", ""]
calling as root: test -e /var/run/htpdate/success
call returned: [1, "", ""]
calling as root: test -e /var/run/htpdate/success
call returned: [0, "", ""]
calling as root: systemctl is-system-running
call returned: [0, "running\n", ""]
      And Tor is ready
[log] CLICK on (1007,762)
[profile] Finder.findAll START
[profile] Finder.findAll END: 92ms
[log] CLICK on (991,697)
[log] CLICK on (990,584)
[log] CLICK on (51,16)
      And all notifications have disappeared
calling as root: test -e '/var/run/tails-upgrader/checked_upgrades'
call returned: [1, "", ""]
calling as root: test -e '/var/run/tails-upgrader/checked_upgrades'
call returned: [1, "", ""]
calling as root: test -e '/var/run/tails-upgrader/checked_upgrades'
call returned: [1, "", ""]
calling as root: test -e '/var/run/tails-upgrader/checked_upgrades'
call returned: [1, "", ""]
calling as root: test -e '/var/run/tails-upgrader/checked_upgrades'
call returned: [1, "", ""]
calling as root: test -e '/var/run/tails-upgrader/checked_upgrades'
call returned: [1, "", ""]
calling as root: test -e '/var/run/tails-upgrader/checked_upgrades'
call returned: [1, "", ""]
calling as root: test -e '/var/run/tails-upgrader/checked_upgrades'
call returned: [1, "", ""]
calling as root: test -e '/var/run/tails-upgrader/checked_upgrades'
call returned: [1, "", ""]
calling as root: test -e '/var/run/tails-upgrader/checked_upgrades'
call returned: [1, "", ""]
calling as root: test -e '/var/run/tails-upgrader/checked_upgrades'
call returned: [1, "", ""]
calling as root: test -e '/var/run/tails-upgrader/checked_upgrades'
call returned: [1, "", ""]
calling as root: test -e '/var/run/tails-upgrader/checked_upgrades'
call returned: [1, "", ""]
calling as root: test -e '/var/run/tails-upgrader/checked_upgrades'
call returned: [1, "", ""]
calling as root: test -e '/var/run/tails-upgrader/checked_upgrades'
call returned: [1, "", ""]
calling as root: test -e '/var/run/tails-upgrader/checked_upgrades'
call returned: [1, "", ""]
calling as root: test -e '/var/run/tails-upgrader/checked_upgrades'
call returned: [1, "", ""]
calling as root: test -e '/var/run/tails-upgrader/checked_upgrades'
call returned: [1, "", ""]
calling as root: test -e '/var/run/tails-upgrader/checked_upgrades'
call returned: [1, "", ""]
calling as root: test -e '/var/run/tails-upgrader/checked_upgrades'
call returned: [1, "", ""]
calling as root: test -e '/var/run/tails-upgrader/checked_upgrades'
call returned: [1, "", ""]
calling as root: test -e '/var/run/tails-upgrader/checked_upgrades'
call returned: [1, "", ""]
calling as root: test -e '/var/run/tails-upgrader/checked_upgrades'
call returned: [1, "", ""]
calling as root: test -e '/var/run/tails-upgrader/checked_upgrades'
call returned: [1, "", ""]
calling as root: test -e '/var/run/tails-upgrader/checked_upgrades'
call returned: [1, "", ""]
calling as root: test -e '/var/run/tails-upgrader/checked_upgrades'
call returned: [0, "", ""]
      And available upgrades have been checked
    Given I have started Tails from DVD and logged in and the network is connected # features/step_definitions/snapshots.rb:199
calling as root: test -d '/usr/lib/locale/ar_EG.utf8'
call returned: [0, "", ""]
calling as root: test -d '/usr/lib/locale/de_DE.utf8'
call returned: [0, "", ""]
calling as root: test -d '/usr/lib/locale/es_ES_ES.utf8'
call returned: [1, "", ""]
calling as root: test -d '/usr/lib/locale/es_ES.utf8'
call returned: [0, "", ""]
calling as root: test -d '/usr/lib/locale/en_US_US.utf8'
call returned: [1, "", ""]
calling as root: test -d '/usr/lib/locale/en_US.utf8'
call returned: [0, "", ""]
calling as root: test -d '/usr/lib/locale/fa_IR.utf8'
call returned: [1, "", ""]
calling as root: test -d '/usr/lib/locale/fa.utf8'
call returned: [1, "", ""]
calling as root: test -d '/usr/lib/locale/fa_IR'
call returned: [0, "", ""]
calling as root: test -d '/usr/lib/locale/fr_FR.utf8'
call returned: [0, "", ""]
calling as root: test -d '/usr/lib/locale/it_IT.utf8'
call returned: [0, "", ""]
calling as root: test -d '/usr/lib/locale/ja_JP.utf8'
call returned: [0, "", ""]
calling as root: test -d '/usr/lib/locale/ko_KR.utf8'
call returned: [0, "", ""]
calling as root: test -d '/usr/lib/locale/nl_NL.utf8'
call returned: [0, "", ""]
calling as root: test -d '/usr/lib/locale/pl_PL.utf8'
call returned: [0, "", ""]
calling as root: test -d '/usr/lib/locale/pt_PT_PT.utf8'
call returned: [1, "", ""]
calling as root: test -d '/usr/lib/locale/pt_PT.utf8'
call returned: [0, "", ""]
calling as root: test -d '/usr/lib/locale/ru_RU.utf8'
call returned: [0, "", ""]
calling as root: test -d '/usr/lib/locale/tr_TR.utf8'
call returned: [0, "", ""]
calling as root: test -d '/usr/lib/locale/vi_VN.utf8'
call returned: [1, "", ""]
calling as root: test -d '/usr/lib/locale/vi.utf8'
call returned: [1, "", ""]
calling as root: test -d '/usr/lib/locale/vi_VN'
call returned: [0, "", ""]
calling as root: test -d '/usr/lib/locale/zh_CN_CN.utf8'
call returned: [1, "", ""]
calling as root: test -d '/usr/lib/locale/zh_CN.utf8'
call returned: [0, "", ""]
calling as root: pidof -x -o '%PPID' gnome-terminal-server
call returned: [1, "", ""]
calling as amnesia: mktemp
call returned: [0, "/tmp/tmp.2ssZD3ldPo\n", ""]
calling as root: rm -f '/tmp/tmp.2ssZD3ldPo'
call returned: [0, "", ""]
calling as amnesia: echo '#!/usr/bin/python
from dogtail import tree
from dogtail.config import config
config.searchShowingOnly = True
application = tree.root.application('"'"'gnome-shell'"'"')
application.child('"'"'Applications'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.2ssZD3ldPo'
call returned: [0, "", ""]
calling as amnesia: /usr/bin/python '/tmp/tmp.2ssZD3ldPo'
call returned: [0, "Creating logfile at /tmp/dogtail-amnesia/logs/tmp.2ssZD3ldPo_20160824-094916_debug ...\nClicking on [label | Applications]\nMouse button 1 click at (47,13)\n", ""]
calling as root: rm -f '/tmp/tmp.2ssZD3ldPo'
call returned: [0, "", ""]
calling as amnesia: mktemp
call returned: [0, "/tmp/tmp.TJAXZh6bfO\n", ""]
calling as root: rm -f '/tmp/tmp.TJAXZh6bfO'
call returned: [0, "", ""]
calling as amnesia: echo '#!/usr/bin/python
from dogtail import tree
from dogtail.config import config
config.searchShowingOnly = True
application = tree.root.application('"'"'gnome-shell'"'"')
application.child('"'"'Utilities'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.TJAXZh6bfO'
call returned: [0, "", ""]
calling as amnesia: /usr/bin/python '/tmp/tmp.TJAXZh6bfO'
call returned: [0, "Creating logfile at /tmp/dogtail-amnesia/logs/tmp.TJAXZh6bfO_20160824-094919_debug ...\nClicking on [label | Utilities]\nMouse button 1 click at (58,430)\n", ""]
calling as root: rm -f '/tmp/tmp.TJAXZh6bfO'
call returned: [0, "", ""]
calling as amnesia: mktemp
call returned: [0, "/tmp/tmp.ur3MLcWYRV\n", ""]
calling as root: rm -f '/tmp/tmp.ur3MLcWYRV'
call returned: [0, "", ""]
calling as amnesia: echo '#!/usr/bin/python
from dogtail import tree
from dogtail.config import config
config.searchShowingOnly = True
application = tree.root.application('"'"'gnome-shell'"'"')
application.child('"'"'Terminal'"'"', roleName='"'"'label'"'"').click()' >> '/tmp/tmp.ur3MLcWYRV'
call returned: [0, "", ""]
calling as amnesia: /usr/bin/python '/tmp/tmp.ur3MLcWYRV'
call returned: [0, "Creating logfile at /tmp/dogtail-amnesia/logs/tmp.ur3MLcWYRV_20160824-094924_debug ...\nClicking on [label | Terminal]\nMouse button 1 click at (286,468)\n", ""]
calling as root: rm -f '/tmp/tmp.ur3MLcWYRV'
call returned: [0, "", ""]
[log] TYPE "LANG=ar_EG.utf8 LC_ALL=ar_EG.utf8 sudo unsafe-browser
"
[log] TYPE "
"
[log] Ctrl+TYPE "q"
calling as root: . /usr/local/lib/tails-shell-library/tor-browser.sh && echo ${TBB_INSTALL}/firefox
call returned: [0, "/usr/local/lib/tor-browser/firefox\n", ""]
calling as root: test -d '/var/lib/unsafe-browser/chroot'
call returned: [0, "", ""]
calling as root: test -d '/var/lib/unsafe-browser/chroot'
call returned: [0, "", ""]
calling as root: test -d '/var/lib/unsafe-browser/chroot'
call returned: [0, "", ""]
calling as root: test -d '/var/lib/unsafe-browser/chroot'
call returned: [0, "", ""]
calling as root: test -d '/var/lib/unsafe-browser/chroot'
call returned: [0, "", ""]
calling as root: test -d '/var/lib/unsafe-browser/chroot'
call returned: [0, "", ""]
calling as root: test -d '/var/lib/unsafe-browser/chroot'
call returned: [0, "", ""]
calling as root: test -d '/var/lib/unsafe-browser/chroot'
call returned: [0, "", ""]
calling as root: test -d '/var/lib/unsafe-browser/chroot'
call returned: [0, "", ""]
calling as root: test -d '/var/lib/unsafe-browser/chroot'
call returned: [0, "", ""]
calling as root: test -d '/var/lib/unsafe-browser/chroot'
call returned: [0, "", ""]
calling as root: test -d '/var/lib/unsafe-browser/chroot'
call returned: [0, "", ""]
calling as root: test -d '/var/lib/unsafe-browser/chroot'
call returned: [0, "", ""]
calling as root: test -d '/var/lib/unsafe-browser/chroot'
call returned: [0, "", ""]
calling as root: test -d '/var/lib/unsafe-browser/chroot'
call returned: [0, "", ""]
calling as root: test -d '/var/lib/unsafe-browser/chroot'
call returned: [0, "", ""]
calling as root: test -d '/var/lib/unsafe-browser/chroot'
call returned: [0, "", ""]
calling as root: test -d '/var/lib/unsafe-browser/chroot'
call returned: [0, "", ""]
calling as root: test -d '/var/lib/unsafe-browser/chroot'
call returned: [0, "", ""]
calling as root: test -d '/var/lib/unsafe-browser/chroot'
call returned: [0, "", ""]
calling as root: test -d '/var/lib/unsafe-browser/chroot'
call returned: [0, "", ""]
calling as root: test -d '/var/lib/unsafe-browser/chroot'
call returned: [0, "", ""]
calling as root: test -d '/var/lib/unsafe-browser/chroot'
call returned: [0, "", ""]
calling as root: test -d '/var/lib/unsafe-browser/chroot'
call returned: [0, "", ""]
calling as root: test -d '/var/lib/unsafe-browser/chroot'
call returned: [0, "", ""]
calling as root: test -d '/var/lib/unsafe-browser/chroot'
call returned: [0, "", ""]
    Then the Unsafe Browser works in all supported languages                       # features/step_definitions/unsafe_browser.rb:30
      The Unsafe Browser chroot '/var/lib/unsafe-browser/chroot' was not removed (Timeout::Error)
      ./features/support/helpers/misc_helpers.rb:83:in `rescue in try_for'
      ./features/support/helpers/misc_helpers.rb:33:in `try_for'
      ./features/step_definitions/browser.rb:171:in `/^the (.*) chroot is torn down$/'
      ./features/step_definitions/unsafe_browser.rb:41:in `block (2 levels) in <top (required)>'
      ./features/step_definitions/unsafe_browser.rb:32:in `each'
      ./features/step_definitions/unsafe_browser.rb:32:in `/^the Unsafe Browser works in all supported languages$/'
      features/localization.feature:18:in `Then the Unsafe Browser works in all supported languages'
      Scenario failed at time 01:54:11

Files


Subtasks


Related issues

Blocked by Tails - Feature #15023: Upgrade to Tor Browser based on Firefox ESR60 Resolved 2017-08-30 2018-08-09

History

#1 Updated by intrigeri 2018-07-07 08:21:14

More importantly, this test is broken for locales that have a translated version of the Unsafe Browser’s homepage.

#2 Updated by intrigeri 2018-07-10 14:48:44

  • Subject changed from "The Unsafe Browser can be used in all languages supported in Tails" test is fragile to "The Unsafe Browser can be used in all languages supported in Tails" test is broken for locales that have a translated homepage

#3 Updated by intrigeri 2018-08-09 08:50:47

  • Status changed from Confirmed to In Progress
  • Target version set to Tails_3.9
  • % Done changed from 0 to 100
  • QA Check set to Pass
  • Feature Branch set to feature/15023-tor-browser-8

#4 Updated by intrigeri 2018-08-09 08:51:02

  • blocked by Feature #15023: Upgrade to Tor Browser based on Firefox ESR60 added

#5 Updated by intrigeri 2018-08-09 08:51:41

  • Assignee set to intrigeri

#6 Updated by segfault 2018-08-09 09:12:48

Reviewed commit 7bdea0f2edd43eb1d91e619b53d88b911cffffbb, LGTM.

#7 Updated by intrigeri 2018-08-14 06:03:22

  • Status changed from In Progress to Fix committed
  • Assignee deleted (intrigeri)

#8 Updated by intrigeri 2018-09-05 16:23:15

  • Status changed from Fix committed to Resolved