Qubes OS: A reasonably secure operating system
qubes-os.org.web.brid.gy
Qubes OS: A reasonably secure operating system
@qubes-os.org.web.brid.gy
Qubes is a security-oriented, free and open-source operating system for personal computers that allows you to securely compartmentalize your digital life.

[bridged from https://qubes-os.org/ on the web: https://fed.brid.gy/web/qubes-os.org ]
Fedora 41 approaching end of life
Fedora 41 is currently scheduled to reach end of life (EOL) on 2025-11-19 (approximately two weeks from the date of this announcement). Please upgrade all of your Fedora templates and standalones by that date. For more information, see Upgrading to avoid EOL. There are two ways to upgrade a template to a new Fedora release: * **Recommended:** Install a new template to replace an existing one. This option is simpler for less experienced users, but it won’t preserve any modifications you’ve made to your template. After you install the new template, you’ll have to redo your desired template modifications (if any) and switch everything that was set to the old template to the new template. If you choose to modify your template, you may wish to write those modifications down so that you remember what to redo on each fresh install. To see a log of package manager actions, open a terminal in the old Fedora template and use the `dnf history` command. * **Advanced:** Perform an in-place upgrade of an existing Fedora template. This option will preserve any modifications you’ve made to the template, but it may be more complicated for less experienced users. Please note that no user action is required regarding the OS version in dom0 (see our note on dom0 and EOL).
www.qubes-os.org
November 6, 2025 at 11:38 PM
Qubes OS 4.3.0-rc3 is available for testing
We’re pleased to announce that the third release candidate (RC) for Qubes OS 4.3.0 is now available for testing. This minor release includes many new features and improvements over Qubes OS 4.2. ## What’s new in Qubes 4.3? * Dom0 upgraded to Fedora 41 (#9402). * Xen upgraded to version 4.19 (#9420). * Default Fedora template upgraded to Fedora 42 (versions older than 41 not supported). * Default Debian template upgraded to Debian 13 (versions older than 12 not supported). * Default Whonix templates upgraded to Whonix 18 (upgraded from 17.4.3 in RC2; versions older than 18 no longer supported). * Preloaded disposables (#1512) * Device “self-identity oriented” assignment (a.k.a. New Devices API) (#9325) * Qubes Windows Tools reintroduced with improved features (#1861). These are just a few highlights from the many changes included in this release. For a more comprehensive list of changes, see the Qubes OS 4.3 release notes. ## When is the stable release? That depends on the number of bugs discovered in this RC and their severity. As explained in our release schedule documentation, our usual process after issuing a new RC is to collect bug reports, triage the bugs, and fix them. If warranted, we then issue a new RC that includes the fixes and repeat the process. We continue this iterative procedure until we’re left with an RC that’s good enough to be declared the stable release. No one can predict, at the outset, how many iterations will be required (and hence how many RCs will be needed before a stable release), but we tend to get a clearer picture of this as testing progresses. At this time, we expect that there will likely be a fourth release candidate, which will probably be the final one. ## How to test Qubes 4.3.0-rc3 Thanks to those who tested earlier 4.3 RCs and reported bugs they encountered, 4.3.0-rc3 now includes fixes for several bugs that were present in those prior RCs! If you’d like to help us test this RC, you can upgrade to Qubes 4.3.0-rc3 with either a clean installation or an in-place upgrade from Qubes 4.2. (Note for in-place upgrade testers: `qubes-dist-upgrade` now requires `--releasever=4.3` and may require `--enable-current-testing` for testing releases like this RC.) As always, we strongly recommend making a full backup beforehand and updating Qubes OS immediately afterward in order to apply all available bug fixes. If you’re currently using an earlier 4.3 RC and wish to update to 4.3.0-rc3, please update normally with `current-testing` enabled. If you use Whonix, please also upgrade from Whonix 17 to 18. Please help us improve the eventual stable release by reporting any bugs you encounter. If you’re an experienced user, we encourage you to join the testing team. ## Known issues in Qubes OS 4.3.0-rc3 It is possible that templates restored in 4.3.0-rc3 from a pre-4.3 backup may continue to target their original Qubes OS release repos. This does not affect fresh templates on a clean 4.3.0-rc3 installation. For more information, see issue #8701. View the full list of known bugs affecting Qubes 4.3 in our issue tracker. ## What’s a release candidate? A release candidate (RC) is a software build that has the potential to become a stable release, unless significant bugs are discovered in testing. RCs are intended for more advanced (or adventurous!) users who are comfortable testing early versions of software that are potentially buggier than stable releases. You can read more about Qubes OS supported releases and the version scheme in our documentation. ## What’s a minor release? The Qubes OS Project uses the semantic versioning standard. Version numbers are written as `major].minor].[patch]`. Hence, releases that increment the second value are known as “minor releases.” Minor releases generally include new features, improvements, and bug fixes that are backward-compatible with earlier versions of the same major release. See our [supported releases for a comprehensive list of major and minor releases and our [version scheme documentation for more information about how Qubes OS releases are versioned.
www.qubes-os.org
October 30, 2025 at 11:30 PM
XSAs released on 2025-10-24
The Xen Project has released one or more Xen security advisories (XSAs). The security of Qubes OS is **not** affected. ## XSAs that DO affect the security of Qubes OS The following XSAs **do affect** the security of Qubes OS: * (none) ## XSAs that DO NOT affect the security of Qubes OS The following XSAs **do not affect** the security of Qubes OS, and no user action is necessary: * XSA-476 * Qubes OS does not hot unplug PCI devices. ## About this announcement Qubes OS uses the Xen hypervisor as part of its architecture. When the Xen Project publicly discloses a vulnerability in the Xen hypervisor, they issue a notice called a Xen security advisory (XSA). Vulnerabilities in the Xen hypervisor sometimes have security implications for Qubes OS. When they do, we issue a notice called a Qubes security bulletin (QSB). (QSBs are also issued for non-Xen vulnerabilities.) However, QSBs can provide only _positive_ confirmation that certain XSAs _do_ affect the security of Qubes OS. QSBs cannot provide _negative_ confirmation that other XSAs do _not_ affect the security of Qubes OS. Therefore, we also maintain an XSA tracker, which is a comprehensive list of all XSAs publicly disclosed to date, including whether each one affects the security of Qubes OS. When new XSAs are published, we add them to the XSA tracker and publish a notice like this one in order to inform Qubes users that a new batch of XSAs has been released and whether each one affects the security of Qubes OS.
www.qubes-os.org
October 30, 2025 at 11:31 PM
XSAs released on 2025-10-21
The Xen Project has released one or more Xen security advisories (XSAs). The security of Qubes OS is **not** affected. ## XSAs that DO affect the security of Qubes OS The following XSAs **do affect** the security of Qubes OS: * (none) ## XSAs that DO NOT affect the security of Qubes OS The following XSAs **do not affect** the security of Qubes OS, and no user action is necessary: * XSA-475 * Due to a bug, Viridian extensions are currently not enabled in Qubes OS. Although Viridian extensions are enabled in our libvirt config, this setting is mostly ignored by libvirt. While it is used when libvirt converts the XML config to the xl config format, it is _not_ used when actually creating a VM. Advanced users who wish to confirm this on their own systems may do so by executing the command `sudo xl list -l <NAME_OF_HVM>` in dom0 and noting the absence of a `"viridian": true` line. ## About this announcement Qubes OS uses the Xen hypervisor as part of its architecture. When the Xen Project publicly discloses a vulnerability in the Xen hypervisor, they issue a notice called a Xen security advisory (XSA). Vulnerabilities in the Xen hypervisor sometimes have security implications for Qubes OS. When they do, we issue a notice called a Qubes security bulletin (QSB). (QSBs are also issued for non-Xen vulnerabilities.) However, QSBs can provide only _positive_ confirmation that certain XSAs _do_ affect the security of Qubes OS. QSBs cannot provide _negative_ confirmation that other XSAs do _not_ affect the security of Qubes OS. Therefore, we also maintain an XSA tracker, which is a comprehensive list of all XSAs publicly disclosed to date, including whether each one affects the security of Qubes OS. When new XSAs are published, we add them to the XSA tracker and publish a notice like this one in order to inform Qubes users that a new batch of XSAs has been released and whether each one affects the security of Qubes OS.
www.qubes-os.org
October 30, 2025 at 11:31 PM
Qubes OS 4.3.0-rc2 is available for testing
We’re pleased to announce that the second release candidate (RC) for Qubes OS 4.3.0 is now available for testing. This minor release includes many new features and improvements over Qubes OS 4.2. ## What’s new in Qubes 4.3? * Dom0 upgraded to Fedora 41 (#9402). * Xen upgraded to version 4.19 (#9420). * Default Fedora template upgraded to Fedora 42 (versions older than release 41 not supported). * Default Debian template upgraded to Debian 13 (versions older than release 12 not supported). * Default Whonix templates upgraded to Whonix 17.4.3 (versions older than release 17 not supported). * Preloaded disposables (#1512) * Device “self-identity oriented” assignment (a.k.a. New Devices API) (#9325) * Qubes Windows Tools reintroduced with improved features (#1861). These are just a few highlights from the many changes included in this release. For a more comprehensive list of changes, see the Qubes OS 4.3 release notes. ## When is the stable release? That depends on the number of bugs discovered in this RC and their severity. As explained in our release schedule documentation, our usual process after issuing a new RC is to collect bug reports, triage the bugs, and fix them. If warranted, we then issue a new RC that includes the fixes and repeat the process. We continue this iterative procedure until we’re left with an RC that’s good enough to be declared the stable release. No one can predict, at the outset, how many iterations will be required (and hence how many RCs will be needed before a stable release), but we tend to get a clearer picture of this as testing progresses. At this time, we expect that there will likely be a third release candidate. ## How to test Qubes 4.3.0-rc2 Thanks to those who tested 4.3.0-rc1 and reported bugs they encountered, 4.3.0-rc2 now includes fixes for several bugs that were present in the first release candidate! If you’d like to help us test this release candidate, you can upgrade to Qubes 4.3.0-rc2 with either a clean installation or an in-place upgrade from Qubes 4.2. (Note for in-place upgrade testers: `qubes-dist-upgrade` now requires `--releasever=4.3` and may require `--enable-current-testing` for testing releases like this RC.) As always, we strongly recommend making a full backup beforehand and updating Qubes OS immediately afterward in order to apply all available bug fixes. Existing 4.3.0-rc1 users can update normally with `current-testing` enabled in order to make their systems effectively equivalent to 4.3.0-rc2. Please help us improve the eventual stable release by reporting any bugs you encounter. If you’re an experienced user, we encourage you to join the testing team. ## Known issues in Qubes OS 4.3.0-rc2 It is possible that templates restored in 4.3.0-rc2 from a pre-4.3 backup may continue to target their original Qubes OS release repos. This does not affect fresh templates on a clean 4.3.0-rc2 installation. For more information, see issue #8701. View the full list of known bugs affecting Qubes 4.3 in our issue tracker. ## What’s a release candidate? A release candidate (RC) is a software build that has the potential to become a stable release, unless significant bugs are discovered in testing. RCs are intended for more advanced (or adventurous!) users who are comfortable testing early versions of software that are potentially buggier than stable releases. You can read more about Qubes OS supported releases and the version scheme in our documentation. ## What’s a minor release? The Qubes OS Project uses the semantic versioning standard. Version numbers are written as `major].minor].[patch]`. Hence, releases that increment the second value are known as “minor releases.” Minor releases generally include new features, improvements, and bug fixes that are backward-compatible with earlier versions of the same major release. See our [supported releases for a comprehensive list of major and minor releases and our [version scheme documentation for more information about how Qubes OS releases are versioned.
www.qubes-os.org
October 2, 2025 at 11:16 PM
XSAs released on 2025-09-09
The Xen Project has released one or more Xen security advisories (XSAs). The security of Qubes OS is **not** affected. ## XSAs that DO affect the security of Qubes OS The following XSAs **do affect** the security of Qubes OS: * (none) ## XSAs that DO NOT affect the security of Qubes OS The following XSAs **do not affect** the security of Qubes OS, and no user action is necessary: * XSA-472 * Due to a bug, Viridian extensions are currently not enabled in Qubes OS. Although Viridian extensions are enabled in our libvirt config, this setting is mostly ignored by libvirt. While it is used when libvirt converts the XML config to the xl config format, it is _not_ used when actually creating a VM. Advanced users who wish to confirm this on their own systems may do so with the command `sudo xl list -l <NAME_OF_HVM>` in dom0. * XSA-473 * This XSA affects only ARM devices. Qubes OS does not currently support ARM devices. * XSA-474 * This XSA affects only XAPI, which is an alternative toolstack. Qubes OS uses libxl instead of XAPI. ## About this announcement Qubes OS uses the Xen hypervisor as part of its architecture. When the Xen Project publicly discloses a vulnerability in the Xen hypervisor, they issue a notice called a Xen security advisory (XSA). Vulnerabilities in the Xen hypervisor sometimes have security implications for Qubes OS. When they do, we issue a notice called a Qubes security bulletin (QSB). (QSBs are also issued for non-Xen vulnerabilities.) However, QSBs can provide only _positive_ confirmation that certain XSAs _do_ affect the security of Qubes OS. QSBs cannot provide _negative_ confirmation that other XSAs do _not_ affect the security of Qubes OS. Therefore, we also maintain an XSA tracker, which is a comprehensive list of all XSAs publicly disclosed to date, including whether each one affects the security of Qubes OS. When new XSAs are published, we add them to the XSA tracker and publish a notice like this one in order to inform Qubes users that a new batch of XSAs has been released and whether each one affects the security of Qubes OS.
www.qubes-os.org
September 14, 2025 at 11:12 PM
Qubes Canary 044
We have published Qubes Canary 044. The text of this canary and its accompanying cryptographic signatures are reproduced below. For an explanation of this announcement and instructions for authenticating this canary, please see the end of this announcement. ## Qubes Canary 044 ---===[ Qubes Canary 044 ]===--- Statements ----------- The Qubes security team members who have digitally signed this file [1] state the following: 1. The date of issue of this canary is September 02, 2025. 2. There have been 109 Qubes security bulletins published so far. 3. The Qubes Master Signing Key fingerprint is: 427F 11FD 0FAA 4B08 0123 F01C DDFA 1A3E 3687 9494 4. No warrants have ever been served to us with regard to the Qubes OS Project (e.g. to hand out the private signing keys or to introduce backdoors). 5. We plan to publish the next of these canary statements in the first fourteen days of December 2025. Special note should be taken if no new canary is published by that time or if the list of statements changes without plausible explanation. Special announcements ---------------------- None. Disclaimers and notes ---------------------- We would like to remind you that Qubes OS has been designed under the assumption that all relevant infrastructure is permanently compromised. This means that we assume NO trust in any of the servers or services which host or provide any Qubes-related data, in particular, software updates, source code repositories, and Qubes ISO downloads. This canary scheme is not infallible. Although signing the declaration makes it very difficult for a third party to produce arbitrary declarations, it does not prevent them from using force or other means, like blackmail or compromising the signers' laptops, to coerce us to produce false declarations. The proof of freshness provided below serves to demonstrate that this canary could not have been created prior to the date stated. It shows that a series of canaries was not created in advance. This declaration is merely a best effort and is provided without any guarantee or warranty. It is not legally binding in any way to anybody. None of the signers should be ever held legally responsible for any of the statements made here. Proof of freshness ------------------- Tue, 02 Sep 2025 10:14:02 +0000 Source: DER SPIEGEL - International (https://www.spiegel.de/international/index.rss) Rugby: "What Is Going On in My Head?!" Ex Professional Alix Popham Opens Up about His Damaged Brain Photographing the Suffering in Gaza: A Palestinian Photojournalist Finds Himself at the Center of Controversy Secret Documents from the 1990s: How Close Was Russia to NATO Membership? "Have We Done It?": How Is Germany Doing 10 Years after the Refugee Crisis? Merz Under Fire: German Conservatives Roiled by Chancellor's Decision on Arms for Israel Source: NYT > World News (https://rss.nytimes.com/services/xml/rss/nyt/World.xml) Putin Finds a Growing Embrace on the Global Stage Xi’s Parade to Showcase China’s Military Might and Circle of Autocrats Ukraine Pursues a Weapons Buildup More Potent Than Any Security Guarantee How Jair Bolsonaro Tried, and Failed, to Stage a Coup in Brazil Landslide Kills More Than 1,000 People in Sudan, Rebel Group Says Source: BBC News (https://feeds.bbci.co.uk/news/world/rss.xml) Russia's Putin hails 'unprecedented' ties with China at talks in Beijing Beijing tightens control ahead of Xi's big moment on world stage Aerial search for survivors after Afghan quake kills 800 people Hundreds killed in Sudan landslide, UN says Body seen in secret mortuary could solve 50-year mystery of vanished religious leader Source: Blockchain.info 00000000000000000001850c13d0c4fbfa4c41b6cfaa598c032820713209a633 Footnotes ---------- [1] This file should be signed in two ways: (1) via detached PGP signatures by each of the signers, distributed together with this canary in the qubes-secpack.git repo, and (2) via digital signatures on the corresponding qubes-secpack.git repo tags. [2] [2] Don't just trust the contents of this file blindly! Verify the digital signatures! Instructions for doing so are documented here: https://www.qubes-os.org/security/pack/ -- The Qubes Security Team https://www.qubes-os.org/security/ Source: canary-044-2025.txt ## Marek Marczykowski-Górecki’s PGP signature -----BEGIN PGP SIGNATURE----- iQIzBAABCAAdFiEELRdx/k12ftx2sIn61lWk8hgw4GoFAmi2xfMACgkQ1lWk8hgw 4GrNxQ/+JC6CQzhPlnWqIHMVYhioKAMf/dXICnOa3nf8V7M6HLpcR+AMlanS0dIo uHyBNyga9fm93T7wXm3n2dbEqGSCVhyhE0napSkemg6zmrHXESgGJoutZN+WxQ37 w6eLbI6fAsDAbXqEoyDRcf+QekgjwX0XRu5J+aSyJlp3uYMr0E9M3PuP2vqco85m MIkh8O9aYi3tC5CIr5UrpKZj+mWAq1KXG+oEB0C/+7u8WFTOJ5M6896EM7CgK58T f1K5BpwFbexK/VtLvOb89YI95AjvRQ9B5JA5CC+xbrKRumDPBlIN9W8MVy0scQ3e 3eHKr++yC4iZgwx/BR1Vlebucq6EQfKbDxZ6nAdj06QS+xv0Th3UL6TrMrvbP2Fw 1GFid7DwVa9HSHCfs8aV4WjAgOs0z0Wysj3duBxDeSfNjV5Qdw7MZz1opwEKGfVu bL7UchEXWP2n/+JumzhnfCnRGn4l+SSJLrFwA8VehuJwE0SC2dTwYyQ0YKPHPZcU wgFZoH+kHYKHxEiBZ8rS+T9jcBp+5Vi3Vssfr4dUt8TZe3oumYRm7HxC0cwSaCY6 VToaIgFDF6FCmtrjwvbMs1BF3bpR2TN71wKLtxg7K+RqgQsP7fLgzsmA8AUn2Uj4 8VAz1FVs4TzNpoA5dCz5cp6ygJnanMrDednNx6xYZIk5x9+Rqgc= =x5Dc -----END PGP SIGNATURE----- Source: canary-044-2025.txt.sig.marmarek ## Simon Gaiser (aka HW42)’s PGP signature -----BEGIN PGP SIGNATURE----- iQIzBAABCgAdFiEE6hjn8EDEHdrv6aoPSsGN4REuFJAFAmi2198ACgkQSsGN4REu FJBFcxAAh2DCz4XIZGdZX0vcbJct3dub84HDZlOTiTW9tB4Pmgej93Aq7RFfQMA/ 3428txM1p7b/9CF0XMP9AOajp6/Cc5ErdDxfBDrMADgLQLDO/O+2t4HcP0fdjNh9 FO7nCDSPMBokHnLmG8o/pHSoKufPDx9RaEpIcTEsOGz0RtMpvPawi9yji7+qmsuX FR27XbZe1JekU7Zr+IOt07dMPqGHMVo47pT/R/ureRPgul7fjJsdAy2OsTXdxsSE /x+vYs3u8F5PrmHEKGHNaLY0YPMkMIHEw0cf+5aXkpLeeNTJh+jmTzyK8eL6+ZVj cLrJyQ3ONAjALCf0h6PfyLJf4jTJFg2F6PJVofN4VFdBMH9QHaWgQbVI4/69soQi Y3j8z5j7hzerdE3zu+FFs5hQJV+nSoT2qLOKROTqjUrl6abSmnSaIeIADjgLK9Pk vIyMypWixiPgkRjLwEoAt6wHhXhS9yPmmjkNkpeuwVp/EKokdG8nUemZHQjMMAeO PtMlCpR8+CscNva7Uwv4f8JHM77dDBwaKnQTcFNthNfBr5MSZbGHUOBDyMn8675K tlylkF7qpx0TywkiiCqYvCfNqgedF2tDYANN6/xFFFjcgZ3+BUrzcl8kQHToMmBA koFWD39lSuvuMOLtOZZ+YDCXBbs1D2qkrfDx68+Mo0zSy5cWbPo= =XUVz -----END PGP SIGNATURE----- Source: canary-044-2025.txt.sig.simon ## What is the purpose of this announcement? The purpose of this announcement is to inform the Qubes community that a new Qubes canary has been published. ## What is a Qubes canary? A Qubes canary is a security announcement periodically issued by the Qubes security team consisting of several statements to the effect that the signers of the canary have not been compromised. The idea is that, as long as signed canaries including such statements continue to be published, all is well. However, if the canaries should suddenly cease, if one or more signers begin declining to sign them, or if the included statements change significantly without plausible explanation, then this may indicate that something has gone wrong. The name originates from the practice in which miners would bring caged canaries into coal mines. If the level of methane gas in the mine reached a dangerous level, the canary would die, indicating to miners that they should evacuate. (See the Wikipedia article on warrant canaries for more information, but bear in mind that Qubes Canaries are not strictly limited to legal warrants.) ## Why should I care about canaries? Canaries provide an important indication about the security status of the project. If the canary is healthy, it’s a strong sign that things are running normally. However, if the canary is unhealthy, it could mean that the project or its members are being coerced in some way. ## What are some signs of an unhealthy canary? Here is a non-exhaustive list of examples: * **Dead canary.** In each canary, we state a window of time during which you should expect the next canary to be published. If no canary is published within that window of time and no good explanation is provided for missing the deadline, then the canary has died. * **Missing statement(s).** Canaries include a set of numbered statements at the top. These statements are generally the same across canaries, except for specific numbers and dates that have changed since the previous canary. If an important statement was present in older canaries but suddenly goes missing from new canaries with no correction or explanation, then this may be an indication that the signers can no longer truthfully make that statement. * **Missing signature(s).** Qubes canaries are signed by the members of the Qubes security team (see below). If one of them has been signing all canaries but suddenly and permanently stops signing new canaries without any explanation, then this may indicate that this person is under duress or can no longer truthfully sign the statements contained in the canary. ## Does every unexpected or unusual occurrence related to a canary indicate something bad? No, there are many canary-related possibilities that should _not_ worry you. Here is a non-exhaustive list of examples: * **Unusual reposts.** The only canaries that matter are the ones that are validly signed in the Qubes security pack (qubes-secpack). Reposts of canaries (like the one in this announcement) do not have any authority (except insofar as they reproduce validly-signed text from the qubes-secpack). If the actual canary in the qubes-secpack is healthy, but reposts are late, absent, or modified on the website, mailing lists, forum, or social media platforms, you should not be concerned about the canary. * **Last-minute signature(s).** If the canary is signed at the last minute but before the deadline, that’s okay. (People get busy and procrastinate sometimes.) * **Signatures at different times.** If one signature is earlier or later than the other, but both are present within a reasonable period of time, that’s okay. (For example, sometimes one signer is out of town, but we try to plan the deadlines around this.) * **Permitted changes.** If something about a canary changes without violating any of the statements in prior canaries, that’s okay. (For example, canaries are usually scheduled for the first fourteen days of a given month, but there’s no rule that says they have to be.) * **Unusual but planned changes.** If something unusual happens, but it was announced in advance, and the appropriate statements are signed, that’s okay (e.g., when Joanna left the security team and Simon joined it). In general, it would not be realistic for an organization to exist that never changed, had zero turnover, and never made mistakes. Therefore, it would be reasonable to expect such events to occur periodically, and it would be unreasonable to regard _every_ unusual or unexpected canary-related event as a sign of compromise. For example, if something usual happens with a canary, and we say it was a mistake and correct it (with valid signatures), you will have to decide for yourself whether it’s more likely that it really was just a mistake or that something is wrong and that this is how we chose to send you a subtle signal about it. This will require you to think carefully about which among many possible scenarios is most likely given the evidence available to you. Since this is fundamentally a matter of judgment, canaries are ultimately a _social_ scheme, not a technical one. ## What are the PGP signatures that accompany canaries? A PGP signature is a cryptographic digital signature made in accordance with the OpenPGP standard. PGP signatures can be cryptographically verified with programs like GNU Privacy Guard (GPG). The Qubes security team cryptographically signs all canaries so that Qubes users have a reliable way to check whether canaries are genuine. The only way to be certain that a canary is authentic is by verifying its PGP signatures. ## Why should I care whether a canary is authentic? If you fail to notice that a canary is unhealthy or has died, you may continue to trust the Qubes security team even after they have signaled via the canary (or lack thereof) that they been compromised or coerced. Alternatively, an adversary could fabricate a canary in an attempt to deceive the public. Such a canary would not be validly signed, but users who neglect to check the signatures on the fake canary would not be aware of this, so they may mistakenly believe it to be genuine, especially if it closely mimics the language of authentic canaries. Such falsified canaries could include manipulated text designed to sow fear, uncertainty, and doubt about the security of Qubes OS or the status of the Qubes OS Project. ## How do I verify the PGP signatures on a canary? The following command-line instructions assume a Linux system with `git` and `gpg` installed. (For Windows and Mac options, see OpenPGP software.) 1. Obtain the Qubes Master Signing Key (QMSK), e.g.: $ gpg --fetch-keys https://keys.qubes-os.org/keys/qubes-master-signing-key.asc gpg: directory '/home/user/.gnupg' created gpg: keybox '/home/user/.gnupg/pubring.kbx' created gpg: requesting key from 'https://keys.qubes-os.org/keys/qubes-master-signing-key.asc' gpg: /home/user/.gnupg/trustdb.gpg: trustdb created gpg: key DDFA1A3E36879494: public key "Qubes Master Signing Key" imported gpg: Total number processed: 1 gpg: imported: 1 (For more ways to obtain the QMSK, see How to import and authenticate the Qubes Master Signing Key.) 2. View the fingerprint of the PGP key you just imported. (Note: `gpg>` indicates a prompt inside of the GnuPG program. Type what appears after it when prompted.) $ gpg --edit-key 0x427F11FD0FAA4B080123F01CDDFA1A3E36879494 gpg (GnuPG) 2.2.27; Copyright (C) 2021 Free Software Foundation, Inc. This is free software: you are free to change and redistribute it. There is NO WARRANTY, to the extent permitted by law. pub rsa4096/DDFA1A3E36879494 created: 2010-04-01 expires: never usage: SC trust: unknown validity: unknown [ unknown] (1). Qubes Master Signing Key gpg> fpr pub rsa4096/DDFA1A3E36879494 2010-04-01 Qubes Master Signing Key Primary key fingerprint: 427F 11FD 0FAA 4B08 0123 F01C DDFA 1A3E 3687 9494 3. **Important:** At this point, you still don’t know whether the key you just imported is the genuine QMSK or a forgery. In order for this entire procedure to provide meaningful security benefits, you _must_ authenticate the QMSK out-of-band. **Do not skip this step!** The standard method is to obtain the QMSK fingerprint from _multiple independent sources in several different ways_ and check to see whether they match the key you just imported. For more information, see How to import and authenticate the Qubes Master Signing Key. **Tip:** After you have authenticated the QMSK out-of-band to your satisfaction, record the QMSK fingerprint in a safe place (or several) so that you don’t have to repeat this step in the future. 4. Once you are satisfied that you have the genuine QMSK, set its trust level to 5 (“ultimate”), then quit GnuPG with `q`. gpg> trust pub rsa4096/DDFA1A3E36879494 created: 2010-04-01 expires: never usage: SC trust: unknown validity: unknown [ unknown] (1). Qubes Master Signing Key Please decide how far you trust this user to correctly verify other users' keys (by looking at passports, checking fingerprints from different sources, etc.) 1 = I don't know or won't say 2 = I do NOT trust 3 = I trust marginally 4 = I trust fully 5 = I trust ultimately m = back to the main menu Your decision? 5 Do you really want to set this key to ultimate trust? (y/N) y pub rsa4096/DDFA1A3E36879494 created: 2010-04-01 expires: never usage: SC trust: ultimate validity: unknown [ unknown] (1). Qubes Master Signing Key Please note that the shown key validity is not necessarily correct unless you restart the program. gpg> q 5. Use Git to clone the qubes-secpack repo. $ git clone https://github.com/QubesOS/qubes-secpack.git Cloning into 'qubes-secpack'... remote: Enumerating objects: 4065, done. remote: Counting objects: 100% (1474/1474), done. remote: Compressing objects: 100% (742/742), done. remote: Total 4065 (delta 743), reused 1413 (delta 731), pack-reused 2591 Receiving objects: 100% (4065/4065), 1.64 MiB | 2.53 MiB/s, done. Resolving deltas: 100% (1910/1910), done. 6. Import the included PGP keys. (See our PGP key policies for important information about these keys.) $ gpg --import qubes-secpack/keys/*/* gpg: key 063938BA42CFA724: public key "Marek Marczykowski-Górecki (Qubes OS signing key)" imported gpg: qubes-secpack/keys/core-devs/retired: read error: Is a directory gpg: no valid OpenPGP data found. gpg: key 8C05216CE09C093C: 1 signature not checked due to a missing key gpg: key 8C05216CE09C093C: public key "HW42 (Qubes Signing Key)" imported gpg: key DA0434BC706E1FCF: public key "Simon Gaiser (Qubes OS signing key)" imported gpg: key 8CE137352A019A17: 2 signatures not checked due to missing keys gpg: key 8CE137352A019A17: public key "Andrew David Wong (Qubes Documentation Signing Key)" imported gpg: key AAA743B42FBC07A9: public key "Brennan Novak (Qubes Website & Documentation Signing)" imported gpg: key B6A0BB95CA74A5C3: public key "Joanna Rutkowska (Qubes Documentation Signing Key)" imported gpg: key F32894BE9684938A: public key "Marek Marczykowski-Górecki (Qubes Documentation Signing Key)" imported gpg: key 6E7A27B909DAFB92: public key "Hakisho Nukama (Qubes Documentation Signing Key)" imported gpg: key 485C7504F27D0A72: 1 signature not checked due to a missing key gpg: key 485C7504F27D0A72: public key "Sven Semmler (Qubes Documentation Signing Key)" imported gpg: key BB52274595B71262: public key "unman (Qubes Documentation Signing Key)" imported gpg: key DC2F3678D272F2A8: 1 signature not checked due to a missing key gpg: key DC2F3678D272F2A8: public key "Wojtek Porczyk (Qubes OS documentation signing key)" imported gpg: key FD64F4F9E9720C4D: 1 signature not checked due to a missing key gpg: key FD64F4F9E9720C4D: public key "Zrubi (Qubes Documentation Signing Key)" imported gpg: key DDFA1A3E36879494: "Qubes Master Signing Key" not changed gpg: key 1848792F9E2795E9: public key "Qubes OS Release 4 Signing Key" imported gpg: qubes-secpack/keys/release-keys/retired: read error: Is a directory gpg: no valid OpenPGP data found. gpg: key D655A4F21830E06A: public key "Marek Marczykowski-Górecki (Qubes security pack)" imported gpg: key ACC2602F3F48CB21: public key "Qubes OS Security Team" imported gpg: qubes-secpack/keys/security-team/retired: read error: Is a directory gpg: no valid OpenPGP data found. gpg: key 4AC18DE1112E1490: public key "Simon Gaiser (Qubes Security Pack signing key)" imported gpg: Total number processed: 17 gpg: imported: 16 gpg: unchanged: 1 gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 6 trust: 0-, 0q, 0n, 0m, 0f, 1u gpg: depth: 1 valid: 6 signed: 0 trust: 6-, 0q, 0n, 0m, 0f, 0u 7. Verify signed Git tags. $ cd qubes-secpack/ $ git tag -v `git describe` object 266e14a6fae57c9a91362c9ac784d3a891f4d351 type commit tag marmarek_sec_266e14a6 tagger Marek Marczykowski-Górecki 1677757924 +0100 Tag for commit 266e14a6fae57c9a91362c9ac784d3a891f4d351 gpg: Signature made Thu 02 Mar 2023 03:52:04 AM PST gpg: using RSA key 2D1771FE4D767EDC76B089FAD655A4F21830E06A gpg: Good signature from "Marek Marczykowski-Górecki (Qubes security pack)" [full] The exact output will differ, but the final line should always start with `gpg: Good signature from...` followed by an appropriate key. The `[full]` indicates full trust, which this key inherits in virtue of being validly signed by the QMSK. 8. Verify PGP signatures, e.g.: $ cd QSBs/ $ gpg --verify qsb-087-2022.txt.sig.marmarek qsb-087-2022.txt gpg: Signature made Wed 23 Nov 2022 04:05:51 AM PST gpg: using RSA key 2D1771FE4D767EDC76B089FAD655A4F21830E06A gpg: Good signature from "Marek Marczykowski-Górecki (Qubes security pack)" [full] $ gpg --verify qsb-087-2022.txt.sig.simon qsb-087-2022.txt gpg: Signature made Wed 23 Nov 2022 03:50:42 AM PST gpg: using RSA key EA18E7F040C41DDAEFE9AA0F4AC18DE1112E1490 gpg: Good signature from "Simon Gaiser (Qubes Security Pack signing key)" [full] $ cd ../canaries/ $ gpg --verify canary-034-2023.txt.sig.marmarek canary-034-2023.txt gpg: Signature made Thu 02 Mar 2023 03:51:48 AM PST gpg: using RSA key 2D1771FE4D767EDC76B089FAD655A4F21830E06A gpg: Good signature from "Marek Marczykowski-Górecki (Qubes security pack)" [full] $ gpg --verify canary-034-2023.txt.sig.simon canary-034-2023.txt gpg: Signature made Thu 02 Mar 2023 01:47:52 AM PST gpg: using RSA key EA18E7F040C41DDAEFE9AA0F4AC18DE1112E1490 gpg: Good signature from "Simon Gaiser (Qubes Security Pack signing key)" [full] Again, the exact output will differ, but the final line of output from each `gpg --verify` command should always start with `gpg: Good signature from...` followed by an appropriate key. For this announcement (Qubes Canary 044), the commands are: $ gpg --verify canary-044-2025.txt.sig.marmarek canary-044-2025.txt $ gpg --verify canary-044-2025.txt.sig.simon canary-044-2025.txt You can also verify the signatures directly from this announcement in addition to or instead of verifying the files from the qubes-secpack. Simply copy and paste the Qubes Canary 044 text into a plain text file and do the same for both signature files. Then, perform the same authentication steps as listed above, substituting the filenames above with the names of the files you just created.
www.qubes-os.org
September 14, 2025 at 11:12 PM
QSB-109: Intel microcode updates
We have published Qubes Security Bulletin (QSB) 109: Intel microcode updates. The text of this QSB and its accompanying cryptographic signatures are reproduced below, followed by a general explanation of this announcement and authentication instructions. ## Qubes Security Bulletin 109 ---===[ Qubes Security Bulletin 109 ]===--- 2025-08-14 Intel microcode updates User action ------------ Continue to update normally [1] in order to receive the security updates described in the "Patching" section below. No other user action is required in response to this QSB. Summary -------- On 2025-08-12, Intel published the following security advisories and accompanying microcode updates [3]: - INTEL-SA-01249 [4] - INTEL-SA-01308 [5] - INTEL-SA-01310 [6] - INTEL-SA-01311 [7] - INTEL-SA-01313 [8] - INTEL-SA-01367 [9] However, these advisories do not provide enough information for us to make a definitive assessment about the extent to which these vulnerabilities affect the security of Qubes OS. Based on the limited information available, we surmise that it is likely that INTEL-SA-01249 and INTEL-SA-01308 affect Qubes, while it is less likely that INTEL-SA-01310 affects Qubes, and not at all likely that the rest affect Qubes. Impact ------- On affected systems, a compromised qube might be able to escalate its privileges to that of dom0 or Xen. Affected systems ----------------- INTEL-SA-01249 affects 12th Generation Intel Core and newer CPU models (see [4] for a more complete and detailed list). Note that the fixes for some CPU models were already included in the microcode updates released on 2025-05-12 (see note in [3]). INTEL-SA-01308 and INTEL-SA-01310 affect only certain Intel server CPU models (see [5] and [6] for a list). Patching --------- The following packages contain security updates that address the vulnerabilities described in this bulletin: For Qubes OS 4.2 and 4.3, in dom0: - microcode_ctl version 2.1.20250812 These packages will migrate from the security-testing repository to the current (stable) repository over the next two weeks after being tested by the community. [2] Once available, the packages should be installed via the Qubes Update tool or its command-line equivalents. [1] Dom0 must be restarted afterward in order for the updates to take effect. If you use Anti Evil Maid, you will need to reseal your secret passphrase to new PCR values, as PCR18+19 will change due to the new microcode updates. Credits -------- See the original Intel Security Advisories. References ----------- [1] https://www.qubes-os.org/doc/how-to-update/ [2] https://www.qubes-os.org/doc/testing/ [3] https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/blob/main/releasenote.md#microcode-20250812 [4] https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01249.html [5] https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01308.html [6] https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01310.html [7] https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01311.html [8] https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01313.html [9] https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01367.html -- The Qubes Security Team https://www.qubes-os.org/security/ **Source:** qsb-109-2025.txt ## Marek Marczykowski-Górecki’s PGP signature _**Note:** Marek Marczykowski-Górecki is currently traveling. He will add his signature when he returns in a few days._ ## Simon Gaiser (aka HW42)’s PGP signature -----BEGIN PGP SIGNATURE----- iQIzBAABCgAdFiEE6hjn8EDEHdrv6aoPSsGN4REuFJAFAmieWtMACgkQSsGN4REu FJBD0g//fAp15yflne35sU8iEwIertGZaOBR/tGPEUg3WoEMoil5qKW+4RKfdOWw LyhNlCVWea/k8pCs+6x2KazMvi30hvaD9QxDcxYweGqtldulmLLTA/GQ1V1OFABV xspUa3v9YyEsU6e9C6jVTiEu9DFWGFlbQiOapT0A3Qn3BBY1i7KZw/5RcmoDxo8X t8oak0Rz0Je/6w6H9CHxZGjWX4qFLJMgHAAA3wheoDU2xIvOM6a0HgxIstzOK5yH oUlyPYbrkYW9zGf1fjc8kBhZbya1SJ7oh+oh5Id6FSmlxbRC70dN2XAynb5bQOow ovGD0LmO2LBk59wZcldVl56sjUdrqghcjOaekSqTyCsz/kCaiAdIC7S3tVP4sUhm nKuXg9N5O8ivL7MwWIVeZogRfzFy6ZAQYusRYk36epeyVm3QYhOBFvGTMtOrVVas +7FbMhFbPzq7OLpYY+MbJIFmpL0fiv5JkLTWTyD+clXH8vkwokwnbFKoHfEiQVwf yt1bPVMpbcEeMsPdNO42XrBw/qLtK65GPaE17xhG5sW1PQoTNAbmsRpNkcSsfOrP JmgHsxbCHCBz0dnPUkVfh8nmDgDuFTs/ygyAz4rY1YYRvme3IuShG1BmUgKJgcrf c/t0JI7E2ItLbzXt264/6it7vd96PBwOxAowigbYHESanlHgVu0= =dOk8 -----END PGP SIGNATURE----- **Source:** qsb-109-2025.txt.sig.simon ## What is the purpose of this announcement? The purpose of this announcement is to inform the Qubes community that a new Qubes security bulletin (QSB) has been published. ## What is a Qubes security bulletin (QSB)? A Qubes security bulletin (QSB) is a security announcement issued by the Qubes security team. A QSB typically provides a summary and impact analysis of one or more recently-discovered software vulnerabilities, including details about patching to address them. ## Why should I care about QSBs? QSBs tell you what actions you must take in order to protect yourself from recently-discovered security vulnerabilities. In most cases, security vulnerabilities are addressed by updating normally. However, in some cases, special user action is required. In all cases, the required actions are detailed in QSBs. ## What are the PGP signatures that accompany QSBs? A PGP signature is a cryptographic digital signature made in accordance with the OpenPGP standard. PGP signatures can be cryptographically verified with programs like GNU Privacy Guard (GPG). The Qubes security team cryptographically signs all QSBs so that Qubes users have a reliable way to check whether QSBs are genuine. The only way to be certain that a QSB is authentic is by verifying its PGP signatures. ## Why should I care whether a QSB is authentic? A forged QSB could deceive you into taking actions that adversely affect the security of your Qubes OS system, such as installing malware or making configuration changes that render your system vulnerable to attack. Falsified QSBs could sow fear, uncertainty, and doubt about the security of Qubes OS or the status of the Qubes OS Project. ## How do I verify the PGP signatures on a QSB? The following command-line instructions assume a Linux system with `git` and `gpg` installed. (For Windows and Mac options, see OpenPGP software.) 1. Obtain the Qubes Master Signing Key (QMSK), e.g.: $ gpg --fetch-keys https://keys.qubes-os.org/keys/qubes-master-signing-key.asc gpg: directory '/home/user/.gnupg' created gpg: keybox '/home/user/.gnupg/pubring.kbx' created gpg: requesting key from 'https://keys.qubes-os.org/keys/qubes-master-signing-key.asc' gpg: /home/user/.gnupg/trustdb.gpg: trustdb created gpg: key DDFA1A3E36879494: public key "Qubes Master Signing Key" imported gpg: Total number processed: 1 gpg: imported: 1 (For more ways to obtain the QMSK, see How to import and authenticate the Qubes Master Signing Key.) 2. View the fingerprint of the PGP key you just imported. (Note: `gpg>` indicates a prompt inside of the GnuPG program. Type what appears after it when prompted.) $ gpg --edit-key 0x427F11FD0FAA4B080123F01CDDFA1A3E36879494 gpg (GnuPG) 2.2.27; Copyright (C) 2021 Free Software Foundation, Inc. This is free software: you are free to change and redistribute it. There is NO WARRANTY, to the extent permitted by law. pub rsa4096/DDFA1A3E36879494 created: 2010-04-01 expires: never usage: SC trust: unknown validity: unknown [ unknown] (1). Qubes Master Signing Key gpg> fpr pub rsa4096/DDFA1A3E36879494 2010-04-01 Qubes Master Signing Key Primary key fingerprint: 427F 11FD 0FAA 4B08 0123 F01C DDFA 1A3E 3687 9494 3. **Important:** At this point, you still don’t know whether the key you just imported is the genuine QMSK or a forgery. In order for this entire procedure to provide meaningful security benefits, you _must_ authenticate the QMSK out-of-band. **Do not skip this step!** The standard method is to obtain the QMSK fingerprint from _multiple independent sources in several different ways_ and check to see whether they match the key you just imported. For more information, see How to import and authenticate the Qubes Master Signing Key. **Tip:** After you have authenticated the QMSK out-of-band to your satisfaction, record the QMSK fingerprint in a safe place (or several) so that you don’t have to repeat this step in the future. 4. Once you are satisfied that you have the genuine QMSK, set its trust level to 5 (“ultimate”), then quit GnuPG with `q`. gpg> trust pub rsa4096/DDFA1A3E36879494 created: 2010-04-01 expires: never usage: SC trust: unknown validity: unknown [ unknown] (1). Qubes Master Signing Key Please decide how far you trust this user to correctly verify other users' keys (by looking at passports, checking fingerprints from different sources, etc.) 1 = I don't know or won't say 2 = I do NOT trust 3 = I trust marginally 4 = I trust fully 5 = I trust ultimately m = back to the main menu Your decision? 5 Do you really want to set this key to ultimate trust? (y/N) y pub rsa4096/DDFA1A3E36879494 created: 2010-04-01 expires: never usage: SC trust: ultimate validity: unknown [ unknown] (1). Qubes Master Signing Key Please note that the shown key validity is not necessarily correct unless you restart the program. gpg> q 5. Use Git to clone the qubes-secpack repo. $ git clone https://github.com/QubesOS/qubes-secpack.git Cloning into 'qubes-secpack'... remote: Enumerating objects: 4065, done. remote: Counting objects: 100% (1474/1474), done. remote: Compressing objects: 100% (742/742), done. remote: Total 4065 (delta 743), reused 1413 (delta 731), pack-reused 2591 Receiving objects: 100% (4065/4065), 1.64 MiB | 2.53 MiB/s, done. Resolving deltas: 100% (1910/1910), done. 6. Import the included PGP keys. (See our PGP key policies for important information about these keys.) $ gpg --import qubes-secpack/keys/*/* gpg: key 063938BA42CFA724: public key "Marek Marczykowski-Górecki (Qubes OS signing key)" imported gpg: qubes-secpack/keys/core-devs/retired: read error: Is a directory gpg: no valid OpenPGP data found. gpg: key 8C05216CE09C093C: 1 signature not checked due to a missing key gpg: key 8C05216CE09C093C: public key "HW42 (Qubes Signing Key)" imported gpg: key DA0434BC706E1FCF: public key "Simon Gaiser (Qubes OS signing key)" imported gpg: key 8CE137352A019A17: 2 signatures not checked due to missing keys gpg: key 8CE137352A019A17: public key "Andrew David Wong (Qubes Documentation Signing Key)" imported gpg: key AAA743B42FBC07A9: public key "Brennan Novak (Qubes Website & Documentation Signing)" imported gpg: key B6A0BB95CA74A5C3: public key "Joanna Rutkowska (Qubes Documentation Signing Key)" imported gpg: key F32894BE9684938A: public key "Marek Marczykowski-Górecki (Qubes Documentation Signing Key)" imported gpg: key 6E7A27B909DAFB92: public key "Hakisho Nukama (Qubes Documentation Signing Key)" imported gpg: key 485C7504F27D0A72: 1 signature not checked due to a missing key gpg: key 485C7504F27D0A72: public key "Sven Semmler (Qubes Documentation Signing Key)" imported gpg: key BB52274595B71262: public key "unman (Qubes Documentation Signing Key)" imported gpg: key DC2F3678D272F2A8: 1 signature not checked due to a missing key gpg: key DC2F3678D272F2A8: public key "Wojtek Porczyk (Qubes OS documentation signing key)" imported gpg: key FD64F4F9E9720C4D: 1 signature not checked due to a missing key gpg: key FD64F4F9E9720C4D: public key "Zrubi (Qubes Documentation Signing Key)" imported gpg: key DDFA1A3E36879494: "Qubes Master Signing Key" not changed gpg: key 1848792F9E2795E9: public key "Qubes OS Release 4 Signing Key" imported gpg: qubes-secpack/keys/release-keys/retired: read error: Is a directory gpg: no valid OpenPGP data found. gpg: key D655A4F21830E06A: public key "Marek Marczykowski-Górecki (Qubes security pack)" imported gpg: key ACC2602F3F48CB21: public key "Qubes OS Security Team" imported gpg: qubes-secpack/keys/security-team/retired: read error: Is a directory gpg: no valid OpenPGP data found. gpg: key 4AC18DE1112E1490: public key "Simon Gaiser (Qubes Security Pack signing key)" imported gpg: Total number processed: 17 gpg: imported: 16 gpg: unchanged: 1 gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 6 trust: 0-, 0q, 0n, 0m, 0f, 1u gpg: depth: 1 valid: 6 signed: 0 trust: 6-, 0q, 0n, 0m, 0f, 0u 7. Verify signed Git tags. $ cd qubes-secpack/ $ git tag -v `git describe` object 266e14a6fae57c9a91362c9ac784d3a891f4d351 type commit tag marmarek_sec_266e14a6 tagger Marek Marczykowski-Górecki 1677757924 +0100 Tag for commit 266e14a6fae57c9a91362c9ac784d3a891f4d351 gpg: Signature made Thu 02 Mar 2023 03:52:04 AM PST gpg: using RSA key 2D1771FE4D767EDC76B089FAD655A4F21830E06A gpg: Good signature from "Marek Marczykowski-Górecki (Qubes security pack)" [full] The exact output will differ, but the final line should always start with `gpg: Good signature from...` followed by an appropriate key. The `[full]` indicates full trust, which this key inherits in virtue of being validly signed by the QMSK. 8. Verify PGP signatures, e.g.: $ cd QSBs/ $ gpg --verify qsb-087-2022.txt.sig.marmarek qsb-087-2022.txt gpg: Signature made Wed 23 Nov 2022 04:05:51 AM PST gpg: using RSA key 2D1771FE4D767EDC76B089FAD655A4F21830E06A gpg: Good signature from "Marek Marczykowski-Górecki (Qubes security pack)" [full] $ gpg --verify qsb-087-2022.txt.sig.simon qsb-087-2022.txt gpg: Signature made Wed 23 Nov 2022 03:50:42 AM PST gpg: using RSA key EA18E7F040C41DDAEFE9AA0F4AC18DE1112E1490 gpg: Good signature from "Simon Gaiser (Qubes Security Pack signing key)" [full] $ cd ../canaries/ $ gpg --verify canary-034-2023.txt.sig.marmarek canary-034-2023.txt gpg: Signature made Thu 02 Mar 2023 03:51:48 AM PST gpg: using RSA key 2D1771FE4D767EDC76B089FAD655A4F21830E06A gpg: Good signature from "Marek Marczykowski-Górecki (Qubes security pack)" [full] $ gpg --verify canary-034-2023.txt.sig.simon canary-034-2023.txt gpg: Signature made Thu 02 Mar 2023 01:47:52 AM PST gpg: using RSA key EA18E7F040C41DDAEFE9AA0F4AC18DE1112E1490 gpg: Good signature from "Simon Gaiser (Qubes Security Pack signing key)" [full] Again, the exact output will differ, but the final line of output from each `gpg --verify` command should always start with `gpg: Good signature from...` followed by an appropriate key. For this announcement (QSB-109), the commands are: $ gpg --verify qsb-109-2025.txt.sig.marmarek qsb-109-2025.txt $ gpg --verify qsb-109-2025.txt.sig.simon qsb-109-2025.txt You can also verify the signatures directly from this announcement in addition to or instead of verifying the files from the qubes-secpack. Simply copy and paste the QSB-109 text into a plain text file and do the same for both signature files. Then, perform the same authentication steps as listed above, substituting the filenames above with the names of the files you just created.
www.qubes-os.org
August 15, 2025 at 10:44 PM
Qubes OS 4.3.0-rc1 is available for testing
We’re pleased to announce that the first release candidate (RC) for Qubes OS 4.3.0 is now available for testing. This minor release includes many new features and improvements over Qubes OS 4.2. ## What’s new in Qubes 4.3? * Dom0 upgraded to Fedora 41 (#9402). * Xen upgraded to version 4.19 (#9420). * Default Fedora template upgraded to Fedora 42 (versions older than release 41 not supported). * Default Debian template upgraded to Debian 13 (versions older than release 12 not supported). * Default Whonix templates upgraded to Whonix 17.4.3 (versions older than release 17 not supported). * Preloaded disposables (#1512) * Device “self-identity oriented” assignment (a.k.a. New Devices API) (#9325) * Qubes Windows Tools reintroduced with improved features (#1861). These are just a few highlights from the many changes included in this release. For a more comprehensive list of changes, see the Qubes OS 4.3 release notes. (This is a temporary link to an early preview of the release notes, which are continually being updated as we progress toward the eventual stable release.) ## When is the stable release? That depends on the number of bugs discovered in this RC and their severity. As explained in our release schedule documentation, our usual process after issuing a new RC is to collect bug reports, triage the bugs, and fix them. If warranted, we then issue a new RC that includes the fixes and repeat the process. We continue this iterative procedure until we’re left with an RC that’s good enough to be declared the stable release. No one can predict, at the outset, how many iterations will be required (and hence how many RCs will be needed before a stable release), but we tend to get a clearer picture of this as testing progresses. ## How to test Qubes 4.3.0-rc1 If you’re willing to test this release candidate, you can help us improve the eventual stable release by reporting any bugs you encounter. You can upgrade to Qubes 4.3.0-rc1 with either a clean installation or an in-place upgrade from Qubes 4.2. (Note for in-place upgrade testers: `qubes-dist-upgrade` now requires `--releasever=4.3` and may require `--enable-current-testing` for testing releases like this RC.) As always, we strongly recommend making a full backup beforehand and updating Qubes OS immediately afterward in order to apply all available bug fixes. We encourage experienced users to join the testing team. ## Known issues in Qubes OS 4.3.0-rc1 Templates restored in 4.3.0-rc1 from a pre-4.3 backup continue to target their original Qubes OS release repos. This does not affect fresh templates on a clean 4.3.0-rc1 installation. For more information, see issue #8701. View the full list of known bugs affecting Qubes 4.3 in our issue tracker. ## What’s a release candidate? A release candidate (RC) is a software build that has the potential to become a stable release, unless significant bugs are discovered in testing. RCs are intended for more advanced (or adventurous!) users who are comfortable testing early versions of software that are potentially buggier than stable releases. You can read more about Qubes OS supported releases and the version scheme in our documentation. ## What’s a minor release? The Qubes OS Project uses the semantic versioning standard. Version numbers are written as `major].minor].[patch]`. Hence, releases that increment the second value are known as “minor releases.” Minor releases generally include new features, improvements, and bug fixes that are backward-compatible with earlier versions of the same major release. See our [supported releases for a comprehensive list of major and minor releases and our [version scheme documentation for more information about how Qubes OS releases are versioned.
www.qubes-os.org
August 20, 2025 at 10:48 PM
The Qubes documentation is migrating to Read the Docs!
We’re pleased to announce that we’re officially migrating to Read the Docs as our documentation generation and hosting platform. Our documentation source files will continue to reside in the qubes-doc Git repository with PGP-signed tags and commits, and the live documentation published on the web will continue to be located on the official Qubes website, but Read the Docs will handle generating the documentation from our source files and hosting the generated documentation on the backend so that it can be served to Qubes website visitors. Migrating to Read the Docs will enable us to localize the documentation, maintain release-specific documentation, support offline documentation, and more. Today marks the beginning of a 20-day community testing period for the new documentation, which is already live at https://doc.qubes-os.org/en/latest/. ## What is Read the Docs? Read the Docs is an open-source platform that hosts software documentation. It’s a popular choice among open-source projects, because it simplifies the process of generating documentation from Git repositories and offers many useful features that would be difficult for small projects to implement themselves in a polished way, such as versioning, integrated search, and pull request previews. ## Why is the documentation migrating? There are new and increasing demands on the Qubes documentation, such as localization (i.e., translations), release-specific documentation, and offline documentation. With these new demands, it has become increasingly difficult for the current system to meet our needs. Before we tried to address these kinds of needs, our documentation setup was simpler and served us well. The backend was smaller, easier to understand, and easier to maintain, since it didn’t need to do much. There was only a single, canonical version of every documentation page. However, the reality is that not all Qubes users read English, not everyone uses the same version of Qubes OS at the same time, and not everyone is comfortable cloning a Git repo and sorting through plain text files written in a lightweight markup language. We have users and contributors of all technical levels from around the world, and we sometimes support multiple Qubes releases simultaneously. Even when there’s only one currently-supported release, there’s usually a new one in development or testing that folks want to start documenting. This means that we have to support a separate version of each relevant documentation page for every translated language and for every supported and in-development Qubes version, not to mention historical documentation for releases that have reached end of life (EOL). We also have users who want to be able to access the documentation offline in a user-friendly format, such as HTML, PDF, or EPUB. Trying to implement all of these features and manage all of this complexity manually by ourselves isn’t practical. We need a system that’s designed for managing complex software documentation, and that’s precisely what Read the Docs is. ## How is the documentation currently set up, and what will change? At present, the official Qubes documentation consists of a set of plain text Markdown source files that are stored in the qubes-doc Git repository, which is a subrepository of the Qubes website repository, qubesos.github.io. We then use GitHub Pages to generate the Qubes website, which includes the current documentation. Read the Docs also generates documentation from plain text source files in Git repositories. However, it primarily uses reStructuredText instead of Markdown. Furthermore, Read the Docs hosts HTML content that is usually generated using tools like Sphinx, whereas GitHub Pages uses Jekyll for static site generation. Accordingly, the Qubes documentation source files will continue to reside in the qubes-doc repository, but the Markdown content is being converted to reStructuredText. Furthermore, the documentation will be generated using Sphinx and hosted by Read the Docs rather than generated using Jekyll and hosted by GitHub. The web version of the new documentation will continue to be located on the Qubes website, but it will be under a new subdomain (https://doc.qubes-os.org). In addition, images and other binary files used in the documentation will be stored in qubes-doc rather than the qubes-attachment repository. ## How will this affect the security of the documentation? The source files for all official Qubes documentation will continue to be stored in the qubes-doc Git repository with PGP-signed tags and commits, just as they are now. In that sense, the security of the documentation won’t change at all. The main change is that Read the Docs will replace GitHub as the platform that generates the documentation from the source files and hosts the generated documentation. ## How will the migration proceed? Over the next 20 days, between now and 2025-08-12, the community will test the new documentation. During this period, the current documentation will be frozen, which means that no pull requests will be merged. After the testing period has concluded, the documentation team will evaluate the results and make any changes that are needed. Once the migration is complete, we’ll make a final announcement, and the new documentation hosted on Read the Docs will officially replace the current documentation. ## What can I do to help? Please review the new documentation located at https://doc.qubes-os.org/en/latest/. It would be especially helpful to compare the new documentation to the current documentation located at https://qubes-os.org/doc and point out any inconsistencies. (When doing this, please focus on accuracy and correctness rather than visual aspects.) There’s a full list of new documentation pages to be reviewed in issue #8180. After you’ve reviewed a page, please leave a comment on that issue to let us know your findings. You can simply copy the entries you reviewed from that list into your comment and add a brief note on what you found problematic, found acceptable, and so on. If you’d like to report a more significant bug or request a feature, you can also open a separate issue. If you’re familiar with reStructuredText and would like to submit a change to the new documentation, please open a pull request against this branch: https://github.com/QubesOS/qubes-doc/tree/rst. While we want to know about any problems you spot, please feel free to share any positive feedback you have, as well! ## Acknowledgments This migration is the culmination of many hours of work over the course of several years, for which the Qubes OS Project owes a debt of gratitude. The Sphinx conversion tooling was done by Maiska (aka m), with support from Marek Marczykowski-Górecki. Tobias Killer (aka tokidev) thoroughly and repeatedly tested the converted and deployed reStructuredText documentation. More recently, unman and Solène Rapenne have supported the transition in the capacities as documentation maintainers.
www.qubes-os.org
July 30, 2025 at 10:41 PM
QSB-108: Transitive Scheduler Attacks (XSA-471)
We have published Qubes Security Bulletin (QSB) 108: Transitive Scheduler Attacks (XSA-471). The text of this QSB and its accompanying cryptographic signatures are reproduced below, followed by a general explanation of this announcement and authentication instructions. ## Qubes Security Bulletin 108 ---===[ Qubes Security Bulletin 108 ]===--- 2025-07-08 Transitive Scheduler Attacks (XSA-471) Changelog ---------- 2025-07-08: Original QSB 2025-07-11: Revise language User action ------------ Continue to update normally [1] in order to receive the security updates described in the "Patching" section below. No other user action is required in response to this QSB. Summary -------- On 2025-07-08, the Xen Project published XSA-471, "x86: Transitive Scheduler Attacks" (CVE-2024-36350, CVE-2024-36357) [3]: | Researchers from Microsoft and ETH Zurich have discovered several new | speculative sidechannel attacks which bypass current protections. | They are detailed in a paper titled "Enter, Exit, Page Fault, Leak: | Testing Isolation Boundaries for Microarchitectural Leaks". | | Two issues, which AMD have named Transitive Scheduler Attacks, utilise | timing information from instruction execution. These are: | | * CVE-2024-36350: TSA-SQ (TSA in the Store Queues) | * CVE-2024-36357: TSA-L1 (TSA in the L1 data cache) For more information, see also [4], [5] and [6]. Impact ------- On affected systems, an attacker who manages to compromise a qube may be able to use it to infer the contents of arbitrary system memory, including memory assigned to other qubes. As noted in XSA-471, the paper [6] also describes two Rogue System Register Read (sometimes called Spectre-v3a) attacks, namely CVE-2024-36348 and CVE-2045-36349. However, these are not believed to affect the security of Qubes OS. Affected systems ----------------- Only AMD CPUs with Zen 3 or Zen 4 cores are believed to be affected (CPUID family 0x19). For a more detailed list, see [5]. Patching --------- As of this writing, AMD has published only non-server CPU microcode updates via the linux-firmware repository. [7] They have not yet published microcode updates for server CPUs. When this happens, we will provide an updated amd-ucode-firmware package. Users with server CPUs may be able to obtain the relevant microcode update via a motherboard firmware (BIOS/UEFI) update, but this depends on the motherboard vendor making such an update available. The appendix of [4] (page 5) contains a table showing the minimum microcode version required for mitigating transient scheduler attacks for different CPUs. The required microcode version (not to be confused with the amd-ucode-firmware package version) depends on the CPUID family/model/stepping. Users can compare the values from the table with their own system's family/model/stepping and current microcode version, which can be viewed by executing the command `cat /proc/cpuinfo` in a dom0 terminal. On affected systems with non-server CPUs, the following packages contain security updates that address the vulnerabilities described in this bulletin: For Qubes 4.2, in dom0: - Xen packages, version 4.17.5-10 - amd-ucode-firmware version 20250708-1 These packages will migrate from the security-testing repository to the current (stable) repository over the next two weeks after being tested by the community. [2] Once available, the packages should be installed via the Qubes Update tool or its command-line equivalents. [1] Dom0 must be restarted afterward in order for the updates to take effect. If you use Anti Evil Maid, you will need to reseal your secret passphrase to new PCR values, as PCR18+19 will change due to the new Xen binaries. Credits -------- See the original Xen Security Advisory and linked publications. References ----------- [1] https://www.qubes-os.org/doc/how-to-update/ [2] https://www.qubes-os.org/doc/testing/ [3] https://xenbits.xen.org/xsa/advisory-471.html [4] https://www.amd.com/content/dam/amd/en/documents/resources/bulletin/technical-guidance-for-mitigating-transient-scheduler-attacks.pdf [5] https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7029.html [6] https://www.microsoft.com/en-us/research/publication/enter-exit-page-fault-leak-testing-isolation-boundaries-for-microarchitectural-leaks/ [7] https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tree/amd-ucode/README -- The Qubes Security Team https://www.qubes-os.org/security/ **Source:** qsb-108-2025.txt ## Marek Marczykowski-Górecki’s PGP signature -----BEGIN PGP SIGNATURE----- iQIzBAABCAAdFiEELRdx/k12ftx2sIn61lWk8hgw4GoFAmhxKTUACgkQ1lWk8hgw 4Go/kg//X4Vtf3hJSfyKRZLSf9Hd336j+BUk07hOQT/KsTo9ETuIWp0acUlvrTgy TJcZ+L6vFyqoBRGFDj4I3x2f3OQ4V1gOCyha6XJqeMnxPh/hJ39tAFq8f7eEgha4 URi0jP9x6v22/UjBz3OHmrlVWOP3UnLq3jO4Hnsdcf+ark/nasX76YQ4+gnjuLwQ 8uMOpyt8eBs0/kfQS4yrqvxbLUTkIqQ3Nb8fx/I316xyc1s4mIwSNBNdG583Ql/r sXyREUN3E8NnwUsnXLDLRg068aFCRvkmtpRPsfRgcLGsAhHro5Vo+m2Hv6HJticW IjOGVpFW5TxS+coZP8/dSs5b6pfa/0MBlIwUfJuvPhmH1lGOnrAigPrjCCS6xRWA AI/Idqyb/aRO1vPpj7Z+qe5swHJZ3UjzslizNxqtKcC3O2ZX75XoCRfVz75mZ41s mE2HfIFHAk2axgAoNS8+xo4AkAlbTHeQxCpL6aGRkFOVCVHCiHEvb4B7KgRoBGiD xdsgzoTOk+nxWrKl6AJiKjQtDn8I0oiyVDeeH4xXr5dg13TqmiDnVvTQJYISD7Uk q7mBgZeR0u3pJm+GHgPq2wzyHsXdoqHWIfiVFy+3WkPmhrsIfrGnjUX+dnWRJ41V vVwscsSAYR6/xgXHHu7mf9yP3B+xqaXGoCKzZN8zu7PTedTrERw= =Inl1 -----END PGP SIGNATURE----- **Source:** qsb-108-2025.txt.sig.marmarek ## Simon Gaiser (aka HW42)’s PGP signature -----BEGIN PGP SIGNATURE----- iQIzBAABCgAdFiEE6hjn8EDEHdrv6aoPSsGN4REuFJAFAmhxJ3oACgkQSsGN4REu FJBPxQ//VhaBX7JK4hiVSIARXOcGmgEq/5Oh1LHwpOgY9xMeDfA7rfcLJ8voXpnL Tkjqglxj5uETUQpnJ4etmnWx4BggUWq7ePEJhTLpdoT6wkwRjpQb68O00eTr/Wta Ib/GuDeUbKX0r17AgkcXlEnyXcjFamBzq44uWUy10c6AnmdR+CBFuMC7+aHUARju tDQQRm/4JJLClgUPsvslcyxvp7pQ9CsVzjrZAEOe3znUVAUGU6hfNwbm7VOMaDBi kXT3LjcEGDvrSBiwgDgrOdykon/h5dTd1XYAf22i7KCjUO6+KBrwp/kV0j1LvvJq iH/WM+P1fp+FKy52KuAr/O07FtC3RHyNGyuj/5rfhyKF6YNIXU3UUus5e1kMI9oZ go6A3v8mJAR4ewfwmqSeIEDO0bMYE79uH8yd+0tH0iwAdVux53Mwgjf55uw2oBgf BM5jcV0CFBNiOiGisowA3OJT5P5faOVYc65ZjliU6icU08Ysw4hhe3CZKtKbL9VR 4V+SIbo4VZY3OrhC9GJa0meW/HLo4nskBlTu/GwglPDlKaddkniou7BtVUFelsxv Rw7IQ2Yr95g9TJWxjYuW9Qfqo53YEvgYvF3QttOnR2Uvf1b3bTfATJ5RedUV7YG4 mzbfpBFNdZwMBSv9mumlwe0I5Hq4xeQ6qaq3URmLTOJlh/VpqzA= =JLcN -----END PGP SIGNATURE----- **Source:** qsb-108-2025.txt.sig.simon ## What is the purpose of this announcement? The purpose of this announcement is to inform the Qubes community that a new Qubes security bulletin (QSB) has been published. ## What is a Qubes security bulletin (QSB)? A Qubes security bulletin (QSB) is a security announcement issued by the Qubes security team. A QSB typically provides a summary and impact analysis of one or more recently-discovered software vulnerabilities, including details about patching to address them. For a list of all QSBs, see Qubes security bulletins (QSBs). ## Why should I care about QSBs? QSBs tell you what actions you must take in order to protect yourself from recently-discovered security vulnerabilities. In most cases, security vulnerabilities are addressed by updating normally. However, in some cases, special user action is required. In all cases, the required actions are detailed in QSBs. ## What are the PGP signatures that accompany QSBs? A PGP signature is a cryptographic digital signature made in accordance with the OpenPGP standard. PGP signatures can be cryptographically verified with programs like GNU Privacy Guard (GPG). The Qubes security team cryptographically signs all QSBs so that Qubes users have a reliable way to check whether QSBs are genuine. The only way to be certain that a QSB is authentic is by verifying its PGP signatures. ## Why should I care whether a QSB is authentic? A forged QSB could deceive you into taking actions that adversely affect the security of your Qubes OS system, such as installing malware or making configuration changes that render your system vulnerable to attack. Falsified QSBs could sow fear, uncertainty, and doubt about the security of Qubes OS or the status of the Qubes OS Project. ## How do I verify the PGP signatures on a QSB? The following command-line instructions assume a Linux system with `git` and `gpg` installed. (For Windows and Mac options, see OpenPGP software.) 1. Obtain the Qubes Master Signing Key (QMSK), e.g.: $ gpg --fetch-keys https://keys.qubes-os.org/keys/qubes-master-signing-key.asc gpg: directory '/home/user/.gnupg' created gpg: keybox '/home/user/.gnupg/pubring.kbx' created gpg: requesting key from 'https://keys.qubes-os.org/keys/qubes-master-signing-key.asc' gpg: /home/user/.gnupg/trustdb.gpg: trustdb created gpg: key DDFA1A3E36879494: public key "Qubes Master Signing Key" imported gpg: Total number processed: 1 gpg: imported: 1 (For more ways to obtain the QMSK, see How to import and authenticate the Qubes Master Signing Key.) 2. View the fingerprint of the PGP key you just imported. (Note: `gpg>` indicates a prompt inside of the GnuPG program. Type what appears after it when prompted.) $ gpg --edit-key 0x427F11FD0FAA4B080123F01CDDFA1A3E36879494 gpg (GnuPG) 2.2.27; Copyright (C) 2021 Free Software Foundation, Inc. This is free software: you are free to change and redistribute it. There is NO WARRANTY, to the extent permitted by law. pub rsa4096/DDFA1A3E36879494 created: 2010-04-01 expires: never usage: SC trust: unknown validity: unknown [ unknown] (1). Qubes Master Signing Key gpg> fpr pub rsa4096/DDFA1A3E36879494 2010-04-01 Qubes Master Signing Key Primary key fingerprint: 427F 11FD 0FAA 4B08 0123 F01C DDFA 1A3E 3687 9494 3. **Important:** At this point, you still don’t know whether the key you just imported is the genuine QMSK or a forgery. In order for this entire procedure to provide meaningful security benefits, you _must_ authenticate the QMSK out-of-band. **Do not skip this step!** The standard method is to obtain the QMSK fingerprint from _multiple independent sources in several different ways_ and check to see whether they match the key you just imported. For more information, see How to import and authenticate the Qubes Master Signing Key. **Tip:** After you have authenticated the QMSK out-of-band to your satisfaction, record the QMSK fingerprint in a safe place (or several) so that you don’t have to repeat this step in the future. 4. Once you are satisfied that you have the genuine QMSK, set its trust level to 5 (“ultimate”), then quit GnuPG with `q`. gpg> trust pub rsa4096/DDFA1A3E36879494 created: 2010-04-01 expires: never usage: SC trust: unknown validity: unknown [ unknown] (1). Qubes Master Signing Key Please decide how far you trust this user to correctly verify other users' keys (by looking at passports, checking fingerprints from different sources, etc.) 1 = I don't know or won't say 2 = I do NOT trust 3 = I trust marginally 4 = I trust fully 5 = I trust ultimately m = back to the main menu Your decision? 5 Do you really want to set this key to ultimate trust? (y/N) y pub rsa4096/DDFA1A3E36879494 created: 2010-04-01 expires: never usage: SC trust: ultimate validity: unknown [ unknown] (1). Qubes Master Signing Key Please note that the shown key validity is not necessarily correct unless you restart the program. gpg> q 5. Use Git to clone the qubes-secpack repo. $ git clone https://github.com/QubesOS/qubes-secpack.git Cloning into 'qubes-secpack'... remote: Enumerating objects: 4065, done. remote: Counting objects: 100% (1474/1474), done. remote: Compressing objects: 100% (742/742), done. remote: Total 4065 (delta 743), reused 1413 (delta 731), pack-reused 2591 Receiving objects: 100% (4065/4065), 1.64 MiB | 2.53 MiB/s, done. Resolving deltas: 100% (1910/1910), done. 6. Import the included PGP keys. (See our PGP key policies for important information about these keys.) $ gpg --import qubes-secpack/keys/*/* gpg: key 063938BA42CFA724: public key "Marek Marczykowski-Górecki (Qubes OS signing key)" imported gpg: qubes-secpack/keys/core-devs/retired: read error: Is a directory gpg: no valid OpenPGP data found. gpg: key 8C05216CE09C093C: 1 signature not checked due to a missing key gpg: key 8C05216CE09C093C: public key "HW42 (Qubes Signing Key)" imported gpg: key DA0434BC706E1FCF: public key "Simon Gaiser (Qubes OS signing key)" imported gpg: key 8CE137352A019A17: 2 signatures not checked due to missing keys gpg: key 8CE137352A019A17: public key "Andrew David Wong (Qubes Documentation Signing Key)" imported gpg: key AAA743B42FBC07A9: public key "Brennan Novak (Qubes Website & Documentation Signing)" imported gpg: key B6A0BB95CA74A5C3: public key "Joanna Rutkowska (Qubes Documentation Signing Key)" imported gpg: key F32894BE9684938A: public key "Marek Marczykowski-Górecki (Qubes Documentation Signing Key)" imported gpg: key 6E7A27B909DAFB92: public key "Hakisho Nukama (Qubes Documentation Signing Key)" imported gpg: key 485C7504F27D0A72: 1 signature not checked due to a missing key gpg: key 485C7504F27D0A72: public key "Sven Semmler (Qubes Documentation Signing Key)" imported gpg: key BB52274595B71262: public key "unman (Qubes Documentation Signing Key)" imported gpg: key DC2F3678D272F2A8: 1 signature not checked due to a missing key gpg: key DC2F3678D272F2A8: public key "Wojtek Porczyk (Qubes OS documentation signing key)" imported gpg: key FD64F4F9E9720C4D: 1 signature not checked due to a missing key gpg: key FD64F4F9E9720C4D: public key "Zrubi (Qubes Documentation Signing Key)" imported gpg: key DDFA1A3E36879494: "Qubes Master Signing Key" not changed gpg: key 1848792F9E2795E9: public key "Qubes OS Release 4 Signing Key" imported gpg: qubes-secpack/keys/release-keys/retired: read error: Is a directory gpg: no valid OpenPGP data found. gpg: key D655A4F21830E06A: public key "Marek Marczykowski-Górecki (Qubes security pack)" imported gpg: key ACC2602F3F48CB21: public key "Qubes OS Security Team" imported gpg: qubes-secpack/keys/security-team/retired: read error: Is a directory gpg: no valid OpenPGP data found. gpg: key 4AC18DE1112E1490: public key "Simon Gaiser (Qubes Security Pack signing key)" imported gpg: Total number processed: 17 gpg: imported: 16 gpg: unchanged: 1 gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 6 trust: 0-, 0q, 0n, 0m, 0f, 1u gpg: depth: 1 valid: 6 signed: 0 trust: 6-, 0q, 0n, 0m, 0f, 0u 7. Verify signed Git tags. $ cd qubes-secpack/ $ git tag -v `git describe` object 266e14a6fae57c9a91362c9ac784d3a891f4d351 type commit tag marmarek_sec_266e14a6 tagger Marek Marczykowski-Górecki 1677757924 +0100 Tag for commit 266e14a6fae57c9a91362c9ac784d3a891f4d351 gpg: Signature made Thu 02 Mar 2023 03:52:04 AM PST gpg: using RSA key 2D1771FE4D767EDC76B089FAD655A4F21830E06A gpg: Good signature from "Marek Marczykowski-Górecki (Qubes security pack)" [full] The exact output will differ, but the final line should always start with `gpg: Good signature from...` followed by an appropriate key. The `[full]` indicates full trust, which this key inherits in virtue of being validly signed by the QMSK. 8. Verify PGP signatures, e.g.: $ cd QSBs/ $ gpg --verify qsb-087-2022.txt.sig.marmarek qsb-087-2022.txt gpg: Signature made Wed 23 Nov 2022 04:05:51 AM PST gpg: using RSA key 2D1771FE4D767EDC76B089FAD655A4F21830E06A gpg: Good signature from "Marek Marczykowski-Górecki (Qubes security pack)" [full] $ gpg --verify qsb-087-2022.txt.sig.simon qsb-087-2022.txt gpg: Signature made Wed 23 Nov 2022 03:50:42 AM PST gpg: using RSA key EA18E7F040C41DDAEFE9AA0F4AC18DE1112E1490 gpg: Good signature from "Simon Gaiser (Qubes Security Pack signing key)" [full] $ cd ../canaries/ $ gpg --verify canary-034-2023.txt.sig.marmarek canary-034-2023.txt gpg: Signature made Thu 02 Mar 2023 03:51:48 AM PST gpg: using RSA key 2D1771FE4D767EDC76B089FAD655A4F21830E06A gpg: Good signature from "Marek Marczykowski-Górecki (Qubes security pack)" [full] $ gpg --verify canary-034-2023.txt.sig.simon canary-034-2023.txt gpg: Signature made Thu 02 Mar 2023 01:47:52 AM PST gpg: using RSA key EA18E7F040C41DDAEFE9AA0F4AC18DE1112E1490 gpg: Good signature from "Simon Gaiser (Qubes Security Pack signing key)" [full] Again, the exact output will differ, but the final line of output from each `gpg --verify` command should always start with `gpg: Good signature from...` followed by an appropriate key. For this announcement (QSB-108), the commands are: $ gpg --verify qsb-108-2025.txt.sig.marmarek qsb-108-2025.txt $ gpg --verify qsb-108-2025.txt.sig.simon qsb-108-2025.txt You can also verify the signatures directly from this announcement in addition to or instead of verifying the files from the qubes-secpack. Simply copy and paste the QSB-108 text into a plain text file and do the same for both signature files. Then, perform the same authentication steps as listed above, substituting the filenames above with the names of the files you just created.
www.qubes-os.org
July 23, 2025 at 10:41 PM
XSAs released on 2025-07-01
The Xen Project has released one or more Xen security advisories (XSAs). The security of Qubes OS is **not** affected. ## XSAs that DO affect the security of Qubes OS The following XSAs **do affect** the security of Qubes OS: * (none) ## XSAs that DO NOT affect the security of Qubes OS The following XSAs **do not affect** the security of Qubes OS, and no user action is necessary: * XSA-470 * Denial of service only ## About this announcement Qubes OS uses the Xen hypervisor as part of its architecture. When the Xen Project publicly discloses a vulnerability in the Xen hypervisor, they issue a notice called a Xen security advisory (XSA). Vulnerabilities in the Xen hypervisor sometimes have security implications for Qubes OS. When they do, we issue a notice called a Qubes security bulletin (QSB). (QSBs are also issued for non-Xen vulnerabilities.) However, QSBs can provide only _positive_ confirmation that certain XSAs _do_ affect the security of Qubes OS. QSBs cannot provide _negative_ confirmation that other XSAs do _not_ affect the security of Qubes OS. Therefore, we also maintain an XSA tracker, which is a comprehensive list of all XSAs publicly disclosed to date, including whether each one affects the security of Qubes OS. When new XSAs are published, we add them to the XSA tracker and publish a notice like this one in order to inform Qubes users that a new batch of XSAs has been released and whether each one affects the security of Qubes OS.
www.qubes-os.org
July 12, 2025 at 10:41 PM
Qubes Canary 043
We have published Qubes Canary 043. The text of this canary and its accompanying cryptographic signatures are reproduced below. For an explanation of this announcement and instructions for authenticating this canary, please see the end of this announcement. ## Qubes Canary 043 ---===[ Qubes Canary 043 ]===--- Statements ----------- The Qubes security team members who have digitally signed this file [1] state the following: 1. The date of issue of this canary is June 03, 2025. 2. There have been 107 Qubes security bulletins published so far. 3. The Qubes Master Signing Key fingerprint is: 427F 11FD 0FAA 4B08 0123 F01C DDFA 1A3E 3687 9494 4. No warrants have ever been served to us with regard to the Qubes OS Project (e.g. to hand out the private signing keys or to introduce backdoors). 5. We plan to publish the next of these canary statements in the first fourteen days of September 2025. Special note should be taken if no new canary is published by that time or if the list of statements changes without plausible explanation. Special announcements ---------------------- None. Disclaimers and notes ---------------------- We would like to remind you that Qubes OS has been designed under the assumption that all relevant infrastructure is permanently compromised. This means that we assume NO trust in any of the servers or services which host or provide any Qubes-related data, in particular, software updates, source code repositories, and Qubes ISO downloads. This canary scheme is not infallible. Although signing the declaration makes it very difficult for a third party to produce arbitrary declarations, it does not prevent them from using force or other means, like blackmail or compromising the signers' laptops, to coerce us to produce false declarations. The proof of freshness provided below serves to demonstrate that this canary could not have been created prior to the date stated. It shows that a series of canaries was not created in advance. This declaration is merely a best effort and is provided without any guarantee or warranty. It is not legally binding in any way to anybody. None of the signers should be ever held legally responsible for any of the statements made here. Proof of freshness ------------------- Tue, 03 Jun 2025 06:49:12 +0000 Source: DER SPIEGEL - International (https://www.spiegel.de/international/index.rss) Interview with Danish Prime Minister Frederiksen: "If Trump Wants a Trade War, We Will Respond" A Difficult Relationship: How the Gaza War Is Changing Germany's View of Israel The German Chancellor's Diplomacy Offensive: Can Friedrich Merz Help Keep Trump from Abandoning Europe? Death Zone Drama on K2: "Brother, It's Just Me and You" Ruqqia Fights for Survival: Children in Gaza Facing Malnourishment as Humanitarian Situation Worsens Source: NYT > World News (https://rss.nytimes.com/services/xml/rss/nyt/World.xml) Gaza Cease-Fire Negotiations Hit A New Impasse Over An Old Dispute South Korea’s New President Will Lead A Country More Divided Than Ever Ukraine and Russia Met for 2nd Round of Talks as Attacks Escalate In Drone Attacks on Russia, Ukraine Aims for Strategic and Symbolic Blow Poland Election: Karol Nawrocki Wins Presidential Vote Source: BBC News (https://feeds.bbci.co.uk/news/world/rss.xml) Suspect in Colorado fire attack planned for a year, FBI says Russia and Ukraine fail again to agree ceasefire but commit to prisoner swap How Ukraine carried out daring 'Spider Web' attack on Russian bombers Disney makes hundreds more layoffs as it cuts costs Mount Etna erupts as large plumes rise from volcano Source: Blockchain.info 00000000000000000000ad08ae4d191a62914466df62c55d1785bea4b4fd2b01 Footnotes ---------- [1] This file should be signed in two ways: (1) via detached PGP signatures by each of the signers, distributed together with this canary in the qubes-secpack.git repo, and (2) via digital signatures on the corresponding qubes-secpack.git repo tags. [2] [2] Don't just trust the contents of this file blindly! Verify the digital signatures! Instructions for doing so are documented here: https://www.qubes-os.org/security/pack/ -- The Qubes Security Team https://www.qubes-os.org/security/ Source: canary-043-2025.txt ## Marek Marczykowski-Górecki’s PGP signature -----BEGIN PGP SIGNATURE----- iQIzBAABCAAdFiEELRdx/k12ftx2sIn61lWk8hgw4GoFAmg+28MACgkQ1lWk8hgw 4GoYZw/7BDoro5qo2ZXxLO3IxeA6jomDhyVWgL/neAe+Y6QH2AZ8sLPewtZ9MJ7f bll8DXLosz+WdWYbFJTnYvsSzZETPq/UQIWc88FXEVcaGAAEUtULDD0PvW0XK2J5 kd1kQiFUij+zWCGHcLU89ZeaCHIWgDMpdDputc8KmLsT2twLFn7sqCPT3K9l9iNY 7Az4wGrAtffVVQt//lU98AS6bsvuPf+J8LdoUm4P/PUGDdr7P8/B7OvXX59bYXaj 3G74LzcXVpesfcGapZbSztnxst7JfYK3N+CVaKaWNiF/hWRdrIYnLkTHZzJspB3m nxaiTOgTIq7uxwmtenkurMCcyzNEEx6qsaAhkmc+lrqTqnNP2PpRR6EIIr6ROmPL ev/1pBW/epsZFK6qOiaHxpyId8BTMSmYGzw5jJ1Bh70g8qg8XTNynv3w4tPAXS76 eU2bW5yPYvgmpI5vK4rmro+3G6GeqMJhZCBBGywUABwzbBG+cp9Vpc7zaSCqE1q3 SPxGopOEOPN65sUHVkqKoOpofYFB20IEF9bXV9Q343FFqn0zRpuOr/FxlYh1JFoL 1JUsJ3FBR3b/x93pddMvzBr0/nZBbrGns1SYTL7lKYGBG5h+cnq5FU+cIKlxdfks j1QEO5yCwyFviqcVT/GyOresRiVORuRRc9XscN8d7ktMXQqKd7g= =xzVH -----END PGP SIGNATURE----- Source: canary-043-2025.txt.sig.marmarek ## Simon Gaiser (aka HW42)’s PGP signature -----BEGIN PGP SIGNATURE----- iQIzBAABCgAdFiEE6hjn8EDEHdrv6aoPSsGN4REuFJAFAmg+8loACgkQSsGN4REu FJCYxA/+NveIrCGg+GKe2nA0SrfpsPSjV3p2HCJeYjUpNVLihKWK4HKPS6seQAeq 2Q5a/E+8YqR7mnnTXOQotyhpKS5+MJ5rmMt3u6wshiYrFzXZ/GB0PmTH3qUPnyFW +hdxmiFAgYHKdriYWFddMOKwNcvlR+gcK0x9QsIRctv4P/Cak/ggumP5435qKUIl n+/qK5mzWP8etlJadOVzyybLAhwbzkRhVRnGDZdUQJMukCeerlAOGEHKl0jq7Wxx MCbNExtodjF6Dh7Tn4Kw2Oy2WdaTLqvWDFLtmnJUSReeJopZ8qHSknLHdwj4kKzm EnqwaazzBcKBSq0GwnjJ4hKnUanvAApaHs/lv83oGkb8Kynhvf+bHATvKe7bxy++ dQjI+zkD3ZuFcTQ0pPrnMlXOPgj+/UZIINlmKmCNnUQdGLUP+IQnxGQD76xkekBu 6dMAUDWPhzJWlQiPPs1Rwb4huXIS78+fUc8fpjVS6uT1AzSqMLVFFSuRmyLm+I1X u+SWgTGxo+7xDhbXaVJoEVB9bEkUMnBxCLxVtRsRSnI6TXFLdpxnuLg4bn6Ojxw5 EmnxHN/LUZbY7ZL3cyQNu+gYm/BPp4phs3peP+C2o/HLVgQf7rUWGEIgUOoyMxyH s0gM/I7fDV37IT1wBGY/pCIGd4b0AkdFw77IL4H+nj44IBE1G8Q= =2iCq -----END PGP SIGNATURE----- Source: canary-043-2025.txt.sig.simon ## What is the purpose of this announcement? The purpose of this announcement is to inform the Qubes community that a new Qubes canary has been published. ## What is a Qubes canary? A Qubes canary is a security announcement periodically issued by the Qubes security team consisting of several statements to the effect that the signers of the canary have not been compromised. The idea is that, as long as signed canaries including such statements continue to be published, all is well. However, if the canaries should suddenly cease, if one or more signers begin declining to sign them, or if the included statements change significantly without plausible explanation, then this may indicate that something has gone wrong. A list of all canaries is available here. The name originates from the practice in which miners would bring caged canaries into coal mines. If the level of methane gas in the mine reached a dangerous level, the canary would die, indicating to miners that they should evacuate. (See the Wikipedia article on warrant canaries for more information, but bear in mind that Qubes Canaries are not strictly limited to legal warrants.) ## Why should I care about canaries? Canaries provide an important indication about the security status of the project. If the canary is healthy, it’s a strong sign that things are running normally. However, if the canary is unhealthy, it could mean that the project or its members are being coerced in some way. ## What are some signs of an unhealthy canary? Here is a non-exhaustive list of examples: * **Dead canary.** In each canary, we state a window of time during which you should expect the next canary to be published. If no canary is published within that window of time and no good explanation is provided for missing the deadline, then the canary has died. * **Missing statement(s).** Canaries include a set of numbered statements at the top. These statements are generally the same across canaries, except for specific numbers and dates that have changed since the previous canary. If an important statement was present in older canaries but suddenly goes missing from new canaries with no correction or explanation, then this may be an indication that the signers can no longer truthfully make that statement. * **Missing signature(s).** Qubes canaries are signed by the members of the Qubes security team (see below). If one of them has been signing all canaries but suddenly and permanently stops signing new canaries without any explanation, then this may indicate that this person is under duress or can no longer truthfully sign the statements contained in the canary. ## Does every unexpected or unusual occurrence related to a canary indicate something bad? No, there are many canary-related possibilities that should _not_ worry you. Here is a non-exhaustive list of examples: * **Unusual reposts.** The only canaries that matter are the ones that are validly signed in the Qubes security pack (qubes-secpack). Reposts of canaries (like the one in this announcement) do not have any authority (except insofar as they reproduce validly-signed text from the qubes-secpack). If the actual canary in the qubes-secpack is healthy, but reposts are late, absent, or modified on the website, mailing lists, forum, or social media platforms, you should not be concerned about the canary. * **Last-minute signature(s).** If the canary is signed at the last minute but before the deadline, that’s okay. (People get busy and procrastinate sometimes.) * **Signatures at different times.** If one signature is earlier or later than the other, but both are present within a reasonable period of time, that’s okay. (For example, sometimes one signer is out of town, but we try to plan the deadlines around this.) * **Permitted changes.** If something about a canary changes without violating any of the statements in prior canaries, that’s okay. (For example, canaries are usually scheduled for the first fourteen days of a given month, but there’s no rule that says they have to be.) * **Unusual but planned changes.** If something unusual happens, but it was announced in advance, and the appropriate statements are signed, that’s okay (e.g., when Joanna left the security team and Simon joined it). In general, it would not be realistic for an organization to exist that never changed, had zero turnover, and never made mistakes. Therefore, it would be reasonable to expect such events to occur periodically, and it would be unreasonable to regard _every_ unusual or unexpected canary-related event as a sign of compromise. For example, if something usual happens with a canary, and we say it was a mistake and correct it (with valid signatures), you will have to decide for yourself whether it’s more likely that it really was just a mistake or that something is wrong and that this is how we chose to send you a subtle signal about it. This will require you to think carefully about which among many possible scenarios is most likely given the evidence available to you. Since this is fundamentally a matter of judgment, canaries are ultimately a _social_ scheme, not a technical one. ## What are the PGP signatures that accompany canaries? A PGP signature is a cryptographic digital signature made in accordance with the OpenPGP standard. PGP signatures can be cryptographically verified with programs like GNU Privacy Guard (GPG). The Qubes security team cryptographically signs all canaries so that Qubes users have a reliable way to check whether canaries are genuine. The only way to be certain that a canary is authentic is by verifying its PGP signatures. ## Why should I care whether a canary is authentic? If you fail to notice that a canary is unhealthy or has died, you may continue to trust the Qubes security team even after they have signaled via the canary (or lack thereof) that they been compromised or coerced. Alternatively, an adversary could fabricate a canary in an attempt to deceive the public. Such a canary would not be validly signed, but users who neglect to check the signatures on the fake canary would not be aware of this, so they may mistakenly believe it to be genuine, especially if it closely mimics the language of authentic canaries. Such falsified canaries could include manipulated text designed to sow fear, uncertainty, and doubt about the security of Qubes OS or the status of the Qubes OS Project. ## How do I verify the PGP signatures on a canary? The following command-line instructions assume a Linux system with `git` and `gpg` installed. (For Windows and Mac options, see OpenPGP software.) 1. Obtain the Qubes Master Signing Key (QMSK), e.g.: $ gpg --fetch-keys https://keys.qubes-os.org/keys/qubes-master-signing-key.asc gpg: directory '/home/user/.gnupg' created gpg: keybox '/home/user/.gnupg/pubring.kbx' created gpg: requesting key from 'https://keys.qubes-os.org/keys/qubes-master-signing-key.asc' gpg: /home/user/.gnupg/trustdb.gpg: trustdb created gpg: key DDFA1A3E36879494: public key "Qubes Master Signing Key" imported gpg: Total number processed: 1 gpg: imported: 1 (For more ways to obtain the QMSK, see How to import and authenticate the Qubes Master Signing Key.) 2. View the fingerprint of the PGP key you just imported. (Note: `gpg>` indicates a prompt inside of the GnuPG program. Type what appears after it when prompted.) $ gpg --edit-key 0x427F11FD0FAA4B080123F01CDDFA1A3E36879494 gpg (GnuPG) 2.2.27; Copyright (C) 2021 Free Software Foundation, Inc. This is free software: you are free to change and redistribute it. There is NO WARRANTY, to the extent permitted by law. pub rsa4096/DDFA1A3E36879494 created: 2010-04-01 expires: never usage: SC trust: unknown validity: unknown [ unknown] (1). Qubes Master Signing Key gpg> fpr pub rsa4096/DDFA1A3E36879494 2010-04-01 Qubes Master Signing Key Primary key fingerprint: 427F 11FD 0FAA 4B08 0123 F01C DDFA 1A3E 3687 9494 3. **Important:** At this point, you still don’t know whether the key you just imported is the genuine QMSK or a forgery. In order for this entire procedure to provide meaningful security benefits, you _must_ authenticate the QMSK out-of-band. **Do not skip this step!** The standard method is to obtain the QMSK fingerprint from _multiple independent sources in several different ways_ and check to see whether they match the key you just imported. For more information, see How to import and authenticate the Qubes Master Signing Key. **Tip:** After you have authenticated the QMSK out-of-band to your satisfaction, record the QMSK fingerprint in a safe place (or several) so that you don’t have to repeat this step in the future. 4. Once you are satisfied that you have the genuine QMSK, set its trust level to 5 (“ultimate”), then quit GnuPG with `q`. gpg> trust pub rsa4096/DDFA1A3E36879494 created: 2010-04-01 expires: never usage: SC trust: unknown validity: unknown [ unknown] (1). Qubes Master Signing Key Please decide how far you trust this user to correctly verify other users' keys (by looking at passports, checking fingerprints from different sources, etc.) 1 = I don't know or won't say 2 = I do NOT trust 3 = I trust marginally 4 = I trust fully 5 = I trust ultimately m = back to the main menu Your decision? 5 Do you really want to set this key to ultimate trust? (y/N) y pub rsa4096/DDFA1A3E36879494 created: 2010-04-01 expires: never usage: SC trust: ultimate validity: unknown [ unknown] (1). Qubes Master Signing Key Please note that the shown key validity is not necessarily correct unless you restart the program. gpg> q 5. Use Git to clone the qubes-secpack repo. $ git clone https://github.com/QubesOS/qubes-secpack.git Cloning into 'qubes-secpack'... remote: Enumerating objects: 4065, done. remote: Counting objects: 100% (1474/1474), done. remote: Compressing objects: 100% (742/742), done. remote: Total 4065 (delta 743), reused 1413 (delta 731), pack-reused 2591 Receiving objects: 100% (4065/4065), 1.64 MiB | 2.53 MiB/s, done. Resolving deltas: 100% (1910/1910), done. 6. Import the included PGP keys. (See our PGP key policies for important information about these keys.) $ gpg --import qubes-secpack/keys/*/* gpg: key 063938BA42CFA724: public key "Marek Marczykowski-Górecki (Qubes OS signing key)" imported gpg: qubes-secpack/keys/core-devs/retired: read error: Is a directory gpg: no valid OpenPGP data found. gpg: key 8C05216CE09C093C: 1 signature not checked due to a missing key gpg: key 8C05216CE09C093C: public key "HW42 (Qubes Signing Key)" imported gpg: key DA0434BC706E1FCF: public key "Simon Gaiser (Qubes OS signing key)" imported gpg: key 8CE137352A019A17: 2 signatures not checked due to missing keys gpg: key 8CE137352A019A17: public key "Andrew David Wong (Qubes Documentation Signing Key)" imported gpg: key AAA743B42FBC07A9: public key "Brennan Novak (Qubes Website & Documentation Signing)" imported gpg: key B6A0BB95CA74A5C3: public key "Joanna Rutkowska (Qubes Documentation Signing Key)" imported gpg: key F32894BE9684938A: public key "Marek Marczykowski-Górecki (Qubes Documentation Signing Key)" imported gpg: key 6E7A27B909DAFB92: public key "Hakisho Nukama (Qubes Documentation Signing Key)" imported gpg: key 485C7504F27D0A72: 1 signature not checked due to a missing key gpg: key 485C7504F27D0A72: public key "Sven Semmler (Qubes Documentation Signing Key)" imported gpg: key BB52274595B71262: public key "unman (Qubes Documentation Signing Key)" imported gpg: key DC2F3678D272F2A8: 1 signature not checked due to a missing key gpg: key DC2F3678D272F2A8: public key "Wojtek Porczyk (Qubes OS documentation signing key)" imported gpg: key FD64F4F9E9720C4D: 1 signature not checked due to a missing key gpg: key FD64F4F9E9720C4D: public key "Zrubi (Qubes Documentation Signing Key)" imported gpg: key DDFA1A3E36879494: "Qubes Master Signing Key" not changed gpg: key 1848792F9E2795E9: public key "Qubes OS Release 4 Signing Key" imported gpg: qubes-secpack/keys/release-keys/retired: read error: Is a directory gpg: no valid OpenPGP data found. gpg: key D655A4F21830E06A: public key "Marek Marczykowski-Górecki (Qubes security pack)" imported gpg: key ACC2602F3F48CB21: public key "Qubes OS Security Team" imported gpg: qubes-secpack/keys/security-team/retired: read error: Is a directory gpg: no valid OpenPGP data found. gpg: key 4AC18DE1112E1490: public key "Simon Gaiser (Qubes Security Pack signing key)" imported gpg: Total number processed: 17 gpg: imported: 16 gpg: unchanged: 1 gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 6 trust: 0-, 0q, 0n, 0m, 0f, 1u gpg: depth: 1 valid: 6 signed: 0 trust: 6-, 0q, 0n, 0m, 0f, 0u 7. Verify signed Git tags. $ cd qubes-secpack/ $ git tag -v `git describe` object 266e14a6fae57c9a91362c9ac784d3a891f4d351 type commit tag marmarek_sec_266e14a6 tagger Marek Marczykowski-Górecki 1677757924 +0100 Tag for commit 266e14a6fae57c9a91362c9ac784d3a891f4d351 gpg: Signature made Thu 02 Mar 2023 03:52:04 AM PST gpg: using RSA key 2D1771FE4D767EDC76B089FAD655A4F21830E06A gpg: Good signature from "Marek Marczykowski-Górecki (Qubes security pack)" [full] The exact output will differ, but the final line should always start with `gpg: Good signature from...` followed by an appropriate key. The `[full]` indicates full trust, which this key inherits in virtue of being validly signed by the QMSK. 8. Verify PGP signatures, e.g.: $ cd QSBs/ $ gpg --verify qsb-087-2022.txt.sig.marmarek qsb-087-2022.txt gpg: Signature made Wed 23 Nov 2022 04:05:51 AM PST gpg: using RSA key 2D1771FE4D767EDC76B089FAD655A4F21830E06A gpg: Good signature from "Marek Marczykowski-Górecki (Qubes security pack)" [full] $ gpg --verify qsb-087-2022.txt.sig.simon qsb-087-2022.txt gpg: Signature made Wed 23 Nov 2022 03:50:42 AM PST gpg: using RSA key EA18E7F040C41DDAEFE9AA0F4AC18DE1112E1490 gpg: Good signature from "Simon Gaiser (Qubes Security Pack signing key)" [full] $ cd ../canaries/ $ gpg --verify canary-034-2023.txt.sig.marmarek canary-034-2023.txt gpg: Signature made Thu 02 Mar 2023 03:51:48 AM PST gpg: using RSA key 2D1771FE4D767EDC76B089FAD655A4F21830E06A gpg: Good signature from "Marek Marczykowski-Górecki (Qubes security pack)" [full] $ gpg --verify canary-034-2023.txt.sig.simon canary-034-2023.txt gpg: Signature made Thu 02 Mar 2023 01:47:52 AM PST gpg: using RSA key EA18E7F040C41DDAEFE9AA0F4AC18DE1112E1490 gpg: Good signature from "Simon Gaiser (Qubes Security Pack signing key)" [full] Again, the exact output will differ, but the final line of output from each `gpg --verify` command should always start with `gpg: Good signature from...` followed by an appropriate key. For this announcement (Qubes Canary 043), the commands are: $ gpg --verify canary-043-2025.txt.sig.marmarek canary-043-2025.txt $ gpg --verify canary-043-2025.txt.sig.simon canary-043-2025.txt You can also verify the signatures directly from this announcement in addition to or instead of verifying the files from the qubes-secpack. Simply copy and paste the Qubes Canary 043 text into a plain text file and do the same for both signature files. Then, perform the same authentication steps as listed above, substituting the filenames above with the names of the files you just created.
www.qubes-os.org
June 5, 2025 at 8:34 PM
XSAs released on 2025-05-27
The Xen Project has released one or more Xen security advisories (XSAs). The security of Qubes OS is **not** affected. ## XSAs that DO affect the security of Qubes OS The following XSAs **do affect** the security of Qubes OS: * (none) ## XSAs that DO NOT affect the security of Qubes OS The following XSAs **do not affect** the security of Qubes OS, and no user action is necessary: * XSA-468 * In-guest privilege escalation only ## About this announcement Qubes OS uses the Xen hypervisor as part of its architecture. When the Xen Project publicly discloses a vulnerability in the Xen hypervisor, they issue a notice called a Xen security advisory (XSA). Vulnerabilities in the Xen hypervisor sometimes have security implications for Qubes OS. When they do, we issue a notice called a Qubes security bulletin (QSB). (QSBs are also issued for non-Xen vulnerabilities.) However, QSBs can provide only _positive_ confirmation that certain XSAs _do_ affect the security of Qubes OS. QSBs cannot provide _negative_ confirmation that other XSAs do _not_ affect the security of Qubes OS. Therefore, we also maintain an XSA tracker, which is a comprehensive list of all XSAs publicly disclosed to date, including whether each one affects the security of Qubes OS. When new XSAs are published, we add them to the XSA tracker and publish a notice like this one in order to inform Qubes users that a new batch of XSAs has been released and whether each one affects the security of Qubes OS.
www.qubes-os.org
June 5, 2025 at 8:34 PM
QSB-107: Multiple CPU branch prediction vulnerabilities
We have published Qubes Security Bulletin (QSB) 107: Multiple CPU branch prediction vulnerabilities. The text of this QSB and its accompanying cryptographic signatures are reproduced below, followed by a general explanation of this announcement and authentication instructions. ## Qubes Security Bulletin 107 ---===[ Qubes Security Bulletin 107 ]===--- 2025-05-15 Multiple CPU branch prediction vulnerabilities User action ------------ Continue to update normally [1] in order to receive the security updates described in the "Patching" section below. No other user action is required in response to this QSB. Summary -------- Multiple organizations have recently reported vulnerabilities that affect CPU branch prediction behavior. Common among these vulnerabilities is their ability to allow an attacker to manipulate the branch prediction of the CPU to mount a speculative execution attack (like the original Spectre v2 attack) even with existing mitigations enabled. On 2025-05-12, researchers from the Systems and Network Security Group at Vrije Universiteit Amsterdam (VUSec) published "Training Solo," [3] which includes the following: - Indirect Target Selection (ITS; CVE-2024-28956, XSA-469 [5], part of INTEL-SA-01153 [7]) - Lion Cove BPU issue (CVE-2025-24495, part of INTEL-SA-01322 [8]) - IP-based attacks - History-based attacks On 2025-05-13, researchers from the computer security group at ETH Zürich (COMSEC) published "Branch Privilege Injection: Exploiting Branch Predictor Race Conditions" [4] (BPRC; CVE-2024-45332, XSN-3 [6], part of INTEL-SA-01247 [9]) In addition to the coordinated disclosures above, Intel also reported internally discovering the following: - CVE-2025-20623 (part of INTEL-SA-01247 [9]) - CVE-2024-43420 (part of INTEL-SA-01247 [9]) See the linked publications for further details. Impact ------- History-based attacks are believed not to affect Xen. [5] For all other vulnerabilities mentioned, on affected systems, an attacker who manages to compromise a qube may be able to use it to infer the contents of arbitrary system memory, including memory assigned to other qubes. Affected systems ----------------- Only systems with Intel CPUs are believed to be affected. According to Intel's descriptions: - ITS affects Intel CPUs from Whiskey Lake (8th Generation Intel Core) to Tiger Lake (11th Generation Intel Core). [7] - The Lion Cove BPU issue affects Intel Lunar Lake and Arrow Lake (Core Ultra Series 2) models. [8] - BPRC affects most Intel CPUs since 8th Generation Intel Core (but see the caveat below). [9] - CVE-2025-20623 affects some 10th Generation Intel Core CPUs. [9] - CVE-2024-43420 affects some Intel Atom CPUs. [9] See the linked Intel security advisories for more complete and detailed lists of affected CPU models. Note: The information above is based on Intel's security advisories. In general, Intel assesses whether a vulnerability affects a given CPU model only if that model still receives microcode updates. Therefore, if a given CPU model no longer receives microcode updates, one should not infer that a vulnerability does not affect that model merely because Intel does not report it as affected. In particular, COMSEC observed that BPRC affects CPUs as far back as 7th Generation Intel Core. [4] To determine whether your CPU still receives microcode updates, see "Changes in Customer Support and Servicing Updates for Select Intel Processors," [10] or check your model's official Intel product page for an "End of Servicing Updates" (ESU) date. Note that only models that have reached or will soon reach their ESU date have an ESU date listed. Newer models that are still fully supported typically have no ESU date listed. Patching --------- The following packages contain security updates that, when applied to systems with Intel CPUs that still receive microcode updates, will address the vulnerabilities described in this bulletin: For Qubes 4.2, in dom0: - Xen packages, version 4.17.5-7 - microcode_ctl version 2.1.20250512 These packages will migrate from the security-testing repository to the current (stable) repository over the next two weeks after being tested by the community. [2] Once available, the packages should be installed via the Qubes Update tool or its command-line equivalents. [1] Dom0 must be restarted afterward in order for the updates to take effect. If you use Anti Evil Maid, you will need to reseal your secret passphrase to new PCR values, as PCR18+19 will change due to the new Xen binaries. Credits -------- See the original Xen Security Advisory. References ----------- [1] https://www.qubes-os.org/doc/how-to-update/ [2] https://www.qubes-os.org/doc/testing/ [3] https://vusec.net/projects/training-solo [4] https://comsec.ethz.ch/research/microarch/branch-privilege-injection/ [5] https://xenbits.xen.org/xsa/advisory-469.html [6] https://lists.xenproject.org/archives/html/xen-devel/2025-05/msg00632.html [7] https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01153.html [8] https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01322.html [9] https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01247.html [10] https://www.intel.com/content/www/us/en/support/articles/000022396/processors.html -- The Qubes Security Team https://www.qubes-os.org/security/ **Source:** qsb-107-2025.txt ## Marek Marczykowski-Górecki’s PGP signature -----BEGIN PGP SIGNATURE----- iQIzBAABCAAdFiEELRdx/k12ftx2sIn61lWk8hgw4GoFAmglMXYACgkQ1lWk8hgw 4GqHgQ//QA0yub2WEdafYjyeLq2XZrI5K7afWhSCLsaDAIQxGJA9WHsN6ohEbAaV EDmf7tsbj9GyChIrrYbl5QhAxD7dMDSYAKEXPJ9DtGaEtFf/vNlBG/EChg5RnOCm l7nzSBB/tqeJkI+WxoW+sArDGAVIppggZ9ja/D75sTwAJMvlR1Saa9zGG3y4uuFk ENqdmiF9xcKSeQKtthBEGr3CIa8VPuUMqVoBUE+oL3CycCUy4wz5NOOrX4qB6RFR t41cRQGSsebj7iNNfgbO8qE24XLvyHjJg7wh26OBNt9zVTphH8d3X9MQmXks3AKS 2YQctTC+HaTZyc22qRQNNQ9ry2mSL9hhdHSZvXcnvFZ6vyonQ+I841HiByeaM/Vt UWpguyUxKtxj8H6ES77kzIBVUT0kI5k6AobmklG4g6WBpAFWDfW5E+dz2MAr+Esy Xz0DdUQYjx30o8fX1ex3cksaVtH4MbroaoYLX9l7XG91Z4xCRS8XaIEB87aqL3aj vAJLP+X6XrUU82Cwky/33CC/U4+Wbn0IyNEQW/KDkigKb0wNoygxCnWclvlSmRiH 4NgBRvca7evnvvf6OwE0d3wdL2Dv9Ion+QWyAGbCrOQpMC/hGRtwUT6hRFlo+vyv 8ZRcZKIWpbs8w0sIXqJbdv7qPiPnekIRBECaXZWhVMlPER3Y9OY= =wbzX -----END PGP SIGNATURE----- **Source:** qsb-107-2025.txt.sig.marmarek ## Simon Gaiser (aka HW42)’s PGP signature -----BEGIN PGP SIGNATURE----- iQIzBAABCgAdFiEE6hjn8EDEHdrv6aoPSsGN4REuFJAFAmglK+EACgkQSsGN4REu FJBYcQ/+Nmvky9JNQZrzo8aJwkJu53z1Pp8T0msS97pfnom+8cQgXkdnxpTBCrjD 66sF+VWp7O5z3zEPdy6uFg0u/i86CO0Hx4+2A5occjhjiNk46QbOmx4k+YUNmoy9 qK8A0/246TpaVU57xhD91lIeCYuMVNor0Zn1RrCYrz2suzXYVl0AW9wrz2NI55K/ hjmdJl2PBD9I5Yh7vU8NQLV0S6EmnucZm9n2Aaonw+j7BRdb367W12gIzOU2FUJO mvU5L9lx+jDavxDRoSfb7MY4tyJ+fczh89m6F6SUPPESznI/ewuXYkn55uoyDwsw fA+o/720IK3SF0fudbIlc4iJ/xkQrAk1iFvtyv0KJB5lNWfQgyF7jbnQfqQHD2KP Tc9sUMKs0smPR6Pqm1FRQdCfI67J7fcm04wEFptte/4nPCNqTISB9c+3XfiLCTvt Gw/n1BeMUrqsA6+lNhzLlhUBsFmLdeJ3O7VzAxvaEgsJLGkP3n8h5UnwtJVKsnbW I8BE4hRMNaDaWZsr64jK0+UIzvFxoGUf+N5y7ISgck1+e3QM9OsYm5rxEmX+dRV4 0Tc9P6yWCoR80uMZKNYbnoXVE+NstiQ1g9d1wh36Kk7IR/fHw69Wa+Vm9ZTLxIhJ S3dYheReCOOk5kMQrQO/pwXqLKzlwkNnRFLV/sxFaSoc5h0N2vg= =smTO -----END PGP SIGNATURE----- **Source:** qsb-107-2025.txt.sig.simon ## What is the purpose of this announcement? The purpose of this announcement is to inform the Qubes community that a new Qubes security bulletin (QSB) has been published. ## What is a Qubes security bulletin (QSB)? A Qubes security bulletin (QSB) is a security announcement issued by the Qubes security team. A QSB typically provides a summary and impact analysis of one or more recently-discovered software vulnerabilities, including details about patching to address them. For a list of all QSBs, see Qubes security bulletins (QSBs). ## Why should I care about QSBs? QSBs tell you what actions you must take in order to protect yourself from recently-discovered security vulnerabilities. In most cases, security vulnerabilities are addressed by updating normally. However, in some cases, special user action is required. In all cases, the required actions are detailed in QSBs. ## What are the PGP signatures that accompany QSBs? A PGP signature is a cryptographic digital signature made in accordance with the OpenPGP standard. PGP signatures can be cryptographically verified with programs like GNU Privacy Guard (GPG). The Qubes security team cryptographically signs all QSBs so that Qubes users have a reliable way to check whether QSBs are genuine. The only way to be certain that a QSB is authentic is by verifying its PGP signatures. ## Why should I care whether a QSB is authentic? A forged QSB could deceive you into taking actions that adversely affect the security of your Qubes OS system, such as installing malware or making configuration changes that render your system vulnerable to attack. Falsified QSBs could sow fear, uncertainty, and doubt about the security of Qubes OS or the status of the Qubes OS Project. ## How do I verify the PGP signatures on a QSB? The following command-line instructions assume a Linux system with `git` and `gpg` installed. (For Windows and Mac options, see OpenPGP software.) 1. Obtain the Qubes Master Signing Key (QMSK), e.g.: $ gpg --fetch-keys https://keys.qubes-os.org/keys/qubes-master-signing-key.asc gpg: directory '/home/user/.gnupg' created gpg: keybox '/home/user/.gnupg/pubring.kbx' created gpg: requesting key from 'https://keys.qubes-os.org/keys/qubes-master-signing-key.asc' gpg: /home/user/.gnupg/trustdb.gpg: trustdb created gpg: key DDFA1A3E36879494: public key "Qubes Master Signing Key" imported gpg: Total number processed: 1 gpg: imported: 1 (For more ways to obtain the QMSK, see How to import and authenticate the Qubes Master Signing Key.) 2. View the fingerprint of the PGP key you just imported. (Note: `gpg>` indicates a prompt inside of the GnuPG program. Type what appears after it when prompted.) $ gpg --edit-key 0x427F11FD0FAA4B080123F01CDDFA1A3E36879494 gpg (GnuPG) 2.2.27; Copyright (C) 2021 Free Software Foundation, Inc. This is free software: you are free to change and redistribute it. There is NO WARRANTY, to the extent permitted by law. pub rsa4096/DDFA1A3E36879494 created: 2010-04-01 expires: never usage: SC trust: unknown validity: unknown [ unknown] (1). Qubes Master Signing Key gpg> fpr pub rsa4096/DDFA1A3E36879494 2010-04-01 Qubes Master Signing Key Primary key fingerprint: 427F 11FD 0FAA 4B08 0123 F01C DDFA 1A3E 3687 9494 3. **Important:** At this point, you still don’t know whether the key you just imported is the genuine QMSK or a forgery. In order for this entire procedure to provide meaningful security benefits, you _must_ authenticate the QMSK out-of-band. **Do not skip this step!** The standard method is to obtain the QMSK fingerprint from _multiple independent sources in several different ways_ and check to see whether they match the key you just imported. For more information, see How to import and authenticate the Qubes Master Signing Key. **Tip:** After you have authenticated the QMSK out-of-band to your satisfaction, record the QMSK fingerprint in a safe place (or several) so that you don’t have to repeat this step in the future. 4. Once you are satisfied that you have the genuine QMSK, set its trust level to 5 (“ultimate”), then quit GnuPG with `q`. gpg> trust pub rsa4096/DDFA1A3E36879494 created: 2010-04-01 expires: never usage: SC trust: unknown validity: unknown [ unknown] (1). Qubes Master Signing Key Please decide how far you trust this user to correctly verify other users' keys (by looking at passports, checking fingerprints from different sources, etc.) 1 = I don't know or won't say 2 = I do NOT trust 3 = I trust marginally 4 = I trust fully 5 = I trust ultimately m = back to the main menu Your decision? 5 Do you really want to set this key to ultimate trust? (y/N) y pub rsa4096/DDFA1A3E36879494 created: 2010-04-01 expires: never usage: SC trust: ultimate validity: unknown [ unknown] (1). Qubes Master Signing Key Please note that the shown key validity is not necessarily correct unless you restart the program. gpg> q 5. Use Git to clone the qubes-secpack repo. $ git clone https://github.com/QubesOS/qubes-secpack.git Cloning into 'qubes-secpack'... remote: Enumerating objects: 4065, done. remote: Counting objects: 100% (1474/1474), done. remote: Compressing objects: 100% (742/742), done. remote: Total 4065 (delta 743), reused 1413 (delta 731), pack-reused 2591 Receiving objects: 100% (4065/4065), 1.64 MiB | 2.53 MiB/s, done. Resolving deltas: 100% (1910/1910), done. 6. Import the included PGP keys. (See our PGP key policies for important information about these keys.) $ gpg --import qubes-secpack/keys/*/* gpg: key 063938BA42CFA724: public key "Marek Marczykowski-Górecki (Qubes OS signing key)" imported gpg: qubes-secpack/keys/core-devs/retired: read error: Is a directory gpg: no valid OpenPGP data found. gpg: key 8C05216CE09C093C: 1 signature not checked due to a missing key gpg: key 8C05216CE09C093C: public key "HW42 (Qubes Signing Key)" imported gpg: key DA0434BC706E1FCF: public key "Simon Gaiser (Qubes OS signing key)" imported gpg: key 8CE137352A019A17: 2 signatures not checked due to missing keys gpg: key 8CE137352A019A17: public key "Andrew David Wong (Qubes Documentation Signing Key)" imported gpg: key AAA743B42FBC07A9: public key "Brennan Novak (Qubes Website & Documentation Signing)" imported gpg: key B6A0BB95CA74A5C3: public key "Joanna Rutkowska (Qubes Documentation Signing Key)" imported gpg: key F32894BE9684938A: public key "Marek Marczykowski-Górecki (Qubes Documentation Signing Key)" imported gpg: key 6E7A27B909DAFB92: public key "Hakisho Nukama (Qubes Documentation Signing Key)" imported gpg: key 485C7504F27D0A72: 1 signature not checked due to a missing key gpg: key 485C7504F27D0A72: public key "Sven Semmler (Qubes Documentation Signing Key)" imported gpg: key BB52274595B71262: public key "unman (Qubes Documentation Signing Key)" imported gpg: key DC2F3678D272F2A8: 1 signature not checked due to a missing key gpg: key DC2F3678D272F2A8: public key "Wojtek Porczyk (Qubes OS documentation signing key)" imported gpg: key FD64F4F9E9720C4D: 1 signature not checked due to a missing key gpg: key FD64F4F9E9720C4D: public key "Zrubi (Qubes Documentation Signing Key)" imported gpg: key DDFA1A3E36879494: "Qubes Master Signing Key" not changed gpg: key 1848792F9E2795E9: public key "Qubes OS Release 4 Signing Key" imported gpg: qubes-secpack/keys/release-keys/retired: read error: Is a directory gpg: no valid OpenPGP data found. gpg: key D655A4F21830E06A: public key "Marek Marczykowski-Górecki (Qubes security pack)" imported gpg: key ACC2602F3F48CB21: public key "Qubes OS Security Team" imported gpg: qubes-secpack/keys/security-team/retired: read error: Is a directory gpg: no valid OpenPGP data found. gpg: key 4AC18DE1112E1490: public key "Simon Gaiser (Qubes Security Pack signing key)" imported gpg: Total number processed: 17 gpg: imported: 16 gpg: unchanged: 1 gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 6 trust: 0-, 0q, 0n, 0m, 0f, 1u gpg: depth: 1 valid: 6 signed: 0 trust: 6-, 0q, 0n, 0m, 0f, 0u 7. Verify signed Git tags. $ cd qubes-secpack/ $ git tag -v `git describe` object 266e14a6fae57c9a91362c9ac784d3a891f4d351 type commit tag marmarek_sec_266e14a6 tagger Marek Marczykowski-Górecki 1677757924 +0100 Tag for commit 266e14a6fae57c9a91362c9ac784d3a891f4d351 gpg: Signature made Thu 02 Mar 2023 03:52:04 AM PST gpg: using RSA key 2D1771FE4D767EDC76B089FAD655A4F21830E06A gpg: Good signature from "Marek Marczykowski-Górecki (Qubes security pack)" [full] The exact output will differ, but the final line should always start with `gpg: Good signature from...` followed by an appropriate key. The `[full]` indicates full trust, which this key inherits in virtue of being validly signed by the QMSK. 8. Verify PGP signatures, e.g.: $ cd QSBs/ $ gpg --verify qsb-087-2022.txt.sig.marmarek qsb-087-2022.txt gpg: Signature made Wed 23 Nov 2022 04:05:51 AM PST gpg: using RSA key 2D1771FE4D767EDC76B089FAD655A4F21830E06A gpg: Good signature from "Marek Marczykowski-Górecki (Qubes security pack)" [full] $ gpg --verify qsb-087-2022.txt.sig.simon qsb-087-2022.txt gpg: Signature made Wed 23 Nov 2022 03:50:42 AM PST gpg: using RSA key EA18E7F040C41DDAEFE9AA0F4AC18DE1112E1490 gpg: Good signature from "Simon Gaiser (Qubes Security Pack signing key)" [full] $ cd ../canaries/ $ gpg --verify canary-034-2023.txt.sig.marmarek canary-034-2023.txt gpg: Signature made Thu 02 Mar 2023 03:51:48 AM PST gpg: using RSA key 2D1771FE4D767EDC76B089FAD655A4F21830E06A gpg: Good signature from "Marek Marczykowski-Górecki (Qubes security pack)" [full] $ gpg --verify canary-034-2023.txt.sig.simon canary-034-2023.txt gpg: Signature made Thu 02 Mar 2023 01:47:52 AM PST gpg: using RSA key EA18E7F040C41DDAEFE9AA0F4AC18DE1112E1490 gpg: Good signature from "Simon Gaiser (Qubes Security Pack signing key)" [full] Again, the exact output will differ, but the final line of output from each `gpg --verify` command should always start with `gpg: Good signature from...` followed by an appropriate key. For this announcement (QSB-107), the commands are: $ gpg --verify qsb-107-2025.txt.sig.marmarek qsb-107-2025.txt $ gpg --verify qsb-107-2025.txt.sig.simon qsb-107-2025.txt You can also verify the signatures directly from this announcement in addition to or instead of verifying the files from the qubes-secpack. Simply copy and paste the QSB-107 text into a plain text file and do the same for both signature files. Then, perform the same authentication steps as listed above, substituting the filenames above with the names of the files you just created.
www.qubes-os.org
May 25, 2025 at 8:33 PM
Invisible Things Lab is hiring a Linux graphics stack developer to work on Qubes OS
**Position:** Linux graphics stack developer **Company:** Invisible Things Lab **Location:** Fully remote **Employment type:** Full-time (part-time considered) **Salary range:** €70,000–€90,000/year (full-time base salary with potential for bonuses) (**Note:** For part-time contracts, the full-time base salary will be scaled accordingly.) ## Job description We’re seeking a talented developer with a focus on the Linux graphics stack in a virtualized environment, specifically in Qubes OS. Qubes OS is a free and open-source security-oriented operating system that uses the Xen hypervisor to securely compartmentalize the user’s applications, data, and devices into isolated virtual machines called “qubes” so that the compromise of any one qube does not affect the rest of the system. This role presents exciting challenges and the opportunity to work on pioneering solutions that have never been attempted before. As a key member of our team, you will lead the migration of the Qubes OS graphics stack from X11 to Wayland, as well as implement support for rendering hardware acceleration, all while maintaining the robust security properties for which Qubes OS is known. ## Responsibilities * Lead the migration of the Qubes OS graphics stack from X11 to Wayland * Implement support for rendering hardware acceleration * Ensure the strong security properties of Qubes OS are preserved throughout the development process * Collaborate with team members and contribute to open-source projects ## Requirements * Strong knowledge of the Linux graphics stack, especially Wayland (familiarity with X11 a plus) * Basic understanding of kernel drivers and virtualization * Proficiency in the C programming language * Previous contributions to an open-source project * Experience with Git * Ability to work independently, proactively solve problems, and seek assistance when needed ## Preferred skills * Rust * Python * RPM packaging * DEB packaging ## What we offer * Fully remote work with flexible hours * Long-term contract opportunities * A collaborative and innovative work environment ## How to apply If you’re passionate about pushing the boundaries of technology and want to be part of a groundbreaking project, we would love to hear from you! Please send your CV or résumé to `jobs[at]invisiblethingslab[dot]com`. Join us in shaping the future of secure computing with Qubes OS!
www.qubes-os.org
May 19, 2025 at 8:30 PM
Qubes Canary 042
We have published Qubes Canary 042. The text of this canary and its accompanying cryptographic signatures are reproduced below. For an explanation of this announcement and instructions for authenticating this canary, please see the end of this announcement. ## Qubes Canary 042 ---===[ Qubes Canary 042 ]===--- Statements ----------- The Qubes security team members who have digitally signed this file [1] state the following: 1. The date of issue of this canary is March 08, 2025. 2. There have been 106 Qubes security bulletins published so far. 3. The Qubes Master Signing Key fingerprint is: 427F 11FD 0FAA 4B08 0123 F01C DDFA 1A3E 3687 9494 4. No warrants have ever been served to us with regard to the Qubes OS Project (e.g. to hand out the private signing keys or to introduce backdoors). 5. We plan to publish the next of these canary statements in the first fourteen days of June 2025. Special note should be taken if no new canary is published by that time or if the list of statements changes without plausible explanation. Special announcements ---------------------- None. Disclaimers and notes ---------------------- We would like to remind you that Qubes OS has been designed under the assumption that all relevant infrastructure is permanently compromised. This means that we assume NO trust in any of the servers or services which host or provide any Qubes-related data, in particular, software updates, source code repositories, and Qubes ISO downloads. This canary scheme is not infallible. Although signing the declaration makes it very difficult for a third party to produce arbitrary declarations, it does not prevent them from using force or other means, like blackmail or compromising the signers' laptops, to coerce us to produce false declarations. The proof of freshness provided below serves to demonstrate that this canary could not have been created prior to the date stated. It shows that a series of canaries was not created in advance. This declaration is merely a best effort and is provided without any guarantee or warranty. It is not legally binding in any way to anybody. None of the signers should be ever held legally responsible for any of the statements made here. Proof of freshness ------------------- Sat, 08 Mar 2025 00:05:15 +0000 Source: DER SPIEGEL - International (https://www.spiegel.de/international/index.rss) Europe on the Sidelines: Trump Steers America Away from Allies and Towards Autocracies Military Funding: Iran Seeks to Access Billions in Frozen Hard Currency A "Little Coalition" for Germany: Friedrich Merz Faces an Uphill Battle as negotiations in Berlin Heat Up Three Years after the Invasion: The Churchill of Ukraine Seeks a New Role Pankaj Mishra on the War in Gaza: Germany's Reputation Has Been Badly Tainted by its One-Sided Support for the Israeli Government" Source: NYT > World News (https://rss.nytimes.com/services/xml/rss/nyt/World.xml) More Than 140 Killed in Clashes Between Syrian Forces and Assad Loyalists Russia Hits Ukrainian Power and Gas Facilities in Widespread Attack How Trump’s ‘51st State’ Canada Talk Came to Be Seen as Deadly Serious Panama Will Release Migrants From Detention Camp, Challenging Trump’s Deportation Efforts Unexploded World War II Bomb Found at Gare du Nord in Paris Halts Trains Source: BBC News (https://feeds.bbci.co.uk/news/world/rss.xml) Actor Gene Hackman and wife Betsy Arakawa died of natural causes one week apart Syrian security forces accused of executing dozens of Alawites Trump 'strongly considering' large-scale sanctions and tariffs on Russia Poland announces military training plan for all men 'We're gutted' - Make-A-Wish trip cancelled after Eurostar bomb disruption Source: Blockchain.info 00000000000000000002100e0b05177637c086916be9c8f9f5307436c25b80de Footnotes ---------- [1] This file should be signed in two ways: (1) via detached PGP signatures by each of the signers, distributed together with this canary in the qubes-secpack.git repo, and (2) via digital signatures on the corresponding qubes-secpack.git repo tags. [2] [2] Don't just trust the contents of this file blindly! Verify the digital signatures! Instructions for doing so are documented here: https://www.qubes-os.org/security/pack/ -- The Qubes Security Team https://www.qubes-os.org/security/ Source: canary-042-2025.txt ## Marek Marczykowski-Górecki’s PGP signature -----BEGIN PGP SIGNATURE----- iQIzBAABCAAdFiEELRdx/k12ftx2sIn61lWk8hgw4GoFAmfLj3EACgkQ1lWk8hgw 4GpvfRAAn5av/l8+Mt0Eu6Z2pwX2Wuvlq/0haQWDycvq9lBaN2xn94BaEKwcQ/w3 9OhUu4e3OkmxH7Oxpbfit+XG5FaSpwebWo5a4dO0KOyfLwzm1t2q+nDbF6NfQSCO v7PGTfoojrX3cK/u1dcbLVn9r3/zLbjXZmi7PRG+kwwcM+jq3y5KsQkm+VuSQ7g9 HYwKJXZYxt+qCSzxv0IZ8qACy47VDW9EwCyhabnGWU6iUlTrdpegRhrCr/eUI6GK wZuhIQ8VqEU6naSBFTQ4qw99ZTuSI/oB6U1QebtlODyaMbyV3a+Hgo/BHNogxIzw TbJveYewTofCXhB2TXEbZISLqMv1vbNwOuyfuEvRq8gbXHEiCSrqPhQcm8qWt76Q YKyUdm8wywvyo7BRC6KMuhJ0dxwFfviNtBQmHWYhEGoznEtOQyyVy0vAsgSOwLOe 3wAfsn1z77i1kpvpuBKnsKuRfK5IbIuDog40DsJFQ7J9YRlmARhV+O4jZXEbxLJO 07jXdQxnN6WcSF5mFirAZETKdyZFSt40FJmhzf4UGNVqnqTLLFZGSkHSWGbSs0yD Ci2EmG+yneQZ1qu+A4OFGhB7JSsnryJT4F4QJ6WCsiHUhm5wPrdKQd0BiD7Haw9U gKP5OStJC1B6KXMzyV+vaSeDt/7xdCFlaIB5NJ6JbcCwI5zraf0= =GP3G -----END PGP SIGNATURE----- Source: canary-042-2025.txt.sig.marmarek ## Simon Gaiser (aka HW42)’s PGP signature -----BEGIN PGP SIGNATURE----- iQIzBAABCgAdFiEE6hjn8EDEHdrv6aoPSsGN4REuFJAFAmfLlPUACgkQSsGN4REu FJBVwQ/9FVuwj16ZTJsbSJjSqj1gCTceneRBXK653e6wPG0PsmZTYPOrKFXKTlq/ yGKJ3vvUfB1drkN15J1H+UypN4wWDhMb9uPy9COEvUsPT3gGEr/CDx+j1RcoRnPZ SK5cvsBbom357qhMssLTGryLbdlLYL6h3eOiUeoT7BlR7mhFqjKuSPjJEwOMepkM LTmukMpjJMiHULufAf2EBf+gNhjeGaLB8xJBUHBw2nVdV2JoB4cJE/6aZ+Oqpb2+ WhTwMO+4NNF2sC2P6t6m8EB70AleZdIi8ReXJY13abFkQmr60849wpdNWBXafi/J bPYrvUbzyKZ9ADfSk2hc6Q3rviJ5MlpM3t4qh0ZlQADe7i+qfI/7MwIlzyUxYvwR V1cYuehzjXX+kSAjkln7WFdGEF/KtakD8z9qC3K/YCw8A/vZIUSKQYc7b3suT+IK mk+WXWx2M8sFA5nMviOK0EK3PbzWyeOdpFsfGnqRETs9JaHvFTpss4WhliMN+jSD 0P0+Zsd2G7vDR86sW12WPPK/C1nPsWKJyZTxLyO1SG3Pi/cTHFBsie0bZ0Wd6neI C/OWBm72PjjLPwNRUGsDg/BNCJfsnKBofaA3HPhNogIr2kzM9PRMh1FBpIlTueLS /3uLPt4pCSsIDBtnQd/c80yR6jWHyBSj/dvsXKmJ+2v0FXeV8C0= =saK9 -----END PGP SIGNATURE----- Source: canary-042-2025.txt.sig.simon ## What is the purpose of this announcement? The purpose of this announcement is to inform the Qubes community that a new Qubes canary has been published. ## What is a Qubes canary? A Qubes canary is a security announcement periodically issued by the Qubes security team consisting of several statements to the effect that the signers of the canary have not been compromised. The idea is that, as long as signed canaries including such statements continue to be published, all is well. However, if the canaries should suddenly cease, if one or more signers begin declining to sign them, or if the included statements change significantly without plausible explanation, then this may indicate that something has gone wrong. A list of all canaries is available here. The name originates from the practice in which miners would bring caged canaries into coal mines. If the level of methane gas in the mine reached a dangerous level, the canary would die, indicating to miners that they should evacuate. (See the Wikipedia article on warrant canaries for more information, but bear in mind that Qubes Canaries are not strictly limited to legal warrants.) ## Why should I care about canaries? Canaries provide an important indication about the security status of the project. If the canary is healthy, it’s a strong sign that things are running normally. However, if the canary is unhealthy, it could mean that the project or its members are being coerced in some way. ## What are some signs of an unhealthy canary? Here is a non-exhaustive list of examples: * **Dead canary.** In each canary, we state a window of time during which you should expect the next canary to be published. If no canary is published within that window of time and no good explanation is provided for missing the deadline, then the canary has died. * **Missing statement(s).** Every canary contains the same set of statements (sometimes along with special announcements, which are not the same in every canary). If an important statement was present in older canaries but suddenly goes missing from new canaries with no correction or explanation, then this may be an indication that the signers can no longer truthfully make that statement. * **Missing signature(s).** Qubes canaries are signed by the members of the Qubes security team (see below). If one of them has been signing all canaries but suddenly and permanently stops signing new canaries without any explanation, then this may indicate that this person is under duress or can no longer truthfully sign the statements contained in the canary. ## Does every unexpected or unusual occurrence related to a canary indicate something bad? No, there are many canary-related possibilities that should _not_ worry you. Here is a non-exhaustive list of examples: * **Unusual reposts.** The only canaries that matter are the ones that are validly signed in the Qubes security pack (qubes-secpack). Reposts of canaries (like the one in this announcement) do not have any authority (except insofar as they reproduce validly-signed text from the qubes-secpack). If the actual canary in the qubes-secpack is healthy, but reposts are late, absent, or modified on the website, mailing lists, forum, or social media platforms, you should not be concerned about the canary. * **Last-minute signature(s).** If the canary is signed at the last minute but before the deadline, that’s okay. (People get busy and procrastinate sometimes.) * **Signatures at different times.** If one signature is earlier or later than the other, but both are present within a reasonable period of time, that’s okay. (For example, sometimes one signer is out of town, but we try to plan the deadlines around this.) * **Permitted changes.** If something about a canary changes without violating any of statements in prior canaries, that’s okay. (For example, canaries are usually scheduled for the first fourteen days of a given month, but there’s no rule that says they have to be.) * **Unusual but planned changes.** If something unusual happens, but it was announced in advance, and the appropriate statements are signed, that’s okay (e.g., when Joanna left the security team and Simon joined it). In general, it would not be realistic for an organization to exist that never changed, had zero turnover, and never made mistakes. Therefore, it would be reasonable to expect such events to occur periodically, and it would be unreasonable to regard _every_ unusual or unexpected canary-related event as a sign of compromise. For example, if something usual happens with a canary, and we say it was a mistake and correct it, you will have to decide for yourself whether it’s more likely that it really was just a mistake or that something is wrong and that this is how we chose to send you a subtle signal about it. This will require you to think carefully about which among many possible scenarios is most likely given the evidence available to you. Since this is fundamentally a matter of judgment, canaries are ultimately a _social_ scheme, not a technical one. ## What are the PGP signatures that accompany canaries? A PGP signature is a cryptographic digital signature made in accordance with the OpenPGP standard. PGP signatures can be cryptographically verified with programs like GNU Privacy Guard (GPG). The Qubes security team cryptographically signs all canaries so that Qubes users have a reliable way to check whether canaries are genuine. The only way to be certain that a canary is authentic is by verifying its PGP signatures. ## Why should I care whether a canary is authentic? If you fail to notice that a canary is unhealthy or has died, you may continue to trust the Qubes security team even after they have signaled via the canary (or lack thereof) that they been compromised or coerced. Falsified canaries could include manipulated text designed to sow fear, uncertainty, and doubt about the security of Qubes OS or the status of the Qubes OS Project. ## How do I verify the PGP signatures on a canary? The following command-line instructions assume a Linux system with `git` and `gpg` installed. (For Windows and Mac options, see OpenPGP software.) 1. Obtain the Qubes Master Signing Key (QMSK), e.g.: $ gpg --fetch-keys https://keys.qubes-os.org/keys/qubes-master-signing-key.asc gpg: directory '/home/user/.gnupg' created gpg: keybox '/home/user/.gnupg/pubring.kbx' created gpg: requesting key from 'https://keys.qubes-os.org/keys/qubes-master-signing-key.asc' gpg: /home/user/.gnupg/trustdb.gpg: trustdb created gpg: key DDFA1A3E36879494: public key "Qubes Master Signing Key" imported gpg: Total number processed: 1 gpg: imported: 1 (For more ways to obtain the QMSK, see How to import and authenticate the Qubes Master Signing Key.) 2. View the fingerprint of the PGP key you just imported. (Note: `gpg>` indicates a prompt inside of the GnuPG program. Type what appears after it when prompted.) $ gpg --edit-key 0x427F11FD0FAA4B080123F01CDDFA1A3E36879494 gpg (GnuPG) 2.2.27; Copyright (C) 2021 Free Software Foundation, Inc. This is free software: you are free to change and redistribute it. There is NO WARRANTY, to the extent permitted by law. pub rsa4096/DDFA1A3E36879494 created: 2010-04-01 expires: never usage: SC trust: unknown validity: unknown [ unknown] (1). Qubes Master Signing Key gpg> fpr pub rsa4096/DDFA1A3E36879494 2010-04-01 Qubes Master Signing Key Primary key fingerprint: 427F 11FD 0FAA 4B08 0123 F01C DDFA 1A3E 3687 9494 3. **Important:** At this point, you still don’t know whether the key you just imported is the genuine QMSK or a forgery. In order for this entire procedure to provide meaningful security benefits, you _must_ authenticate the QMSK out-of-band. **Do not skip this step!** The standard method is to obtain the QMSK fingerprint from _multiple independent sources in several different ways_ and check to see whether they match the key you just imported. For more information, see How to import and authenticate the Qubes Master Signing Key. **Tip:** After you have authenticated the QMSK out-of-band to your satisfaction, record the QMSK fingerprint in a safe place (or several) so that you don’t have to repeat this step in the future. 4. Once you are satisfied that you have the genuine QMSK, set its trust level to 5 (“ultimate”), then quit GnuPG with `q`. gpg> trust pub rsa4096/DDFA1A3E36879494 created: 2010-04-01 expires: never usage: SC trust: unknown validity: unknown [ unknown] (1). Qubes Master Signing Key Please decide how far you trust this user to correctly verify other users' keys (by looking at passports, checking fingerprints from different sources, etc.) 1 = I don't know or won't say 2 = I do NOT trust 3 = I trust marginally 4 = I trust fully 5 = I trust ultimately m = back to the main menu Your decision? 5 Do you really want to set this key to ultimate trust? (y/N) y pub rsa4096/DDFA1A3E36879494 created: 2010-04-01 expires: never usage: SC trust: ultimate validity: unknown [ unknown] (1). Qubes Master Signing Key Please note that the shown key validity is not necessarily correct unless you restart the program. gpg> q 5. Use Git to clone the qubes-secpack repo. $ git clone https://github.com/QubesOS/qubes-secpack.git Cloning into 'qubes-secpack'... remote: Enumerating objects: 4065, done. remote: Counting objects: 100% (1474/1474), done. remote: Compressing objects: 100% (742/742), done. remote: Total 4065 (delta 743), reused 1413 (delta 731), pack-reused 2591 Receiving objects: 100% (4065/4065), 1.64 MiB | 2.53 MiB/s, done. Resolving deltas: 100% (1910/1910), done. 6. Import the included PGP keys. (See our PGP key policies for important information about these keys.) $ gpg --import qubes-secpack/keys/*/* gpg: key 063938BA42CFA724: public key "Marek Marczykowski-Górecki (Qubes OS signing key)" imported gpg: qubes-secpack/keys/core-devs/retired: read error: Is a directory gpg: no valid OpenPGP data found. gpg: key 8C05216CE09C093C: 1 signature not checked due to a missing key gpg: key 8C05216CE09C093C: public key "HW42 (Qubes Signing Key)" imported gpg: key DA0434BC706E1FCF: public key "Simon Gaiser (Qubes OS signing key)" imported gpg: key 8CE137352A019A17: 2 signatures not checked due to missing keys gpg: key 8CE137352A019A17: public key "Andrew David Wong (Qubes Documentation Signing Key)" imported gpg: key AAA743B42FBC07A9: public key "Brennan Novak (Qubes Website & Documentation Signing)" imported gpg: key B6A0BB95CA74A5C3: public key "Joanna Rutkowska (Qubes Documentation Signing Key)" imported gpg: key F32894BE9684938A: public key "Marek Marczykowski-Górecki (Qubes Documentation Signing Key)" imported gpg: key 6E7A27B909DAFB92: public key "Hakisho Nukama (Qubes Documentation Signing Key)" imported gpg: key 485C7504F27D0A72: 1 signature not checked due to a missing key gpg: key 485C7504F27D0A72: public key "Sven Semmler (Qubes Documentation Signing Key)" imported gpg: key BB52274595B71262: public key "unman (Qubes Documentation Signing Key)" imported gpg: key DC2F3678D272F2A8: 1 signature not checked due to a missing key gpg: key DC2F3678D272F2A8: public key "Wojtek Porczyk (Qubes OS documentation signing key)" imported gpg: key FD64F4F9E9720C4D: 1 signature not checked due to a missing key gpg: key FD64F4F9E9720C4D: public key "Zrubi (Qubes Documentation Signing Key)" imported gpg: key DDFA1A3E36879494: "Qubes Master Signing Key" not changed gpg: key 1848792F9E2795E9: public key "Qubes OS Release 4 Signing Key" imported gpg: qubes-secpack/keys/release-keys/retired: read error: Is a directory gpg: no valid OpenPGP data found. gpg: key D655A4F21830E06A: public key "Marek Marczykowski-Górecki (Qubes security pack)" imported gpg: key ACC2602F3F48CB21: public key "Qubes OS Security Team" imported gpg: qubes-secpack/keys/security-team/retired: read error: Is a directory gpg: no valid OpenPGP data found. gpg: key 4AC18DE1112E1490: public key "Simon Gaiser (Qubes Security Pack signing key)" imported gpg: Total number processed: 17 gpg: imported: 16 gpg: unchanged: 1 gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 6 trust: 0-, 0q, 0n, 0m, 0f, 1u gpg: depth: 1 valid: 6 signed: 0 trust: 6-, 0q, 0n, 0m, 0f, 0u 7. Verify signed Git tags. $ cd qubes-secpack/ $ git tag -v `git describe` object 266e14a6fae57c9a91362c9ac784d3a891f4d351 type commit tag marmarek_sec_266e14a6 tagger Marek Marczykowski-Górecki 1677757924 +0100 Tag for commit 266e14a6fae57c9a91362c9ac784d3a891f4d351 gpg: Signature made Thu 02 Mar 2023 03:52:04 AM PST gpg: using RSA key 2D1771FE4D767EDC76B089FAD655A4F21830E06A gpg: Good signature from "Marek Marczykowski-Górecki (Qubes security pack)" [full] The exact output will differ, but the final line should always start with `gpg: Good signature from...` followed by an appropriate key. The `[full]` indicates full trust, which this key inherits in virtue of being validly signed by the QMSK. 8. Verify PGP signatures, e.g.: $ cd QSBs/ $ gpg --verify qsb-087-2022.txt.sig.marmarek qsb-087-2022.txt gpg: Signature made Wed 23 Nov 2022 04:05:51 AM PST gpg: using RSA key 2D1771FE4D767EDC76B089FAD655A4F21830E06A gpg: Good signature from "Marek Marczykowski-Górecki (Qubes security pack)" [full] $ gpg --verify qsb-087-2022.txt.sig.simon qsb-087-2022.txt gpg: Signature made Wed 23 Nov 2022 03:50:42 AM PST gpg: using RSA key EA18E7F040C41DDAEFE9AA0F4AC18DE1112E1490 gpg: Good signature from "Simon Gaiser (Qubes Security Pack signing key)" [full] $ cd ../canaries/ $ gpg --verify canary-034-2023.txt.sig.marmarek canary-034-2023.txt gpg: Signature made Thu 02 Mar 2023 03:51:48 AM PST gpg: using RSA key 2D1771FE4D767EDC76B089FAD655A4F21830E06A gpg: Good signature from "Marek Marczykowski-Górecki (Qubes security pack)" [full] $ gpg --verify canary-034-2023.txt.sig.simon canary-034-2023.txt gpg: Signature made Thu 02 Mar 2023 01:47:52 AM PST gpg: using RSA key EA18E7F040C41DDAEFE9AA0F4AC18DE1112E1490 gpg: Good signature from "Simon Gaiser (Qubes Security Pack signing key)" [full] Again, the exact output will differ, but the final line of output from each `gpg --verify` command should always start with `gpg: Good signature from...` followed by an appropriate key. For this announcement (Qubes Canary 042), the commands are: $ gpg --verify canary-042-2025.txt.sig.marmarek canary-042-2025.txt $ gpg --verify canary-042-2025.txt.sig.simon canary-042-2025.txt You can also verify the signatures directly from this announcement in addition to or instead of verifying the files from the qubes-secpack. Simply copy and paste the Qubes Canary 042 text into a plain text file and do the same for both signature files. Then, perform the same authentication steps as listed above, substituting the filenames above with the names of the files you just created.
www.qubes-os.org
March 21, 2025 at 8:10 PM