From 6e1f5605443f8b2ccbac70f536644c3ede18a0a5 Mon Sep 17 00:00:00 2001 From: "Danfeng Liu (c)" Date: Thu, 21 Nov 2019 14:03:59 +0800 Subject: [PATCH] Modify 2 points, 1st is add wait time right after scan all; 2nd is add name length for project name to avoid naming repeatly. Signed-off-by: Danfeng Liu (c) --- .../Harbor-Pages/Vulnerability.robot | 2 +- tests/robot-cases/Group1-Nightly/Clair.robot | 22 +++++++++---------- tests/robot-cases/Group1-Nightly/Common.robot | 16 +++++++------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/tests/resources/Harbor-Pages/Vulnerability.robot b/tests/resources/Harbor-Pages/Vulnerability.robot index 9426aac43..0bc2ecf24 100644 --- a/tests/resources/Harbor-Pages/Vulnerability.robot +++ b/tests/resources/Harbor-Pages/Vulnerability.robot @@ -13,7 +13,7 @@ Disable Scan Schedule Trigger Scan Now And Wait Until The Result Appears Retry Element Click xpath=${scan_now_button} - Sleep 10 + Sleep 60 Retry Wait Until Page Contains Element ${scan_now_result} Switch To Vulnerability Page diff --git a/tests/robot-cases/Group1-Nightly/Clair.robot b/tests/robot-cases/Group1-Nightly/Clair.robot index ee9cef733..393073baf 100644 --- a/tests/robot-cases/Group1-Nightly/Clair.robot +++ b/tests/robot-cases/Group1-Nightly/Clair.robot @@ -145,8 +145,8 @@ Test Case - Verfiy System Level CVE Whitelist [Tags] run-once Init Chrome Driver ${d}= Get Current Date result_format=%m%s - ${image}= Set Variable redis - ${sha256}= Set Variable 9755880356c4ced4ff7745bafe620f0b63dd17747caedba72504ef7bac882089 + ${image}= Set Variable mariadb + ${sha256}= Set Variable c396eb803be99041e69eed84b0eb880d5474a6b2c1fd5a84268ce0420088d20d ${signin_user}= Set Variable user025 ${signin_pwd}= Set Variable Test1@34 Sign In Harbor ${HARBOR_URL} ${signin_user} ${signin_pwd} @@ -162,9 +162,9 @@ Test Case - Verfiy System Level CVE Whitelist Sign In Harbor ${HARBOR_URL} ${HARBOR_ADMIN} ${HARBOR_PASSWORD} Switch To Configure Switch To Configuration System Setting - Add Items To System CVE Whitelist CVE-2019-18224\nCVE-2018-12886\nCVE-2019-12290\nCVE-2019-5094\nCVE-2019-13627 + Add Items To System CVE Whitelist CVE-2019-13050\nCVE-2018-19591\nCVE-2018-11236\nCVE-2018-11237\nCVE-2019-13627\nCVE-2018-20839\nCVE-2019-2923\nCVE-2019-2922\nCVE-2019-2911\nCVE-2019-2914\nCVE-2019-2924\nCVE-2019-2910\nCVE-2019-2938\nCVE-2019-2993\nCVE-2019-2974\nCVE-2019-2960\nCVE-2019-2948\nCVE-2019-2946 Cannot Pull image ${ip} ${signin_user} ${signin_pwd} project${d} ${image} tag=${sha256} - Add Items To System CVE Whitelist CVE-2019-17543 + Add Items To System CVE Whitelist CVE-2019-2969 Pull Image ${ip} ${signin_user} ${signin_pwd} project${d} ${image} tag=${sha256} Delete Top Item In System CVE Whitelist count=6 Cannot Pull image ${ip} ${signin_user} ${signin_pwd} project${d} ${image} tag=${sha256} @@ -174,8 +174,8 @@ Test Case - Verfiy Project Level CVE Whitelist [Tags] run-once Init Chrome Driver ${d}= Get Current Date result_format=%m%s - ${image}= Set Variable redis - ${sha256}= Set Variable 9755880356c4ced4ff7745bafe620f0b63dd17747caedba72504ef7bac882089 + ${image}= Set Variable mariadb + ${sha256}= Set Variable c396eb803be99041e69eed84b0eb880d5474a6b2c1fd5a84268ce0420088d20d ${signin_user}= Set Variable user025 ${signin_pwd}= Set Variable Test1@34 Sign In Harbor ${HARBOR_URL} ${signin_user} ${signin_pwd} @@ -189,9 +189,9 @@ Test Case - Verfiy Project Level CVE Whitelist Go Into Repo project${d}/${image} Scan Repo ${sha256} Succeed Go Into Project project${d} - Add Items to Project CVE Whitelist CVE-2019-18224\nCVE-2018-12886\nCVE-2019-12290\nCVE-2019-5094\nCVE-2019-13627 + Add Items to Project CVE Whitelist CVE-2019-13050\nCVE-2018-19591\nCVE-2018-11236\nCVE-2018-11237\nCVE-2019-13627\nCVE-2018-20839\nCVE-2019-2923\nCVE-2019-2922\nCVE-2019-2911\nCVE-2019-2914\nCVE-2019-2924\nCVE-2019-2910\nCVE-2019-2938\nCVE-2019-2993\nCVE-2019-2974\nCVE-2019-2960\nCVE-2019-2948\nCVE-2019-2946 Cannot Pull image ${ip} ${signin_user} ${signin_pwd} project${d} ${image} tag=${sha256} - Add Items to Project CVE Whitelist CVE-2019-17543 + Add Items to Project CVE Whitelist CVE-2019-2969 Pull Image ${ip} ${signin_user} ${signin_pwd} project${d} ${image} tag=${sha256} Delete Top Item In Project CVE Whitelist Cannot Pull image ${ip} ${signin_user} ${signin_pwd} project${d} ${image} tag=${sha256} @@ -201,14 +201,14 @@ Test Case - Verfiy Project Level CVE Whitelist By Quick Way of Add System [Tags] run-once Init Chrome Driver ${d}= Get Current Date result_format=%m%s - ${image}= Set Variable redis - ${sha256}= Set Variable 9755880356c4ced4ff7745bafe620f0b63dd17747caedba72504ef7bac882089 + ${image}= Set Variable mariadb + ${sha256}= Set Variable c396eb803be99041e69eed84b0eb880d5474a6b2c1fd5a84268ce0420088d20d ${signin_user}= Set Variable user025 ${signin_pwd}= Set Variable Test1@34 Sign In Harbor ${HARBOR_URL} ${HARBOR_ADMIN} ${HARBOR_PASSWORD} Switch To Configure Switch To Configuration System Setting - Add Items To System CVE Whitelist CVE-2019-18224\nCVE-2018-12886\nCVE-2019-12290\nCVE-2019-5094\nCVE-2019-13627\nCVE-2019-17543 + Add Items To System CVE Whitelist CVE-2019-13050\nCVE-2018-19591\nCVE-2018-11236\nCVE-2018-11237\nCVE-2019-13627\nCVE-2018-20839\nCVE-2019-2923\nCVE-2019-2922\nCVE-2019-2911\nCVE-2019-2914\nCVE-2019-2924\nCVE-2019-2910\nCVE-2019-2938\nCVE-2019-2993\nCVE-2019-2974\nCVE-2019-2960\nCVE-2019-2948\nCVE-2019-2946\nCVE-2019-2969 Logout Harbor Sign In Harbor ${HARBOR_URL} ${signin_user} ${signin_pwd} Create An New Project project${d} diff --git a/tests/robot-cases/Group1-Nightly/Common.robot b/tests/robot-cases/Group1-Nightly/Common.robot index 309e804ad..e4de40ac8 100644 --- a/tests/robot-cases/Group1-Nightly/Common.robot +++ b/tests/robot-cases/Group1-Nightly/Common.robot @@ -430,20 +430,20 @@ Test Case - Retag A Image Tag Sign In Harbor ${HARBOR_URL} user028 Test1@34 Create An New Project project${random_num1} - Create An New Project project${random_num2} + Create An New Project project${random_num1}${random_num2} Go Into Project project${random_num1} has_image=${false} Sleep 1 Push Image With Tag ${ip} user028 Test1@34 project${random_num1} redis ${image_tag} Sleep 1 Go Into Repo project${random_num1}/redis - Retag Image ${image_tag} project${random_num2} ${target_image_name} ${target_tag_value} + Retag Image ${image_tag} project${random_num1}${random_num2} ${target_image_name} ${target_tag_value} Retry Wait Element Not Visible ${repo_retag_confirm_dlg} Navigate To Projects - Go Into Project project${random_num2} + Go Into Project project${random_num1}${random_num2} Sleep 1 Page Should Contain ${target_image_name} - Go Into Repo project${random_num2}/${target_image_name} + Go Into Repo project${random_num1}${random_num2}/${target_image_name} Sleep 1 Page Should Contain Element xpath=${tag_value_xpath} Close Browser @@ -569,7 +569,7 @@ Test Case - Can Not Retag Image In ReadOnly Mode Sign In Harbor ${HARBOR_URL} ${HARBOR_ADMIN} ${HARBOR_PASSWORD} Create An New Project project${random_num1} - Create An New Project project${random_num2} + Create An New Project project${random_num1}${random_num2} Go Into Project project${random_num1} has_image=${false} Sleep 1 @@ -577,12 +577,12 @@ Test Case - Can Not Retag Image In ReadOnly Mode Sleep 1 Enable Read Only Go Into Repo project${random_num1}/redis - Retag Image ${image_tag} project${random_num2} ${target_image_name} ${target_tag_value} + Retag Image ${image_tag} project${random_num1}${random_num2} ${target_image_name} ${target_tag_value} Retry Wait Element Not Visible ${repo_retag_confirm_dlg} Navigate To Projects - Go Into Project project${random_num2} has_image=${false} + Go Into Project project${random_num1}${random_num2} has_image=${false} Sleep 10 - Go Into Project project${random_num2} has_image=${false} + Go Into Project project${random_num1}${random_num2} has_image=${false} Disable Read Only Close Browser