[qubes-users] Re: Do you use Qubes OS as your main OS on primary PC? What kind of work do you get done on it?

2020-06-03 Thread Daniil Travnikov
I know that this is kinda off topic. But what about Battery Runtime in your 
laptops? I mean is it the same in Qubes like in any other OS?
I am asking because my laptop working in Ubuntu about 5 hours, but in Qubes 
only 1 hour. On any version till the last one - I started use it from 3.2.1.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/d5a8f26b-7012-496a-9bf2-c8ca47380f9c%40googlegroups.com.


Re: [qubes-users] Qubes-vpn-support Tor Browser not working

2020-05-19 Thread Daniil Travnikov
Try this on your browser:


About:config

network.proxy.socks_remote_dns  >> Choose >>  false
preferences  --advancednetoworksettings   >> Choose >>   No 
Proxy
network.proxy.type>> Choose >>0
network.http.sendRefererHeader>> Choose >>0
network.cookie.cookieBehavior>> Choose >>2



On Sunday, April 19, 2020 at 12:06:06 AM UTC+3, Anhangá wrote:

>
>
> Em sábado, 18 de abril de 2020 16:24:22 UTC-3, Chris Laprise escreveu:
>>
>> On 4/18/20 9:26 AM, Anhangá wrote: 
>> > But is it possible to somehow make TOR Browser to access clearnet using 
>> > a VPN connection after the TOR routing? Do I have to do some special 
>> > config in the TOR Browser to allow that? 
>> > 
>> > Em sábado, 18 de abril de 2020 10:07:16 UTC-3, Jarrah escreveu: 
>> > 
>> >  > My goal is connect to my VPN after the TOR routing (Bypass the 
>> >  > tor censorpship in some websites). 
>> > This somewhat defeats the purpose of using TOR. You now have an 
>> > identifiable address due to having a (hopefully paid) vpn. They can 
>> > track you. Any anonymity provided by TOR is taken away by the VPN. 
>> >  > The problem is, when I set mt whonix-workstation to connect to 
>> > sys-VPN over 
>> >  > whonix-gw, My Tor Browser do not work anymore. If I disconnect 
>> > the VPN 
>> >  > inside sys-VPN, the Tor Browser start working as usual, but when 
>> > my VPN is 
>> >  > connected, it stops. 
>> > 
>> > This is by design. TOR browser assumes it can speak TOR protocols 
>> and 
>> > connect to .onion addresses (etc). However, the VPN will come out 
>> onto 
>> > the clearnet, rather than TOR's network. TOR browser cannot lookup 
>> TOR 
>> > addresses, nor can it connect to anything relying on TOR. 
>> > 
>> > If you want to do this to access clearnet sites, you'd have to use 
>> a 
>> > standard browser. The VPN should work just fine, so long as you're 
>> not 
>> > trying to connect to TOR specific services through it. Though, 
>> please 
>> > see above warning about doing so. 
>> > 
>> > The only reason I can think of to do this is if you live in a 
>> location 
>> > that blocks VPNs, but is fine with TOR. Otherwise, you have exactly 
>> the 
>> > same security model as just using the VPN, plus the overhead and 
>> attack 
>> > surface of TOR/Whonix. 
>>
>> Someone on the Whonix forums might know the definitive answer to your 
>> question. But I'd guess there is little or no advantage to using 
>> Torbrowser over Firefox when it can't speak to the Tor router. 
>>
>> Note that Firefox has recently incorporated some Torbrowser features, so 
>> you could use it with Tracking Protection set to Strict, and 
>> 'privacy.firstparty.isolate' set to True, 'privacy.resistFingerprinting' 
>> set to True, in addition to using the User-Agent Switcher extension. I 
>> think these are a good idea whether or not you use a tunnel or proxy. 
>>
>> -- 
>> Chris Laprise, tas...@posteo.net 
>> https://github.com/tasket 
>> https://twitter.com/ttaskett 
>> PGP: BEE2 20C5 356E 764A 73EB  4AB3 1DC4 D106 F07F 1886 
>>
>
> Thank you for the answer Chris.
>
> I'm not planning to use Firefox over a TOR connection. I just want to use 
> the TOR browser but, in the tor end node, route my traffic to a VPN and 
> then to the Internet.
>
> I set the ProxyVM as you said in the qubes-vpn-support and it worked just 
> fine. LINK IS UP and running. But if my ProxyVM is running my VPN 
> connection, TOR browser in the Whonix-WS do not work. If I disconnect the 
> VPN inside my ProxyVM, TOR browser also works just fine. The problem is 
> only when I'm trying to use TOR Browser with VPN link UP. So, I'm guessing 
> that is some config that I have to do inside TOR Browser to use my VPN
>
> The newest firefox has some really good anti-fingerprint features, but 
> nothing compares to TOR Browser, like in-depth fingerprinting combining 
> settings as Screen Resolution and viewport...
>

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/0fbf0f52-28e1-4c6c-b4fa-beb7a7fd6e15%40googlegroups.com.


Re: [qubes-users] Qubes-vpn-support Tor Browser not working

2020-05-19 Thread Daniil Travnikov
I can't agree with you. For example when you using tor without VPN after 
exit node. You give your all information to Exit Node who could sniff 
anything whay you doing on the Internet. So I don't think that this is High 
Level of anonymity. And one of the way to get more level of anonymity is 
using the VPN after exit node. Only if you can pay for this VPN with cash 
deposit via crypto-currencies (also it is one of the ways).


On Saturday, April 18, 2020 at 4:07:16 PM UTC+3, Jarrah wrote:
>
> > My goal is connect to my VPN after the TOR routing (Bypass the 
> > tor censorpship in some websites). 
> This somewhat defeats the purpose of using TOR. You now have an 
> identifiable address due to having a (hopefully paid) vpn. They can 
> track you. Any anonymity provided by TOR is taken away by the VPN. 
> > The problem is, when I set mt whonix-workstation to connect to sys-VPN 
> over 
> > whonix-gw, My Tor Browser do not work anymore. If I disconnect the VPN 
> > inside sys-VPN, the Tor Browser start working as usual, but when my VPN 
> is 
> > connected, it stops. 
>
> This is by design. TOR browser assumes it can speak TOR protocols and 
> connect to .onion addresses (etc). However, the VPN will come out onto 
> the clearnet, rather than TOR's network. TOR browser cannot lookup TOR 
> addresses, nor can it connect to anything relying on TOR. 
>
> If you want to do this to access clearnet sites, you'd have to use a 
> standard browser. The VPN should work just fine, so long as you're not 
> trying to connect to TOR specific services through it. Though, please 
> see above warning about doing so. 
>
> The only reason I can think of to do this is if you live in a location 
> that blocks VPNs, but is fine with TOR. Otherwise, you have exactly the 
> same security model as just using the VPN, plus the overhead and attack 
> surface of TOR/Whonix. 
>

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/9284a1c1-e26c-4089-b016-15dc0778d63e%40googlegroups.com.


[qubes-users] Re: Choice of hardware for Qubes...

2020-05-18 Thread Daniil Travnikov
What about Macbook Pro 16 ?

On Monday, May 11, 2020 at 12:40:13 PM UTC+3, Andrew Sullivan wrote:
>
> Good morning
>
> I plan to try Qubes, with a view to maybe using it as my main OS.  Happily 
> I also need to update my laptop.
>
> I've been looking at the HCL, and see that Dell and Lenovo machines seem 
> to rate quite well.  The Dell Outlet web site has some (apparently) 
> compatible machines at what look like good prices, and maybe buying from 
> them might be safer than Amazon/eBay (I'm in the UK btw).  Two that I am 
> considering are:
>
> Latitude E5470 - claimed to be fully compatible with R4.0, can install 
> 32GB RAM, but only has a 14" (FHD) screen, might take a second 2242-format 
> SSD (although mixed reports on this)
>
> M4800 - bit of a monster, but portability isn't really an issue; also 
> takes 32GB RAM, lots of potential storage space, 15" screen (it won't be 
> the QHD screen).
>
> Any thoughts would be appreciated.
>
> TIA
>

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/cf1a1736-3337-4b78-95d0-714a517d4aa7%40googlegroups.com.


[qubes-users] Re: SSD and safety.

2020-02-29 Thread Daniil Travnikov
What do you think about this product?
https://istorage-uk.com/product/diskashur-pro2/

Maybe this better then Opal?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/552498df-54ae-4545-b57d-0fa2924b473f%40googlegroups.com.


[qubes-users] Re: Telegram desktop installation

2020-02-29 Thread Daniil Travnikov
For Debian:

$ sudo nano /etc/apt/sources.list
# add 'deb http://ftp.debian.org/debian buster-backports main'
$ sudo apt-get update
$ sudo apt-get upgrade
# https://backports.debian.org/instructions/
$ sudo apt-get -t buster-backports install telegram-desktop


For Fedora:

$ sudo dnf install telegram-desktop

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/a0480ecb-d3cb-42e7-b6b7-dddbede7f965%40googlegroups.com.


[qubes-users] Re: feature request

2020-02-24 Thread Daniil Travnikov
Could you please show screenshots to see how it looks like?

On Thursday, February 20, 2020 at 2:36:52 PM UTC+3, Eva Star wrote:
>
> I don't know why nobody mentioned, but there is quick and easy working 
> solution for XFCE qubes called devilspie2. Possible to easy install at dom0 
> and manage windows per vm
>

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/17860cec-6849-4d12-a02c-fbb6f2c7bb64%40googlegroups.com.


[qubes-users] Re: How to use the USB modem HUAWEI E3372h to connect to the internet in Qubes OS 4.0.3 ?

2020-02-18 Thread Daniil Travnikov
Like another option you could use your Ethernet port with this 
device: Wi-Fi router LEXAND LXR-mini and ethernet cabel (
https://www.komus.ru/katalog/tekhnika/kompyutery-i-periferiya/setevoe-oborudovanie/setevye-kabeli-i-konnektory/kabel-vitaya-para-cablexpert-pp12-0-25m-cat-5e-0-25-m/p/1124615/zoomImages)
 
which you could connect with your Huawei Modem.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/3d303505-c17f-47f9-a760-d1e11ba5fea5%40googlegroups.com.


[qubes-users] Re: VLC gets black when maximized

2020-02-18 Thread Daniil Travnikov
Actually I have the same problem since I started use Qubes OS on my laptop. 
And after all my tries I gave up and installed another player - mpv Media 
PLayer, which is ok and also has no delays  in playing the video.

On Monday, February 10, 2020 at 7:56:39 AM UTC+3, Guerlan wrote:
>
> My VLC gets all black when maximized and the video wont start playing 
> again, I have to close it. I'm trying on debian9. Did someone have this 
> problem?
>

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/ac467922-ffa0-4661-88c8-9495cc7b9152%40googlegroups.com.


[qubes-users] Wireguard on Debian 10 from Qubes-vpn-support

2020-02-17 Thread Daniil Travnikov
I am looking right now on this guide: 
https://github.com/tasket/Qubes-vpn-support/wiki/Wireguard-VPN-connections-in-Qubes-OS

So have a question: is it possible to do this on Debian 10 ?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/9d53386f-c3a0-487c-8896-939da0bed779%40googlegroups.com.


[qubes-users] Re: has google- chrome slowed down for anyone else?

2019-12-14 Thread Daniil Travnikov
Actually the same problem I have in Brave Browser which use chromium.

Try this:
1. Open chrome://flags
2. Change 'Override software rendering list' on 'Enabled'.


On Thursday, December 12, 2019 at 9:56:27 AM UTC+3, pixel fairy wrote:
>
> after the last dom0 update (and, i think a chrome one) chrome has been 
> really slow, to the point where some sites just freeze up for a bit, though 
> the browser still takes input so you can keep typing and just wait for it 
> to catch up. firefox seems fine, but the sites that need chrome are the 
> heavy js ones. dont know what dom0 would have to do with it, just noticed 
> that at the same time. maybe an input / refresh thing?
>

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/83a15584-5d2a-404f-9eb0-46aa3b4d8c14%40googlegroups.com.


[qubes-users] Keyboard Shortcuts to Start / Shutdown any AppVM

2019-11-23 Thread Daniil Travnikov
Hi,

Could anyone know is it possible to use shortcuts / hot keys in Dom0?

For example I want to Shutdown about 10 AppVM's which already turned on. 
And it would be easier if I could Stop them using Hot Keys from keyboard.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/c5e42120-5ced-4fc2-9d08-e334022d7e7f%40googlegroups.com.


[qubes-users] Re: Panic Button in Dom0

2019-10-29 Thread Daniil Travnikov
Also I found this 2 scripts which could be:

1. https://github.com/hephaest0s/usbkill

« usbkill » is an anti-forensic kill-switch that waits for a change on your 
USB ports and then immediately shuts down your computer.


2. https://github.com/defuse/swatd

"...For example, you can set a sensor to detect if your WiFi network is in 
range, and when it goes out of range, automatically unmount encrypted 
volumes. So if someone steals your laptop from your house, your files will 
be safe..."

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/f705e3b9-0dcf-436d-9390-190b175ebaa9%40googlegroups.com.


[qubes-users] Re: fyi - System76 Will Ship 2 Linux Laptops w Coreboot

2019-10-24 Thread Daniil Travnikov
I am not recommend to use System76 production, because they are not made 
laptops by themselves. They are just order from Clevo and stick stickers.

I already had a post:

I would suggest to find out more about Clevo laptops, for example here:
https://www.clevo.com.tw/index.html

About prices you could find out here:
https://www.avadirect.com/search?sq=Clevo


I am using Oryx Pro 4 which means CLEVO P955ER but with higher price 
https://www.xoticpc.com/sager-np8955-clevo-p955er.html

So I would recommend to buy Clevo directly without System76 or any other 
company who sell this Brand with overprice.



P.S. Also I had bad experience with System76 Support after I ordered the 
second laptop "Serval Workstation". They did not want to take it back even 
they accept that something wrong with laptop without my fault. After about 
1 month of ticket talking they taken back (but it was not without fight). 
If you will have some problems with them in future some problems, I can 
send you my all messages with them to know you sure how to talk with them 
and how to resolve with benefits for yourself.


Also you can see a lot of negative reviews about Sytem76 Technial and Sales 
Support from clients who had problems right after the purchase.



On Thursday, October 10, 2019 at 11:50:01 PM UTC+3, steve.coleman wrote:
>
> No need to even install your own coreboot, and risk bricking your brand 
> new system. 
>
> 1) Galago Pro is apparently already on the Qubes HCL 
>
> 2) Darter Pro - not yet on the HCL 
> Currently on preorder, so I doubt anyone has tried this one with 
> Qubes yet (32 GB DDR4, Intel UHD Graphics, i7-10510U) 
>
>
>
> https://www.forbes.com/sites/jasonevangelho/2019/10/10/system76-will-begin-shipping-2-linux-laptops-with-coreboot-based-open-source-firmware/
>  
>
> Just wish they had docking station options. Unfortunately the 'Thelio 
> Massive' desktop systems still have no coreboot option. 
>

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/b74b5f69-897c-45fe-8475-cf2d7b76dc7e%40googlegroups.com.


[qubes-users] Re: Runing qubes on macbook air (11 ince) mid 2012

2019-08-06 Thread Daniil Travnikov
Also you can post about your try here :)

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/b526c80a-98f7-4dc7-b14e-ed381c2f389a%40googlegroups.com.


[qubes-users] Re: Install on an up to date Macbook

2019-07-30 Thread Daniil Travnikov
Hi,

How it's going? Are you happy with Qubes on Macbook?


On Thursday, July 4, 2019 at 2:01:37 PM UTC+3, Matthias Brumm wrote:
>
> Am Donnerstag, 4. Juli 2019 12:59:10 UTC+2 schrieb Daniil Travnikov:
> > On Thursday, July 4, 2019 at 9:53:42 AM UTC+3, Matthias Brumm wrote:
> > > > 
> > > I have a booted system now, but without working keyboard, trackpad 
> (using external keyboard+mouse), wifi (crashing when attaching to sys-net). 
> Perhaps Apple is doing some nasty things to lock up their Macbook.
> > > 
> > > Matthias
> > 
> > 
> > Did you try the last Kernel version from Qubes testing repository?
>
> No, I could try that I suppose, when I am getting some kind of network 
> running.
>
> Matthias
>
>

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/e1740fb3-5608-48fe-9fc4-b77f1b88fd48%40googlegroups.com.


[qubes-users] Re: i2p setup for Qubes

2019-07-15 Thread Daniil Travnikov
On Tuesday, October 16, 2018 at 4:58:31 PM UTC+3, qube...@tutanota.com wrote:
> Hi, I would like to ask you about experiences with the i2p in Qubes 4. What 
> setup would you consider as "best" in case I would like to use i2p without 
> routing it through Tor first? I read the >Use I2P client inside 
> Whonix-Workstation (Preferred)< guide on Whonix website and consider it to be 
> the "best option" to for i2p over Tor. I am looking for the secure and 
> reliable i2p setup without routing it through Tor.
> 
> If you would like to use i2p to its full potential on Qubes, without going to 
> clearnet with the i2p VMs, for anonymity with I2Pbotte, chat, eepsite 
> browsing...what setup (template used, firewall setting, net VM setting, VMs 
> structure used) would you advice for such a usage model?
> 
> Thank you

I suppose nobody uses i2p network for example instead of Tor in some cases?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/cea1b29a-da24-4c06-838f-67b5cc01670e%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Exciting day for Debian! Watching the twitter feed

2019-07-08 Thread Daniil Travnikov
On Sunday, July 7, 2019 at 6:52:10 PM UTC+3, unman wrote:
> Or, to check testing, use:
> sudo qubes-dom0-update --action=search 
> --enable-repo=qubes-templates-itl-testing qubes-template
> 

sudo qubes-dom0-update --action=search --enablerepo=qubes-templates-itl-testing 
qubes-template

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/e7f305c1-27f3-4d3c-b664-cfde14941125%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Best laotop investment for Qubes?

2019-07-05 Thread Daniil Travnikov
On Friday, July 5, 2019 at 12:05:46 PM UTC+3, 27casa...@gmail.com wrote:
> Eventuly Im getting a new lapptop for qubes. What would be the best model 
> that will work with qubes future uppdates? Im considering Lenovo Carbon X1.

I would suggest to find out more about Clevo laptops, for example here:
https://www.clevo.com.tw/index.html

About prices you could find out here:
https://www.avadirect.com/search?sq=Clevo


I am using Oryx Pro 4 which means CLEVO P955ER but with higher price 
https://www.xoticpc.com/sager-np8955-clevo-p955er.html

So I would recommend to buy Clevo directly without System76 or any other 
company who sell this Brand with overprice.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/1249e80f-069f-4d4b-854b-7643ea96c113%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Install on an up to date Macbook

2019-07-04 Thread Daniil Travnikov
On Thursday, July 4, 2019 at 9:53:42 AM UTC+3, Matthias Brumm wrote:
> > 
> I have a booted system now, but without working keyboard, trackpad (using 
> external keyboard+mouse), wifi (crashing when attaching to sys-net). Perhaps 
> Apple is doing some nasty things to lock up their Macbook.
> 
> Matthias


Did you try the last Kernel version from Qubes testing repository?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/752f335f-e261-4859-b279-d57fefe9f94f%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Whonix 15 has been released

2019-07-03 Thread Daniil Travnikov
On Wednesday, July 3, 2019 at 6:52:03 PM UTC+3, dro...@gmail.com wrote:
> On Wednesday, July 3, 2019 at 8:21:44 AM UTC-7, Daniil Travnikov wrote:
> > On Wednesday, July 3, 2019 at 5:43:26 PM UTC+3, dro...@gmail.com wrote:
> > > Unless you want to join the testing efforts, I would wait until Qubes 
> > > releases official whonix templates, before trying to install the new 
> > > version.
> > 
> > What do you mean? I thought 15 version of Whonix already official in Qubes. 
> > Or I am missing something?
> 
> No, it was officially released by WHONIX, not by Qubes.  I'm sure the Qubes 
> engineers are working on an official template as we speak.

Tell me please where did you find official Whonix template released by Qubes 
engineers? I mean for example if I have now the 13 version of Whonix, where 
could I get the 14 version from?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/d619f601-ac92-4685-a62e-346bac49dcfb%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] qubes update servers down?

2019-07-03 Thread Daniil Travnikov
On Saturday, June 29, 2019 at 3:38:00 AM UTC+3, Marek Marczykowski-Górecki 
wrote:
> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA256
> 
> On Sat, Jun 29, 2019 at 12:45:51AM +0200, Marek Marczykowski-Górecki wrote:
> > On Fri, Jun 28, 2019 at 09:43:19PM +, mossy wrote:
> > > Hi,
> > > 
> > > Updating my qubes templates (debian-9, fedora-29/-30, whonix-14) have
> > > been failing all day with `Failed to synchronize cache for repo
> > > 'qubes-vm-r4.0-current'`
> > > 
> > > There's also this bug report:
> > > https://github.com/QubesOS/qubes-issues/issues/5130
> > > 
> > > Any updates?
> > 
> > Indeed there is some problem. Working on it, should be back in few
> > minutes (hopefully).
> 
> Took more than few minutes, but it's back online.
> 
> - -- 
> Best Regards,
> Marek Marczykowski-Górecki
> Invisible Things Lab
> A: Because it messes up the order in which people normally read text.
> Q: Why is top-posting such a bad thing?
> -BEGIN PGP SIGNATURE-
> 
> iQEzBAEBCAAdFiEEhrpukzGPukRmQqkK24/THMrX1ywFAl0Wst0ACgkQ24/THMrX
> 1yzgeAgAhuKNpNEVUnRHqjlikyunb8imNWOWGyGVtli9v4XKDLCqSUt0BP+TVy+D
> ARg/Q6xMXKkDO7Gyn65bvjhogsqb/W6cupgRVroupu0Vjlxqo7slI6T7KyW58170
> d9ej1vE9HFY594Ge77iA9xu+Ty02g49tLTYTbWgy1wZqp4fAR3ocBqFaY+y5+ZrK
> 3S34c1vNXrAuwfPLT/mxQBo8wkFR8WmS1zth0/zQ/XQ3EOaMHqFnihmYg8USdiik
> efXXpayG1wo90IlUmvKe8j+eLz7M/5oSurt5ioZlqt6AjZUUAwXQN7nuBGuQnroX
> SbXwFbsZvY/eD7IsnW6h6OHdJtEnmg==
> =M6XH
> -END PGP SIGNATURE-


Do you still have this problem today?


Because I can't update my both Whonix templates and my 29-30 Fedora's and 
Debian-9.


Fedora-29 from system Dom0 tray error message:

Updating fedora-29

Error on updating fedora-29: Command '['sudo', 'qubesctl', '--skip-dom0', 
'--targets=fedora-29', '--show-output', 'state.sls', 'update.qubes-vm']' 
returned non-zero exit status 20
b'fedora-29:\n  --\nID: dnf list updates --refresh 
>/dev/null\n  Function: cmd.run\nResult: False\n   Comment: 
Command "dnf list updates --refresh >/dev/null" run\n   Started: 
18:14:55.741878\n  Duration: 37231.142 ms\n   Changes:   \n 
   --\npid:\n1159\n
retcode:\n1\nstderr:\n
Failed to synchronize cache for repo \'qubes-vm-r4.0-current\'\n
Error: Failed to synchronize cache for repo \'qubes-vm-r4.0-current\'\n 
   stdout:\n  --\nID: update\n  Function: 
pkg.uptodate\nResult: True\n   Comment: System is already 
up-to-date\n   Started: 18:15:34.881227\n  Duration: 3.189 ms\n 
  Changes:   \n  \n  Summary for fedora-29\n  \n  Succeeded: 1 
(changed=1)\n  Failed:1\n  \n  Total states run: 2\n  Total 
run time:  72.786 s\n'


>From Fedora-29 terminal:

[user@fedora-29 ~]$ sudo dnf update
Qubes OS Repository for VM (updates)0.0  B/s |   0  B 00:30
Failed to synchronize cache for repo 'qubes-vm-r4.0-current'
Error: Failed to synchronize cache for repo 'qubes-vm-r4.0-current'


>From Fedora-30 terminal:

[user@fedora-30 ~]$ sudo dnf update
Qubes OS Repository for VM (updates)0.0  B/s |   0  B 00:30
Failed to synchronize cache for repo 'qubes-vm-r4.0-current'
Error: Failed to synchronize cache for repo 'qubes-vm-r4.0-current'


>From Debian-9 terminal:

user@debian-9:~$ sudo apt-get update
Hit:1 http://ftp.debian.org/debian stretch-backports InRelease
Ign:2 https://cdn-aws.deb.debian.org/debian stretch InRelease
Hit:3 https://cdn-aws.deb.debian.org/debian-security stretch/updates InRelease
Hit:4 https://cdn-aws.deb.debian.org/debian stretch Release
Err:6 https://deb.qubes-os.org/r4.0/vm stretch InRelease
  Operation timed out after 12 milliseconds with 0 out of 0 bytes received
Reading package lists... Done
W: Failed to fetch https://deb.qubes-os.org/r4.0/vm/dists/stretch/InRelease  
Operation timed out after 12 milliseconds with 0 out of 0 bytes received
W: Some index files failed to download. They have been ignored, or old ones 
used instead.



And like I already said the same problem with Whonix both templates.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/0716dba6-4387-4036-969f-fa88aa924b01%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: https://deb.qubes-os.org/r4.0/vm stretch Release <- no longer works for whonix updates

2019-07-03 Thread Daniil Travnikov
On Wednesday, July 3, 2019 at 5:37:32 PM UTC+3, dro...@gmail.com wrote:
> Updating whonix-ws-14:
> 
> E: The repository 'https://deb.qubes-os.org/r4.0/vm stretch Release' does no 
> loner have a Release file.
> 
> I take it this is because whonix-15 has been released, but we don't have a 
> new template to install yet.  I guess I'll have that update icon stuck on for 
> a while.

I have the same problem with:

Whonix-gw-14:

Hit:2 
tor+http://deb.dds6qkxpwdeubwucdiaord2xgbbeyds25rbsgr73tbfpqpt4a6vjwsyd.onion 
stretch InRelease
Hit:4 https://deb.whonix.org stretch InRelease
Get:1 https://cdn-aws.deb.debian.org/debian-security stretch/updates InRelease 
[93.6 kB]
Hit:1 https://cdn-aws.deb.debian.org/debian-security stretch/updates InRelease
Ign:3 https://cdn-aws.deb.debian.org/debian stretch InRelease   

Hit:5 https://cdn-aws.deb.debian.org/debian stretch Release 

Ign:7 https://deb.qubes-os.org/r4.0/vm stretch InRelease

Err:8 https://deb.qubes-os.org/r4.0/vm stretch Release
  gnutls_handshake() failed: The TLS connection was non-properly terminated.
Reading package lists... Done
E: The repository 'https://deb.qubes-os.org/r4.0/vm stretch Release' does no 
longer have a Release file.
N: Updating from such a repository can't be done securely, and is therefore 
disabled by default.
N: See apt-secure(8) manpage for repository creation and user configuration 
details.



Whonix-ws-14:

Hit:1 
tor+http://deb.dds6qkxpwdeubwucdiaord2xgbbeyds25rbsgr73tbfpqpt4a6vjwsyd.onion 
stretch InRelease
Hit:2 https://deb.whonix.org stretch InRelease
Hit:3 https://cdn-aws.deb.debian.org/debian-security stretch/updates InRelease
Ign:4 https://cdn-aws.deb.debian.org/debian stretch InRelease
Hit:5 https://cdn-aws.deb.debian.org/debian stretch Release
Ign:7 https://deb.qubes-os.org/r4.0/vm stretch InRelease
Err:8 https://deb.qubes-os.org/r4.0/vm stretch Release
  gnutls_handshake() failed: The TLS connection was non-properly terminated.
Reading package lists... Done
E: The repository 'https://deb.qubes-os.org/r4.0/vm stretch Release' does no 
longer have a Release file.
N: Updating from such a repository can't be done securely, and is therefore 
disabled by default.
N: See apt-secure(8) manpage for repository creation and user configuration 
details.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/de6035ee-0b80-46ad-830e-8046ea8236f1%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Whonix 15 has been released

2019-07-03 Thread Daniil Travnikov
On Wednesday, July 3, 2019 at 4:24:01 AM UTC+3, haaber wrote:
> The "instructions" on the whonix webpage are more than confusing. There
> are 3 alternative "ways" suggested. Which one is best /advised?
> 
> I got the impression that a complete reinstall requires (a) a fedora
> appvm (I have none), (b) does *not* work over TOR, since the AppVM's
> based on whonix must be removed (or set to dummy  template) before
> removing the whonix-14-templates. Then sys-whonix is gone, right?
> That seems awkward asprocedure. Can someone explain, please? Why can't I
> install whonix-gw-15 and whonix-ws-15 via dnf in dom0 and THEN remove
> the *-14-* ones? Cheers, Bernhard

Thank you for your post, I thought that I am alone, but I think the same.

I don't understand why in Qubes we can't install Whonix Templates of any 
version from Dom0 like we usually do when we want to install Fedora,
for example:

sudo qubes-dom0-update qubes-template-fedora-XX

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/20f53eaa-83da-45a4-9203-415be72bfa3d%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Whonix 15 has been released

2019-07-03 Thread Daniil Travnikov
On Wednesday, July 3, 2019 at 5:43:26 PM UTC+3, dro...@gmail.com wrote:
> Unless you want to join the testing efforts, I would wait until Qubes 
> releases official whonix templates, before trying to install the new version.

What do you mean? I thought 15 version of Whonix already official in Qubes. Or 
I am missing something?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/93c17455-da33-4d13-860c-44f8a51c74da%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Install on an up to date Macbook

2019-06-29 Thread Daniil Travnikov
On Saturday, June 29, 2019 at 11:30:20 AM UTC+3, Matthias Brumm wrote:
> If you are going to buy a new laptop for the purpose of running QubesOS or 
> Linux I would strongly refrain from buying a Macbook due to the struggles. My 
> Macbook is rather new so I will not be able to get a new one at my work 
> notebook for the next few years. And even so, I just wanted to try if that OS 
> could be my daily driver. At the moment I do not see how I can manage this 
> apart from lending me a system.
> 
> Matthias

Did you install any boot loader in your Mac OS? For example "Clover EFI 
bootloader" or something like that? Or you just clicked on Command + Alt and 
chose the external flash drive with Qubes OS for installation proccess?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/c2cb46b4-3bc0-4604-961f-9d15a02e3f59%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Qubes 4.0.1 Installation To Emergency

2019-06-28 Thread Daniil Travnikov
Also you can try a Rufus instead of the Etcher if you doing this from Windows.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/4f9d184f-b0f5-4e9e-bf39-6c6e98522350%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Install on an up to date Macbook

2019-06-28 Thread Daniil Travnikov
Do not leave this thread after your any steps (successful or not) because I 
want to buy Macbook 12-inch for Qubes OS in near future. And I will keep my 
eyes on this thread. Thank you in advance.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/aada683d-0c3c-42fa-ab60-7b54a1356e19%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Outline - your own OpenVPN server without logs

2019-06-02 Thread Daniil Travnikov
Does anyone use Outline (https://getoutline.org/en/home). It is absolutely free 
and open source project.

As I understood this project allows to deploy on any server your own VPN Server 
without any knowledge.

In some of manuals I red that you can use third-party Shadowsocks-clients for 
more accurate tuning.

Does anyone know how can we implement this for Qubes Vpn with auto-start and 
anti-leaks options?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/10e72a7c-0a4e-4552-9cf6-62a3bbcc80a6%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Using sys-whonix with Windows AppVM

2019-06-01 Thread Daniil Travnikov
Do you have this problem with Win10 only or with Win7 AppVm too?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/165b9079-f9aa-487c-93bd-9ef44001921f%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Macbook Pro 15 and Macbook 12'

2019-05-22 Thread Daniil Travnikov
Hi everyone,

I decided to buy Macbook Pro and Macbook 12' (for portability) for Qubes last 
version on external ssd (Samsung Portable X5 MU-PB2T0B), because I am already 
tired that I can't take my laptop anywhere I want and without burning my legs.

Question who working on Macbook. Does anyone have any problem working on this 
laptops? If yes, could you please tell what exactly and what is the year/model 
of your product?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/1cc7ba80-0a82-495e-a021-5607d9a449d2%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Panic Button in Dom0

2019-05-17 Thread Daniil Travnikov
Did anyone use software like Punic Button?

I mean for example you need to turn off your computer, but you have not time to 
turn off your all AppVM's. And definitely you have not time to wait while your 
laptop will turn off.

In this case better decision will be immediately erase your RAM and turn off 
without any trail of your work in memory (for example the LUKS password).


I find this scripts:
https://github.com/0xPoly/Centry
http://www.righto.com/2010/04/usb-panic-button-with-linux-and-python.html
https://github.com/dwo/panicbutton


Could anybody knows better software?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/3460c6fe-16d8-4545-a0c1-bd6950439f05%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Adding a Firefox add-on error to -dvm ?

2019-05-14 Thread Daniil Travnikov
On Monday, May 6, 2019 at 8:58:48 PM UTC+3, 22...@tutamail.com wrote:
> I used to be able to add "add-ons" to my -dvm's (e.g. HHTPS Everywhere, No 
> Script, etc...). I would periodically update these add-ons in the -dvm.
> 
> Recently I noticed an add-on needed update and when I went to update it, it 
> says it was no longer compatible? I knew enough to start the -dvm using 
> gnome->terminal->firefox in -dvm however this time it didn't allow me to 
> update the add-on?
> 
> Not sure this is a security enhancement with a recent update but any feedback 
> would be appreciated...I hate running scripts on random webpages...
> 
> Thx rip22...

I think it could be a problem which created by Mozilla:

https://blog.torproject.org/noscript-temporarily-disabled-tor-browser


You could try to do this:

1. Open the address about:config in the Firefox Browser address bar
2. At the top of the page, search for xpinstall.signatures.required
3. Set the xpinstall.signatures.requiredentry to false by double clicking it

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/78f8dd52-22c5-4789-bffc-a4e18801e8fc%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] qubes vpn autostart

2019-05-14 Thread Daniil Travnikov
I recommend you to try cli version of install like here:
https://www.youtube.com/watch?v=K1_zqT7_N7k


But also you could try to do it like here in gui way:
https://www.youtube.com/watch?v=wYEmDZebow4


P.S. If you plan to use Qubes OS, I strongly recommend to learn cli-way of 
using. It is not too hard for newbies if we talking about step by step 
instructions. In most cases you can do not understand what are you doing, but 
it will still works. :)


On Monday, May 13, 2019 at 3:40:35 PM UTC+3, botaniga wrote:
> Thank you.
> Well, NM works with my fed 29 template, so does qubes-vpn-support. The only 
> thing i just cant get to work is the autoconnect at boot, anti-leak features 
> do work.
> Are there any mistakes in the nmcli-line i wrote?
> Im sure the qubes-tunnel instructions make sense for somebody who knows what 
> he is doing, but all i can do is follow step by step instructions :(.
>

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/b3384aa5-5e99-4da3-a916-50e45180a3d9%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Boot / Installer Problem

2019-05-13 Thread Daniil Travnikov
On Monday, May 13, 2019 at 12:35:07 AM UTC+3, mic...@schefczyk.net wrote:
> Thanks for replying! No, I did not change anything in BOOTX64.cfg so far. I 
> am willing to try, but my knowhow if insufficient. Do you have any 
> recommendation?

Try instructions from here:
https://groups.google.com/d/topic/qubes-users/gssEGXnNhZM/discussion


Maybe it will help, if you install the last version of Qubes OS.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/89a489a1-4565-4d4e-a1b7-13a0345fcb99%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: qubes vpn autostart

2019-05-12 Thread Daniil Travnikov
On Sunday, May 12, 2019 at 7:32:43 PM UTC+3, botaniga wrote:
> Hello,
> 
> im new to qubes, and currently struggling with a new setup.
> 
> Key among the functions i need is a proxy-vm for vpn. Unfortunately, i find 
> the instructions in the docs very confusing.I found the qubes-tunnel and the 
> qubes-vpn-support project, i wasnt able to to get qubes-tunnel to work at all 
> since the instructions are very vage and unclear, however, i managed to setup 
> qubes-vpn-support, and as far as i can tell the anti-leak rules do work.
> 
> Now, my Questions: 
> 
> - Whats the difference  between them, and which one is safer/ leakproof?
> 
> - How do i setup an autoconnect via nmcli /Networkmanager?
> 
> The instructions in the docs clearly do not work at all.
> 
> I added the connection in the Network-manager, it does connect just fine when 
> i select in the gui, but no autoconnect on proxy-vm-boot.
> 
> My vpn-provider doesnt require a passwd file, so i tried the following :
> nmcli connection up "file-vpn-conn" eth0
> 
> nmcli c up "file-vpn-conn" eth0
> 
> 
> What did i do wrong? Im using a fedora-29 template.
> thanks in advance.

Are you talking about this doc: 
https://www.qubes-os.org/doc/vpn/#set-up-a-proxyvm-as-a-vpn-gateway-using-iptables-and-cli-scripts
 ?

If yes, did you try this doc from "Set up a ProxyVM as a VPN gateway using 
iptables and CLI scripts" ?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/c7b0469d-53c0-4eb7-8b04-0497be67b295%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Create windows DispVM

2019-05-12 Thread Daniil Travnikov
On Thursday, May 9, 2019 at 3:29:09 AM UTC+3, collinbla...@gmail.com wrote:
> Has anyone successfully created windows DispVM. I have a windows Install I'd 
> like to make as a disposable template to open word documents if possible. Can 
> you provide commands necessary to create the windows DispVM?

For this purpose I just creating AppVM of Windows without NetVM and open any 
.doc files which I need with anonymity and safety. And after that I just delete 
this AppVM.

But for most cases it is enough for me to use the same way the LibreOffice in 
Fedora (when I don't need the editing of document, only reading).

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/91883b9e-6a87-4c8f-873e-b7df2c6561ae%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Boot / Installer Problem

2019-05-12 Thread Daniil Travnikov
On Wednesday, May 8, 2019 at 10:42:34 PM UTC+3, mic...@schefczyk.net wrote:
> Secureboot is disabled. As recommended in many forum entries on installing 
> other Linux variants on this very device, network boot is also enabled 
> (despite not booting from the network) - if not, it does not work either. 
> However, UEFI is fixed as the only option available. As best as I understand, 
> the device does not have Legacy BIOS boot anymore.
> 
> Is there anything else worth trying?

Did you try to change anything in BOOTX64.cfg ?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/deec4219-29b8-4b23-a890-299c3c535050%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] USB Eject command from Dom0

2019-05-01 Thread Daniil Travnikov
Is anybody knows how to Eject usb/flash drive from Dom0?

I know, that there is a command for AppVM's, for example:
qvm-block detach templatename dom0:sda


But what if I want to eject my usb at all from Dom0 and only after that turning 
off manually? Do you know what is the command for this?


Some times it could be possible to Eject it with the right click of mouse if 
the usb/flash drive is visible in File Manager of Dom0. But if the usb is not 
visible in File Manager (but still working) is any possible to eject with 
command in terminal?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/493ca8d9-14ec-46da-94ac-e2ff89fe6de1%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Android-x86 7.1-r2 with GAPPS installation guide

2019-04-25 Thread Daniil Travnikov
I am stuck on this process already twice.

When I put the command

Download sources:
repo sync --no-tags --no-clone-bundle --force-sync -j$( nproc --all )


and when it show this:


>From git://git.osdn.net/gitroot/android-x86/platform/frameworks/av
 * [new branch]  nougat-x86 -> x86/nougat-x86
Fetching project platform/external/android-clat
remote: Counting objects: 1, done
remote: Finding sources: 100% (793/793)   
remote: Total 793 (delta 244), reused 793 (delta 244)
Receiving objects: 100% (793/793), 517.38 KiB | 0 bytes/s, done.
Resolving deltas: 100% (244/244), done.
>From https://android.googlesource.com/platform/external/android-clat
 * [new tag] android-7.1.2_r36 -> android-7.1.2_r36


I got nothing, I mean it's look like freeze. 

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/10960761-1f4f-4542-b2bf-1916c149e4e1%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Qubes Windows Tools R4 - testing repository or old version?

2019-04-23 Thread Daniil Travnikov
On Tuesday, April 23, 2019 at 12:25:14 PM UTC+3, awokd wrote:
> Daniil Travnikov:
> 
> > And every time I get this version: qubes-windows-tools 4.0.1-3
> > 
> > 
> > Can anybody tell me is there old version. If yes, then how can I install 
> > the older version of QWT?
> > 
> There are older versions in 
> https://yum.qubes-os.org/r3.2/current-testing/dom0/fc23/rpm/, but you 
> may want to try 4.0.1-3 first and see if there are problems.

Thank you for url.


Yes, I tried the 4.0.1-3 version. And after the command:
'bcdedit /set testsigning on'
in Windows promt i got testing mode OS and after that I start the .exe file on 
the 'D:' but on the middle of the installation process VM halting every time.

At first I thought that it could be the 'qrexec_timeout' problem, I tried 300 
and 600, but VM halted literally in the few seconds afer .exe file installation 
started.



Now I want to test the 'qubes-windows-tools-3.2.2-3.x86_64.rpm' version:
https://yum.qubes-os.org/r3.2/current-testing/dom0/fc23/rpm/qubes-windows-tools-3.2.2-3.x86_64.rpm


Tell me please, which command I must use in Dom0 ?

The command which I used was been:
sudo qubes-dom0-update --enablerepo=qubes-dom0-current-testing 
qubes-windows-tools

How can I put here the url of that file which I chose?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/e1969022-6aef-43ca-8bf4-dbc9fa41bc0d%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Qubes Windows Tools R4 - testing repository or old version?

2019-04-22 Thread Daniil Travnikov
Hi,

I installed from here: https://www.qubes-os.org/doc/windows-tools/


And I installed with this command:
sudo qubes-dom0-update --enablerepo=qubes-dom0-current-testing 
qubes-windows-tools


instead of this command:
sudo qubes-dom0-update qubes-windows-tools



And every time I get this version: qubes-windows-tools 4.0.1-3


Can anybody tell me is there old version. If yes, then how can I install the 
older version of QWT?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/eaced45c-82be-4344-87f6-688f8a74fd00%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Fedora 29 HiDPI Resolution

2019-03-06 Thread Daniil Travnikov
Today I have had another problem which I think indicates that the problem is 
not only in Fedora 29, it could me in Qubes too.



So, I today I had a problem with encoding when I tried to open one of my .txt 
file in 'gedit' editor.

To solve this problem I installed 'dconf-editor' package and started to 
configure it in Fedora 29 Template:

I gone through 'org - gnome - gedit - preferences - encodings' in 
'dconf-editor' and set - ['UTF-8', 'WINDOWS-1251', 'CURRENT', 'ISO-8859-15', 
'UTF-16']



Problem was been solved but guess what happened next? :)

This changes applies only in Template, because when I started AppVM based on 
Fedora 29 I repeat this sets in 'dconf-editor'.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/8164eaa0-b5a3-42d1-bb12-a468142ecfa6%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Fedora 29 HiDPI Resolution

2019-03-06 Thread Daniil Travnikov
On Wednesday, March 6, 2019 at 5:40:23 AM UTC+3, daniel wrote:
> I ran into this too, and as far as I can tell, it is a Fedora bug.
> The extant locales can be found with locale -a
> C.UTF-8 is not among them.  So the default locale is installed! But
> C.utf8 is. You can set permanently by running the following in your
> template:
> 
> localectl set-locale LANG=C.utf8
> 
> Once you do this, xrdb will accept your command and you should be able
> to get your hdpi in the template. (I think you are already aware
> of the subtleties when gnome-settings-daemon is running.)
> 
> Most of the rest of the world seems to use "UTF-8" not utf8.
> So I worried there might be some compatibility problems.  But
> nothing bad so far.
> 
> Daniel

Still the same problem:

[user@fedora-29-clone-1 ~]$ localectl set-locale LANG=C.utf8
[user@fedora-29-clone-1 ~]$ echo Xft.dpi: 220 | xrdb -merge
:0: warning: Unknown encoding: C.UTF-8

Also I tried to install 'glibc-all-langpacks' package, but nothing.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/7a7394a7-0679-4f7e-8bca-d23da4197258%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Fedora 29 HiDPI Resolution

2019-03-05 Thread Daniil Travnikov
Also I tried gnome-tweaks 
(https://apps.fedoraproject.org/packages/gnome-tweaks):
$ sudo dnf install gnome-tweaks

Chose 'Fonts' tab and changed 'Scaling Factor' on 2.70

Changes goes immediately. But still when I am creating new AppVm, it is without 
this changes. Even when in this AppVM I am starting the 'gnome-tweaks' looks as 
if nothing changed. But if I start Fedora 29 Template- here is all ok.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/e6e36ef9-bcef-48aa-a779-3017c5e52b90%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Audio problem in Qubes 4

2019-03-05 Thread Daniil Travnikov
After fresh install on my Oryx Pro I had the same problem.

I just enabled test repository on Dom0:
'sudo qubes-dom0-update --enablerepo=qubes-dom0-current-testing'

And after all updates chose in System > Global Settings > Default kernel: 
choose the last one. Here you can choose 4.19 version.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/d1802b9e-3eb9-434f-9d89-dd51dbdee7e7%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Fedora 29 HiDPI Resolution

2019-03-05 Thread Daniil Travnikov
Also on Fedora 29 Template I tried this command:

[user@fedora-29-clone-1 ~]$ echo Xft.dpi: 220 | xrdb -merge

and got this:

:0: warning: Unknown encoding: C.UTF-8


All other command looks good for main Template, but without any effect for 
AppVM's based on Fedora.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/497ce412-882e-4c9a-be1e-d6671d2be659%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Fedora 29 HiDPI Resolution

2019-03-04 Thread Daniil Travnikov
On Sunday, February 3, 2019 at 11:54:23 PM UTC+3, Achim Patzner wrote:
> How are you trying to do it?
> 
> Achim

For example in Debian 9, Whonix WS and Whonix GW I am doing this:
"
echo Xft.dpi: 240 | xrdb -merge

set in /etc/X11/Xresources/x11-common (for Whonix in: 
/etc/X11/Xresources/x11-common)
Xft.dpi: 240
"

and it is affect not only Template, it works for all new AppVM's too.


But when I am trying to do the same for Fedora 29, it is works only for 
template, not for AppVM's.
Instructions from here: 
https://github.com/Qubes-Community/Contents/blob/master/docs/customization/dpi-scaling.md


Also for Fedora 29 I tried this:

1. sudo nano /etc/dconf/db/local.d/dpi

[org/gnome/desktop/interface]
scaling-factor=uint32 2
text-scaling-factor=0.75


2. gsettings set org.gnome.settings-daemon.plugins.xsettings overrides 
"[{'Gdk/WindowScalingFactor', <2>}]"


3. gsettings set org.gnome.desktop.interface scaling-factor 2
gsettings set org.gnome.desktop.interface text-scaling-factor 0.75


Maybe someone solved this problem or I missing something?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/f327e25c-e76f-435d-994f-b199f9c4428e%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Oryx Pro laptop (BOOTX64.cfg for Qubes 4.0.1)

2019-03-04 Thread Daniil Travnikov
Finally I did it! Thanks to those who responded and did not remain indifferent 
to my situation.

Especially,

'Shahin Azad' who gave me this url-instruction: 
https://www.engetsu-consulting.com/blog/installing-qubes-4-0-on-laptops-with-nvidia-gpus-that-do-not-support-the-nouveau-driver

and

'0brand' who told me how to use this instruction in right way.



This is my steps:

1. I copied .iso-file to linux system.
2. Opened terminal and start command 'sudo su -'
3. 'chmod u+w /path/to/file.iso'
4. 'nano vim /path/to/file.iso'
5. Edit those lines which described in url: 
https://www.engetsu-consulting.com/blog/installing-qubes-4-0-on-laptops-with-nvidia-gpus-that-do-not-support-the-nouveau-driver
6. Saved file and write on flash drive in DD-mode.


I know, maybe this is not that easiest way, but this worked for me in my case.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/db587bd3-37c1-4392-bee8-b9fa6538b36b%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Oryx Pro laptop (BOOTX64.cfg for Qubes 4.0.1)

2019-02-28 Thread Daniil Travnikov
On Thursday, February 28, 2019 at 9:04:05 AM UTC-5, unman wrote:
> You are trying to write to an iso file, which is a read only file
> system. (It's an image of a CD/DVD)
> 
> As awokd has suggested, you need to copy the files to a USB drive, or
> similar, and edit them there. Then create a new iso image and boot from
> that.

In first step: "1. I write .iso via Rufus in DD mode." I already copied this 
files on USB. It means that when I open usb flash drive I see not .iso file, I 
see files and folders which I can't edit because it is not writable.

I don't know, maybe it is the problem of DD mode writing of .iso, but I tried 
also usual .iso mode in Rufus and when I am changing anything then I got this:

https://drive.google.com/file/d/1zGI53XZ6f-8BoX28XueuuAmDQmFVf4FT/view - 8GB 
flash drive
https://drive.google.com/file/d/1ms_p53vRnSMy7OTjYFuSBlMH2ULvypLh/view - 1TB 
SSD drive


Or you mean another method of copy files to USB drive?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/d17b3cbb-ae64-4ac0-93ff-665ff987db78%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Oryx Pro laptop (BOOTX64.cfg for Qubes 4.0.1)

2019-02-28 Thread Daniil Travnikov
On Wednesday, February 27, 2019 at 10:19:09 PM UTC-5, awokd wrote:
> Don't edit the ISO directly. dd or cp it to a USB drive (not partition), 
> then follow the steps and mount the second partition and edit files in 
> there.
Thank you very much for your answer and for your help!

Ok, that's what I am doing step by step:

1. I write .iso via Rufus in DD mode.

2. When I am trying to open file BOOTX64.cfg:
[user@dom0 BOOT]$ sudo nano BOOTX64.cfg

I can't save any edits in files and after open nano editor I see this below:
[ File 'BOOTX64.cfg' is unwritable ]

What am I doing wrong?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/286755d7-0178-4d88-8512-2a6253cbd303%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Oryx Pro laptop (BOOTX64.cfg for Qubes 4.0.1)

2019-02-28 Thread Daniil Travnikov
On Wednesday, February 27, 2019 at 10:19:09 PM UTC-5, awokd wrote:
> Don't edit the ISO directly. dd or cp it to a USB drive (not partition), 
> then follow the steps and mount the second partition and edit files in 
> there.

Thank you very much for your answer and for your help!

Ok, that's what I am doing step by step:

1. I write .iso via Rufus in DD mode.

2. When I am trying to open file BOOTX64.cfg:
[user@dom0 BOOT]$ sudo nano BOOTX64.cfg

I can't save any edits in files and after open nano editor I see this below:
[ File 'BOOTX64.cfg' in unwritable ]

What am I doing wrong?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/f778292e-e4e8-4d68-98af-33fceed4d0ff%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Oryx Pro laptop (BOOTX64.cfg for Qubes 4.0.1)

2019-02-26 Thread Daniil Travnikov
Hi everyone and especially those who useing Oryx Pro with 4.0.1 Release :)

Tell me please what config variations I must try in BOOTX64.cfg (or maybe 
somewhere else) to successfuly install Qubes?


Now with .iso (dd via Rufus) without any changes I got this problem:
https://drive.google.com/open?id=1y38UJKq1ucuZIKtvlHLFyMKbMhYO3VBo


Also tried different options in BOOTX64.cfg.


Example 1:
[qubes-verbose]
options=console=vga efi=no-rs

(here I changed 'efi=attr=uc' on efi=no-rs') and got this:
https://drive.google.com/open?id=1ms_p53vRnSMy7OTjYFuSBlMH2ULvypLh


Example 2:
[qubes]
options=console=none
kernel=vmlinuz inst.stage2=hd:LABEL=Qubes-R4.0.1-x86_64 i915.alpha_support=1 
nouveau.modeset=0 quiet rhgb
ramdisk=initrd.img

(here I added 'nouveau.modeset=0') and got this:
https://drive.google.com/file/d/1zGI53XZ6f-8BoX28XueuuAmDQmFVf4FT/view


Maybe I missing something or doing something wrong?

Will appriciate to any help.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/b4081c13-0b33-49d8-ade1-549166368fe2%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Fedora 29 HiDPI Resolution

2019-02-03 Thread Daniil Travnikov
Could anyone tell me how to put the Xft.dpi on Fedora 29 only once? Because 
when I am creating AppVM it is always with another HiDPI option, less then his 
own Template. I mean changes working only on Template, but not in AppVM's.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/eec40055-a5b7-4450-871f-baf60f32df3e%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Set up a ProxyVM as a Wireguard instead of a OpenVPN gateway

2019-01-13 Thread Daniil Travnikov
Thank you all! I will try it and let you know!

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/33a4762d-745c-4f11-b117-974e68c7d1c0%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Set up a ProxyVM as a Wireguard instead of a OpenVPN gateway

2019-01-12 Thread Daniil Travnikov
Does anyone know how could be configured the Wireguard 
(https://www.wireguard.com/) in Proxy VM?

Maybe do you know some doc like https://www.qubes-os.org/doc/vpn/ where it is 
already described step by step?

I understand that this is new technology, but maybe someone knows which OS is 
more preferable and what is the first step in the settings?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/e842dd0d-627a-480a-a39a-045321b5fca8%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] sys-net turning on itself

2018-08-27 Thread Daniil Travnikov
I turned off auto-start of sys-net when laptop starting, and all is ok with 
this moment.

But if my laptop will be turned on some while and I will be just in Qubes 
Manager with turned off all of the VM's, after some time I will see like how 
sys-net turning on itself.

How could it possible? Where I must turned off this function?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/1d2ac044-9e1c-4b66-a759-2a833c340026%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] SoftEther instead of OpenVPN in Qubes

2018-08-27 Thread Daniil Travnikov
Hi everyone,


Today I'm interested in software, such as SoftEther 
(https://www.softether.org/4-docs/2-howto/7.Replacements_of_Legacy_VPNs/2.Replacements_of_OpenVPN),
 for the following reasons:


1. May help fight DPI because of using SSL -- OpenVPN (without obfuscation, can 
be detected with deep packet inspection - oppressive regimes may interfere with 
your connection if detected).

2. Much faster than OpenVPN.




Did anyone tried to use SoftEther VPN in Qubs? What will be different if we 
proceed from this standard Qubes vpn docs: https://www.qubes-os.org/doc/vpn/ ?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/bfb280d7-8c9e-4808-a319-3b6b8b4f%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] USB drive attaches but doesn't display in Nautilus

2018-08-27 Thread Daniil Travnikov
On Sunday, August 26, 2018 at 6:24:06 PM UTC-4, awokd wrote:
> On Sun, August 26, 2018 7:36 pm, Ward Family wrote:
> > Hi all,
> >
> >
> > Any ideas about how to resolve the issue of a USB drive that doesn't
> > appear in Nautilus's Devices panel in the domain to which it is attached?
> >
> > Best, Pat
> > PS: if this is better suited to the GitHub issues page, just let me know.
> > -
> > DETAILS
> >
> >
> > Based on the documentation (https://www.qubes-os.org/doc/usb/), I was
> > able to attach the USB drive to a domain ("usb1") in a dom0 terminal
> > using:
> > qvm-block attach usb1 sys-usb:sda. Running qvm-block a second time seems
> > to confirm the attachment: sys-usb:sda  Ultra( )  usb1
> > (read-only=no,
> > frontend-dev=xvdi)
> >
> > Assuming that the issue was mounting related, I opened a terminal in usb1
> >  and ran mkdir mnt sudo mount /dev/xvdi mnt
> >
> > But that produced the error:
> > special device /dev/xvdi does not exist Running sudo blkid from the usb1
> > terminal fails to find /dev/xvdi
> >
> > Any thoughts on what I'm missing here?
> 
> Are you sure the USB drive is partitioned and formatted? Check with "fdisk
> -l" in sys-usb before qvm-block attaching it somewhere else.

Tell me please, sys-usb creates itself when we setup Qubes or we must create it 
manually?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/536dfdc9-7995-4182-b8d7-3d048933d8db%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: How to delete whonix-ws-dvm?

2018-08-26 Thread Daniil .Travnikov
So I founded how to do that:

[user@dom0 qubes]$ qvm-prefs whonix-ws-dvm default_dispvm ''
[user@dom0 qubes]$ qvm-remove whonix-ws-dvm

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/8b97bb84-a617-44b4-827b-f07cd5cdbd12%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] How to delete whonix-ws-dvm?

2018-08-26 Thread Daniil .Travnikov
When I am trying to delete, I got this error:

'ERROR: Domain is in use: 'whonix-ws-dvm'; details in system log'

Of course in Qubes Manager I don't see any VM which could use this dvm.




I tried this commands to find out what could be the reason of my problem:


1. [user@dom0 qubes]$ journalctl -f

-- Logs begin at Fri 2018-08-03 14:09:10 EDT. --
Aug 26 07:21:19 dom0 qmemman.daemon.algo[2171]: left_memory=1525830203 
acceptors_count=1
Aug 26 07:21:24 dom0 qmemman.daemon.algo[2171]: 
balance_when_enough_memory(xen_free_memory=35346869, 
total_mem_pref=4570018931.21, total_available_memory=28311571415.8)
Aug 26 07:21:24 dom0 qmemman.daemon.algo[2171]: left_memory=6067982920 
acceptors_count=3
Aug 26 07:21:24 dom0 qmemman.daemon.algo[2171]: left_memory=1610242955 
acceptors_count=1
Aug 26 07:22:17 dom0 qmemman.daemon.algo[2171]: 
balance_when_enough_memory(xen_free_memory=35346869, 
total_mem_pref=4614571532.8, total_available_memory=28267018814.2)
Aug 26 07:22:17 dom0 qmemman.daemon.algo[2171]: left_memory=6286049504 
acceptors_count=3
Aug 26 07:22:17 dom0 qmemman.daemon.algo[2171]: left_memory=1697956321 
acceptors_count=1
Aug 26 07:22:22 dom0 qmemman.daemon.algo[2171]: 
balance_when_enough_memory(xen_free_memory=35346869, 
total_mem_pref=4656301990.4, total_available_memory=28225288356.6)
Aug 26 07:22:22 dom0 qmemman.daemon.algo[2171]: left_memory=6486517967 
acceptors_count=3
Aug 26 07:22:22 dom0 qmemman.daemon.algo[2171]: left_memory=1778591163 
acceptors_count=1
Aug 26 07:27:57 dom0 qubesd[2167]: Cannot remove whonix-ws-dvm, used by 
whonix-ws-dvm.default_dispvm



2. [user@dom0 qubes]$ tail qubes.log

2018-08-26 06:56:16,924 Removing volume volatile: 
qubes_dom0/vm-anon-whonix-volatile
2018-08-26 06:56:27,857 Cannot remove whonix-ws-dvm, used by 
whonix-ws-dvm.default_dispvm
2018-08-26 06:57:14,117 Removing volume private: qubes_dom0/vm-whonix-gw-private
2018-08-26 06:57:14,286 Removing volume kernel: 4.14.57-1
2018-08-26 06:57:14,287 Removing volume root: qubes_dom0/vm-whonix-gw-root
2018-08-26 06:57:14,608 Removing volume volatile: 
qubes_dom0/vm-whonix-gw-volatile
2018-08-26 06:58:36,959 Cannot remove whonix-ws-dvm, used by 
whonix-ws-dvm.default_dispvm
2018-08-26 07:01:00,875 Cannot remove whonix-ws-dvm, used by 
whonix-ws-dvm.default_dispvm
2018-08-26 07:16:33,354 Cannot remove whonix-ws-dvm, used by 
whonix-ws-dvm.default_dispvm
2018-08-26 07:27:57,036 Cannot remove whonix-ws-dvm, used by 
whonix-ws-dvm.default_dispvm



3. [user@dom0 qubes]$ qvm-prefs whonix-ws-dvm

autostart D  False
backup_timestamp  -  1535212886
debug D  False
default_dispvm-  whonix-ws-dvm
default_user  D  user
gateway   D  
gateway6  D  
include_in_backupsD  True
installed_by_rpm  D  False
ipD  
ip6   D  
kernelD  4.14.57-1
kerneloptsD  nopat
klass D  AppVM
label -  gray
mac   D  00:16:3E:5E:6C:00
maxmemD  4000
memoryD  400
name  -  whonix-ws-dvm
netvm -  None
provides_network  D  False
qid   -  9
qrexec_timeoutD  60
start_timeD  
stubdom_mem   U
stubdom_xid   D  -1
template  -  whonix-ws
template_for_dispvms  -  True
updateableD  False
uuid  -  75c6f325-d88e-41ac-ad18-42772fb17a4f
vcpus D  2
virt_mode D  pvh
visible_gateway   D  
visible_gateway6  D  
visible_ipD  
visible_ip6   D  
visible_netmask   D  
xid   D  -1



Could anyone knows where I must delete some VM which using this dvm? Or maybe I 
must change some options is some files?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/7309835d-5fa3-4c49-8a40-05a2710168ea%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Can't assign LTE USB Modem (Non-endpoint PCI devices cannot be assigned to guests)

2018-08-25 Thread Daniil .Travnikov
On Saturday, August 25, 2018 at 12:06:49 PM UTC-4, awokd wrote:
> On Sat, August 25, 2018 3:27 pm, Daniil .Travnikov wrote:
> > On Saturday, August 25, 2018 at 10:59:22 AM UTC-4, awokd wrote:
> >
> 
> >>
> >> OK, then I guess your only option is to do what you were doing and keep
> >>  the USB controller in sys-net. This isn't necessarily a bad thing;
> >> there's an option on Qubes install to configure it like that, but it
> >> lessens separation of devices.
> >
> > Maybe do you know how can I install this Qubes option about you said? Or
> > maybe in some point from docs?
> 
> Manually assigning the USB controller to sys-net accomplishes the exact
> same thing as the setup option.

It means that I have not any solution for this modem in Qubes. Because I can't 
assign this device to sys-net without all devices which I already using (for 
example usb mouse and usb flash drives).

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/985c607b-9d0c-4742-81bc-b9d35836b891%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Can't assign LTE USB Modem (Non-endpoint PCI devices cannot be assigned to guests)

2018-08-25 Thread Daniil .Travnikov
On Saturday, August 25, 2018 at 12:06:49 PM UTC-4, awokd wrote:
> On Sat, August 25, 2018 3:27 pm, Daniil .Travnikov wrote:
> > On Saturday, August 25, 2018 at 10:59:22 AM UTC-4, awokd wrote:
> >
> 
> >>
> >> OK, then I guess your only option is to do what you were doing and keep
> >>  the USB controller in sys-net. This isn't necessarily a bad thing;
> >> there's an option on Qubes install to configure it like that, but it
> >> lessens separation of devices.
> >
> > Maybe do you know how can I install this Qubes option about you said? Or
> > maybe in some point from docs?
> 
> Manually assigning the USB controller to sys-net accomplishes the exact
> same thing as the setup option.


It means that I have not any solution if I want to use this modem for example 
for another VM? Only in sys-net?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/6cab9fb2-146a-45db-820b-699133b210c0%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Can't assign LTE USB Modem (Non-endpoint PCI devices cannot be assigned to guests)

2018-08-25 Thread Daniil .Travnikov
On Saturday, August 25, 2018 at 10:59:22 AM UTC-4, awokd wrote:
> On Sat, August 25, 2018 2:45 pm, Daniil .Travnikov wrote:
> > On Saturday, August 25, 2018 at 10:20:02 AM UTC-4, awokd wrote:
> >
> >> On Fri, August 24, 2018 2:23 pm, Daniil .Travnikov wrote:
> >>
> >>
> >>> When I am choosing this device:
> >>> '00:14.0 USB controller: Intel Corporation Device a36d (rev 10)'
> >>>
> >>>
> >>>
> >>> and start VM, I see that all usb controllers going to work from this
> >>> started new VM.
> >>>
> >>>
> >>> Like you already saw in the list of pci above I have only 1 USB
> >>> controller in the list (when I run the command 'lspci'). But in my
> >>> laptop I have 3× USB 3.1 Type-A and they all going to started with VM.
> >>>
> >>
> >> Missed seeing that, actually!
> >>
> >>
> >>> Maybe existing some way, when I can connect only those usb ports
> >>> which has include devices at the time?
> >>
> >> Can you leave the USB controller in sys-usb, then use qvm-usb to attach
> >>  just the modem to sys-net? Not sure that would actually work. Is that
> >> what you did in 3.2?
> >
> > Actually when I used Qubes 3.2 it was been the server which was have the
> > several usb controllers. And I assume that my laptop have only 1
> > controller which connected to 5 usb ports. Maybe that's why I see only
> > one usb controller in Devices tab.
> >
> >
> > When I put in my any usb flash card I can see it when I write command
> > 'qvm-block', but when i put in my usb modem this command do not show my
> > device.
> >
> > I checked modem, he is still working on another laptop.
> >
> >
> > When I write this commands now:
> > 'qvm-block'
> > 'qvm-usb'
> >
> >
> > I see empty results:
> > 'BACKEND:DEVID  DESCRIPTION  USED BY'
> 
> OK, then I guess your only option is to do what you were doing and keep
> the USB controller in sys-net. This isn't necessarily a bad thing; there's
> an option on Qubes install to configure it like that, but it lessens
> separation of devices.

Maybe do you know how can I install this Qubes option about you said? Or maybe 
in some point from docs?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/3f321979-89eb-491a-8687-bb7c2b55a341%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Can't assign LTE USB Modem (Non-endpoint PCI devices cannot be assigned to guests)

2018-08-25 Thread Daniil .Travnikov
On Saturday, August 25, 2018 at 10:20:02 AM UTC-4, awokd wrote:
> On Fri, August 24, 2018 2:23 pm, Daniil .Travnikov wrote:
> 
> > When I am choosing this device:
> > '00:14.0 USB controller: Intel Corporation Device a36d (rev 10)'
> >
> >
> > and start VM, I see that all usb controllers going to work from this
> > started new VM.
> >
> >
> > Like you already saw in the list of pci above I have only 1 USB
> > controller in the list (when I run the command 'lspci'). But in my laptop
> > I have 3× USB 3.1 Type-A and they all going to started with VM.
> 
> Missed seeing that, actually!
> 
> > Maybe existing some way, when I can connect only those usb ports which
> > has include devices at the time?
> 
> Can you leave the USB controller in sys-usb, then use qvm-usb to attach
> just the modem to sys-net? Not sure that would actually work. Is that what
> you did in 3.2?

Actually when I used Qubes 3.2 it was been the server which was have the 
several usb controllers. And I assume that my laptop have only 1 controller 
which connected to 5 usb ports. Maybe that's why I see only one usb controller 
in Devices tab.


When I put in my any usb flash card I can see it when I write command 
'qvm-block', but when i put in my usb modem this command do not show my device.

I checked modem, he is still working on another laptop.

When I write this commands now:
'qvm-block'
'qvm-usb'

I see empty results:
'BACKEND:DEVID  DESCRIPTION  USED BY'

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/1e3e4497-2ce6-4a23-8194-a297c54c6bf4%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Can't assign LTE USB Modem (Non-endpoint PCI devices cannot be assigned to guests)

2018-08-24 Thread Daniil .Travnikov
On Friday, August 24, 2018 at 8:31:07 AM UTC-4, awokd wrote:
> On Fri, August 24, 2018 12:03 pm, Daniil .Travnikov wrote:
> > On Friday, August 24, 2018 at 6:08:54 AM UTC-4, awokd wrote:
> >
> >> On Fri, August 24, 2018 9:53 am, Daniil .Travnikov wrote:
> >>
> >>> I have an LTE USB Modem which I used in Qubes 3.2 very well, but in
> >>> Qubes
> >>> 4.0 I have some issues.
> >>>
> >>>
> >>>
> >>>
> >>> First of all in Qubes Manager I can attach this usb modem only in HVM
> >>>  mode ('ERROR: devices tab: Can't attach PCI device to VM in pvh
> >>> mode').
> >>>
> >>>
> >>> So I changed in VM on HVM mode and attached just usb slot.
> >>>
> >>>
> >>>
> >>>
> >>>
> >>> Then I tried to turn on my VM but I got 2 same error messages (first
> >>> one in windows and the second one on the top right corner):
> >>>
> >>> 'ERROR: Start failed: internal error: Non-endpoint PCI devices cannot
> >>> be assigned to guests, see /var/lob/libvirt/libxl/libxl-driver.log'
> >>>
> >>> 'Qube Status: usb
> >>> Domain usb has failed to start: Internal error: Non-endpoint PCI
> >>> devices cannot be assigned to guests'.
> >>>
> >>>
> >>> Tell me please what am I missing in Qubes 4.0?
> >>>
> >>
> >> Do an "lspci" and "lspci -t" in dom0, and try attaching the leaf device
> >>  instead. Sounds like you are trying to attach some type of bridge.
> >
> > Thank you for your answer.
> >
> >
> >
> > Before your message I tried to attach this device:
> > '00:1d.0 PCI bridge: Intel Corporation Device a330 (rev f0)'
> > and you saw which error I got.
> >
> > After your message I thought maybe I am choosing not correct device and
> > now I am choosing this device: '00:14.0 USB controller: Intel Corporation
> > Device a36d (rev 10)'
> 
> Yes, this one should work better.
> 
> > and got another error messages:
> >
> > 'ERROR: Start failed: internal error: Unable to reset PCI device
> > :00:14.0: no FLR, PM reset or bus reset available, see
> > /var/log/libvirt/libxl/libxl-driver.log for details'
> >
> >
> > 'Qube Status: usb
> > Domain usb has failed to start: internal error: Unable to reset PCI device
> > :00:14.0: no FLR, PM reset or bus reset available'.
> 
> Disable the strict reset requirement on that device, either in the GUI or
> CLI.

Thank you very much again. It works for me.


When I am choosing this device:
'00:14.0 USB controller: Intel Corporation Device a36d (rev 10)'

and start VM, I see that all usb controllers going to work from this started 
new VM.


Like you already saw in the list of pci above I have only 1 USB controller in 
the list (when I run the command 'lspci').
But in my laptop I have 3× USB 3.1 Type-A and they all going to started with VM.

Maybe existing some way, when I can connect only those usb ports which has 
include devices at the time?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/d0fde295-5c44-45e7-809b-a0da2913fe37%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Qubes 4.0 SSD Encryption

2018-08-24 Thread Daniil .Travnikov
On Thursday, August 23, 2018 at 10:30:17 AM UTC-4, Jonathan Seefelder wrote:
> If you keep wear-leveling in mind, and encrypt the ssd before you fill
> it with sensitive data, id suggest an ssd. Ideally, you should encrypt
> /boot also.
> 
> 
> cheers
> 
> 
> On 08/23/18 16:15, jonbrownmaste...@gmail.com wrote:
> > I know the most secure way of using Qubes 4.0 is using full disk encryption 
> > but should I use a regular HD or is an SSD better without losing security?
> >

Qubes 4.0 encrypts /boot by default or I must do something for that?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/634cc92d-36bc-43e6-bcff-e6945e2357b7%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Can't assign LTE USB Modem (Non-endpoint PCI devices cannot be assigned to guests)

2018-08-24 Thread Daniil .Travnikov
On Friday, August 24, 2018 at 6:08:54 AM UTC-4, awokd wrote:
> Do an "lspci" and "lspci -t" in dom0, and try attaching the leaf device
> instead. Sounds like you are trying to attach some type of bridge.


This is what I got when run this 2 commands:


[user@dom0 ~]$ lspci
00:00.0 Host bridge: Intel Corporation Device 3ec4 (rev 07)
00:01.0 PCI bridge: Intel Corporation Xeon E3-1200 v5/E3-1500 v5/6th Gen Core 
Processor PCIe Controller (x16) (rev 07)
00:02.0 VGA compatible controller: Intel Corporation Device 3e9b
00:08.0 System peripheral: Intel Corporation Xeon E3-1200 v5/v6 / E3-1500 v5 / 
6th/7th Gen Core Processor Gaussian Mixture Model
00:12.0 Signal processing controller: Intel Corporation Device a379 (rev 10)
00:14.0 USB controller: Intel Corporation Device a36d (rev 10)
00:14.2 RAM memory: Intel Corporation Device a36f (rev 10)
00:16.0 Communication controller: Intel Corporation Device a360 (rev 10)
00:17.0 SATA controller: Intel Corporation Device a353 (rev 10)
00:1d.0 PCI bridge: Intel Corporation Device a330 (rev f0)
00:1d.5 PCI bridge: Intel Corporation Device a335 (rev f0)
00:1d.6 PCI bridge: Intel Corporation Device a336 (rev f0)
00:1d.7 PCI bridge: Intel Corporation Device a337 (rev f0)
00:1f.0 ISA bridge: Intel Corporation Device a30d (rev 10)
00:1f.3 Audio device: Intel Corporation Device a348 (rev 10)
00:1f.4 SMBus: Intel Corporation Device a323 (rev 10)
00:1f.5 Serial bus controller [0c80]: Intel Corporation Device a324 (rev 10)
01:00.0 VGA compatible controller: NVIDIA Corporation GP104M [GeForce GTX 1070 
Mobile] (rev a1)
02:00.0 Non-Volatile memory controller: Samsung Electronics Co Ltd Device a808
03:00.0 Network controller: Intel Corporation Wireless 8265 / 8275 (rev 78)
04:00.0 Ethernet controller: Realtek Semiconductor Co., Ltd. RTL8111/8168/8411 
PCI Express Gigabit Ethernet Controller (rev 0c)
05:00.0 SD Host controller: Realtek Semiconductor Co., Ltd. RTS5250 PCI Express 
Card Reader (rev 01)



[user@dom0 Desktop]$ lspci -t
-[:00]-+-00.0
   +-01.0-[01]00.0
   +-02.0
   +-08.0
   +-12.0
   +-14.0
   +-14.2
   +-16.0
   +-17.0
   +-1d.0-[02]00.0
   +-1d.5-[03]00.0
   +-1d.6-[04]00.0
   +-1d.7-[05]00.0
   +-1f.0
   +-1f.3
   +-1f.4
   \-1f.5



What do you mean when you say "leaf device"?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/b10af1d2-5955-4939-9a2c-f84eab40ec1e%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Can't assign LTE USB Modem (Non-endpoint PCI devices cannot be assigned to guests)

2018-08-24 Thread Daniil .Travnikov
On Friday, August 24, 2018 at 6:08:54 AM UTC-4, awokd wrote:
> On Fri, August 24, 2018 9:53 am, Daniil .Travnikov wrote:
> > I have an LTE USB Modem which I used in Qubes 3.2 very well, but in Qubes
> > 4.0 I have some issues.
> >
> >
> >
> > First of all in Qubes Manager I can attach this usb modem only in HVM
> > mode ('ERROR: devices tab: Can't attach PCI device to VM in pvh mode').
> >
> >
> > So I changed in VM on HVM mode and attached just usb slot.
> >
> >
> >
> >
> > Then I tried to turn on my VM but I got 2 same error messages (first one
> > in windows and the second one on the top right corner):
> >
> > 'ERROR: Start failed: internal error: Non-endpoint PCI devices cannot be
> > assigned to guests, see /var/lob/libvirt/libxl/libxl-driver.log'
> >
> > 'Qube Status: usb
> > Domain usb has failed to start: Internal error: Non-endpoint PCI devices
> > cannot be assigned to guests'.
> >
> >
> > Tell me please what am I missing in Qubes 4.0?
> 
> Do an "lspci" and "lspci -t" in dom0, and try attaching the leaf device
> instead. Sounds like you are trying to attach some type of bridge.

Thank you for your answer.


Before your message I tried to attach this device:
'00:1d.0 PCI bridge: Intel Corporation Device a330 (rev f0)'
and you saw which error I got.

After your message I thought maybe I am choosing not correct device and now I 
am choosing this device:
'00:14.0 USB controller: Intel Corporation Device a36d (rev 10)'

and got another error messages:

'ERROR: Start failed: internal error: Unable to reset PCI device :00:14.0: 
no FLR, PM reset or bus reset available, see 
/var/log/libvirt/libxl/libxl-driver.log for details'

'Qube Status: usb
Domain usb has failed to start: internal error: Unable to reset PCI device 
:00:14.0: no FLR, PM reset or bus reset available'.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/a3345a68-8f5c-4a49-b727-c542c50c414a%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Can't assign LTE USB Modem (Non-endpoint PCI devices cannot be assigned to guests)

2018-08-24 Thread Daniil .Travnikov
I have an LTE USB Modem which I used in Qubes 3.2 very well, but in Qubes 4.0 I 
have some issues.


First of all in Qubes Manager I can attach this usb modem only in HVM mode 
('ERROR: devices tab: Can't attach PCI device to VM in pvh mode').


So I changed in VM on HVM mode and attached just usb slot.



Then I tried to turn on my VM but I got 2 same error messages (first one in 
windows and the second one on the top right corner):

'ERROR: Start failed: internal error: Non-endpoint PCI devices cannot be 
assigned to guests, see /var/lob/libvirt/libxl/libxl-driver.log'

'Qube Status: usb
Domain usb has failed to start: Internal error: Non-endpoint PCI devices cannot 
be assigned to guests'.


Tell me please what am I missing in Qubes 4.0?



P.S. In Qubes 3.2 (when I had some xenlight error) I just used this command:
'qvm-prefs -s vmname pci_strictreset false'. But here I suppose it's another 
problem.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/0f1058bc-4897-4b5c-a43f-290297f0b28f%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] 3840x2160 Resolution - How to change: Icon, Windows and Text Sizes?

2018-08-09 Thread Daniil .Travnikov
On Thursday, August 9, 2018 at 1:37:34 AM UTC-4, Ivan Mitev wrote:
> Sorry, I'm not familiar with Debian. I thought that the instructions in
> the doc I've linked to would be generic - ie. either you have gnome
> settings daemon installed/running, or you don't.
> Did you try to change the Xft.dpi X resource ?
> 
> If you find a solution for debian, please post it so that I can update
> the doc (or if you're familiar with git/github, you could send a pull
> request with changes to the doc !).
> 
> Cheers,
> Ivan

Actually, I cloned today new VM on Debian 9 and tried again with your Github 
guide and it works.

"
echo Xft.dpi: 144 | xrdb -merge

set in /etc/X11/Xresources/x11-common
Xft.dpi: xxx
"


I don't know what was been the reason the first time, because I did the same 
things.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/8556d6c0-6fac-4f36-9569-bddee21e6af1%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: 3840x2160 Resolution - How to change: Icon, Windows and Text Sizes?

2018-08-09 Thread Daniil .Travnikov
On Thursday, August 9, 2018 at 2:02:47 AM UTC-4, m...@militant.dk wrote:
> onsdag den 1. august 2018 kl. 12.15.29 UTC-4 skrev Daniil .Travnikov:
> > Hi,
> > 
> > I bought Oryx Pro recently which has 3840x2160 resolution.
> > 
> > 
> > Do you know how to change in Dom0 Windows, Texts and Icon sizes? Maybe 
> > existing some software for this options?  Or it could be done in setings 
> > somwhere?
> > 
> > 
> > Screenshot of my situation: 
> > https://drive.google.com/open?id=1V8Yg2nGd5A44laCGwMvAo71kHxb5DCqi
> 
> I have had similar experiences and used a tool called "gnome-tweak-tool" to 
> correct the situation 
> (https://www.militant.dk/2018/05/21/qubes-3-2-fedora-26-large-icons-and-large-fonts-on-lenovo-yoga-2-pro-high-resolution-laptop/)
> 
> But lately I think it has changed to "gnome-tweaks", so you can try that, if 
> the first package is missing.
> 
> Sincerely
> Max

Yes, I tried it yesterday and it did not help. I even tried to install Nvidia 
driver tool (I don't know why :), maybe I believed in magic).

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/f03821e2-c9f9-4e16-b468-5989a4113a32%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] 3840x2160 Resolution - How to change: Icon, Windows and Text Sizes?

2018-08-08 Thread Daniil .Travnikov
среда, 1 августа 2018 г., 14:27:14 UTC-4 пользователь Ivan Mitev написал:
> Hi,
> 
> On 08/01/2018 07:15 PM, Daniil .Travnikov wrote:
> > Hi,
> > 
> > I bought Oryx Pro recently which has 3840x2160 resolution.
> > 
> > 
> > Do you know how to change in Dom0 Windows, Texts and Icon sizes? Maybe 
> > existing some software for this options?  Or it could be done in setings 
> > somwhere?
> 
> This may help:
> 
> https://github.com/Qubes-Community/Contents/blob/master/docs/customization/dpi-scaling.md
> 
> > 
> > 
> > Screenshot of my situation: 
> > https://drive.google.com/open?id=1V8Yg2nGd5A44laCGwMvAo71kHxb5DCqi
> >

It helps in Dom0 and Fedora templates, so thank you very much.

But what about Debian 9 template? How did you resolve this problem?


I even tried to change in Debian

/usr/share/glib-2.0/schemas/org.gnome.desktop.interface.gschema.xml

"text-scaling-factor" and "scaling-factor"

and Re-compile the schemas:

glib-compile-schemas /usr/share/glib-2.0/schemas


All this instructions from 
https://mike42.me/blog/2018-02-how-to-use-hidpi-displays-on-debian-9 did not 
helps too.


Maybe do you have any recommendations for Debian?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/b62be71b-fede-455e-8f2c-7ef42c5b1f13%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Can't find a guide to setup a new fedora-28 template

2018-08-07 Thread Daniil .Travnikov
Do you mean this guide: 
https://www.qubes-os.org/doc/template/fedora/upgrade-27-to-28/ ?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/311c676d-e6ef-4111-b0bb-30e73df6f30d%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Where is Redshift Config file?

2018-08-05 Thread Daniil .Travnikov
воскресенье, 5 августа 2018 г., 18:03:00 UTC-4 пользователь Daniil .Travnikov 
написал:
> Could anyone tell me where is exactly must be locating config file 
> (redshift.conf) of Redshift sofware?

very appriciate

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/7d93ec6e-07a7-4bf1-9f1a-f4f89956ea96%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Where is Redshift Config file?

2018-08-05 Thread Daniil .Travnikov
Could anyone tell me where is exactly must be locating config file 
(redshift.conf) of Redshift sofware?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/b1bdb4b9-cc5c-41f3-8532-b57d86c27daa%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Fullscreenmode on my Windows HVM/VM

2018-08-05 Thread Daniil .Travnikov
суббота, 4 августа 2018 г., 7:29:22 UTC-4 пользователь myblackc...@gmail.com 
написал:
> Hey guys,
> 
> windows is now installed successfully and i try to config the Fullscreen Mode.
> 
> I used this command to come into the conf file.
> 
> - "sudo nano /etc/qubes/guid.conf"
> 
> In this file i change the conf so:
> 
> - On global i deleted the Hash-Tag on the fullscreen Mode and change the 
> value from false to true. 
> 
> The VM settings look like:
> 
> VM: {
>   My new Virtual machine: {
>   allow_fullscreen = true;
> };
> };
> 
> I not use the windows i3 Windows manager but i still install it.
> 
> If i opened the Windows VM and clicked to the button fullscreen nothing 
> happened.
> 
> Whats wrong with it?
> 
> About your help i very happy.
> 
> Thanks alot

When you say "Fullscreen Mode" you mean bigger resolution that you have now?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/e55d08dc-30ac-4526-8878-c937fe44a340%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Cant create Windows App VM based on a template

2018-08-05 Thread Daniil .Travnikov
воскресенье, 5 августа 2018 г., 7:39:31 UTC-4 пользователь Unman написал:
> On Sun, Aug 05, 2018 at 04:25:49AM -0700, Daniil .Travnikov wrote:
> > Also I tried this command now:
> > 
> > qvm-prefs win7 qrexec_timeout 300
> > 
> > 
> > And VM successfully turned off. But when I started for continue 
> > installation - the same situation like before this command.
> > 
> > VM just with yellow circle and without any window.
> > 
> 
> Try setting qvm-features win7 video-model cirrus
> 
> Then once installed reset to get full resolutions.

Thank you very much it works for me!

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/a3052c5e-dc1d-4791-a31d-1249ea2a77fc%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Cant create Windows App VM based on a template

2018-08-05 Thread Daniil .Travnikov
Also I tried this command now:

qvm-prefs win7 qrexec_timeout 300


And VM successfully turned off. But when I started for continue installation - 
the same situation like before this command.

VM just with yellow circle and without any window.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/bd9c587e-5a18-47d8-802e-467ed320548a%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Cant create Windows App VM based on a template

2018-08-05 Thread Daniil .Travnikov
воскресенье, 5 августа 2018 г., 6:22:28 UTC-4 пользователь Unman написал:
> On Sun, Aug 05, 2018 at 03:04:02AM -0700, Daniil .Travnikov wrote:
> > понедельник, 23 апреля 2018 г., 6:25:52 UTC-4 пользователь Ivan Mitev 
> > написал:
> > How did you create TemplateVM? Or you create StandaloneVM at first with HVM 
> > virt_mode and then cloned somehow?
> > 
> > I am asking because when I am creating StandaloneVM all is right and 
> > working correctly.
> > 
> > But when I am trying to create Windows7 TemapletVM I got error: "Start 
> > failed: internal error: libxenlight failed to create new domain 'win7'" 
> > (this error existing when I am choosing PVH mode).
> > 
> > Also I don't know which virt_mode I must choose when I am trying to create 
> > win7 TemplateVM and which actions will be corret.
> > 
> I've just replied in the other thread.
> Use HVM and set kernel to none


Actually I am doing this:

qvm-create win7 --class TemplateVM --property virt_mode=hvm --label=green
qvm-prefs win7 memory 4096
qvm-prefs win7 maxmem 4096
qvm-prefs win7 debug true
qvm-prefs win7 kernel ''
qvm-volume extend win7:root 42g
qvm-start win7 --cdrom=dom0:/home/user/Downloads/Win7.iso

And VM starting normally and going to install, but when he is hoing to reboot, 
the yellow circle do not off and VM is working but without VM window.


If first command I am doing with '--class StandaloneVM' all is ok, but when I 
am choose '--class TemplateVM' then I got this problem.


Maybe existing another way to create TemapleVM for Windows 7 OS? I mean I am 
need in creating independent VM's where the main template will be the Winows 7.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/e964f304-7a7b-4d37-a594-9ca996560679%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Qubes4: Launching Win7AppVM from Win7Template

2018-08-05 Thread Daniil .Travnikov
воскресенье, 5 августа 2018 г., 6:04:04 UTC-4 пользователь Unman написал:
> On Sun, Aug 05, 2018 at 02:55:01AM -0700, Daniil .Travnikov wrote:
> > вторник, 17 июля 2018 г., 17:09:08 UTC-4 пользователь Peter написал:
> > > I'm using qubes 4 with qubes-windows-tools-4.0.0-1
> > > I have a win7 template which launches fine.
> > > 
> > > 
> > > I've made a Appvm from the template and when I try to start it has the
> > > following error:
> > > 
> > > 
> > > qvm-start win7vm
> > > 
> > > 
> > > ERROR: Start failed: internal error: libenlight failed to create new 
> > > domain 'win7vm', see /var/log/libvert/libxl/libxl-driver.log
> > > 
> > > 
> > > Can anyone help with this error?
> > > 
> > > 
> > > Does this have anything to do with the network issue with Windows7, where 
> > > you have to set a static IP address? 
> > > 
> > > 
> > > I don't see this error when launching any other VM's.
> > > 
> > > 
> > > libxl-driver.log has this:
> > > 
> > > 
> > > 
> > > 
> > > 2018-07-17 20:16:54.358+: xc: panic: xc_dom_core.c:208: failed to 
> > > open file 'None/vmlinuz': No such file or directory: Internal error
> > > 2018-07-17 20:16:54.358+: libxl: 
> > > libxl_dom.c:994:libxl__domain_firmware: xc_dom_kernel_file failed: No 
> > > such file or directory
> > > 2018-07-17 20:16:54.358+: libxl: libxl_dom.c:1140:libxl__build_hvm: 
> > > initializing domain firmware failed
> > > 2018-07-17 20:16:54.358+: libxl: 
> > > libxl_create.c:1284:domcreate_rebuild_done: cannot (re-)build domain: -1
> > > 2018-07-17 20:48:42.071+: xc: panic: xc_dom_core.c:208: failed to 
> > > open file 'None/vmlinuz': No such file or directory: Internal error
> > > 2018-07-17 20:48:42.071+: libxl: 
> > > libxl_dom.c:994:libxl__domain_firmware: xc_dom_kernel_file failed: No 
> > > such file or directory
> > > 2018-07-17 20:48:42.071+: libxl: libxl_dom.c:1140:libxl__build_hvm: 
> > > initializing domain firmware failed
> > > 2018-07-17 20:48:42.071+: libxl: 
> > > libxl_create.c:1284:domcreate_rebuild_done: cannot (re-)build domain: -1
> > > 
> > > 
> > > The other logs are below:
> > > 
> > > 
> > > cat /var/log/qubes/qrexec.win7vm.log /var/log/qubes/qubesdb.win7vm.log 
> > > /var/log/qubes/vm-win7vm.log
> > > 
> > > 
> > > 
> > > 
> > > domain dead
> > > cannot connect to qrexec agent: No such process
> > > 
> > > 
> > > 
> > > 
> > > vchan closed
> > > vchan closed
> > > vchan closed
> > > vchan closed
> > > vchan closed
> > > 
> > > 
> > > 
> > > 
> > > 2018-07-17 16:00:47,733 Creating directory: /var/lib/qubes/appvms/win7vm
> > > 2018-07-17 16:00:48,130 Creating icon symlink: 
> > > /var/lib/qubes/appvms/win7vm/icon.png -> 
> > > /usr/share/icons/hicolor/128x128/devices/appvm-red.png
> > > 2018-07-17 16:02:14,548 Starting win7vm
> > > 2018-07-17 16:02:18,294 Setting Qubes DB info for the VM
> > > 2018-07-17 16:02:18,295 Starting Qubes DB
> > > 2018-07-17 16:02:18,396 Activating the win7vm VM
> > > 2018-07-17 16:02:23,203 Start failed: qrexec-daemon startup failed: 
> > > Connection to the VM failed
> > > 
> > > 
> > > 2018-07-17 16:04:14,845 Starting win7vm
> > > 2018-07-17 16:04:19,028 Setting Qubes DB info for the VM
> > > 2018-07-17 16:04:19,029 Starting Qubes DB
> > > 2018-07-17 16:04:19,161 Activating the win7vm VM
> > > 2018-07-17 16:04:24,616 Start failed: qrexec-daemon startup failed: 
> > > Waiting for VM's qrexec agent...failed
> > > 
> > > 
> > > 2018-07-17 16:07:57,847 Starting win7vm
> > > 2018-07-17 16:08:01,926 Setting Qubes DB info for the VM
> > > 2018-07-17 16:08:01,927 Starting Qubes DB
> > > 2018-07-17 16:08:02,025 Activating the win7vm VM
> > > 2018-07-17 16:08:04,243 Start failed: qrexec-daemon startup failed: 
> > > Waiting for VM's qrexec agent...failed
> > > 
> > > 
> > > 2018-07-17 16:08:41,924 Starting win7vm
> > > 2018-07-17 16:08:45,910 Setting Qubes DB info for the VM
> > > 2018-07-17 16:08:45,911 Starting Qubes DB
> > > 2018-07-17 16:08:46,047 Activating the win7vm VM
> > > 2018-07-17 16:08:48,336 Start failed: qrexec-daemo

Re: [qubes-users] Cant create Windows App VM based on a template

2018-08-05 Thread Daniil .Travnikov
понедельник, 23 апреля 2018 г., 6:25:52 UTC-4 пользователь Ivan Mitev написал:
> On 04/23/2018 11:15 AM, galt...@gmail.com wrote:
> steps:
> - clone a working windows install into a TemplateVM (qvm-clone --class)
> - create an AppVM based on this TemplateVM (had to fix the following
> prefs because they weren't set properly: kernel, maxmem, memory, virt_mode
> - replicate the private disk with `dd`
> - start the new AppVM

How did you create TemplateVM? Or you create StandaloneVM at first with HVM 
virt_mode and then cloned somehow?

I am asking because when I am creating StandaloneVM all is right and working 
correctly.

But when I am trying to create Windows7 TemapletVM I got error: "Start failed: 
internal error: libxenlight failed to create new domain 'win7'" (this error 
existing when I am choosing PVH mode).

Also I don't know which virt_mode I must choose when I am trying to create win7 
TemplateVM and which actions will be corret.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/acb73b60-7844-4339-b174-16f3b16b83e7%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] How to enable Sound in Qubes 4.0

2018-08-05 Thread Daniil .Travnikov
I see that I have in Dom0 some Volume Control, and in 'Output Devices' it is on 
100%. But I can't hearing any sounds.


Also I see that I have '00:1f.3 Audio device: Intel Corporation Device a348 
(rev 10)' in Devices. But when I am trying to select and click 'OK', I see this 
message:

"Can't attach PCI device to VM in pvh mode".


Could anyone knows how to turn on any sound in system?



P.S. I am using headphones.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/d1194886-fb1a-46c7-9e22-ad2d0f41f9e0%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] How to Disable Wi-Fi in Qubes 4.0?

2018-08-03 Thread Daniil .Travnikov
Tell me please the command in Dom0 or maybe somewhere in settings. How can I 
disable the Wi-Fi adapter?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/e0d9546b-697f-482d-b758-6ee4f29379ab%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Encrypt only part of SSD or How to encrypt after installation?

2018-08-03 Thread Daniil .Travnikov
I installed Qubes 4.0 and in process of installation I created only

/boot/efi  400MB
/  240GB

Even I set passphrase in some reason the '/' did not encrypted (maybe I did 
some mistake) and now I have non-encrypted 240Gb drive with Qubes OS.

I created this volumes manually because I need to install second OS - Windows 7 
(multi-boot) on the rest of 250 GB on SSD drive. That's why I can't use the 
whole drive encryption.

I need only the part of drive to be encrypted.



Now as I can see I have 2 possible variations:

1. Encrypt this 240 GB part of Drive after Qubes 4.0 installation.

2. Re-install Qubes 4.0 with right options in installation process.


Both ways I don't know how to realize. Could anybody knows?


Thanks in advance.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/87f74640-531c-40e2-843d-20850bafc8a1%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Qubes 3.2 can't install Windows 7: libvirt.libvirtError

2018-05-22 Thread Daniil .Travnikov
I have almost the problem when i am trying to install Windows .ISO like 
standalone machine:

[user@dom0 ~]$ qvm-start win7new --custom-config=/tmp/win7new.conf 
--cdrom=dom0:/home/user/win7.iso
--> Loading the VM (type = HVM)...
Traceback (most recent call last):
File "/usr/bin/qvm-start", line 136, in 
main()
File "/usr/bin/qvm-start", line 120, in main
xid = vm.start(verbose=options.verbose, preparing_dvm=options.preparing_dvm, 
start_guid=not options.noguid, notify_function=tray_notify_generic if 
options.tray else None)
File "/usr/lib64/python2.7/site-packages/qubes/modules/01QubesHVm.py", line 
335, in start
return super(QubesHVm, self).start(*args, **kwargs)
File "/usr/lib64/python2.7/site-packages/qubes/modules/000QubesVm.py", line 
1955, in start
self._update_libvirt_domain()
File "/usr/lib64/python2.7/site-packages/qubes/modules/000QubesVm.py", line 
767, in _update_libvirt_domain
raise e
libvirt.libvirtError: operation failed: domain 'win7new' already exists with 
uuid 727dd680-3dd3-4891-8997-2100da932efc

But when i try this command without:
--custom-config=/tmp/win7new.conf

Installation process in stuck because of xen instead of cirrus (of course in 
/tmp/win7new.conf I put cirrus, but in some reason with this config i got this 
error)

What I must try?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/98c76640-c28e-4b25-b9d7-13be14e793bf%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Difference between Whonix Workstation and Debian/Fedora?

2018-05-03 Thread Daniil .Travnikov
> For maximum privacy, I would use the whonix-ws tor browser with the whonix-gw 
> for tor browsing.


After this discussion, I absolutely agree with both of you! :)

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/e949fdfe-3ef9-41bf-af5f-1fb0bad69cce%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Difference between Whonix Workstation and Debian/Fedora?

2018-05-03 Thread Daniil .Travnikov
Thank you very much for your clarify about Whonix-Workstation. Now I understand 
how it is working much better.


> 3. Use regular firefox in a debian/fedora based appVM connected to
> sys-whonix (no tor over tor, and all traffic from the VM is routed
> through tor, but it would be easier for adversaries to fingerprint you
> because most tor users use tor browser, not firefox, so you're more
> unique this way)

Totally agree with all ways, but it has 1 more way about which I know:
https://trac.torproject.org/projects/tor/ticket/15800

When you change on 'false' in network.proxy.socks_remote_dns TorBrowser setting.

And this type of browsing you could use in a debian/fedora based appVM 
connected to sys-whonix. And it will be the same like in your 1 way (tor 
browser in a whonix-ws) without any fingerprint, because it is the same Tor 
Browser.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/03d56bf0-e982-4241-8790-57e2531f2856%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Difference between Whonix Workstation and Debian/Fedora?

2018-05-02 Thread Daniil .Travnikov
Thank you for your involvement!


> It's possible to use a debian/fedora based appVM with firefox, connected
> to sys-whonix, and all connections will go through tor.
> 
> But whonix recommends to use a whonix-ws based appVM with tor browser
> instead to reduce fingerprintability. Most tor users are using tor
> browser, so if you're using tor with firefox and not tor browser it's
> easier to fingerprint you.


Whonix recommends this, but nothing to tell about Qubes Whonix. Qubes contains 
the basis of Whonix Workstation logic in all OS.



When we use Whonix-Gateway we have one TOR connection (3 onion connections), 
but when we use TOR browser (in any OS) we have second TOR connection (which 
means that now we have already 6 onions). And in some reason it is not a safe 
way. This is what I found:

"Please note that a Tor-over-Tor connection will always, without exception, be 
less safe than a normal Tor connection. There is always a possibility that your 
Tor connection would use the initial Tor connections guard as an exit, 
introduction point, rendezvous point, or in some other way interact with your 
own guard in such a way that it would be using a single relay for ingress and 
egress.
Never, ever use Tor-over-Tor. It is always less safe."
*** https://tor.stackexchange.com/questions/10071/running-tor-over-tor



On official site of Tor project I found a mention only in this way:

"* Simplified custom user installation of TorChat, thanks to dummytor.
(Protecting from Tor over Tor.)"
*** https://lists.torproject.org/pipermail/tor-talk/2014-February/032227.html

>From which one can draw a conclusion that official position on this issue that 
>Tor over Tor is not safe.



As I understand Whonix-Workstation is on a completely isolated network, it 
means that only connections through Tor are possible. But for Qubes users it 
does not make any sense because any OS (isolated) could work through TOR 
connection with Whonix-Gateway without Whonix-Workstation.

Actually you can download and install TOR browser but disconnect it from TOR 
network in Firefox options. It means that you will use Tor Browser with the 
same security level, but without direct TOR connection from Firefox. Of course 
it would be better only if you use this browser through Whonix-Gateway.

 
> I don't know if there are any other reasons why you would need to use
> whonix-ws instead of debian/fedora or if there's any reason not to use
> tor browser in a debian/fedora VM. But i like to use whonix-ws as a
> template for any VM that's going to connect to tor, and debian for other
> VMs.

That's why I am interested in this question. Maybe somebody use 
Whonix-Workstation for other reasons?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/b68a1e15-4368-4bd6-b5ec-bc1e77152994%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Difference between Whonix Workstation and Debian/Fedora?

2018-05-01 Thread Daniil .Travnikov
Could anybody help me to understand what is the difference between Whonix 
Workstation and Debian/Fedora? (I mean Templates VM in Qubes).

When I want to use one of my Debian VM through TOR, I am turn on Whonix-Gateway.

And I am asking beacuse I don't understand for what I must use 
Whonix-Workstation?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/7bf9492d-c21b-495a-b2ef-7a2386ff7cea%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Can't install Qubes, Rebooting after loading initrd.img

2018-02-25 Thread Daniil .Travnikov
воскресенье, 25 февраля 2018 г., 2:33:03 UTC+3 пользователь awokd написал:
> On Sat, February 24, 2018 11:13 pm, Daniil .Travnikov wrote:
> 
> 
> Let's take this off-list. We can update the list if we figure it out.
> 
> Your AMD system is probably too old to support the features Qubes needs.
> My suggestion was to use a video card from AMD in your Intel system, not
> an AMD CPU (although newer AMD CPUs should work with Qubes too.)
> 
> Again, let's work on getting your Qubes R3.2 working with the newer kernel
> before worrying about R4.0.
> 
> In R3.2, have you tried to boot with i915.alpha_support=1 added to the
> command line per https://www.qubes-os.org/doc/intel-igfx-troubleshooting/
> ? What happened?
> 
> What about iommu=no-igfx?
> 
> Have you tried adding both at the same time? there a cheap way to solve 
> this problem?
> 


I took from my friend his Asus EN210 SILENT/DI/1GD3/V2(LP) - 
https://www.asus.com/Graphics-Cards/EN210_SILENTDI1GD3V2LP/ if it's can help 
for test.


I tried i915.alpha_support=1 and iommu=no-igfx one by one and both at the same 
time, nothing was changed :(

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/cbf5cd89-bc78-46c0-9015-35e601991ca8%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Can't install Qubes, Rebooting after loading initrd.img

2018-02-25 Thread Daniil .Travnikov
воскресенье, 25 февраля 2018 г., 2:33:03 UTC+3 пользователь awokd написал:
> On Sat, February 24, 2018 11:13 pm, Daniil .Travnikov wrote:
> 
> Possibly; without logs it's hard to say. Try an old AMD video card.

I tried on my old computer: AMD Athlon(tm) 64 X2 Dual Core Processor 6000+ 
(https://prnt.sc/ijgeed)
Motherboard: M3N78-VM (https://www.asus.com/Motherboards/M3N78VM/)

But I got this message when I try to install after Grub menu:
https://prnt.sc/ijgdty

Actually on my friend's computer (https://prnt.sc/ijgf59) was been the same 
message, but he has definitely enable Virtualization, because he has VirtualBox 
and VmWare with Windows and even MacOS systems.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/96fc76ab-9f96-47fe-9b59-df8efe8f4863%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Can't install Qubes, Rebooting after loading initrd.img

2018-02-24 Thread Daniil .Travnikov
суббота, 24 февраля 2018 г., 15:50:38 UTC+3 пользователь awokd написал:
> On Fri, February 23, 2018 11:12 pm, awokd wrote:
> 
> > The newer R3.2 kernel still didn't work with iommu=no-igfx? That's too
> > bad, thought it might help there.
> 
> Had another thought on this. Whatever is causing your newer R3.2 kernel to
> fail to load might also be causing your R4.0 installer to crash. It might
> be easier for you to try to fix R3.2 first, because the same fix might
> resolve R4.0 as well and the logs are easier to get.
> 
> Does R3.2 crash in the same place when you try to boot the newer kernel?
> If so, you might need to set up something like
> https://wiki.xenproject.org/wiki/Xen_Serial_Console in order to figure out
> what is causing the crash.

Thanks for this direcation, I'll try this option when I buy a DB9 cable.

About video card, one person on Github said that he has the same problem:
https://github.com/QubesOS/qubes-issues/issues/3625


For example, if I will put some discrete video card on my motherboard, will it 
helps? Or is there a cheap way to solve this problem?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/45229158-d869-4a26-a541-13ae059bf60c%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Can't install Qubes, Rebooting after loading initrd.img

2018-02-24 Thread Daniil .Travnikov
суббота, 24 февраля 2018 г., 3:52:11 UTC+3 пользователь Yuraeitha написал:
> On Friday, February 23, 2018 at 8:35:00 PM UTC+1, Daniil .Travnikov wrote:
> > пятница, 23 февраля 2018 г., 14:07:38 UTC+3 пользователь awokd написал:
> > > On Fri, February 23, 2018 10:46 am, Daniil .Travnikov wrote:

Thank you for sharing your experience!

> Since you have trouble getting the installer to work and install Qubes, you 
> may not be able to do this fix on your local hardware. You may have to pull 
> out the drive, put it in another computer and install Qubes there. Update 
> everything, and then make sure you put sys-net and sys-usb in PV mode with 
> the "qvm-prefs virt_mode" command in dom0.
> 
> Now because sys-net and sys-usb are in PV mode, it may be able to bypass the 
> missing I/O MMU issue, which as far as I understand it is related to PCI 
> pass-through. That's why you want sys-net, sys-usb and any other hardware 
> that is pass-through to be using PV mode.
> 
> This isn't a beautiful fix, but it may just work. It's not the first time 
> I've fixed a Qubes 4 install with this approach, however, I have not yet 
> tried it on this server hardware, which like yours is missing I/O MMU. I 
> believe it might work, but it might also not work. While installing on 
> another machine has in the past worked, I never tried to use it to change 
> sys-net and sys-usb to PV mode before putting it back.

I installed one of my drives on a friend's computer today and after 
installation process I got this on his computer:
https://prnt.sc/ijbfjq

You can see, that I have not any NetVM, actually at the and of installation 
process was been some error, I can repeat tomorrow all installation process for 
screenshots if it helps to understand.


When I put "qvm-prefs virt_mode" command in dom0 I got this:
https://prnt.sc/ijbgmd

I think that I am missing something, could you please clarify what I must 
exactly put here?


One more think, even I have not NetVM, I tried to boot this disk on My 
computer, but all what I got was been Grub menu:
http://prntscr.com/ijbhrf

First and third gave reboot, second just show some error about "first boot must 
kernel" (or something like that) without reboot.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/a2795ba0-32b6-4d50-9471-35c1a998699d%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Can't install Qubes, Rebooting after loading initrd.img

2018-02-23 Thread Daniil .Travnikov
пятница, 23 февраля 2018 г., 14:07:38 UTC+3 пользователь awokd написал:
> On Fri, February 23, 2018 10:46 am, Daniil .Travnikov wrote:
> 
> EFI is a bit different, not sure you get a Troubleshooting menu there. If
> not, see
> https://www.qubes-os.org/doc/uefi-troubleshooting/#change-installer-kernel-parameters-in-uefi
> for how to edit the configuration directly on the installer.

Many hours spent on this situation. I already changed my BOOTX64.cfg like in 
guide:

---
Edit /mnt/sysimage/boot/efi/EFI/qubes/xen.cfg and add to every kernel section:

mapbs=1
noexitboot=1
---

And still nothing.

What else could it be? It is very strange, because Qubes 3.2 working fine with 
one of the kernels, but newer version in some reason won't work.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/d841a582-80e4-4a52-a291-407ac960024d%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Can't install Qubes, Rebooting after loading initrd.img

2018-02-23 Thread Daniil .Travnikov
пятница, 23 февраля 2018 г., 16:20:13 UTC+3 пользователь awokd написал:
> On Fri, February 23, 2018 1:10 pm, Daniil .Travnikov wrote:
> 
> > I/O MMU:Not active
> 
> This might be the problem. Look through your BIOS settings and make sure
> it's turned on.
> 
> P.S. You might also want to check out
> https://www.qubes-os.org/doc/intel-igfx-troubleshooting/#workaround-for-existing-systems-with-vt-d-enabled-grub--legacy-mode
> for your R3.2 configuration- it might be why you can't use the newer
> kernel on it.

I enabled this feature and tried again replace "quiet" with "iommu=no-igfx" and 
changed in Qubes 3.2 the startup parameters for Xen:

---
Open a terminal in dom0
Edit /etc/default/grub (e.g. sudo nano /etc/default/grub)
Add to the line GRUB_CMDLINE_XEN_DEFAULT the setting iommu=no-igfx, save and 
quit
Commit the change withsudo grub2-mkconfig --output /boot/grub2/grub.cfg
---


But still nothing. This is screenshot in BIOS with new enable function: 
https://prnt.sc/iiqpdo

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/e1d9c9e4-bdfe-46d9-94c4-94bb39736b50%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Can't install Qubes, Rebooting after loading initrd.img

2018-02-23 Thread Daniil .Travnikov
пятница, 23 февраля 2018 г., 15:30:16 UTC+3 пользователь Unman написал:

Thanks for your help!

> Use qvm-block -a to attach the usb disk to a qube.
> Open a terminal in that qube.
> The disk should have appeared as /dev/xvdi, with partitions as xvdi1
> xvdi2 etc. If your EFI partition is the first on the disk:
> Just use 'sudo mount /dev/xvdi1 /mnt' to mount the EFI partition. 
> Then you can edit the files under /mnt

Is it possible to edit this files only in another qubes? Can I do this in Dom0?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/055e25da-196e-402e-b57a-713e19e673d8%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Can't install Qubes, Rebooting after loading initrd.img

2018-02-23 Thread Daniil .Travnikov
пятница, 23 февраля 2018 г., 7:29:00 UTC-5 пользователь awokd написал:
> On Fri, February 23, 2018 11:41 am, Daniil .Travnikov wrote:

> Try replacing "quiet" with "iommu=no-igfx".

Replaced, and have seen some new lines in black screen until again he's got 
rebooted.


> However, I checked out that link for your board and it's pretty old, Q1
> '09. In Qubes R3.2, can you run "qubes-hcl-report"?

This is result:

[user@dom0 ~]$ qubes-hcl-report
Qubes release 3.2 (R3.2)

Brand:  Intel Corporation
Model:  S5520HC
BIOS:   S5500.86B.01.00.0064.050520141428

Xen:4.6.6
Kernel: 4.4.14-11

RAM:16314 Mb

CPU:
  Intel(R) Xeon(R) CPU   E5606  @ 2.13GHz
Chipset:
  Intel Corporation 5520 I/O Hub to ESI Port [8086:3406] (rev 22)
VGA:
  Matrox Electronics Systems Ltd. MGA G200e [Pilot] ServerEngines (SEP1) 
[102b:0522] (rev 02) (prog-if 00 [VGA controller])

Net:
  Intel Corporation 82575EB Gigabit Network Connection (rev 02)
  Intel Corporation 82575EB Gigabit Network Connection (rev 02)

SCSI:
  OCZ-AGILITY3 Rev: 2.15
  OCZ-AGILITY3 Rev: 2.15
  ST1000DM003-9YN1 Rev: CC4C
  Transcend 8GBRev: 1100

HVM:Active
I/O MMU:Not active
HAP/SLAT:   Yes
TPM:Device not found
Remapping:  no

Qubes HCL Files are copied to: 'dom0'
Qubes-HCL-Intel_Corporation-S5520HC-20180223-080907.yml - HCL 
Info


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/dbca8a5e-0dec-49b3-bd79-11a92ecb0945%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Can't install Qubes, Rebooting after loading initrd.img

2018-02-23 Thread Daniil .Travnikov
пятница, 23 февраля 2018 г., 14:07:38 UTC+3 пользователь awokd написал:
> On Fri, February 23, 2018 10:46 am, Daniil .Travnikov wrote:
>

First of all, thank you very much for your time I am very appreciate that you 
trying to help me.

> If you are using legacy boot for the installer, go to the Troubleshooting
> menu. You might want to first try "Install Qubes R4.0-rc4 in basic
> graphics mode" if you haven't already.
> You can also press TAB on it to edit the startup options directly.

Yes, I tried this basic graphics mode, but nothing new changes. What options I 
have on this Tab command line?

Screenshot: https://prnt.sc/iiounx


> EFI is a bit different, not sure you get a Troubleshooting menu there. If
> not, see
> https://www.qubes-os.org/doc/uefi-troubleshooting/#change-installer-kernel-parameters-in-uefi
> for how to edit the configuration directly on the installer.

Like I understand, all this process must be on the system. But I am stuck on 
this process, when I must to mount my usb disk.

Usually when I attach my usb I see him on desktop or in some system folder.
In this guide I see that I must "mount the EFI partition", could you please 
tell me how can I do that in Qubes 3.2?

P.S. When I put 'qvm-block' in terminal I see my usb disk of course, but what 
next?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/fb75ef87-a98b-4741-b7d9-a8081c39b554%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Can't install Qubes, Rebooting after loading initrd.img

2018-02-23 Thread Daniil .Travnikov
пятница, 23 февраля 2018 г., 5:13:32 UTC+3 пользователь awokd написал:
> On Thu, February 22, 2018 9:51 pm, Daniil .Travnikov wrote:
> > When I updated last time my BIOS Firmware, it was been from here:
> > https://downloadcenter.intel.com/download/23908/Intel-Server-Board-S5520HC
> > -S5500HCV-S5520HCT-and-Intel-Workstation-Board-S5520SC-Firmware-Update-Pa
> > ckage-for-EFI?product=36599
> >
> > "S5520HC S5500HCV S5520HCT S5520SC BIOS Recovery Package for EFI"
> >
> >
> >
> > Maybe this is the problem, that my bios in some reason could working
> > always with EFI mode even if I change it on 'Disable' in bios menu?
> 
> I don't think that's the problem, since in your other email you said it
> was booting from GRUB, correct? Assuming that board uses Intel video, have
> you seen https://www.qubes-os.org/doc/intel-igfx-troubleshooting/ ?

Thank you very much vor your reply.

I thought that this issues in url which you provided in existing systems which 
already installed. How can I change for example "startup parameters for Xen"?

How could this changes has any affects on USB Boot Installer from this guide? 
Or maybe I must change some options in this installer, then how could I do 
that? Through terminal in existing system?

I am asking becuase in some reason I can't open terminal in boot process from 
'installer flash disk' with Qubes Release 4.0-rc4 (when I must click 'e' button 
in process of installation which I showed on sreenshots before). But for 
installed system 3.2 which already on my main ssd disk I can do that, but it 
does not make any sense to change anything in already installed system or am I 
wrong?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/13ac5a6f-539d-4fcc-a3e4-b1dc40a029be%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


  1   2   >