Qubes OS📢


Гео и язык канала: не указан, Английский
Категория: Технологии


A reasonably secure operating system for personal computers.
Qubes-OS.org
⚠️This channel is updated after devs make an announcement to the project.
[Community ran channel]
Help?
English: @QubesChat
German: @QubesOS_user_de
Boost: t.me/QubesOS?boost

Связанные каналы  |  Похожие каналы

Гео и язык канала
не указан, Английский
Категория
Технологии
Статистика
Фильтр публикаций


$ git tag -v `git describe`
object 266e14a6fae57c9a91362c9ac784d3a891f4d351
type commit
tag marmarek_sec_266e14a6
tagger Marek Marczykowski-Górecki 1677757924 +0100

Tag for commit 266e14a6fae57c9a91362c9ac784d3a891f4d351
gpg: Signature made Thu 02 Mar 2023 03:52:04 AM PST
gpg: using RSA key 2D1771FE4D767EDC76B089FAD655A4F21830E06A
gpg: Good signature from "Marek Marczykowski-Górecki (Qubes security pack)" [full]


The exact output will differ, but the final line should always start with gpg: Good signature from... followed by an appropriate key. The [full] indicates full trust, which this key inherits in virtue of being validly signed by the QMSK.


Verify PGP signatures, e.g.:

$ cd QSBs/
$ gpg --verify qsb-087-2022.txt.sig.marmarek qsb-087-2022.txt
gpg: Signature made Wed 23 Nov 2022 04:05:51 AM PST
gpg: using RSA key 2D1771FE4D767EDC76B089FAD655A4F21830E06A
gpg: Good signature from "Marek Marczykowski-Górecki (Qubes security pack)" [full]
$ gpg --verify qsb-087-2022.txt.sig.simon qsb-087-2022.txt
gpg: Signature made Wed 23 Nov 2022 03:50:42 AM PST
gpg: using RSA key EA18E7F040C41DDAEFE9AA0F4AC18DE1112E1490
gpg: Good signature from "Simon Gaiser (Qubes Security Pack signing key)" [full]
$ cd ../canaries/
$ gpg --verify canary-034-2023.txt.sig.marmarek canary-034-2023.txt
gpg: Signature made Thu 02 Mar 2023 03:51:48 AM PST
gpg: using RSA key 2D1771FE4D767EDC76B089FAD655A4F21830E06A
gpg: Good signature from "Marek Marczykowski-Górecki (Qubes security pack)" [full]
$ gpg --verify canary-034-2023.txt.sig.simon canary-034-2023.txt
gpg: Signature made Thu 02 Mar 2023 01:47:52 AM PST
gpg: using RSA key EA18E7F040C41DDAEFE9AA0F4AC18DE1112E1490
gpg: Good signature from "Simon Gaiser (Qubes Security Pack signing key)" [full]


Again, the exact output will differ, but the final line of output from each gpg --verify command should always start with gpg: Good signature from... followed by an appropriate key.



For this announcement (QSB-102), the commands are:

$ gpg --verify qsb-102-2024.txt.sig.marmarek qsb-102-2024.txt
$ gpg --verify qsb-102-2024.txt.sig.simon qsb-102-2024.txt


You can also verify the signatures directly from this announcement in addition to or instead of verifying the files from the qubes-secpack. Simply copy and paste the QSB-102 text into a plain text file and do the same for both signature files. Then, perform the same authentication steps as listed above, substituting the filenames above with the names of the files you just created.


Please decide how far you trust this user to correctly verify other users' keys
(by looking at passports, checking fingerprints from different sources, etc.)

1 = I don't know or won't say
2 = I do NOT trust
3 = I trust marginally
4 = I trust fully
5 = I trust ultimately
m = back to the main menu

Your decision? 5
Do you really want to set this key to ultimate trust? (y/N) y

pub rsa4096/DDFA1A3E36879494
created: 2010-04-01 expires: never usage: SC
trust: ultimate validity: unknown
[ unknown] (1). Qubes Master Signing Key
Please note that the shown key validity is not necessarily correct
unless you restart the program.

gpg> q



Use Git to clone the qubes-secpack repo.

$ git clone https://github.com/QubesOS/qubes-secpack.git
Cloning into 'qubes-secpack'...
remote: Enumerating objects: 4065, done.
remote: Counting objects: 100% (1474/1474), done.
remote: Compressing objects: 100% (742/742), done.
remote: Total 4065 (delta 743), reused 1413 (delta 731), pack-reused 2591
Receiving objects: 100% (4065/4065), 1.64 MiB | 2.53 MiB/s, done.
Resolving deltas: 100% (1910/1910), done.



Import the included PGP keys. (See our PGP key policies (https://www.qubes-os.org/security/pack/#pgp-key-policies) for important information about these keys.)

$ gpg --import qubes-secpack/keys/*/*
gpg: key 063938BA42CFA724: public key "Marek Marczykowski-Górecki (Qubes OS signing key)" imported
gpg: qubes-secpack/keys/core-devs/retired: read error: Is a directory
gpg: no valid OpenPGP data found.
gpg: key 8C05216CE09C093C: 1 signature not checked due to a missing key
gpg: key 8C05216CE09C093C: public key "HW42 (Qubes Signing Key)" imported
gpg: key DA0434BC706E1FCF: public key "Simon Gaiser (Qubes OS signing key)" imported
gpg: key 8CE137352A019A17: 2 signatures not checked due to missing keys
gpg: key 8CE137352A019A17: public key "Andrew David Wong (Qubes Documentation Signing Key)" imported
gpg: key AAA743B42FBC07A9: public key "Brennan Novak (Qubes Website & Documentation Signing)" imported
gpg: key B6A0BB95CA74A5C3: public key "Joanna Rutkowska (Qubes Documentation Signing Key)" imported
gpg: key F32894BE9684938A: public key "Marek Marczykowski-Górecki (Qubes Documentation Signing Key)" imported
gpg: key 6E7A27B909DAFB92: public key "Hakisho Nukama (Qubes Documentation Signing Key)" imported
gpg: key 485C7504F27D0A72: 1 signature not checked due to a missing key
gpg: key 485C7504F27D0A72: public key "Sven Semmler (Qubes Documentation Signing Key)" imported
gpg: key BB52274595B71262: public key "unman (Qubes Documentation Signing Key)" imported
gpg: key DC2F3678D272F2A8: 1 signature not checked due to a missing key
gpg: key DC2F3678D272F2A8: public key "Wojtek Porczyk (Qubes OS documentation signing key)" imported
gpg: key FD64F4F9E9720C4D: 1 signature not checked due to a missing key
gpg: key FD64F4F9E9720C4D: public key "Zrubi (Qubes Documentation Signing Key)" imported
gpg: key DDFA1A3E36879494: "Qubes Master Signing Key" not changed
gpg: key 1848792F9E2795E9: public key "Qubes OS Release 4 Signing Key" imported
gpg: qubes-secpack/keys/release-keys/retired: read error: Is a directory
gpg: no valid OpenPGP data found.
gpg: key D655A4F21830E06A: public key "Marek Marczykowski-Górecki (Qubes security pack)" imported
gpg: key ACC2602F3F48CB21: public key "Qubes OS Security Team" imported
gpg: qubes-secpack/keys/security-team/retired: read error: Is a directory
gpg: no valid OpenPGP data found.
gpg: key 4AC18DE1112E1490: public key "Simon Gaiser (Qubes Security Pack signing key)" imported
gpg: Total number processed: 17
gpg: imported: 16
gpg: unchanged: 1
gpg: marginals needed: 3 completes needed: 1 trust model: pgp
gpg: depth: 0 valid: 1 signed: 6 trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1 valid: 6 signed: 0 trust: 6-, 0q, 0n, 0m, 0f, 0u



Verify signed Git tags.

$ cd qubes-secpack/


A PGP (https://en.wikipedia.org/wiki/Pretty_Good_Privacy) signature is a cryptographic digital signature (https://en.wikipedia.org/wiki/Digital_signature) made in accordance with the OpenPGP (https://en.wikipedia.org/wiki/Pretty_Good_Privacy#OpenPGP) standard. PGP signatures can be cryptographically verified with programs like GNU Privacy Guard (GPG) (https://gnupg.org/). The Qubes security team cryptographically signs all QSBs so that Qubes users have a reliable way to check whether QSBs are genuine. The only way to be certain that a QSB is authentic is by verifying its PGP signatures.

Why should I care whether a QSB is authentic?

A forged QSB could deceive you into taking actions that adversely affect the security of your Qubes OS system, such as installing malware or making configuration changes that render your system vulnerable to attack. Falsified QSBs could sow fear, uncertainty, and doubt about the security of Qubes OS or the status of the Qubes OS Project.

How do I verify the PGP signatures on a QSB?

The following command-line instructions assume a Linux system with git and gpg installed. (For Windows and Mac options, see OpenPGP software (https://www.qubes-os.org/security/verifying-signatures/#openpgp-software).)



Obtain the Qubes Master Signing Key (QMSK), e.g.:

$ gpg --fetch-keys https://keys.qubes-os.org/keys/qubes-master-signing-key.asc
gpg: directory '/home/user/.gnupg' created
gpg: keybox '/home/user/.gnupg/pubring.kbx' created
gpg: requesting key from 'https://keys.qubes-os.org/keys/qubes-master-signing-key.asc'
gpg: /home/user/.gnupg/trustdb.gpg: trustdb created
gpg: key DDFA1A3E36879494: public key "Qubes Master Signing Key" imported
gpg: Total number processed: 1
gpg: imported: 1


(For more ways to obtain the QMSK, see How to import and authenticate the Qubes Master Signing Key (https://www.qubes-os.org/security/verifying-signatures/#how-to-import-and-authenticate-the-qubes-master-signing-key).)


View the fingerprint of the PGP key you just imported. (Note: gpg> indicates a prompt inside of the GnuPG program. Type what appears after it when prompted.)

$ gpg --edit-key 0x427F11FD0FAA4B080123F01CDDFA1A3E36879494
gpg (GnuPG) 2.2.27; Copyright (C) 2021 Free Software Foundation, Inc.
This is free software: you are free to change and redistribute it.
There is NO WARRANTY, to the extent permitted by law.


pub rsa4096/DDFA1A3E36879494
created: 2010-04-01 expires: never usage: SC
trust: unknown validity: unknown
[ unknown] (1). Qubes Master Signing Key

gpg> fpr
pub rsa4096/DDFA1A3E36879494 2010-04-01 Qubes Master Signing Key
Primary key fingerprint: 427F 11FD 0FAA 4B08 0123 F01C DDFA 1A3E 3687 9494



Important: At this point, you still don’t know whether the key you just imported is the genuine QMSK or a forgery. In order for this entire procedure to provide meaningful security benefits, you must authenticate the QMSK out-of-band. Do not skip this step! The standard method is to obtain the QMSK fingerprint from multiple independent sources in several different ways and check to see whether they match the key you just imported. For more information, see How to import and authenticate the Qubes Master Signing Key (https://www.qubes-os.org/security/verifying-signatures/#how-to-import-and-authenticate-the-qubes-master-signing-key).

Tip: After you have authenticated the QMSK out-of-band to your satisfaction, record the QMSK fingerprint in a safe place (or several) so that you don’t have to repeat this step in the future.


Once you are satisfied that you have the genuine QMSK, set its trust level to 5 (“ultimate”), then quit GnuPG with q.

gpg> trust
pub rsa4096/DDFA1A3E36879494
created: 2010-04-01 expires: never usage: SC
trust: unknown validity: unknown
[ unknown] (1). Qubes Master Signing Key


Xen binaries.

Credits
--------

See the original Xen Security Advisory.

References
-----------

[1] https://www.qubes-os.org/doc/how-to-update/
[2] https://www.qubes-os.org/doc/testing/
[3] https://xenbits.xen.org/xsa/advisory-455.html
[4] https://xenbits.xen.org/xsa/advisory-456.html
[5] https://github.com/QubesOS/qubes-secpack/blob/master/QSBs/qsb-077-2022.txt
[6] https://github.com/QubesOS/qubes-secpack/blob/master/QSBs/qsb-083-2022.txt
[7] https://github.com/QubesOS/qubes-secpack/blob/master/QSBs/qsb-093-2023.txt

--
The Qubes Security Team
https://www.qubes-os.org/security/



Source: qsb-102-2024.txt (https://github.com/QubesOS/qubes-secpack/blob/b1891ece2e914f644a9141b1d6f8e8ae07091dab/QSBs/qsb-102-2024.txt)

Marek Marczykowski-Górecki (https://www.qubes-os.org/team/#marek-marczykowski-g%C3%B3recki)’s PGP signature

-----BEGIN PGP SIGNATURE-----
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=6Hyn
-----END PGP SIGNATURE-----


Source: qsb-102-2024.txt.sig.marmarek (https://github.com/QubesOS/qubes-secpack/blob/b1891ece2e914f644a9141b1d6f8e8ae07091dab/QSBs/qsb-102-2024.txt.sig.marmarek)

Simon Gaiser (aka HW42) (https://www.qubes-os.org/team/#simon-gaiser-aka-hw42)’s PGP signature

-----BEGIN PGP SIGNATURE-----
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=6Z50
-----END PGP SIGNATURE-----


Source: qsb-102-2024.txt.sig.simon (https://github.com/QubesOS/qubes-secpack/blob/b1891ece2e914f644a9141b1d6f8e8ae07091dab/QSBs/qsb-102-2024.txt.sig.simon)

What is the purpose of this announcement?

The purpose of this announcement is to inform the Qubes community that a new Qubes security bulletin (QSB) has been published.

What is a Qubes security bulletin (QSB)?

A Qubes security bulletin (QSB) is a security announcement issued by the Qubes security team (https://www.qubes-os.org/security/#qubes-security-team). A QSB typically provides a summary and impact analysis of one or more recently-discovered software vulnerabilities, including details about patching to address them. For a list of all QSBs, see Qubes security bulletins (QSBs) (https://www.qubes-os.org/security/qsb/).

Why should I care about QSBs?

QSBs tell you what actions you must take in order to protect yourself from recently-discovered security vulnerabilities. In most cases, security vulnerabilities are addressed by updating normally (https://www.qubes-os.org/doc/how-to-update/). However, in some cases, special user action is required. In all cases, the required actions are detailed in QSBs.

What are the PGP signatures that accompany QSBs?


QSB-102: Multiple speculative-execution vulnerabilities: Spectre-BHB, BTC/SRSO (XSA-455, XSA-456)
https://www.qubes-os.org/news/2024/04/10/qsb-102/

We have published Qubes Security Bulletin (QSB) 102: Multiple speculative-execution vulnerabilities: Spectre-BHB, BTC/SRSO (XSA-455, XSA-456) (https://github.com/QubesOS/qubes-secpack/blob/b1891ece2e914f644a9141b1d6f8e8ae07091dab/QSBs/qsb-102-2024.txt). The text of this QSB and its accompanying cryptographic signatures are reproduced below, followed by a general explanation of this announcement and authentication instructions.

Qubes Security Bulletin 102


---===[ Qubes Security Bulletin 102 ]===---

2024-04-09

Multiple speculative-execution vulnerabilities:
Spectre-BHB, BTC/SRSO (XSA-455, XSA-456)

User action
------------

Continue to update normally [1] in order to receive the security updates
described in the "Patching" section below. No other user action is
required in response to this QSB.

Summary
--------

The Xen Project published the following security advisories on
2024-04-09:

XSA-455 [3] "x86: Incorrect logic for BTC/SRSO mitigations":

| Because of a logical error in XSA-407 (Branch Type Confusion), the
| mitigation is not applied properly when it is intended to be used.
| XSA-434 (Speculative Return Stack Overflow) uses the same
| infrastructure, so is equally impacted.
|
| For more details, see:
| https://xenbits.xen.org/xsa/advisory-422.html
| https://xenbits.xen.org/xsa/advisory-434.html

XSA-456 [4] "x86: Native Branch History Injection":

| In August 2022, researchers at VU Amsterdam disclosed Spectre-BHB.
|
| Spectre-BHB was discussed in XSA-398. At the time, the susceptibility
| of Xen to Spectre-BHB was uncertain so no specific action was taken in
| XSA-398. However, various changes were made thereafter in upstream
| Xen as a consequence; more on these later.
|
| VU Amsterdam have subsequently adjusted the attack to be pulled off
| entirely from userspace, without the aid of a managed runtime in the
| victim context.
|
| For more details, see:
| https://vusec.net/projects/native-bhi
| https://vusec.net/projects/bhi-spectre-bhb
| https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/branch-history-injection.html
| https://xenbits.xen.org/xsa/advisory-398.html

Impact
-------

On affected systems, an attacker who manages to compromise a qube may be
able to use it to infer the contents of arbitrary system memory,
including memory assigned to other qubes. For more information, see:

- QSB-077 [5] for XSA-389
- QSB-083 [6] for XSA-407
- QSB-093 [7] for XSA-434

Affected systems
-----------------

For XSA-455, the affected systems are the same as in QSB-083 [6] and
QSB-093 [7].

For XSA-456, only Intel CPUs with the eIBRS feature (available since
2019) are affected. You can check for the presence of the eIBRS feature
by looking for "eibrs" in the "Dynamic Sets" section of the `xen-cpuid
-v` command output. For example, you can execute the following command
in dom0:

xen-cpuid -v | sed -n '/^Dynamic/,$ { /eibrs/p }'

Empty output means that XSA-456 does not affect the CPU, while non-empty
output means that XSA-456 does affect the CPU.

Patching
---------

The following packages contain security updates that address the
vulnerabilities described in this bulletin:

For Qubes 4.1, in dom0:
- Xen packages, version 4.14.6-8

For Qubes 4.2, in dom0:
- Xen packages, version 4.17.3-5

These packages will migrate from the security-testing repository to the
current (stable) repository over the next two weeks after being tested
by the community. [2] Once available, the packages are to be installed
via the Qubes Update tool or its command-line equivalents. [1]

Dom0 must be restarted afterward in order for the updates to take
effect.

If you use Anti Evil Maid, you will need to reseal your secret


XSAs released on 2024-04-09
https://www.qubes-os.org/news/2024/04/10/xsas-released-on-2024-04-09/

The Xen Project (https://xenproject.org/) has released one or more Xen security advisories (XSAs) (https://xenbits.xen.org/xsa/).
The security of Qubes OS is affected.

XSAs that DO affect the security of Qubes OS

The following XSAs do affect the security of Qubes OS:


XSA-455 (https://xenbits.xen.org/xsa/advisory-455.html)

See QSB-102 (https://www.qubes-os.org/news/2024/04/10/qsb-102/)


XSA-456 (https://xenbits.xen.org/xsa/advisory-456.html) (At the time of publication, this page was missing from the Xen Project website, so we are also including a link to the email announcement for XSA-456 (https://lists.xenproject.org/archives/html/xen-announce/2024-04/msg00004.html).)

See QSB-102 (https://www.qubes-os.org/news/2024/04/10/qsb-102/)




XSAs that DO NOT affect the security of Qubes OS

The following XSAs do not affect the security of Qubes OS, and no user action is necessary:


XSA-454 (https://xenbits.xen.org/xsa/advisory-454.html)

Denial of service (DoS) only




About this announcement

Qubes OS uses the Xen hypervisor (https://wiki.xenproject.org/wiki/Xen_Project_Software_Overview) as part of its architecture (https://www.qubes-os.org/doc/architecture/). When the Xen Project (https://xenproject.org/) publicly discloses a vulnerability in the Xen hypervisor, they issue a notice called a Xen security advisory (XSA) (https://xenproject.org/developers/security-policy/). Vulnerabilities in the Xen hypervisor sometimes have security implications for Qubes OS. When they do, we issue a notice called a Qubes security bulletin (QSB) (https://www.qubes-os.org/security/qsb/). (QSBs are also issued for non-Xen vulnerabilities.) However, QSBs can provide only positive confirmation that certain XSAs do affect the security of Qubes OS. QSBs cannot provide negative confirmation that other XSAs do not affect the security of Qubes OS. Therefore, we also maintain an XSA tracker (https://www.qubes-os.org/security/xsa/), which is a comprehensive list of all XSAs publicly disclosed to date, including whether each one affects the security of Qubes OS. When new XSAs are published, we add them to the XSA tracker and publish a notice like this one in order to inform Qubes users that a new batch of XSAs has been released and whether each one affects the security of Qubes OS.




⚠️ This channel is updated ASAP after devs make an announcement to the project.

Do you need Help? Do you want to participate in community conversations?

Join the group!
@QubesChat


Qubes OS 4.1 reaches EOL on 2024-06-18
https://www.qubes-os.org/news/2024/03/26/qubes-os-4-1-reaches-eol-on-2024-06-18/

Qubes OS 4.1 is scheduled to reach end-of-life (EOL) (https://www.qubes-os.org/news/2024/03/26/qubes-os-4-1-reaches-eol-on-2024-06-18/#what-does-end-of-life-eol-mean) on 2024-06-18, approximately three months from the date of this announcement.

Recommended actions

If you’re already using Qubes 4.2, then you don’t have to do anything. This announcement doesn’t affect you.

If you’re still using Qubes 4.1, then now is the perfect opportunity to upgrade, since a brand new Qubes OS 4.2.1 ISO was just released today (https://www.qubes-os.org/news/2024/03/26/qubes-os-4-2-1-has-been-released/)! (This is also the best way to get started with Qubes if you don’t have it installed yet.)

If you’d prefer not to reinstall, you can instead perform an in-place upgrade from Qubes 4.1 to 4.2 (https://www.qubes-os.org/doc/upgrade/4.2/#in-place-upgrade).

Whichever option you choose, we strongly recommend making a full backup (https://www.qubes-os.org/doc/how-to-back-up-restore-and-migrate/) beforehand and ensuring you’re on Qubes 4.2 by 2024-06-18.

What does end-of-life (EOL) mean?

When a Qubes OS release reaches end-of-life (EOL), it is no longer supported. This means that bugs discovered in that release will no longer be fixed, and enhancements will no longer be added. Most importantly, releases that have reached EOL no longer receive security updates, which is why it’s critically important to upgrade to a supported release.

What about patch releases?

The Qubes OS Project uses the semantic versioning (https://semver.org/) standard. Version numbers are written as ... When a major or minor release reaches EOL, all of its patch releases also reach EOL. For example, in this case, when we say that “Qubes 4.1” (without specifying a number) is approaching EOL, we’re specifying a particular minor release, inclusive of all patch releases within it. This means that Qubes 4.1.0, 4.1.1, and 4.1.2 will all reach EOL at the same time (on 2024-06-18), since they are all just patch releases of the same minor release.

How are EOL dates determined?

According to our support policy (https://www.qubes-os.org/doc/supported-releases/), stable Qubes OS releases are supported for six months after each subsequent major or minor release (https://www.qubes-os.org/doc/version-scheme/). This means that Qubes 4.1 reaches EOL six months after Qubes 4.2 was released. Since Qubes 4.2.0 was released on 2023-12-18 (https://www.qubes-os.org/news/2023/12/18/qubes-os-4-2-0-has-been-released/), Qubes 4.1’s EOL date is six months later, on 2024-06-18.


As with all Qubes signing keys, we also encourage you to authenticate (https://www.qubes-os.org/security/verifying-signatures/#how-to-import-and-authenticate-release-signing-keys) the new Qubes OS Release 4.2 Signing Key, which is available in the Qubes Security Pack (qubes-secpack) (https://www.qubes-os.org/security/pack/) as well as on the downloads (https://www.qubes-os.org/downloads/) page.

What is a patch release?

The Qubes OS Project uses the semantic versioning (https://semver.org/) standard. Version numbers are written as ... Hence, we refer to releases that increment the third number as “patch releases.” A patch release does not designate a separate, new major or minor release of Qubes OS. Rather, it designates its respective major or minor release (in this case, 4.2) inclusive of all updates up to a certain point. (See supported releases (https://www.qubes-os.org/doc/supported-releases/) for a comprehensive list of major and minor releases.) Installing the initial Qubes 4.2.0 release and fully updating (https://www.qubes-os.org/doc/how-to-update/) it results in essentially the same system as installing Qubes 4.2.1. You can learn more about how Qubes release versioning works in the version scheme (https://www.qubes-os.org/doc/version-scheme/) documentation.


Qubes OS 4.2.1 has been released!
https://www.qubes-os.org/news/2024/03/26/qubes-os-4-2-1-has-been-released/

We’re pleased to announce the stable release of Qubes OS 4.2.1! This patch release (https://www.qubes-os.org/news/2024/03/26/qubes-os-4-2-1-has-been-released/#what-is-a-patch-release) aims to consolidate all the security patches, bug fixes, and other updates that have occurred since the release of Qubes 4.2.0. Our goal is to provide a secure and convenient way for users to install (or reinstall) the latest stable Qubes release with an up-to-date ISO. The ISO and associated verification files (https://www.qubes-os.org/security/verifying-signatures/) are available on the downloads (https://www.qubes-os.org/downloads/) page.

What’s new in Qubes OS 4.2.1?

Qubes 4.2.1 includes numerous updates over the initial 4.2.0 release, in particular:


All 4.2 dom0 updates to date
Fedora 39 template
Linux 6.6.x as the default kernel, significantly reducing the need for kernel-latest on newer systems


For more information about the changes included in this version, see the full list of issues completed since the release of 4.2.0 (https://github.com/QubesOS/qubes-issues/issues?q=is%3Aissue+is%3Aclosed+reason%3Acompleted+closed%3A2023-12-18..2024-03-14+-label%3A%22R%3A+cannot+reproduce%22+-label%3A%22R%3A+declined%22+-label%3A%22R%3A+duplicate%22+-label%3A%22R%3A+not+applicable%22+-label%3A%22R%3A+self-closed%22+-label%3A%22R%3A+upstream+issue%22+).

How to get Qubes OS 4.2.1

You have a few different options, depending on your situation:



If you’d like to install Qubes OS for the first time or perform a clean reinstallation on an existing system, there’s never been a better time to do so! Simply download (https://www.qubes-os.org/downloads/) the Qubes 4.2.1 ISO and follow our installation guide (https://www.qubes-os.org/doc/installation-guide/).


If you’re currently on Qubes 4.1, learn how to upgrade to Qubes 4.2 (https://www.qubes-os.org/doc/upgrade/4.2/).


If you’re currently on Qubes 4.2 (including 4.2.0 and 4.2.1-rc1), update normally (https://www.qubes-os.org/doc/how-to-update/) (which includes upgrading any EOL templates (https://www.qubes-os.org/doc/how-to-update/#upgrading-to-avoid-eol) you might have) in order to make your system essentially equivalent to the stable Qubes 4.2.1 release. No reinstallation or other special action is required.



In all cases, we strongly recommend making a full backup (https://www.qubes-os.org/doc/how-to-back-up-restore-and-migrate/) beforehand.

Reminder: new signing key for Qubes OS 4.2

As a reminder, we published the following special announcement in Qubes Canary 032 (https://www.qubes-os.org/news/2022/09/14/canary-032/) on 2022-09-14:


We plan to create a new Release Signing Key (RSK) for Qubes OS 4.2. Normally, we have only one RSK for each major release. However, for the 4.2 release, we will be using Qubes Builder version 2, which is a complete rewrite of the Qubes Builder. Out of an abundance of caution, we would like to isolate the build processes of the current stable 4.1 release and the upcoming 4.2 release from each other at the cryptographic level in order to minimize the risk of a vulnerability in one affecting the other. We are including this notice as a canary special announcement since introducing a new RSK for a minor release is an exception to our usual RSK management policy.


As always, we encourage you to authenticate (https://www.qubes-os.org/security/pack/#how-to-obtain-and-authenticate) this canary by verifying its PGP signatures (https://www.qubes-os.org/security/verifying-signatures/). Specific instructions are also included in the canary announcement (https://www.qubes-os.org/news/2022/09/14/canary-032/).


Verify PGP signatures, e.g.:

$ cd QSBs/
$ gpg --verify qsb-087-2022.txt.sig.marmarek qsb-087-2022.txt
gpg: Signature made Wed 23 Nov 2022 04:05:51 AM PST
gpg: using RSA key 2D1771FE4D767EDC76B089FAD655A4F21830E06A
gpg: Good signature from "Marek Marczykowski-Górecki (Qubes security pack)" [full]
$ gpg --verify qsb-087-2022.txt.sig.simon qsb-087-2022.txt
gpg: Signature made Wed 23 Nov 2022 03:50:42 AM PST
gpg: using RSA key EA18E7F040C41DDAEFE9AA0F4AC18DE1112E1490
gpg: Good signature from "Simon Gaiser (Qubes Security Pack signing key)" [full]
$ cd ../canaries/
$ gpg --verify canary-034-2023.txt.sig.marmarek canary-034-2023.txt
gpg: Signature made Thu 02 Mar 2023 03:51:48 AM PST
gpg: using RSA key 2D1771FE4D767EDC76B089FAD655A4F21830E06A
gpg: Good signature from "Marek Marczykowski-Górecki (Qubes security pack)" [full]
$ gpg --verify canary-034-2023.txt.sig.simon canary-034-2023.txt
gpg: Signature made Thu 02 Mar 2023 01:47:52 AM PST
gpg: using RSA key EA18E7F040C41DDAEFE9AA0F4AC18DE1112E1490
gpg: Good signature from "Simon Gaiser (Qubes Security Pack signing key)" [full]


Again, the exact output will differ, but the final line of output from each gpg --verify command should always start with gpg: Good signature from... followed by an appropriate key.



For this announcement (QSB-101), the command is:

$ gpg --verify qsb-101-2024.txt.sig.simon qsb-101-2024.txt


You can also verify the signature directly from this announcement in addition to or instead of verifying the files from the qubes-secpack. Simply copy and paste the QSB-101 text into a plain text file and do the same for the signature file. Then, perform the same authentication steps as listed above, substituting the filenames above with the names of the files you just created.


Use Git to clone the qubes-secpack repo.

$ git clone https://github.com/QubesOS/qubes-secpack.git
Cloning into 'qubes-secpack'...
remote: Enumerating objects: 4065, done.
remote: Counting objects: 100% (1474/1474), done.
remote: Compressing objects: 100% (742/742), done.
remote: Total 4065 (delta 743), reused 1413 (delta 731), pack-reused 2591
Receiving objects: 100% (4065/4065), 1.64 MiB | 2.53 MiB/s, done.
Resolving deltas: 100% (1910/1910), done.



Import the included PGP keys. (See our PGP key policies (https://www.qubes-os.org/security/pack/#pgp-key-policies) for important information about these keys.)

$ gpg --import qubes-secpack/keys/*/*
gpg: key 063938BA42CFA724: public key "Marek Marczykowski-Górecki (Qubes OS signing key)" imported
gpg: qubes-secpack/keys/core-devs/retired: read error: Is a directory
gpg: no valid OpenPGP data found.
gpg: key 8C05216CE09C093C: 1 signature not checked due to a missing key
gpg: key 8C05216CE09C093C: public key "HW42 (Qubes Signing Key)" imported
gpg: key DA0434BC706E1FCF: public key "Simon Gaiser (Qubes OS signing key)" imported
gpg: key 8CE137352A019A17: 2 signatures not checked due to missing keys
gpg: key 8CE137352A019A17: public key "Andrew David Wong (Qubes Documentation Signing Key)" imported
gpg: key AAA743B42FBC07A9: public key "Brennan Novak (Qubes Website & Documentation Signing)" imported
gpg: key B6A0BB95CA74A5C3: public key "Joanna Rutkowska (Qubes Documentation Signing Key)" imported
gpg: key F32894BE9684938A: public key "Marek Marczykowski-Górecki (Qubes Documentation Signing Key)" imported
gpg: key 6E7A27B909DAFB92: public key "Hakisho Nukama (Qubes Documentation Signing Key)" imported
gpg: key 485C7504F27D0A72: 1 signature not checked due to a missing key
gpg: key 485C7504F27D0A72: public key "Sven Semmler (Qubes Documentation Signing Key)" imported
gpg: key BB52274595B71262: public key "unman (Qubes Documentation Signing Key)" imported
gpg: key DC2F3678D272F2A8: 1 signature not checked due to a missing key
gpg: key DC2F3678D272F2A8: public key "Wojtek Porczyk (Qubes OS documentation signing key)" imported
gpg: key FD64F4F9E9720C4D: 1 signature not checked due to a missing key
gpg: key FD64F4F9E9720C4D: public key "Zrubi (Qubes Documentation Signing Key)" imported
gpg: key DDFA1A3E36879494: "Qubes Master Signing Key" not changed
gpg: key 1848792F9E2795E9: public key "Qubes OS Release 4 Signing Key" imported
gpg: qubes-secpack/keys/release-keys/retired: read error: Is a directory
gpg: no valid OpenPGP data found.
gpg: key D655A4F21830E06A: public key "Marek Marczykowski-Górecki (Qubes security pack)" imported
gpg: key ACC2602F3F48CB21: public key "Qubes OS Security Team" imported
gpg: qubes-secpack/keys/security-team/retired: read error: Is a directory
gpg: no valid OpenPGP data found.
gpg: key 4AC18DE1112E1490: public key "Simon Gaiser (Qubes Security Pack signing key)" imported
gpg: Total number processed: 17
gpg: imported: 16
gpg: unchanged: 1
gpg: marginals needed: 3 completes needed: 1 trust model: pgp
gpg: depth: 0 valid: 1 signed: 6 trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1 valid: 6 signed: 0 trust: 6-, 0q, 0n, 0m, 0f, 0u



Verify signed Git tags.

$ cd qubes-secpack/
$ git tag -v `git describe`
object 266e14a6fae57c9a91362c9ac784d3a891f4d351
type commit
tag marmarek_sec_266e14a6
tagger Marek Marczykowski-Górecki 1677757924 +0100

Tag for commit 266e14a6fae57c9a91362c9ac784d3a891f4d351
gpg: Signature made Thu 02 Mar 2023 03:52:04 AM PST
gpg: using RSA key 2D1771FE4D767EDC76B089FAD655A4F21830E06A
gpg: Good signature from "Marek Marczykowski-Górecki (Qubes security pack)" [full]


The exact output will differ, but the final line should always start with gpg: Good signature from... followed by an appropriate key. The [full] indicates full trust, which this key inherits in virtue of being validly signed by the QMSK.


A forged QSB could deceive you into taking actions that adversely affect the security of your Qubes OS system, such as installing malware or making configuration changes that render your system vulnerable to attack. Falsified QSBs could sow fear, uncertainty, and doubt about the security of Qubes OS or the status of the Qubes OS Project.

How do I verify the PGP signatures on a QSB?

The following command-line instructions assume a Linux system with git and gpg installed. (For Windows and Mac options, see OpenPGP software (https://www.qubes-os.org/security/verifying-signatures/#openpgp-software).)



Obtain the Qubes Master Signing Key (QMSK), e.g.:

$ gpg --fetch-keys https://keys.qubes-os.org/keys/qubes-master-signing-key.asc
gpg: directory '/home/user/.gnupg' created
gpg: keybox '/home/user/.gnupg/pubring.kbx' created
gpg: requesting key from 'https://keys.qubes-os.org/keys/qubes-master-signing-key.asc'
gpg: /home/user/.gnupg/trustdb.gpg: trustdb created
gpg: key DDFA1A3E36879494: public key "Qubes Master Signing Key" imported
gpg: Total number processed: 1
gpg: imported: 1


(For more ways to obtain the QMSK, see How to import and authenticate the Qubes Master Signing Key (https://www.qubes-os.org/security/verifying-signatures/#how-to-import-and-authenticate-the-qubes-master-signing-key).)


View the fingerprint of the PGP key you just imported. (Note: gpg> indicates a prompt inside of the GnuPG program. Type what appears after it when prompted.)

$ gpg --edit-key 0x427F11FD0FAA4B080123F01CDDFA1A3E36879494
gpg (GnuPG) 2.2.27; Copyright (C) 2021 Free Software Foundation, Inc.
This is free software: you are free to change and redistribute it.
There is NO WARRANTY, to the extent permitted by law.


pub rsa4096/DDFA1A3E36879494
created: 2010-04-01 expires: never usage: SC
trust: unknown validity: unknown
[ unknown] (1). Qubes Master Signing Key

gpg> fpr
pub rsa4096/DDFA1A3E36879494 2010-04-01 Qubes Master Signing Key
Primary key fingerprint: 427F 11FD 0FAA 4B08 0123 F01C DDFA 1A3E 3687 9494



Important: At this point, you still don’t know whether the key you just imported is the genuine QMSK or a forgery. In order for this entire procedure to provide meaningful security benefits, you must authenticate the QMSK out-of-band. Do not skip this step! The standard method is to obtain the QMSK fingerprint from multiple independent sources in several different ways and check to see whether they match the key you just imported. For more information, see How to import and authenticate the Qubes Master Signing Key (https://www.qubes-os.org/security/verifying-signatures/#how-to-import-and-authenticate-the-qubes-master-signing-key).

Tip: After you have authenticated the QMSK out-of-band to your satisfaction, record the QMSK fingerprint in a safe place (or several) so that you don’t have to repeat this step in the future.


Once you are satisfied that you have the genuine QMSK, set its trust level to 5 (“ultimate”), then quit GnuPG with q.

gpg> trust
pub rsa4096/DDFA1A3E36879494
created: 2010-04-01 expires: never usage: SC
trust: unknown validity: unknown
[ unknown] (1). Qubes Master Signing Key

Please decide how far you trust this user to correctly verify other users' keys
(by looking at passports, checking fingerprints from different sources, etc.)

1 = I don't know or won't say
2 = I do NOT trust
3 = I trust marginally
4 = I trust fully
5 = I trust ultimately
m = back to the main menu

Your decision? 5
Do you really want to set this key to ultimate trust? (y/N) y

pub rsa4096/DDFA1A3E36879494
created: 2010-04-01 expires: never usage: SC
trust: ultimate validity: unknown
[ unknown] (1). Qubes Master Signing Key
Please note that the shown key validity is not necessarily correct
unless you restart the program.

gpg> q


[5] https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/blob/main/releasenote.md#microcode-20240312
[6] https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00982.html
[7] https://www.intel.com/content/www/us/en/support/articles/000022396/processors.html

--
The Qubes Security Team
https://www.qubes-os.org/security/



Source: https://github.com/QubesOS/qubes-secpack/blob/c5693c8a4b81b3afb7cd7e6e44db3bbc36987049/QSBs/qsb-101-2024.txt

Marek Marczykowski-Górecki (https://www.qubes-os.org/team/#marek-marczykowski-g%C3%B3recki)’s PGP signature

At the time of this writing, Marek is traveling and is therefore not available to sign this QSB update. He will sign it when he returns. In the meantime, you can still authenticate his original signature (https://github.com/QubesOS/qubes-secpack/blob/ea3a31c4295b91e3f77ee39a15bcabbbd956678b/QSBs/qsb-101-2024.txt.sig.marmarek) on the original version (https://github.com/QubesOS/qubes-secpack/blob/ea3a31c4295b91e3f77ee39a15bcabbbd956678b/QSBs/qsb-101-2024.txt) of this QSB. For more information, see the original QSB-101 announcement (https://www.qubes-os.org/news/2024/03/13/qsb-101/).

Simon Gaiser (aka HW42) (https://www.qubes-os.org/team/#simon-gaiser-aka-hw42)’s PGP signature

-----BEGIN PGP SIGNATURE-----
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=ZGQ8
-----END PGP SIGNATURE-----


Source: https://github.com/QubesOS/qubes-secpack/blob/c5693c8a4b81b3afb7cd7e6e44db3bbc36987049/QSBs/qsb-101-2024.txt.sig.simon

What is the purpose of this announcement?

The purpose of this announcement is to inform the Qubes community that a new Qubes security bulletin (QSB) has been published.

What is a Qubes security bulletin (QSB)?

A Qubes security bulletin (QSB) is a security announcement issued by the Qubes security team (https://www.qubes-os.org/security/#qubes-security-team). A QSB typically provides a summary and impact analysis of one or more recently-discovered software vulnerabilities, including details about patching to address them. For a list of all QSBs, see Qubes security bulletins (QSBs) (https://www.qubes-os.org/security/qsb/).

Why should I care about QSBs?

QSBs tell you what actions you must take in order to protect yourself from recently-discovered security vulnerabilities. In most cases, security vulnerabilities are addressed by updating normally (https://www.qubes-os.org/doc/how-to-update/). However, in some cases, special user action is required. In all cases, the required actions are detailed in QSBs.

What are the PGP signatures that accompany QSBs?

A PGP (https://en.wikipedia.org/wiki/Pretty_Good_Privacy) signature is a cryptographic digital signature (https://en.wikipedia.org/wiki/Digital_signature) made in accordance with the OpenPGP (https://en.wikipedia.org/wiki/Pretty_Good_Privacy#OpenPGP) standard. PGP signatures can be cryptographically verified with programs like GNU Privacy Guard (GPG) (https://gnupg.org/). The Qubes security team cryptographically signs all QSBs so that Qubes users have a reliable way to check whether QSBs are genuine. The only way to be certain that a QSB is authentic is by verifying its PGP signatures.

Why should I care whether a QSB is authentic?


Update for QSB-101: Register File Data Sampling (XSA-452) and Intel Processor Return Predictions Advisory (INTEL-SA-00982)
https://www.qubes-os.org/news/2024/03/18/qsb-101-update/

We have updated Qubes Security Bulletin (QSB) 101: Register File Data Sampling (XSA-452) and Intel Processor Return Predictions Advisory (INTEL-SA-00982) (https://github.com/QubesOS/qubes-secpack/blob/c5693c8a4b81b3afb7cd7e6e44db3bbc36987049/QSBs/qsb-101-2024.txt). The text of this updated QSB (including a changelog) and its accompanying cryptographic signature are reproduced below, followed by a general explanation of this announcement and authentication instructions.

Qubes Security Bulletin 101


---===[ Qubes Security Bulletin 101 ]===---

2024-03-12

Register File Data Sampling (XSA-452) and
Intel Processor Return Predictions Advisory (INTEL-SA-00982)

Changelog
----------

2024-03-12: Original QSB
2024-03-17: Add information about INTEL-SA-00982

User action
------------

Continue to update normally [1] in order to receive the security updates
described in the "Patching" section below. No other user action is
required in response to this QSB.

Summary
--------

On 2024-03-12, the Xen Project published XSA-452, "x86: Register File
Data Sampling" [3]:

| Intel have disclosed RFDS, Register File Data Sampling, affecting some
| Atom cores.
|
| This came from internal validation work. There is no information
| provided about how an attacker might go about inferring data from the
| register files.

For more information, see Intel's security advisory. [4]

In addition, Intel published INTEL-SA-00982/CVE-2023-38575 [6] on the
same day:

| Non-transparent sharing of return predictor targets between contexts
| in some Intel® Processors may allow an authorized user to potentially
| enable information disclosure via local access.

Information about this vulnerability is very sparse.

Impact
-------

On systems affected by Register File Data Sampling (RFDS), an attacker
might be able to infer the contents of data previously held in floating
point, vector, and/or integer register files on the same core, including
data from a more privileged context.

On systems affected by INTEL-SA-00982, an attacker might be able to leak
information from other security contexts, but the precise impact is
unclear.

Affected systems
-----------------

At present, Register File Data Sampling (RFDS) is known to affect only
certain Atom cores from Intel. Other Intel CPUs and CPUs from other
hardware vendors are not known to be affected. RFDS affects Atom cores
between the Goldmont and Gracemont microarchitectures. This includes
Alder Lake and Raptor Lake hybrid client systems that have a mix of
Gracemont and other types of cores.

At the time of this writing, Intel has not published information about
which systems INTEL-SA-00982 affects. Systems that are still receiving
microcode updates from Intel [7] and that received a microcode update as
part of the microcode release on 2024-03-12 [5] may be affected, even if
they are not affected by RFDS.

Patching
---------

The following packages contain security updates that address the
vulnerabilities described in this bulletin:

For Qubes 4.1, in dom0:
- Xen packages version 4.14.6-7
- microcode_ctl 2.1-57.qubes1

For Qubes 4.2, in dom0:
- Xen packages version 4.17.3-4
- microcode_ctl 2.1-57.qubes1

These packages will migrate from the security-testing repository to the
current (stable) repository over the next two weeks after being tested
by the community. [2] Once available, the packages are to be installed
via the Qubes Update tool or its command-line equivalents. [1]

Dom0 must be restarted afterward in order for the updates to take
effect.

If you use Anti Evil Maid, you will need to reseal your secret
passphrase to new PCR values, as PCR18+19 will change due to the new
Xen binaries.

Credits
--------

See the original Xen Security Advisory.

References


minimize the risk of a vulnerability in one affecting the other. We are including this notice as a canary special announcement since introducing a new RSK for a minor release is an exception to our usual RSK management policy.


As always, we encourage you to authenticate (https://www.qubes-os.org/security/pack/#how-to-obtain-and-authenticate) this canary by verifying its PGP signatures (https://www.qubes-os.org/security/verifying-signatures/). Specific instructions are also included in the canary announcement (https://www.qubes-os.org/news/2022/09/14/canary-032/).

As with all Qubes signing keys, we also encourage you to authenticate (https://www.qubes-os.org/security/verifying-signatures/#how-to-import-and-authenticate-release-signing-keys) the new Qubes OS Release 4.2 Signing Key, which is available in the Qubes Security Pack (qubes-secpack) (https://www.qubes-os.org/security/pack/) as well as on the downloads (https://www.qubes-os.org/downloads/) page.

What is a release candidate?

A release candidate (RC) is a software build that has the potential to become a stable release, unless significant bugs are discovered in testing. RCs are intended for more advanced (or adventurous!) users who are comfortable testing early versions of software that are potentially buggier than stable releases. You can read more about Qubes OS supported releases (https://www.qubes-os.org/doc/supported-releases/) and the version scheme (https://www.qubes-os.org/doc/version-scheme/) in our documentation.

What is a patch release?

The Qubes OS Project uses the semantic versioning (https://semver.org/) standard. Version numbers are written as ... Hence, we refer to releases that increment the third number as “patch releases.” A patch release does not designate a separate, new major or minor release of Qubes OS. Rather, it designates its respective major or minor release (in this case, 4.2) inclusive of all updates up to a certain point. (See supported releases (https://www.qubes-os.org/doc/supported-releases/) for a comprehensive list of major and minor releases.) Installing the initial Qubes 4.2.0 release and fully updating (https://www.qubes-os.org/doc/how-to-update/) it results in essentially the same system as installing Qubes 4.2.1. You can learn more about how Qubes release versioning works in the version scheme (https://www.qubes-os.org/doc/version-scheme/) documentation.


Qubes OS 4.2.1-rc1 is available for testing
https://www.qubes-os.org/news/2024/03/16/qubes-os-4-2-1-rc1-available-for-testing/

We’re pleased to announce that the first release candidate (RC) (https://www.qubes-os.org/news/2024/03/16/qubes-os-4-2-1-rc1-available-for-testing/#what-is-a-release-candidate) for Qubes OS 4.2.1 is now available for testing (https://www.qubes-os.org/doc/testing/). This patch release (https://www.qubes-os.org/news/2024/03/16/qubes-os-4-2-1-rc1-available-for-testing/#what-is-a-patch-release) aims to consolidate all the security patches, bug fixes, and other updates that have occurred since the release of Qubes 4.2.0. Our goal is to provide a secure and convenient way for users to install (or reinstall) the latest stable Qubes release with an up-to-date ISO. The ISO and associated verification files (https://www.qubes-os.org/security/verifying-signatures/) are available on the downloads (https://www.qubes-os.org/downloads/) page. For more information about the changes included in this version, see the full list of issues completed since the release of 4.2.0 (https://github.com/QubesOS/qubes-issues/issues?q=is%3Aissue+is%3Aclosed+reason%3Acompleted+closed%3A2023-12-18..2024-03-14+-label%3A%22R%3A+cannot+reproduce%22+-label%3A%22R%3A+declined%22+-label%3A%22R%3A+duplicate%22+-label%3A%22R%3A+not+applicable%22+-label%3A%22R%3A+self-closed%22+-label%3A%22R%3A+upstream+issue%22+).

When is the stable release?

That depends on the number of bugs discovered in this RC and their severity. As explained in our release schedule (https://www.qubes-os.org/doc/version-scheme/#release-schedule) documentation, our usual process after issuing a new RC is to collect bug reports, triage the bugs, and fix them. If warranted, we then issue a new RC that includes the fixes and repeat the process. We continue this iterative procedure until we’re left with an RC that’s good enough to be declared the stable release. No one can predict, at the outset, how many iterations will be required (and hence how many RCs will be needed before a stable release), but we tend to get a clearer picture of this as testing progresses. Here is the latest update:

At this point, we expect the stable release sometime around 2024-03-25.

Testing Qubes 4.2.1-rc1

If you’re willing to test (https://www.qubes-os.org/doc/testing/) this new RC, you can help us improve the eventual stable release by reporting any bugs you encounter (https://www.qubes-os.org/doc/issue-tracking/). We encourage experienced users to join the testing team (https://forum.qubes-os.org/t/joining-the-testing-team/5190). The best way to test Qubes 4.2.1-rc1 is by performing a clean installation (https://www.qubes-os.org/doc/installation-guide/) with the new ISO. We strongly recommend making a full backup (https://www.qubes-os.org/doc/how-to-back-up-restore-and-migrate/) beforehand.

As an alternative to a clean installation, there is also the option of performing an in-place upgrade without reinstalling. However, since Qubes 4.2.1 is simply Qubes 4.2.0 inclusive of all updates to date, this amounts to simply using a fully-updated 4.2.0 installation. In a sense, then, all current 4.2.0 users who are keeping up with updates are already testing 4.2.1-rc1, but this testing is only partial, since it does not cover things like the installation procedure.

Reminder: new signing key for Qubes OS 4.2

As a reminder, we published the following special announcement in Qubes Canary 032 (https://www.qubes-os.org/news/2022/09/14/canary-032/) on 2022-09-14:


We plan to create a new Release Signing Key (RSK) for Qubes OS 4.2. Normally, we have only one RSK for each major release. However, for the 4.2 release, we will be using Qubes Builder version 2, which is a complete rewrite of the Qubes Builder. Out of an abundance of caution, we would like to isolate the build processes of the current stable 4.1 release and the upcoming 4.2 release from each other at the cryptographic level in order to


gpg: Signature made Thu 02 Mar 2023 01:47:52 AM PST
gpg: using RSA key EA18E7F040C41DDAEFE9AA0F4AC18DE1112E1490
gpg: Good signature from "Simon Gaiser (Qubes Security Pack signing key)" [full]


Again, the exact output will differ, but the final line of output from each gpg --verify command should always start with gpg: Good signature from... followed by an appropriate key.



For this announcement (QSB-101), the commands are:

$ gpg --verify qsb-101-2024.txt.sig.marmarek qsb-101-2024.txt
$ gpg --verify qsb-101-2024.txt.sig.simon qsb-101-2024.txt


You can also verify the signatures directly from this announcement in addition to or instead of verifying the files from the qubes-secpack. Simply copy and paste the QSB-101 text into a plain text file and do the same for both signature files. Then, perform the same authentication steps as listed above, substituting the filenames above with the names of the files you just created.


gpg: key 8C05216CE09C093C: public key "HW42 (Qubes Signing Key)" imported
gpg: key DA0434BC706E1FCF: public key "Simon Gaiser (Qubes OS signing key)" imported
gpg: key 8CE137352A019A17: 2 signatures not checked due to missing keys
gpg: key 8CE137352A019A17: public key "Andrew David Wong (Qubes Documentation Signing Key)" imported
gpg: key AAA743B42FBC07A9: public key "Brennan Novak (Qubes Website & Documentation Signing)" imported
gpg: key B6A0BB95CA74A5C3: public key "Joanna Rutkowska (Qubes Documentation Signing Key)" imported
gpg: key F32894BE9684938A: public key "Marek Marczykowski-Górecki (Qubes Documentation Signing Key)" imported
gpg: key 6E7A27B909DAFB92: public key "Hakisho Nukama (Qubes Documentation Signing Key)" imported
gpg: key 485C7504F27D0A72: 1 signature not checked due to a missing key
gpg: key 485C7504F27D0A72: public key "Sven Semmler (Qubes Documentation Signing Key)" imported
gpg: key BB52274595B71262: public key "unman (Qubes Documentation Signing Key)" imported
gpg: key DC2F3678D272F2A8: 1 signature not checked due to a missing key
gpg: key DC2F3678D272F2A8: public key "Wojtek Porczyk (Qubes OS documentation signing key)" imported
gpg: key FD64F4F9E9720C4D: 1 signature not checked due to a missing key
gpg: key FD64F4F9E9720C4D: public key "Zrubi (Qubes Documentation Signing Key)" imported
gpg: key DDFA1A3E36879494: "Qubes Master Signing Key" not changed
gpg: key 1848792F9E2795E9: public key "Qubes OS Release 4 Signing Key" imported
gpg: qubes-secpack/keys/release-keys/retired: read error: Is a directory
gpg: no valid OpenPGP data found.
gpg: key D655A4F21830E06A: public key "Marek Marczykowski-Górecki (Qubes security pack)" imported
gpg: key ACC2602F3F48CB21: public key "Qubes OS Security Team" imported
gpg: qubes-secpack/keys/security-team/retired: read error: Is a directory
gpg: no valid OpenPGP data found.
gpg: key 4AC18DE1112E1490: public key "Simon Gaiser (Qubes Security Pack signing key)" imported
gpg: Total number processed: 17
gpg: imported: 16
gpg: unchanged: 1
gpg: marginals needed: 3 completes needed: 1 trust model: pgp
gpg: depth: 0 valid: 1 signed: 6 trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1 valid: 6 signed: 0 trust: 6-, 0q, 0n, 0m, 0f, 0u



Verify signed Git tags.

$ cd qubes-secpack/
$ git tag -v `git describe`
object 266e14a6fae57c9a91362c9ac784d3a891f4d351
type commit
tag marmarek_sec_266e14a6
tagger Marek Marczykowski-Górecki 1677757924 +0100

Tag for commit 266e14a6fae57c9a91362c9ac784d3a891f4d351
gpg: Signature made Thu 02 Mar 2023 03:52:04 AM PST
gpg: using RSA key 2D1771FE4D767EDC76B089FAD655A4F21830E06A
gpg: Good signature from "Marek Marczykowski-Górecki (Qubes security pack)" [full]


The exact output will differ, but the final line should always start with gpg: Good signature from... followed by an appropriate key. The [full] indicates full trust, which this key inherits in virtue of being validly signed by the QMSK.


Verify PGP signatures, e.g.:

$ cd QSBs/
$ gpg --verify qsb-087-2022.txt.sig.marmarek qsb-087-2022.txt
gpg: Signature made Wed 23 Nov 2022 04:05:51 AM PST
gpg: using RSA key 2D1771FE4D767EDC76B089FAD655A4F21830E06A
gpg: Good signature from "Marek Marczykowski-Górecki (Qubes security pack)" [full]
$ gpg --verify qsb-087-2022.txt.sig.simon qsb-087-2022.txt
gpg: Signature made Wed 23 Nov 2022 03:50:42 AM PST
gpg: using RSA key EA18E7F040C41DDAEFE9AA0F4AC18DE1112E1490
gpg: Good signature from "Simon Gaiser (Qubes Security Pack signing key)" [full]
$ cd ../canaries/
$ gpg --verify canary-034-2023.txt.sig.marmarek canary-034-2023.txt
gpg: Signature made Thu 02 Mar 2023 03:51:48 AM PST
gpg: using RSA key 2D1771FE4D767EDC76B089FAD655A4F21830E06A
gpg: Good signature from "Marek Marczykowski-Górecki (Qubes security pack)" [full]
$ gpg --verify canary-034-2023.txt.sig.simon canary-034-2023.txt

Показано 20 последних публикаций.