Terminal-only faulty packeged

Hello,

i have a few problems with the 9.6 / was the same with 9.0 terminal only builds. The builds run successful. If it helps i can upload the reports.

It seems related to the package / meta-packages install.

Gateway 9.6:
apt-get can not resolve the sources. It’s necessary to start it with torsocks and install uwt to get it working
whonixcheck isn’t preinstalled (don’t know if it should), after installing it’s necessary to install control-port-filter also
timesync is preinstalled and runs successfully, whonixcheck also (both only if apparmor-profiles-whonix isn’t installed)
if apparmor-profiles-whonix is installed it shows a lot of denies:

SSH: 
root@host:~# sudo -u user whonixcheck --verbose
whonixcheck verbose output...
Script running as user
[INFO] [whonixcheck] Root Check Result: Ok, not running as root.
[sudo] password for user: 
Sorry, try again.
[sudo] password for user: 
Sorry, try again.
[sudo] password for user: 
Sorry, try again.
sudo: 3 incorrect password attempts
[ERROR] [whonixcheck] ###############################################################################
## whonixcheck script bug.
## No panic. Nothing is broken. Just some rare condition has been hit.
## Try again later. There is likely a solution for this problem.
## Please see Whonix News, Whonix Blog and Whonix User Help Forum.
## Please report this bug!
##
## BASH_COMMAND: result="$(sudo virt-what)"
## exit_code: 1
##
## Experts only:
## bash -x whonixcheck --verbose
## for verbose output. Clean the output and report to Whonix developers.
#########################################################################
whonixcheck: Error detected. Cleaning up... Exiting...
whonixcheck: signal ERR received. Cleaning up... Exiting...
[WARNING] [whonixcheck] whonixcheck aborted! (SIGNAL_TYPE: ERR)
root@host:~# sudo virt-what 
kvm
____________________________

[INFO] [timesync] Whonix is produced independently of, with no guarantee from, The Tor Project. Whonix is experimental software. Do not rely on it for strong anonymity. https://www.whonix.org
/usr/lib/anon-shared-helper-scripts/tor_enabled_check: line 7: /etc/tor/torrc: Permission denied
/usr/lib/anon-shared-helper-scripts/tor_enabled_check: line 7: /usr/share/tor/tor-service-defaults-torrc: Permission denied
tail: cannot open `/var/log/bootclockrandomization.log' for reading: Permission denied
[ERROR] [timesync] bootclockrandomization failed. Please report this bug!
Last 6 lines of /var/log/bootclockrandomization.log:
[ERROR] [timesync] Time Sanity Check failed before running Network Time Synchronization (timesync)!!! (code: 1)
Last 6 lines of /var/log/timesanitycheck.log:
The clock is sane.
Current time Tue Jan 20 20:53:25 UTC 2015 (1421787205).
The clock is sane.
Current time Tue Jan 20 20:55:00 UTC 2015 (1421787300).
The clock is sane.
Current time Tue Jan 20 21:15:27 UTC 2015 (1421788527).

Is your host clock slow or fast? If so, please power off, fix your host clock and restart.
If your host clock is sane, please report a bug.
[INFO] [timesync] Starting to watch /var/log/sdwdate.log...
[INFO] [timesync] Watching /var/log/sdwdate.log...
[INFO] [timesync] Running "sudo service sdwdate restartnd"...
sudo: unable to dlopen /usr/lib/sudo/sudoers.so: (null)
sudo: fatal error, unable to load plugins
[ERROR] [timesync] ###############################################################################
## timesync script bug.
## No panic. Nothing is broken. Just some rare condition has been hit.
## Try again later. There is likely a solution for this problem.
## Please see Whonix News, Whonix Blog and Whonix User Help Forum.
## Please report this bug!
##
## BASH_COMMAND: sudo service sdwdate restartnd
## exit_code: 1
##
## Experts only:
## bash -x timesync --verbose
## for verbose output. Clean the output and report to Whonix developers.
#########################################################################
timesync: Error detected. Cleaning up... Exiting...
/usr/lib/timesync/process_killer_helper: line 50: 28569 Terminated              tail -f -n 0 "/var/log/sdwdate.log"

while running at spice console:

apparmor install:

Jan 20 21:52:14 host kernel: [ 3702.148201] type=1400 audit(1421790734.293:2): apparmor="STATUS" operation="profile_load" name="system_tor" pid=23397 comm="apparmor_parser"
Jan 20 21:52:14 host kernel: [ 3702.489951] type=1400 audit(1421790734.633:3): apparmor="STATUS" operation="profile_load" name="/home/*/tor-browser_*/Browser/firefox" pid=23396 comm="apparmor_parser"
Jan 20 21:52:15 host kernel: [ 3702.913642] type=1400 audit(1421790735.057:4): apparmor="STATUS" operation="profile_load" name="/usr/bin/sdwdate" pid=23400 comm="apparmor_parser"
Jan 20 21:52:15 host kernel: [ 3703.058134] type=1400 audit(1421790735.201:5): apparmor="STATUS" operation="profile_load" name="/usr/bin/pidgin" pid=23398 comm="apparmor_parser"
Jan 20 21:52:15 host kernel: [ 3703.124892] type=1400 audit(1421790735.269:6): apparmor="STATUS" operation="profile_load" name="/usr/bin/timesync" pid=23401 comm="apparmor_parser"
Jan 20 21:52:15 host kernel: [ 3703.583891] type=1400 audit(1421790735.725:7): apparmor="STATUS" operation="profile_load" name="/usr/bin/xchat" pid=23402 comm="apparmor_parser"
Jan 20 21:52:15 host kernel: [ 3703.631126] type=1400 audit(1421790735.773:8): apparmor="STATUS" operation="profile_load" name="/usr/lib/icedove/icedove" pid=23403 comm="apparmor_parser"
Jan 20 21:52:16 host kernel: [ 3704.074327] type=1400 audit(1421790736.218:9): apparmor="STATUS" operation="profile_load" name="/usr/lib/virtualbox/VirtualBox" pid=23405 comm="apparmor_parser"
Jan 20 21:52:16 host kernel: [ 3704.393546] type=1400 audit(1421790736.538:10): apparmor="STATUS" operation="profile_replace" name="system_tor" pid=23461 comm="apparmor_parser"
Jan 20 21:52:16 host kernel: [ 3704.653381] type=1400 audit(1421790736.798:11): apparmor="STATUS" operation="profile_replace" name="/home/*/tor-browser_*/Browser/firefox" pid=23460 comm="apparmor_parser"

whonixcheck:

Jan 20 21:52:39 host kernel: [ 3727.046602] audit_printk_skb: 21 callbacks suppressed
Jan 20 21:52:39 host kernel: [ 3727.067075] type=1400 audit(1421790759.202:19): apparmor="DENIED" operation="open" parent=23724 profile="/usr/bin/whonixcheck" name="/etc/securetty" pid=23725 comm="sudo" requested_mask="r" denied_mask="r" fsuid=0 ouid=0
Jan 20 21:52:43 host kernel: [ 3730.819233] type=1400 audit(1421790762.979:20): apparmor="DENIED" operation="open" parent=23724 profile="/usr/bin/whonixcheck" name="/etc/shadow" pid=23725 comm="sudo" requested_mask="r" denied_mask="r" fsuid=0 ouid=0
Jan 20 21:52:45 host kernel: [ 3732.886486] type=1400 audit(1421790765.049:21): apparmor="DENIED" operation="open" parent=23724 profile="/usr/bin/whonixcheck" name="/etc/securetty" pid=23725 comm="sudo" requested_mask="r" denied_mask="r" fsuid=0 ouid=0
Jan 20 21:52:47 host kernel: [ 3735.762396] type=1400 audit(1421790767.924:22): apparmor="DENIED" operation="open" parent=23724 profile="/usr/bin/whonixcheck" name="/etc/shadow" pid=23725 comm="sudo" requested_mask="r" denied_mask="r" fsuid=0 ouid=0
Jan 20 21:52:50 host kernel: [ 3737.979425] type=1400 audit(1421790770.144:23): apparmor="DENIED" operation="open" parent=23724 profile="/usr/bin/whonixcheck" name="/etc/securetty" pid=23725 comm="sudo" requested_mask="r" denied_mask="r" fsuid=0 ouid=0
Jan 20 21:52:54 host kernel: [ 3742.242218] type=1400 audit(1421790774.404:24): apparmor="DENIED" operation="open" parent=23724 profile="/usr/bin/whonixcheck" name="/etc/shadow" pid=23725 comm="sudo" requested_mask="r" denied_mask="r" fsuid=0 ouid=0
Jan 20 21:53:40 host kernel: [ 3788.472108] type=1400 audit(1421790820.657:25): apparmor="DENIED" operation="open" parent=24712 profile="/usr/bin/whonixcheck" name="/etc/securetty" pid=24713 comm="sudo" requested_mask="r" denied_mask="r" fsuid=0 ouid=0
Jan 20 21:53:44 host kernel: [ 3791.856865] type=1400 audit(1421790824.046:26): apparmor="DENIED" operation="open" parent=24712 profile="/usr/bin/whonixcheck" name="/etc/shadow" pid=24713 comm="sudo" requested_mask="r" denied_mask="r" fsuid=0 ouid=0
Jan 20 21:53:45 host kernel: [ 3793.633587] type=1400 audit(1421790825.823:27): apparmor="DENIED" operation="open" parent=24712 profile="/usr/bin/whonixcheck" name="/etc/securetty" pid=24713 comm="sudo" requested_mask="r" denied_mask="r" fsuid=0 ouid=0
Jan 20 21:53:48 host kernel: [ 3795.909544] type=1400 audit(1421790828.098:28): apparmor="DENIED" operation="open" parent=24712 profile="/usr/bin/whonixcheck" name="/etc/shadow" pid=24713 comm="sudo" requested_mask="r" denied_mask="r" fsuid=0 ouid=0
Jan 20 21:53:50 host kernel: [ 3798.046935] type=1400 audit(1421790830.236:29): apparmor="DENIED" operation="open" parent=24712 profile="/usr/bin/whonixcheck" name="/etc/securetty" pid=24713 comm="sudo" requested_mask="r" denied_mask="r" fsuid=0 ouid=0
Jan 20 21:53:51 host kernel: [ 3799.640964] type=1400 audit(1421790831.833:30): apparmor="DENIED" operation="open" parent=24712 profile="/usr/bin/whonixcheck" 
name="/etc/shadow" pid=24713 comm="sudo" requested_mask="r" denied_mask="r" fsuid=0 ouid=0
Jan 20 21:55:11 host kernel: [ 3878.681555] type=1400 audit(1421790910.910:31): apparmor="DENIED" operation="open" parent=26319 profile="/usr/bin/whonixcheck" name="/etc/securetty" pid=26320 comm="sudo" requested_mask="r" denied_mask="r" fsuid=0 ouid=0
Jan 20 21:55:16 host kernel: [ 3884.093780] type=1400 audit(1421790916.328:32): apparmor="DENIED" operation="open" parent=26319 profile="/usr/bin/whonixcheck" name="/etc/shadow" pid=26320 comm="sudo" requested_mask="r" denied_mask="r" fsuid=0 ouid=0
Jan 20 21:55:18 host kernel: [ 3886.573324] type=1400 audit(1421790918.806:33): apparmor="DENIED" operation="open" parent=26319 profile="/usr/bin/whonixcheck" name="/etc/securetty" pid=26320 comm="sudo" requested_mask="r" denied_mask="r" fsuid=0 ouid=0
Jan 20 21:55:20 host kernel: [ 3888.493714] type=1400 audit(1421790920.728:34): apparmor="DENIED" operation="open" parent=26319 profile="/usr/bin/whonixcheck" name="/etc/shadow" pid=26320 comm="sudo" requested_mask="r" denied_mask="r" fsuid=0 ouid=0
Jan 20 21:55:22 host kernel: [ 3890.397692] type=1400 audit(1421790922.633:35): apparmor="DENIED" operation="open" parent=26319 profile="/usr/bin/whonixcheck" name="/etc/securetty" pid=26320 comm="sudo" requested_mask="r" denied_mask="r" fsuid=0 ouid=0
Jan 20 21:55:24 host kernel: [ 3891.925995] type=1400 audit(1421790924.164:36): apparmor="DENIED" operation="open" parent=26319 profile="/usr/bin/whonixcheck" name="/etc/shadow" pid=26320 comm="sudo" requested_mask="r" denied_mask="r" fsuid=0 ouid=0
Jan 20 21:57:56 host kernel: [ 4044.647318] type=1400 audit(1421791076.953:37): apparmor="DENIED" operation="open" parent=27404 profile="/usr/bin/whonixcheck" name="/etc/securetty" pid=27405 comm="sudo" requested_mask="r" denied_mask="r" fsuid=0 ouid=0
Jan 20 21:57:59 host kernel: [ 4047.633191] type=1400 audit(1421791079.945:38): apparmor="DENIED" operation="open" parent=27404 profile="/usr/bin/whonixcheck" name="/etc/shadow" pid=27405 comm="sudo" requested_mask="r" denied_mask="r" fsuid=0 ouid=0
Jan 20 21:58:01 host kernel: [ 4049.171559] type=1400 audit(1421791081.483:39): apparmor="DENIED" operation="open" parent=27404 profile="/usr/bin/whonixcheck" name="/etc/securetty" pid=27405 comm="sudo" requested_mask="r" denied_mask="r" fsuid=0 ouid=0
Jan 20 21:58:03 host kernel: [ 4050.728819] type=1400 audit(1421791083.040:40): apparmor="DENIED" operation="open" parent=27404 profile="/usr/bin/whonixcheck" name="/etc/shadow" pid=27405 comm="sudo" requested_mask="r" denied_mask="r" fsuid=0 ouid=0
Jan 20 21:58:04 host kernel: [ 4052.618742] type=1400 audit(1421791084.934:41): apparmor="DENIED" operation="open" parent=27404 profile="/usr/bin/whonixcheck" name="/etc/securetty" pid=27405 comm="sudo" requested_mask="r" denied_mask="r" fsuid=0 ouid=0
Jan 20 21:58:06 host kernel: [ 4054.272328] type=1400 audit(1421791086.589:42): apparmor="DENIED" operation="open" parent=27404 profile="/usr/bin/whonixcheck" name="/etc/shadow" pid=27405 comm="sudo" requested_mask="r" denied_mask="r" fsuid=0 ouid=0

timesync:

Jan 20 22:02:27 host kernel: [ 4314.752098] type=1400 audit(1421791347.191:49): apparmor="DENIED" operation="open" parent=27147 profile="/usr/bin/timesync" name="/etc/tor/torrc.anondist" pid=29286 comm="timesync" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
Jan 20 22:02:27 host kernel: [ 4314.753801] type=1400 audit(1421791347.191:50): apparmor="DENIED" operation="open" parent=27147 profile="/usr/bin/timesync" name="/usr/share/tor/tor-service-defaults-torrc.anondist" pid=29286 comm="timesync" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
Jan 20 22:02:27 host kernel: [ 4314.760116] type=1400 audit(1421791347.199:51): apparmor="DENIED" operation="file_mmap" parent=29286 profile="/usr/bin/timesync" name="/usr/lib/sudo/sudoers.so" pid=29517 comm="sudo" requested_mask="m" denied_mask="m" fsuid=0 ouid=0
Jan 20 22:02:27 host kernel: [ 4314.763372] type=1400 audit(1421791347.199:52): apparmor="DENIED" operation="open" parent=29286 profile="/usr/bin/timesync" name="/var/log/bootclockrandomization.log" pid=29518 comm="tail" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
Jan 20 22:02:27 host kernel: [ 4314.925924] type=1400 audit(1421791347.363:53): apparmor="DENIED" operation="file_mmap" parent=29286 profile="/usr/bin/timesync" name="/usr/lib/sudo/sudoers.so" pid=29642 comm="sudo" requested_mask="m" denied_mask="m" fsuid=0 ouid=0
Jan 20 22:02:29 host kernel: [ 4317.472540] type=1400 audit(1421791349.914:54): apparmor="DENIED" operation="file_mmap" parent=29286 profile="/usr/bin/timesync" name="/usr/lib/sudo/sudoers.so" pid=30020 comm="sudo" requested_mask="m" denied_mask="m" fsuid=0 ouid=0

Workstation 9.6:
apt-get can resolve the sources. uwt is not installed (don’t know if it should)
tor and tor-geoip is installed, not configured. The Workstation don’t use it, but the Gateways Tor daemon.
timesync is preinstalled and runs successfully. whonixcheck isn’t preinstalled, control-port-filter isn’t preinstalled (only needed at the Gateway?)
(both only if apparmor-profiles-whonix isn’t installed)
if apparmor-profiles-whonix is installed it shows a lot of denies: see above

Maybe you find some time to look at the issues. Thanks in advance!

The report files aren’t useful for this purpose.

Whonix 10:

  • at time of writing: stable version
  • We should have fixed most, if not all, apparmor denied messages. Otherwise please check the apparmor sub forum if those have been reported/fixed.

Whonix 11 Gateway quick [font=courier]–gui none[/font] test result:

  • at time of writing: unstable development version
  • uwt installed by default
  • whonixcheck installed by default
  • “sudo apt-get update” functional
  • we don’t install apparmor-profiles-whonix by default on purpose

A lot stuff that I listed, that is working in Whonix 11, might work in Whonix 10 as well, because we haven’t made changes with respect to those issues since then.

We don’t have anyone looking into [font=courier]–gui none[/font]. So if you’re not testing it, probably no one else will. Please try how it works with Whonix 10. When there is a call for testing Whonix 11 and following (stay tuned: Download Whonix ™ (FREE)), then it’s the best time to test how [font=courier]–gui none[/font] is working. Bugs reported then will be fixed before the next stable release. Any bugs reported after the version has been released as stable will most likely fixed only for the next version.

I’m sorry. I don’t login frequently here.

Thank you for your answer. I will build a “–gui none” image of 11.0.0.3.0-testers-only in the next few days and give an update.

Posted my error here: Whonix Forum