Re: [qubes-users] Installer does not work, no templates to install

2022-07-31 Thread 'awokd' via qubes-users

'felix' via qubes-users:
I want to reinstall Qubes 4.1, but I cannot select any templates in the 
installer.


Qubes 4.0 and 4.1 were already running successfully on my device and 
Qubes 4.0 can still be installed successfully.


In the install menu, Fedora, Debian and Whonix are missing from the 
software selection, which is why all templates and app vm's are missing 
after the installation and only dom0 remains.


I've seen this before when the USB drive gets only partially created. 
Make sure it's large enough for the bigger 4.1 image, and if you didn't 
use DD to create it, try that route.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/52b4dacb-a3fa-1d85-f55c-f7caf564b2f3%40danwin1210.de.


[qubes-users] AMDGPU stalls since Xen 4.14.5-2 upgrade

2022-06-16 Thread 'awokd' via qubes-users

Ever since the following upgrades:

 python3-xen   x86_642001:4.14.5-2.fc32  qubes-dom0-cached 
60 k
 xen   x86_642001:4.14.5-2.fc32  qubes-dom0-cached 
20 k
 xen-hypervisorx86_642001:4.14.5-2.fc32  qubes-dom0-cached 
   7.8 M
 xen-libs  x86_642001:4.14.5-2.fc32  qubes-dom0-cached 
   625 k
 xen-licenses  x86_642001:4.14.5-2.fc32  qubes-dom0-cached 
32 k
 xen-runtime   x86_642001:4.14.5-2.fc32  qubes-dom0-cached 
19 M


My AMDGPU keeps crashing every 15 min with errors like:

dom0 kernel: radeon :42:00.0: ring 4 stalled for more than 10113msec
dom0 kernel: radeon :42:00.0: GPU lockup (current fence id 
0x001c4209 last fence id 0x001c4219 on ring 4)

dom0 kernel: radeon :42:00.0: Saved 1164 dwords of commands on ring 0.
dom0 kernel: radeon :42:00.0: GPU softreset: 0x0049

Swapped out the GPU with a spare in case it had gone bad, but didn't 
help. Currently running Linux dom0 5.10.112-1.fc32.qubes.x86_64. Tried 
booting with an earlier kernel, but no change. Any suggestions? Haven't 
tried downgrading Xen yet.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/b1814099-317d-d6c6-48cb-81d05ac142a2%40danwin1210.de.


Re: [qubes-users] No wired internet (Intel I219-LM) on new 4.1 install

2022-05-29 Thread 'awokd' via qubes-users

M:

I can access https://1.1.1.1. But not cloudflare.com.

On Saturday, 28 May 2022 at 23:17:34 UTC+3 M wrote:


According the doc, you don't need to do that.
Firewall policy which is see with qvm-firewall sys-firewall:
0. tcp 443
1. dns
2. icmp
3. drop

I still can't solve the problem.
On Wednesday, 25 May 2022 at 07:18:35 UTC+3 sv...@svensemmler.org wrote:


On 5/24/22 08:36, M wrote:

sys-firewall - limit traffic to * on TCP port 443.
I tried ping google from sys-net and sys-firewall terminal.
 From sys-net domain+ip went through, sys-firewall only ip.




Don't set firewall rules directly on sys-firewall. Set them instead on 
the AppVMs that connect through sys-firewall.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/8e20ab13-3ede-a336-210f-60ba3c795426%40danwin1210.de.


Re: [qubes-users] Q: sys-firewall using "100% CPU" while updates are being installed

2022-04-18 Thread 'awokd' via qubes-users

Ulrich Windl:

Hi!

I have (by today's standards) just a slow DSL line to download updates.
Still I see spikes where sys-firewall is at "100% CPU" (according to 
xentop),so I wonder what CPU-intensive task sys-firewall might perform.
IMHO it cannot be packet filtering (the purpose of a firewall), because 
my line is so slow.

Am I right?


Sys-firewall is the default UpdateVM if you aren't using Whonix, so 
would be responsible for downloading updates on behalf of other VMs, 
etc. If you're curious what it's doing, you should be able to open a 
terminal window on it and run "sudo top" to see the process responsible 
for high load.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/65a3d6e3-61a4-195f-6078-f64ed6eea872%40danwin1210.de.


Re: [qubes-users] Where to configure target dir of `qvm-move`/`qvm-copy` (`/home/user/QubesIncomming`)?

2022-04-07 Thread 'awokd' via qubes-users

'Johannes Graumann' via qubes-users:

See subject line - I'd like to remap the `/home/user` bit to `/tmp` to
enforce cleanup ...


Not user configurable as far as I know. Think you'd have to identify the 
VM component responsible for receiving a qvm-moved/copied file, then 
edit the source?


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/c2d20c9e-a4bd-e319-d382-9a28b56d6e7c%40danwin1210.de.


Re: [qubes-users] modifying Qubes ISO

2022-03-29 Thread 'awokd' via qubes-users

haaber:

I need help to modify the Q4.1 installer ISO file. I did learn how to
pack & unpack isos. That is fine. The idea is a new install on a larger
SSD of Q4.1 instead of risky "upgarde" tentatives that finish less
clean. (benefit: if it fails I can go back to running Q4.0)

1) I naïvely placed a new kernel in /extrakernels but that does not seem
to impress the boot-loader. I find no way to select which kernel to boot.


Not entirely sure what you are trying to accomplish here. A Qubes 4.1 
install ISO with a newer kernel? Can't you install 4.1 with a recent 
prebuilt ISO and update the kernel after? If it's due to hardware 
incompatibilities, I've seen some install and update on one system, then 
move the hard drive to the one with newer hardware.


If you're sure you need a custom ISO, I think you may need to build that 
yourself. The 4.0 documentation is here 
(https://www.qubes-os.org/doc/qubes-iso-building/), but 4.1 should be 
similar. If you go this route, you'd have to figure out how the builder 
determines which kernel to use and change it before completing the build.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/02dc83af-275e-4ca4-cf7e-9707bd859054%40danwin1210.de.


Re: [qubes-users] what's the speciality of dvm template for sys-* in v4.1?

2022-03-21 Thread 'awokd' via qubes-users

lik...@gmx.de:


Hi!

I'm using disposable sys-* on my v4.1 laptop. If choosing debian as default 
template a debian-11-dvm is created and used as a template dvm for sys-*

Strange observations:

1. in the xfce-menu no "Disposable: debian-11-dvm" is created
2. if I create a new disposable template and assign it as a base for sys-usb, 
my touchpad stops working and I have to use an external USB-mouse (which is 
working)


1. Could be a regression. I remember seeing similar in earlier versions 
of 4.0. Check qubes-issues to see if it's being tracked somewhere, and 
possibly submit if not.
2. Double-check the rules in /etc/qubes-rpc and /etc/qubes-rpc/policy to 
see if they permit tablet input to dom0. Might have to tweak something 
if the template is named differently?


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/05ac000a-350f-36de-482d-e860d2378e11%40danwin1210.de.


Re: [qubes-users] How to properly and entirely revert the GUI VM setup?

2022-03-19 Thread 'awokd' via qubes-users

'Johannes Graumann' via qubes-users:

Hello,

I have been playing around with the GUI VM setup and it works on my machine 
(didn't manage to have network, but didn't look into that, see next), but the 
necessity to set a new password for user every time it is fired up renders it's 
use so impractical, I will refrain for now.

The question then arises on how to roll its Deployment back. Do I just set the 
`salt` recipe to disable and delete the xfce template/vm? Or is there more to 
revert?


Check out the bottom of 
https://github.com/fepitre/qubes-doc/blob/guivm/user/advanced-topics/guivm.md 
. Haven't done it myself, though.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/99d2a513-9154-7703-572f-fb16de5a915b%40danwin1210.de.


Re: [qubes-users] QSB-078: Linux kernel PV driver issues and LVM misconfiguration

2022-03-13 Thread 'awokd' via qubes-users

Demi Marie Obenour:


+   #   "r|.*|" ]



I see how it allows crypt-luks volumes in general, along with nvme, sata,
and raid. What does that last line allow?


/dev/md.* matches devices provided by the Linux Multiple Device (RAID)
driver.


Thanks; I should have specified what does "r|.*|" cover?

--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5df64aa2-d81c-c379-1c31-d039f67c011e%40danwin1210.de.


Re: [qubes-users] How to use optical media (audio CDs and CDR, DVD, etc...) in qubes?

2022-03-13 Thread 'awokd' via qubes-users

Peter Funk:


So for the moment I've given up any hope that I could use my builtin
bluray drive of my laptop in Qubes-OS to work with any optical media.

The next thing I tried was to plug an external USB optical
drive into one of the USB ports.

This also appears fine in the device manager menu similar to the builtin
optical drive before when I put a audio media into that one.

I can assign this sys-usb:sr0 device to the qube with the gnome sound
juicer application installed.

However this will not work either, because the virtual block device
(/dev/xvdi in my case) appears not have some magical properties of
a real audio cdrom this application seems to expect.


USB drive may be accessible to apps run within sys-usb, which is a bit 
better than running them in dom0.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/787f6cea-b990-ee7b-944d-558026a99f14%40danwin1210.de.


Re: [qubes-users] QSB-078: Linux kernel PV driver issues and LVM misconfiguration

2022-03-13 Thread 'awokd' via qubes-users

Andrew David Wong:


In addition, advanced users with customized setups are advised that the
LVM patch changes the LVM's default value for "global_filter" [5]. This
means you must ensure that the device that contains the LVM with Qubes'
rootfs is allowed, or else your system will not boot.


[5] 
https://github.com/QubesOS/qubes-lvm2/blob/v2.03.09-2/lvm2-set-default-global_filter.patch 


From looking at part of the patch:

-   # global_filter = [ "a|.*|" ]
+   # global_filter = [ "a|^/dev/disk/by-id/dm-uuid-CRYPT-LUKS[12]-.*|",
+   #   "a|^/dev/nvme.*|",
+   #   "a|^/dev/sd.*|",
+   #   "a|^/dev/md.*|",
+   #   "r|.*|" ]

I see how it allows crypt-luks volumes in general, along with nvme, 
sata, and raid. What does that last line allow?


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/6551cfb6-6e89-4598-0b47-0415a73d4a61%40danwin1210.de.


Re: [qubes-users] Re: Qubes 4.1 qrexec issue?

2022-03-09 Thread 'awokd' via qubes-users

'taran1s' via qubes-users:



taran1s:
I have an issue with Split GPG as well as with opening files in the 
disposable VMs and with the qrexec in the guide How to use Monero 
CLI/daemon with Qubes + Whonix too.




Is this mailing list still active or one needs to better go to a 
different place?


Think many users are over on the forum (https://forum.qubes-os.org/). 
Your question is a bit niche, though, so possibly not many in general 
have experienced a similar issue or know how to fix it?


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/874f90ca-48d5-d5ab-9ef1-06de7f518519%40danwin1210.de.


Re: [qubes-users] How to use optical media (audio CDs and CDR, DVD, etc...) in qubes?

2022-03-05 Thread 'awokd' via qubes-users

Peter Funk:


 https://www.qubes-os.org/doc/how-to-use-optical-discs/
I'm now a little bit concerned that I might not be able to make
proper use of the Vendor: TSSTcorp Model: BDDVDW SN-506BB optical
drive built into my laptop.

Any advice how I can get around this?  Or do I have to hope that
a future version von Qubes-OS/Xen might include a driver which will
allow to run sound-juicer in qube (guest)?


Option #2 in the link may work with your laptop, but controller 
passthrough is hit or miss and someone would have to have the same model 
of laptop to say for sure if it would work.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/7b6e1c35-3f8d-f1f8-0b58-27b98e1e2972%40danwin1210.de.


Re: [qubes-users] HCL report: Schenker Xirios = Clevo P170EM barebone with Qubes-OS 4.1.0

2022-02-22 Thread 'awokd' via qubes-users

Peter Funk:


 The performance in Qubes-OS was not as good as in Ubuntu.  I had to
 change "smt=off" to "sched-gran=core smt=on" in order to enable
 hyper threading.  That was first possible with Qubes 4.1.0.  In
 Qubes 4.0.4 hyper threading was disabled.


You're probably aware, but Smt=off is the default for security reasons, 
I believe.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/1035690c-9a8e-9e9a-6e1b-82bd34df4771%40danwin1210.de.


Re: [qubes-users] Add network drive to Dom0

2022-01-18 Thread 'awokd' via qubes-users

William Fisher:

or "Mount"

On Tuesday, January 18, 2022 at 1:22:49 PM UTC-6 William Fisher wrote:


How can I connect a network drive to an app VM?

Bill

On Tuesday, January 18, 2022 at 10:56:10 AM UTC-6 Mike Keehan wrote:


On 1/18/22 15:17, William Fisher wrote:

I stil can't figure out how to mount the NAS on my local LAN as local
storage of my qubes (4.0) back-ups. How do I get Qubes to See the NAS

drive?


On Monday, January 17, 2022 at 3:45:44 PM UTC-6 awokd wrote:

William Fisher:

I'd like to add a network drive (Buffalo NAS)to my Qubes 4.0

system to back

up my Qubes. Is it possible?


Yes. Attach it to a VM with qvm-block, then run the Qubes Backup
utility. More detail in here under Creating a backup:
https://www.qubes-os.org/doc/how-to-back-up-restore-and-migrate/
<https://www.qubes-os.org/doc/how-to-back-up-restore-and-migrate/> .

--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots


Hi William,

Dom0 has no network connection, so it isn't possible to connect
network storage to it.

When the Qubes backup process is run, it asks which VM should the
backup be sent to.

I have a VM called Backup in which I mount a shared folder from
my NAS device. The backup process works fine using this. And I
know that restores from the shared NAS folder work OK too, because
I test that occasionally.

Good luck,

Mike.




Assumed you had a USB connection to your NAS, sorry. Qvm-block won't 
work for network storage.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/2c7ce319-2ec3-b08b-65f9-b6b5f7e0dd5e%40danwin1210.de.


Re: [qubes-users] Why is dom0 so long behind in versions?

2022-01-18 Thread 'awokd' via qubes-users

'Rune Philosof' via qubes-users:

Why not use fedora 35 for dom0?
Wouldn't it make it easier to maintain, while also getting better hardware
support?


https://www.qubes-os.org/faq/#why-is-dom0-so-old

--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/12435644-19dd-cdfb-de8e-85ae8094d9b9%40danwin1210.de.


Re: [qubes-users] Qubes OS 4.1-rc3 has been released!

2022-01-17 Thread 'awokd' via qubes-users

Franz:

You misread my suggestion. :)



yes and I keep misreading it :




How about /etc/qubes-rpc/policy/qubes.InputTablet ?





Puzzled!

The one you're looking at doesn't have /policy/ in the path. Try the one 
that does.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/18432c08-2083-a12b-1bc7-07832a891b7b%40danwin1210.de.


Re: [qubes-users] Add network drive to Dom0

2022-01-17 Thread 'awokd' via qubes-users

William Fisher:

I'd like to add a network drive (Buffalo NAS)to my Qubes 4.0 system to back
up my Qubes. Is it possible?

Yes. Attach it to a VM with qvm-block, then run the Qubes Backup 
utility. More detail in here under Creating a backup: 
https://www.qubes-os.org/doc/how-to-back-up-restore-and-migrate/ .


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/e007229a-d44e-d6a8-371d-9c79f337d6f0%40danwin1210.de.


Re: [qubes-users] Qubes OS 4.1-rc3 has been released!

2022-01-17 Thread 'awokd' via qubes-users

Franz:

Thanks Awokd, you helped!

Another question regarding x230 tablet,
On this Thread
https://groups.google.com/g/qubes-users/c/S2w51ze1jSA/m/TIzbI51NAQAJ
Unman gives some help for getting a tablet working, but with R4.1 something
changed:
1. An alert automatic appears after boot saying: Denied: Qubes.InputTablet;
qubes.InputTablet from sys-usb to dom0,
2.  Contrary to the above thread /etc/qubes-rpc/qubes.InputMouse does no
more contain the line:
sys-usb dom0 allow,user=root
and adding this line to /etc/qubes-rpc/qubes.InputTablet does not connect
the tablet as an input.


How about /etc/qubes-rpc/policy/qubes.InputTablet ?

--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/43c88c4b-1b7a-be53-2317-31af81ea8c4d%40danwin1210.de.


Re: [qubes-users] Qubes OS 4.1-rc3 has been released!

2022-01-16 Thread 'awokd' via qubes-users

Franz:

Hello my friends and thanks for the great work.

I clean installed release 3 and tried to update dom0. It replies: "No
updates available". It seems strange. Is it normal?


RC3 is pretty fresh and defaults to the stable channel; I don't recall 
any dom0 updates pushed to stable since its release.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/0afc94e8-8a4d-6d1e-9752-de3456de704a%40danwin1210.de.


Re: [EXT] [qubes-users] Re: Qubes OS 4.1-rc3 has been released!

2022-01-16 Thread 'awokd' via qubes-users

Scat:


When I try to back up my system and insert a WD external hard drive I get
an error when I try to mount it, specifically "Error mounting /dev/sda1 at
run/media/user/easystore: unknown filesystem type 'ntfs3,ntfs'


Add an ntfs package to the template you're using for the AppVM where 
you're trying to mount it.




The above is my biggest issue right now but also had a few other questions:
- USB-C doesn't seem to work? Not a big deal but I can't mount a USB-C
thumbdrive(in all fairness I was using a regular USB and used a dongle to
convert to USB-C). I found an old thread that mentioned USB-C isn't
supported in Qubes...


I think USB-C is supported now, but can't confirm. Maybe try an addin 
USB-C adapter so you can connect directly?



- My Thunderbird VM(dedicated VM to email) seems to constantly be
downloading emails (I remember this from my 4.0 set up and it eventually
stopped) but I have a large number of emails. Is there a better way to
manage this? Can I some how save these emails with out deleting them? I
changed "Private storage max size:" to 30g...not sure this is right but
seems to make sense. I also changed Initial memory to 500MB and Max memory
to 5000MB in an effort to add more resources to my email VM


Your changes seem reasonable. I doubt email would need more than 1-2GB 
max RAM, but more won't hurt if you have plenty. You can create a local 
mail folder in Thunderbird and move your emails there, but then it 
becomes even more important to have a good backup as the only location 
for them would be on local storage.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/79211a33-efa3-5c43-bf4c-b7903b8a94c0%40danwin1210.de.


Re: [EXT] [qubes-users] Re: Qubes OS 4.1-rc3 has been released!

2022-01-10 Thread 'awokd' via qubes-users

Scat:


TPM: Device not found <---Is this Anti-Evil Maid" ?


Yes.

VT-D settings look OK. Qubes will warn on install if something required 
is missing.



3) I tried to Install Anti-Evil-Maid
sudo qubes-dom0-update anti-evil-maid<---It timed out or couldn't find
where to download??


May not be out yet for 4.1, but you'd need to get your TPM functional 
first anyways.



4) Cool feature but 4.1rc3 has options in General Settings to pick how to
update dom0, which one do I use for 4.1rc3?: Stable updates? Testing
updates? Unstable updates? or Testing updates(security only)?


If this is your primary workstation, choose stable or testing(security 
only) if you want security updates as soon as they are released, but 
with potential problems as they haven't been as broadly tested. If you 
don't mind breakage and want to test updates in advance and provide 
feedback, choose Testing.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/3114fa81-5572-c841-b905-930754384a04%40danwin1210.de.


Re: [qubes-users] Default firewall configuration for dns/icmp of VMs with restricted access

2021-12-19 Thread 'awokd' via qubes-users

lik...@gmx.de:


accept dns
and
accept icmp

1. Is my assumption correct that by that it's possible to exfiltrate data to 
any destination server using dns/icmp?


Yes.


2. What are practical solutions to mitigate that?
a) delete "accept dns/icmp" rules in the firewall and add the 
corresponding IPs to the restricted domains/ips in /etc/hosts of the vm?


This is the simplest approach and what I do on a couple AppVMs. You'll 
have to use the qvm-firewall command to delete them.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/3c82b9ba-650b-5f5b-d3e2-74ea535ed864%40danwin1210.de.


Re: [qubes-users] USB controllers

2021-12-14 Thread 'awokd' via qubes-users

Franz:


Just to note that I made some improvements: I bought two different PCI USB
controllers, connected the mouse and keyboard to one of them and kept the
other one for connecting hard disks, USB keys, file transfers, and
sometimes a printer. Everything works reliably.

Regarding the noise of the fans, I bought a water cooling system with a
radiator outside of the room, to keep it silent.

The only remaining issue is that it is slow. It is slower than my x230. But
x230 has 16G RAM and ME, while with this KCMA-D8 I have 32G RAM, no ME and
coreboot.


Nice setup!

--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/42142ff7-740c-62d8-df98-ebb2e682a017%40danwin1210.de.


Re: [qubes-users] XSAs released on 2021-11-23

2021-11-28 Thread 'awokd' via qubes-users

Frédéric Pierret:



Le 11/28/21 à 10:10, Qubes a écrit :

'awokd' via qubes-users wrote:

Qubes:


Are you currently running it, can you give any feedback?


Yes, running 4.1. Haven't tried gui or audio domains yet, but so far 
everything works fine. Think a couple people have run into no QWT 
being available for 4.1, but it's not something I need.




A couple of things I am not sure of doing a backup, fresh install of 
4.1 rc2, and then restoring, is for example current templates, like 
Debian 10 as well as all the clones of this template for example and 
the customizations done to each. Is it possible to directly 'transfer' 
Templates via backup/restore method to 4.1 rc2. Does one need to 
perhaps install new qubes-specific-packages for new 
features/integration/or-the-like things to work. Or should everything 
pretty much work out the 'box'?




It does not work out of the box. Migrating your template from R4.0 to 
R4.1 need manual steps like adding Qubes R4.1 repositories and upgrade 
your templates. As you will not be able to have GUI once your template 
from R4.0 are restored into R4.1, you will need to use "virsh console" 
into dom0 to access your templates.


Most (but not all, now that you mention it) of my Debian 10 templates & 
AppVMs restored to 4.1 as is and remained usable. I ended up having to 
mount the private volume of one that wouldn't and copying the data out. 
I'm taking advantage of the re-install to rebuild the templates I use as 
fresh Debian 11 versions, and switching AppVMs over to them as I go.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/74628e00-160d-a350-90b4-05db6d042774%40danwin1210.me.


Re: [qubes-users] XSAs released on 2021-11-23

2021-11-27 Thread 'awokd' via qubes-users

Qubes:


Are you currently running it, can you give any feedback?


Yes, running 4.1. Haven't tried gui or audio domains yet, but so far 
everything works fine. Think a couple people have run into no QWT being 
available for 4.1, but it's not something I need.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/6784f06e-563e-ae15-8460-f0b019d4ab8b%40danwin1210.me.


Re: [qubes-users] XSAs released on 2021-11-23

2021-11-27 Thread 'awokd' via qubes-users

Qubes:

Is there Qubes documentation outlining the steps to increase the size of 
/boot, or does one follow general disk management, with tools like using 
GParted for example. Although the disk is a LUKS encrypted volume. Can 
one decrypt, use GParted to resize, and then encrypt again?


Note that /boot itself is not encrypted, but you're right, you would 
have to decrypt the rest to resize it. No Qubes specific docs. Procedure 
you describe should work, but might be further ahead by backing up your 
VMs to a removable encrypted drive, doing a fresh install of R4.1 (rc2 
last I saw) and adjusting the boot partition size on the installer 
screen, then restoring?


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/f52a9053-f01f-8a3f-5313-ef0d10adbe2c%40danwin1210.me.


Re: [qubes-users] XSAs released on 2021-11-23

2021-11-26 Thread 'awokd' via qubes-users

Qubes:


df -h shows /boot is full, 100% used.

I am not sure how to fix this, can you please give me advice?

Looking at ls -l for /boot I can see a lot of old images, but I guess 
that is because I have set my system to keep 15 kernels. However, I have 
been on the 5.xxx kernel now since it was launched so I can safely 
remove the 4. kernels. How does one clean this up properly. If I 
just delete the files from /boot the system may still think they are 
there, is there a built-in process/procedure to follow for this?


The steps in 
https://linuxconfig.org/how-to-remove-old-unused-kernels-on-centos-linux 
should work, except the one about package-cleanup command. It's OK to 
skip that step as removing one by one will work.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/1a6156e7-b73f-7a3c-ab23-21f885cd2e39%40danwin1210.me.


Re: [qubes-users] XSAs released on 2021-11-23

2021-11-26 Thread 'awokd' via qubes-users

Qubes:


And that is it. When I run update from CLI I get this,

"Error Summary
-
Disk Requirements:
    At least 33MB more space needed on the /boot filesystem."

Is that normal behavior? The disk /boot lives on is not full, the 
complaint is with /boot specific.


What does "df -h" say about /boot? If it's full and you've been updating 
the system for a while, check for old EFI images that haven't been 
cleaned up.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/0fef4c1f-1d2e-4898-5418-300ef994c3cc%40danwin1210.me.


Re: [qubes-users] dnf remove lies to me (removing whonix-15 templates)

2021-11-21 Thread 'awokd' via qubes-users

Ulrich Windl:

qvm-template-postprocess: error: No Qube with this name exists


Maybe try to fake it out by cloning some other template to 
"whonix-ws-15", then run again?


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/a3d2b5b0-dcc8-727d-c604-547b0319d676%40danwin1210.me.


Re: [qubes-users] Re: Qubes Update does not work for Whonix 16 templates ...

2021-11-20 Thread 'awokd' via qubes-users

Viktor Ransmayr:

 System clock synchronized: no
   NTP service: inactive


Any idea why this isn't running? If your hardware clock is close enough 
to the right time, it might not matter, but can't be helping things. 
It's showing as synchronized & active on my sys-net. I'm running 4.1, 
but pretty sure it showed the same on 4.0.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/0ea29184-310e-ed79-e6cb-533763ca88a2%40danwin1210.me.


Re: [qubes-users] Re: Qubes Update does not work for Whonix 16 templates ...

2021-11-20 Thread 'awokd' via qubes-users

Viktor Ransmayr:


I don't want to adjust the time for the two Whonix templates manually to
the (wrong?) CET values, whenever an update is necessary.

I don't think I had this issue with Whonix 15 & believe it only started
with Whonix 16.

Do you have any ideas or suggestions?


Check dom0's clockvm with "qubes-prefs" in a terminal. It's probably 
sys-net. Confirm the timezone and time are set correctly inside sys-net 
(or your clockvm if different). If that doesn't do it, and you can 
afford it, might try a fresh install of 4.1rc2, and making sure to set 
the correct timezone on install. Hard to know which time zone setting is 
incorrect.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/de6c568f-a94a-2924-ce96-be2559599896%40danwin1210.me.


Re: [qubes-users] Android USB debugging

2021-11-20 Thread 'awokd' via qubes-users

pepito:


Note: I prefer not to run Android platform tools in sys-usb for the sake of
security/isolation.


This, or assigning a USB controller directly to your Android AppVM, is 
the only way I've been able to get it to work.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/593f88fa-45e5-1aeb-0f12-c23c24d68ce2%40danwin1210.me.


Re: [qubes-users] [HCL] ASRock B550 Phantom Gaming 4/ac

2021-11-14 Thread 'awokd' via qubes-users

awokd:

Vít Šesták:

Hello,
I'm posting HCL report for my computer with this ASRock B550 Phantom 
Gaming

4/ac and Ryzen 7 5800X. I've few comments:


Short reasoning why I decided for this MoBo: ECC support for a good 
price.


Interesting.

Were you able to verify ECC function under Qubes? If so, how? 
Documentation I'm finding indicates there is no Xen level support for 
ECC, so it would be up to the BIOS to log any memory bit errors.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/e5de0e07-4434-c8d3-a9cf-fa634af879c3%40danwin1210.me.


Re: [qubes-users] Tor bridge/entry node/relay question

2021-11-14 Thread 'awokd' via qubes-users

'gray' via qubes-users:

 I also tried 
[this](https://github.com/Osndok/qvm-expose-port/blob/master/qvm-expose-port), 
which I think is equivalent to the third section of the Qubes Firewall 
page. I tried `qubes-expose-port` both from the guest and from dom0. 
When run in dom0, it tells me I need to expose the physical networking 
device, as well, which I didn't know how to do (so perhaps it would work 
when run properly from dom0).


The above should work if you are exposing ports on the standalone qube. 
Is it directly attached to sys-firewall? If not, it should be. Dom0 is 
not the right place; as you noted, it intentionally has no networking.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/adf399f9-ab85-f2ef-7bed-6965e6de852d%40danwin1210.me.


Re: [qubes-users] best way to disable a linux service in a AppVM

2021-11-07 Thread 'awokd' via qubes-users

lik...@gmx.de:

Hi!

What's the best way to disable a linux service "e.g. systemctl disable --now 
systemd-resolved.service &" in a AppVM. I don't want to disable the service in my 
template because it's used by other AppVMs.

Currently, I'm doing this in /rw/config/rc.local by "sleep 5s && sudo systemctl disable 
--now systemd-resolved.service &". But it's probably not the best way as it relies on the 
startup timing.

Thanks in advance and best, P

I think the canonical way to do that is to use the services tab of the 
qube to identify which service(s) to start or stop. I am a bit unclear 
on how that is done exactly, though.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/35050c1a-d79b-f8fc-c77b-df5156efcdab%40danwin1210.me.


Re: [qubes-users] Installation start text leads to a blank screen.

2021-11-01 Thread 'awokd' via qubes-users

Shadow Wolf:

Hi.  I'm trying to install Qubes on my laptop, but everytime I load the USB
drive it spawns a bunch of text followed by a blank screen.  I tried
partitioning the ISO at 4 GB as recommended by the trouble shooting page,
but sadly, no luck.  I have pictures of the text I took with my phone, but
unfortunatly, they are a bit blurry and need a bit of close up to see the
text properly since the picture is a bit blurry. Because of their size
I can't yet upload both.  Instead I uploaded the first  [image:
20211031_161610.jpg]

Update your BIOS if you haven't already, and check if VT-d is enabled in 
BIOS settings. Also, sometimes it can help to see what workarounds 
others with similar models have had to do in the HCL 
(https://www.qubes-os.org/hcl/). Don't see any Dell G5s, but maybe 
compare against other Dell models from the same time-frame.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/f7523911-f260-e953-d52e-b7c49ddf46fc%40danwin1210.me.


Re: [qubes-users] Qubes does not boot any more. Very abruptly. Who can help?

2021-10-30 Thread 'awokd' via qubes-users

Michael Singer:

I have just solved the problem; the system starts up normally again. The 
solution was to overwrite the second and faulty installation on the pcie 
nvme disk. I do not understand why my working sata installation scans 
the pci mass storage device at startup. Wait, I just remembered that I 
read a long time ago that something like this can happen with Qubes and 
Xen. Is there maybe a way to prevent pci mass storage devices from being 
automatically scanned and mounted in dom0 afterwards?


Strange it broke without any changes, but glad it's working now. One way 
to avoid scan finding anything might be to use different encryption 
passwords between installations. Seems like there should be some way to 
blacklist specific mass storage devices from scan, though.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/d3867d64-834c-ff1b-609d-20d8db6f5a0b%40danwin1210.me.


Re: [qubes-users] Extract image file from Qubes 4.x

2021-10-30 Thread 'awokd' via qubes-users

r.wiesb...@web.de:

In Qubes 4.x the images are no longer ordinary files accessible from the
dom0 file system. So how can I extract them as VM images (.img files in
Q 3.x) in Qubes 4.x? In the wiki I only find how to delete, but not how
to extract an image fom LVM. Thank you.


You can extract the raw private drive contents with something like:

sudo cp /dev/mapper/qubes_dom0-vm--vmname--private 
/pathtodestinationfolder/vmname.raw


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/c06da239-d71d-1318-340c-cfd8915983f5%40danwin1210.me.


Re: [qubes-users] Trying to Install on a very new system (ASUS Pro WS WRX80E-SAGE SE WIFI)

2021-10-24 Thread 'awokd' via qubes-users

qubes-users_corr...@anywerx.com:

I need some pointers on what to look for or look at.  I'm happy to do 
some legwork, but I'm not sure where to start.  I'm hoping the community 
will help me.  Otherwise Qubes is DOA on this system, and I'm going to 
have to give up on Qubes and look at a different solution (I think 
someone has cobbled up a Qubes-like config using KVM--maybe I'll give 
that a try).


Have you seen this? 
https://www.qubes-os.org/doc/installation-troubleshooting/#not-asking-for-vnc-because-we-dont-have-a-network--x-startup-failed-aborting-installation--pane-is-dead-error-during-installation


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/23522253-c91a-86d6-330b-a0aaa53861af%40danwin1210.me.


Re: [qubes-users] Qubes 4.1 qubes-manager "Devices" grayed out

2021-10-04 Thread 'awokd' via qubes-users

'Mario Geckler' via qubes-users:

Hello,

i installed Qubes 4.1 beta on my 11th gen Intel Dell Latitude 5520.

When i try to start sys-net i get "Unable to reset PCI device […]: no FLR, PM reset 
or bus reset available"

I cannot use qvm-pci to set permissive mode, becau qvm-pci gives me an error 
about no permission for pci devices, even when run as root.

Also the Devices tab in qubes-manager on all VMs is greyed out.

Is there anything which i can check?


You were close with permissive mode. Try setting the NIC in sys-net's 
Qube Settings/Devices to Not require strict mode reset. It's a bit less 
secure, but ought to at least work.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/84e34299-9041-eb58-5bba-a6c299dc5801%40danwin1210.me.


Re: [qubes-users] poor quality of bluetooth headset

2021-10-04 Thread 'awokd' via qubes-users

lik...@gmx.de:


Hello!

I recently switched from Windows to qubes v4.0.3 to use a bluetooth headset 
with slack/ms teams. Unfortunately, the audio quality (especially of the mic) 
is very poor and much worse than with windows.

Changing some switches in /etc/bluetooth/main.conf hasn't really helped.

Any ideas for tuning bluetooth audio?

Best, P.

Might have to passthrough the BT controller to the VM running 
slack/teams to minimize latency.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/478fb5c1-9a65-a391-70a4-9417ca682c27%40danwin1210.me.


Re: [qubes-users] how to modify qubes-installer-ISO

2021-09-19 Thread 'awokd' via qubes-users

Bernhard:

Dear qubes-community,

I would like to modify the qubes-iso (add a different kernel, maybe add
a wireless driver). Did someone here solve that already? A brief google
on the subject reveals that modifying ISO's is not straightforward ...
and touching the kernel may add extra difficulties.


https://www.qubes-os.org/doc/qubes-iso-building/ covers building the 
iso. Adding a different kernel would be difficult, but I think you could 
stage the wireless driver in one of the template builds it contains.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/6abee6b2-4d81-9ced-defc-04ce25247822%40danwin1210.me.


Re: [qubes-users] Re: qubes build system is fragile

2021-09-02 Thread 'awokd' via qubes-users

ludwig...@gmail.com:


/usr/bin/ld: /tmp/afl-harness.R8wVcg.ltrans0.ltrans.o: in function
`data_read':


These and subsequent errors suggest a (probably newer) package isn't 
supplying expected functions. Maybe try to build in an FC32 VM instead?


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/2dbe8ab2-7e9e-bfcd-ea9b-c5d2459e255e%40danwin1210.me.


Re: [qubes-users] building cubes how to include custom patches

2021-09-02 Thread 'awokd' via qubes-users

ludwig...@gmail.com:

Hi all,
I would like to patch some sources of xen and would like to know how
to introduce the patches into the build system.


There is a patch directory somewhere in the build environment where 
custom Qubes patches get applied to the Xen kernel. It may be inside the 
chroot filesystem, but I don't have a build VM handy to confirm. Run 
something like "sudo find -name *patch*" at the top level of your build 
machine and I think you can find it, then check the make file that 
applies the patches to add your own.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/4c87814c-baa7-3180-9549-c43f5299b375%40danwin1210.me.


Re: [qubes-users] usb keyboard not working on debian 11 template

2021-09-02 Thread 'awokd' via qubes-users

'qtpie' via qubes-users:


When I switch the sys-usb to a debian 11 template:
(same)
4. I can use the keyboard inside the sys-usb qube, not in other qubes. 
The mousepointer does not respond at all.


How can I troubleshoot this? thanks for your suggestions.


Double-check you have the same Qubes packages installed in your deb11 
template. I'd look for qubes-usb-proxy and qubes-input-proxy-sender first.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/ac78ce88-b0a4-c409-9ce0-2e44744a5cd7%40danwin1210.me.


Re: [qubes-users] qubes-builder fails rpmlock permission denied

2021-09-02 Thread 'awokd' via qubes-users

ludwig...@gmail.com:

Hi all, I try to roll my own variant of an qubes install cd and it does not
work to build with system.
It is stable and should work somehow, others did also build qubes.

The machine runs FC33 on bare metal with newest updates

-> Preparing fc33 build environment
-> Initializing RPM database...
error: can't create transaction lock on
/home/build/src/qubes-builder/chroot-dom0-fc33/var/lib/rpm/.rpm.lock
(Permission denied)
make[1]: ***
[/home/build/src/qubes-builder/qubes-src/builder-rpm/Makefile-legacy.rpmbuilder:37:
/home/build/src/qubes-builder/chroot-dom0-fc33/home/user/.prepared_base]
Error 1


FC33 is somewhat new, have you seen others build successfully with that 
version? Otherwise, double-check you aren't running make as a su/root.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/e51a1ced-655d-a199-d6be-0ebb6d774051%40danwin1210.me.


Re: [qubes-users] Safely set up a Qube to connect to only one IP address on the Internet

2021-07-13 Thread 'awokd' via qubes-users

Michael Singer:

Dear Qubes community,

i am interested in your ideas on how you would set up a Qube as secure as 
possible to connect to a single ordinary internet site (not a VPN network) 
accessed directly via its IP address.



What else would you do?


Possibly double-check and further restrict iptables & nftables on the 
qube itself, but could be an annoyance to maintain.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/24c557b7-9f98-8a41-adf5-6572751f5fba%40danwin1210.me.


Re: [qubes-users] Disposable sys-net >> wifi login

2021-07-11 Thread 'awokd' via qubes-users

'awokd' via qubes-users:


Possibly an nmcli command run in the disposable template could do that?


Disposable sys-net, I mean.

--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/e3abbf40-a362-96d9-774a-8d1a39a42aed%40danwin1210.me.


Re: [qubes-users] Disposable sys-net >> wifi login

2021-07-11 Thread 'awokd' via qubes-users

799:


I also would like to make my sys-net a disposable VM but without the hazzle
to enter my wifi credentials each time when I am connecting to the wifi
network.


There's this from a recent thread: 
https://www.mail-archive.com/qubes-users@googlegroups.com/msg36839.html.




Is there a way to initiate a wifi connection via dom0 and passing the
credentials for the wifi network?
qvm-run --pass-io --auto sys-net 'command1 && commands && [...] command n'
with passing credentials via piping from Dom0 ?
Basically I am looking how I can initiate a new wifi connection from the
CLI.


Possibly an nmcli command run in the disposable template could do that?

--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/ed41bc3c-ad6a-1e10-32ac-a5b1a4b4791d%40danwin1210.me.


Re: [Qubes Forum] [qubes-users] Issues building dom0, "Package rpm-devel is not signed" [Mailing Lists/qubes-users]

2021-07-06 Thread 'awokd' via qubes-users

ydir...@free.fr:

Is 4.0 supposed to be immune to the problem described in
https://github.com/QubesOS/qubes-issues/issues/6522  ?


Good find, that is probably it. I haven't tried to do a build since 
before April.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/fc12cc90-c27e-9f2e-e3da-7813d6294784%40danwin1210.me.


Re: [qubes-users] LG Gram 17" (2021) - reboots before I can see any error messages

2021-07-06 Thread 'awokd' via qubes-users

'Ed' via qubes-users:

Thanks! I managed to identify it's a problem with APIC and/or timer... But
noapic doesn't seem to help - just get a reboot at some point during the
kernel init...

Tried the 4.1 alpha, same problem with Xen?

Could be, Xen is often a bit behind the curve when it comes to leading 
edge hardware. If it has an nvidia card, did you see the related 
document? Last thing to try (but you probably have already) is to search 
this mailing list and forum and HCL for other LG notebooks to see if 
they encountered a similar problem and figured it out. Sorry, only have 
generic advice on this one.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/580f2aa5-1f3c-728c-c783-bca2e3dc7b2a%40danwin1210.me.


Re: [qubes-users] LG Gram 17" (2021) - reboots before I can see any error messages

2021-07-05 Thread 'awokd' via qubes-users

'Ed' via qubes-users:

Having trouble even booting on LG Gram 17" (2021) laptop - suspect a
hardware/driver issue but the system reboots before I can read anything...
Any ideas how I can troubleshoot this?

https://www.lg.com/uk/laptops/lg-17z90p-kaa75a1


Check the docs here, in particular install & UEFI: 
https://www.qubes-os.org/doc/#troubleshooting.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/47cd3837-6b85-e133-62da-dbed18a55c80%40danwin1210.me.


Re: [qubes-users] Issues building dom0, "Package rpm-devel is not signed"

2021-07-05 Thread 'awokd' via qubes-users

ydir...@free.fr:

Hi all,

(resent here since something seems to block with qubes-devel)

I'm probably missing something in how the build is supposed to work:

Following the build instructions at 
https://www.qubes-os.org/doc/qubes-iso-building/,
configuring with ./setup, first with NO_SIGN=1.  The build of rpm-dom0-fc25
succeeds, and then the build of linux-dom0-updates-dom0-fc25 fails with:

  Downloading Packages:
  [SKIPPED] perl-Fedora-VSP-0.001-4.fc25.noarch.rpm: Already downloaded
  [SKIPPED] perl-generators-1.10-1.fc25.noarch.rpm: Already downloaded
  Package rpm-devel-4.14.2.1-5.fc25.x86_64.rpm is not signed


Plugging that error into a search engine suggests adding a 
"--nogpgcheck" flag to yum to work around it, but it seems 
odd/suspicious that would be needed if the other packages are passing 
the signature check. Are you building a 4.0 ISO?

At first I thought that maybe the NO_SIGN=1 case was not being as much used
as the NO_SIGN=0 one, so I went generating a key and configure it as
explained in https://www.qubes-os.org/doc/qubes-builder/.


You should be able to complete the entire build without signing it. The 
error is saying the downloaded package is not signed, not your build.



Also, is it really a good thing to have 2 separate pages talking about roughly 
the
same thing, with /doc/qubes-builder/ telling about NO_SIGN (which we see in 
templates)
and .rpmmacros, and /doc/qubes-iso-building/ talking about "fully signed build" 
using
SIGN_KEY (which we don't see in templates) ?


Probably not the best, but when I last looked at it I couldn't figure 
out a way to consolidate them without making it overly cluttered. Please 
submit a pull request if you have an idea, though.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/7796e089-0bc9-0209-de6a-980ab1e77291%40danwin1210.me.


Re: [qubes-users] Corrupt sys-usb after VeraCrypt accident

2021-05-16 Thread 'awokd' via qubes-users

'Cody Smith' via qubes-users:

Hey all,

I'm going to love anyone who can assist me. So I have VeraCrypt installed on my 
sys-usb VM so I can mount my encrypted hard drives and usb sticks. I was 
encrypting a new USB drive (well I thought it was my USB drive) and then 
VeraCrypt crashed and sys-usb won't open any apps.


Can't see how the procedure you describe would permanently affect 
sys-usb. Have you rebooted without the problem drive connected? It's not 
too painful to recreate a sys-usb qube if needed, but be careful if it 
is also handling your usb keyboard and check the related documentation.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/2eef4fc4-0ff9-4ca4-a190-ad30d02d0948%40danwin1210.me.


Re: [qubes-users] How do I install trezor-bridge on a Qubes system without a sys-usb qube e

2021-05-12 Thread 'awokd' via qubes-users

unman:


Is it unusual to have more than one controller on a laptop? Venerable
old Thinkpads had 2 or 3, and you could easily keep one for dom0 and the
other(s) for sys-usb purposes.


From what I hear/have seen, newer laptops often only have one, in the 
continued pursuit of saving a few pennies at the customer's expense. 
Maybe I've only heard of them because of that issue, however.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/3b44817c-dc66-daeb-efe2-d887ee31fafa%40danwin1210.me.


Re: [qubes-users] Dom0 update error (Converting database from bdb to sqlite backend)

2021-05-12 Thread 'awokd' via qubes-users

load...@gmail.com:

On Monday, May 10, 2021 at 10:06:10 PM UTC+3 awokd wrote:



Unfortunately the '*/var/lib/qubes/dom0-updates/*' completely empty in
sys-firewall.
  


If it still fails, you might want to create a fresh sys-firewall, or

change your UpdateVM to point to a different AppVM.



I tried with sys-net and also I tried with new netvm, but still have this
error.


In dom0, check the files in /etc/yum.repos.d for the problem value. 
Could possibly be copying them from there.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/b68deb60-6bed-479b-d063-2b8f32dbfc93%40danwin1210.me.


Re: [qubes-users] Dom0 update error (Converting database from bdb to sqlite backend)

2021-05-10 Thread 'awokd' via qubes-users

load...@gmail.com:


Configuration: OptionBinding with id "failovermethod" does not existInvalid
configuration value: failovermethod=priority in
/var/lib/qubes/dom0-updates/etc/yum.repos.d/fedora-updates.repo;
Configuration: OptionBinding with id "failovermethod" does not existFedora


In a sys-firewall terminal session, make a backup copy of the file it's 
complaining about 
(/var/lib/qubes/dom0-updates/etc/yum.repos.d/fedora.repo), then edit it. 
Remove the value it's complaining about (failovermethod=priority). Save 
and try again.


If it still fails, you might want to create a fresh sys-firewall, or 
change your UpdateVM to point to a different AppVM.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5de32156-241f-4dd7-2684-4d6612ffed8f%40danwin1210.me.


Re: [qubes-users] detect tcp/ip connections of executables due to qubes firewall restrictions

2021-05-10 Thread 'awokd' via qubes-users

lik...@gmx.de:

Hi!

Due to the current implementation/design of qubes firewall, it's hard to use domain names 
for firewall rules, because of "static" DNS resolution:
https://github.com/QubesOS/qubes-issues/issues/5225

To find out the "connection wishes/tries" of an executable, what's the 
recommendation to use them for firewall rules?
1.  Let's assume all network access except DNS is restricted from a 
AppVM. How can I find out which domains/IPs which executable is trying to 
use/connect to?
2. What are you're best practices to find out all IPs for a domain to 
white list them?

Best, P

1. netstat -pan, and/or tcpdump from somewhere networking isn't blocked. 
Might have to watch DNS requests to see what it's attempting to resolve. 
Don't know of a way to do it with networking disabled.

2. Check the vendor's documentation/KB.

--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/2880b609-c97a-b4bc-27ed-d53c1a079f8c%40danwin1210.me.


Re: [qubes-users] Qubes won't boot

2021-05-10 Thread 'awokd' via qubes-users

Qubes User:

Hello,
I was using Qubes for about 3 months and didn't use it last month.
Yesterday it wouldn't boot.
Using Qubes rescue didn't help. After typing passphrase it says Linux system not
found so it doesn't mount.
So i found a way to mount disk manually. Going through directories found out
that boot folder is empty.
Also if that is not an option i want to save my files but seems like private.img
are missing. There is only icon.png file in VM folders.
Is there any way to recover boot files so i can boot it again or at least save
files from VMs somehow?


Try booting with a LiveCD distribution. Scan and mount the LVM thin 
volumes with vgchange -ay. You may need to install a package to support 
LVM thin. You should be able to pull data from the VMs that way.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/f5eb34ec-a6c0-f198-1e75-2546be97620c%40danwin1210.me.


Re: [qubes-users] Support Issue

2021-05-10 Thread 'awokd' via qubes-users

'Ride4life223' via qubes-users:

This is a support notice for Lenovo Legion 5 I5IMH05H
Unable to install Qubes OS R4.0.4 using live USB iso. Freezes halfway through 
the boot process does not make it to install start screen.


Have you seen 
https://www.qubes-os.org/doc/installation-troubleshooting/, and the UEFI 
troubleshooting guide it links to too?


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/f214c05c-3ef8-613a-a92a-64c055c8d847%40danwin1210.me.


Re: [qubes-users] How do I install trezor-bridge on a Qubes system without a sys-usb qube e

2021-05-10 Thread 'awokd' via qubes-users

'Joanna Anders' via qubes-users:


I'm trying to make Trezor Model T work on my Qubes system installed on a
ssd *usb drive* according to this guide https://wiki.trezor.io/Qubes_OS .
So by default the *sys-usb qube is disabled*. If I try to enable it my
whole system turns unusable.

Should I edit the *sys-net* qube instead of nonexistent *sys-usb* ?

If I'm not mistaken, running Qubes directly from a USB drive requires 
dom0 to own at least the USB controller responsible for the drive. This 
would mean you would have to run the trezor service there as well, but 
as dom0's networking is disabled, wouldn't get you any further. 
Unfortunately, think you pretty much require a sys-usb. If you have more 
than one controller driving the external ports (fairly unusual on 
laptops, though) you may be able to assign a single unused controller to 
a sys-usb qube and use the Trezor device on those specific ports. Not an 
option if your drive is on one of the same ports. Other option could be 
to install Qubes on local disk instead of USB.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/428ac0fe-86e8-1d44-b1b7-6f304c2f1044%40danwin1210.me.


Re: [qubes-users] HCL - Thinkpad L540 (i5-4300M)

2021-04-27 Thread 'awokd' via qubes-users

A Luciani:


One thing : sys-usb don't work, i'm currently trying to see why, maybe i
have to check something in the BIOS because the VM will boot if there is no
PCI (USB) device in "device" option.

Also experiment with the strict_reset and/or permissive option on the 
USB controller: 
https://www.qubes-os.org/doc/usb-troubleshooting/#usb-vm-does-not-boot-after-creating-and-assigning-usb-controllers-to-it.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/9c7c47e6-5703-67e8-aae8-42cdad51db4f%40danwin1210.me.


Re: [qubes-users] R4.0.4 Wiin10: block device dom0:loop1 not available

2021-04-14 Thread 'awokd' via qubes-users

Steve Coleman:

I have been having problems with starting a Win10 VM for a while now.
Previously Qubes would always timeout and shut it down even though the VM
was up and running fine. My impression is that once the VM was forcibly
terminated/killed due to a timeout, usually the next time it would start up
normally. I could spend as much as an hour just trying to get it startup
properly, and now it doesn't even get that far.


Disabling swap or setting it to a fixed size seemed to help me here, 
although my issue was the Win10 VM crashing on startup.



Now after enough forced terminations it is unable to even begin starting
and no logs are being created at all. The only symptom is the popup message
"block device dom0:loop1 not available". I don't see anything significant
from journalctl or dmesg. Running in debug mode does absolutely nothing.
Restoring from backup just gives the same loop error message when
attempting to start the restored VM.


Have you enabled debug mode, booted, then checked the vm's log in 
/var/log/qubes? You might also need to set qvm-feature gui-emulated to 1 
on the VM to see a display with debug checked, but see if it's already 
set first with qvm-features .



Q: What is this loop1 supposed to point at, and is there a way to recreate
it?


I booted my Win10 VM and don't have a loop1. Is it possible you set up 
your VM somehow to automatically map an ISO?


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/ce82839d-f215-3ab0-2195-d665ffd42b67%40danwin1210.me.


Re: [qubes-users] Black Screen on installation

2021-04-11 Thread 'awokd' via qubes-users

Balmhood:


- 2 different USB keys (verbatim 8GB and samsung 32GB)
- In bootx64.cfg, I’ve commented out both *“#noexitboot=1”* and
*“#mapbs=1”* => this takes me to another screen but then I get stuck at
multiple lines of *: “localhost dracut-initqueue[545]: Warning:
dracut-initqueue timeout - starting timeout scripts"* And then it times
out and stops.
- In my BIOS (latest v1.06), I do not have access to modify either
 secure boot or UEFI boot to Legacy (Thanks Acer), so I cannot try
troubleshoots I have seen with these modified.
- Plugging a monitor via HDMI, no change


There is another switch like nomodeset for nvidia cards, worth trying if 
you have one. Might also want to try a 4.1 alpha and see if you get any 
further.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/529de8e8-5196-fb78-b047-59a303bae181%40danwin1210.me.


Re: [qubes-users] Screen shot: open in DocumentViewer in AppVM

2021-04-02 Thread 'awokd' via qubes-users

Beto HydroxyButyrate:


When I screen scrape in dom0, one option is to open in DocumentViewer in
one AppVM.
I assume it is because this is the only AppVM I have DocumentViewer added
to the big menu.  Anyway, nothing ever happens.  Does anyone use this?  Has
anyone used this?


I don't use that option, but save to dom0 then copy to an AppVM. There 
are some code samples and links under Productivity here: 
https://github.com/Qubes-Community/Contents/tree/master/code.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/7e54ca22-9af4-fd69-e70f-6eac8cd3695d%40danwin1210.me.


Re: [qubes-users] Networking issue with sys-whonix, missing vif*

2021-03-19 Thread 'awokd' via qubes-users

Vladimir Lushnikov:

Hello,

Since updating to latest Whonix 15/Qubes R4.1, I am having issues with
sys-whonix not bringing up the virtual interfaces for downstream VMs
correctly. I could find nothing conclusive in the bug tracker but am
hesitant to raise it on qubes-issue in case it only affects me.

The symptoms are as follows:

* AppVMs connected to sys-whonix do not get networking
* There is an incorrect nameserver specified in the AppVM
/etc/resolv.conf (the IP does not match the IP of sys-whonix)
* There are no vif* interfaces in sys-whonix, or they are down and have
no IP address
* There are errors in the logs of sys-whonix like:


Was this a fresh install of R4.1? If so, an issue would probably be the 
best course of action since it's not released yet, so might not have 
been widely encountered. If you upgraded by some other means, try 
uninstalling the various Whonix templates & VMs and reinstalling via the 
Salt commands documented on the Whonix website.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/8a9e487c-4918-e9ad-a466-337191d6c28a%40danwin1210.me.


[qubes-users] Re: ANN: Qubes arbitrary network topology

2021-03-16 Thread 'awokd' via qubes-users

Manuel Amador (Rudd-O):

Hello, folks!  I'm here to share this:

https://github.com/Rudd-O/qubes-arbitrary-network-topology 



This software lets you turn your Qubes OS 4.0 machine into an arbitrary 
network topology host. It is ideal to create networks of interconnected 
VMs with arbitrary pathways between them, and minimal effort compared to 
manually setting everything up using xl attach in your dom0 as root.


Thank you, Rudd-O. I've had to suggest to some people in the past they 
use a different virtualization product like Virtualbox if they needed 
more flexible networking, but this might let them continue to use Qubes 
instead.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/01d48a87-c265-9fc1-83a4-08cea35f3174%40danwin1210.me.


Re: [qubes-users] Intel 7260 WiFi Problem: Failed to run INIT ucode: -110

2021-03-09 Thread 'awokd' via qubes-users

'nickyfuentez' via qubes-users:


It is a Intel 7260 from a HP ZBook G2. It is using the iwlwifi kernel module 
which upon load will log the failure message block starting with
"Failed to load firmware chunk!"
and ending with
"Failed to run INIT ucode: -110."




Help would be much appreciated. I'm very new to Qubes. My guess is that the 
wifi-adapter uses perhaps some functions that are not avaialble with 
PCI-passthrough? Perhaps some power saving functions or whatnot.


That is a good guess, and same as mine. Many of the Intel adapters are 
not designed to work with pass-through. You can try the permissive mode 
mentioned in https://www.qubes-os.org/doc/pci-troubleshooting/.

--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/b1051f28-a8ad-8b96-4bf3-48cbda731673%40danwin1210.me.


Re: [qubes-users] [HCL] ASRock B550 Phantom Gaming 4/ac

2021-03-09 Thread 'awokd' via qubes-users

Vít Šesták:

Hello,
I'm posting HCL report for my computer with this ASRock B550 Phantom Gaming
4/ac and Ryzen 7 5800X. I've few comments:



Short reasoning why I decided for this MoBo: ECC support for a good price.


Interesting.


ASrock's quality is reportedly comparable to ASUS, and those vendors are
the only two who have ECC support on a non-server board. Also, the I've
seen rather compatible ASrock MoBos in the Qubes HCL.


ASUS's quality hasn't been that great from what I've seen (hardware 
design flaws in 2/2 of their mobos I've owned), but haven't heard bad 
things about ASrock. Thanks for the report, might be time for one of my 
systems to get an upgrade.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/76ee0b4a-98f7-5d0b-0c6d-d3455d604c5a%40danwin1210.me.


Re: [qubes-users] How screwed am I? (corrupt backup files?)

2021-03-05 Thread 'awokd' via qubes-users

Stumpy:

I am trying to figure out how to restore them manually per the qubes 
emergency restore doc page and am getting errors like:


tar: Archive contains ‘Q\352\334\\\275h\274\202B*\275s’ where numeric 
off_t value expected



Can someone explain how bad things are looking from these errors?

If you haven't already, try fully patching the Qubes OS where you are 
attempting the restores.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/92a61e67-43c0-5e55-1a96-f4d6731f37ed%40danwin1210.me.


Re: [qubes-users] Migrating to Qubes OS

2021-03-05 Thread 'awokd' via qubes-users

Flex:





1&2: I had a look into that but did not try yet as I was afraid of
breaching the security of dom0, but if it is the only workaround
possible I might take that risk.
Would https://www.qubes-os.org/doc/usb-qubes/#automatic-setup do the same?
Further I am not sure if that will solve the keyboard layout problem or
has a potential to make things worse?




Regarding 1&2 would it be possible to clone the usb-qube and then sort
the usb-controllers to both qubes and giving one usb-controller the
access to dom0 as described in
https://www.qubes-os.org/doc/usb-qubes/#automatic-setup ?



Those automatic setup steps will create a USB qube for you if you chose 
to not do so on install. However, if sounds like you did, so it won't 
help to run again. The manual step I linked to permit an external 
keyboard to dom0 isn't awful from a security perspective, as sys-usb 
still acts as a middleman between the USB hardware and dom0. It does 
open up a class of attacks where if your keyboard gets reprogrammed by 
someone with physical access without your knowledge (or is hopefully not 
wireless), they could maliciously send keystrokes.


Splitting USB controllers between dom0 and sys-usb is entirely possible, 
but is arguably less safe than passing the external keyboard through 
sys-usb, as it exposes dom0 to the USB controller and USB devices 
attached to it.


Not positive either way about the keyboard layout issue, or the others, 
sorry.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/eb11f0ac-2f12-eec9-b5ed-53678f9e3ed7%40danwin1210.me.


Re: [qubes-users] qrexec_timeout does not truly accept 3600

2021-03-02 Thread 'awokd' via qubes-users

Rob Townley:

qvm-prefs vmName qrexec_timeout 3600
does not return an error message.   When read, 3600 is returned.
However, the VM is forcibly stopped after 15 minutes.

1800 works
2700 works
3600 is not honored

How can i get by this so this one VM can do finish its upgrade before
forcibly rebooted?

Think you can disable qrexec with "qvm-features [vmname] qrexec 0". Do 
this on the template. Set back to 1 when done.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/38ea9107-5d4d-8042-fbd6-b0777c70a5cc%40danwin1210.me.


Re: [qubes-users] Unable to get VPN to ping out. Unable to set up ProxyVM as sys-vpn

2021-03-02 Thread 'awokd' via qubes-users

roberto re:


I've looked around but I can't seem to find any up-to-date, uncomplicated
step by step guide to get a fail closed, antileak VPN tunnel environment.


https://github.com/QubesOS-contrib/qubes-tunnel

--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/a842f938-57ef-6a87-018f-a23897992a4b%40danwin1210.me.


Re: [qubes-users] trouble with apt-get on dabian

2021-03-02 Thread 'awokd' via qubes-users

Steve Coleman:


Apparently, I need to reinstall a new fedora-33 template baseline and
painstakingly install all these packages one at a time while restarting
Debian-10 to try an 'apt-get update' between package installs. Somewhere
along the way, it will break and whatever I just installed will be the
culprit. I think I'll be doing a lot of cloning of templates creating
checkpoints along the way.


Good find. Hope my suggestions didn't cost you too much time.

Depending how many packages you're talking about, a binary search might 
help- install half of them recursively.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/3b78adc2-73b3-b0d2-58ac-f3f1b2227eca%40danwin1210.me.


Re: [qubes-users] Migrating to Qubes OS

2021-03-02 Thread 'awokd' via qubes-users

Flex:

Hello,

migrating from Ubuntu 20.04 to Qubes OS I have still quite a few
problems I ran into and could not solve yet using the documentation etc.

1. I need to use an external USB-Keyboard which is plugged into the
docking station of my X230 Thinkpad. I can connect the Keyboard to one
running VM using sys-usb but this results in a falsely changed keyboard
layout (US instead of DE) and I need to reboot to reset this as the
built in keyboard layout is affected in the same way.

2. Further it would be great to know how to automatically connect to
several selected VM after boot without connecting it directly to dom0 or
if not possible how to connect it to dom0 as I was not able to
understand the many different options mentioned in the documentation etc.

3. The sys-net VPN (PPTP) is not working although the settings are the
same as using Ubuntu, where it connected. Is there a way to get the VPN
up and running?

4. The qubes add on for thunderbird is not compatible with thunderbird
78 is it planned to upgrade it soon?

5. When disconnecting from the docking station to which the 2nd screen
is connected to, the windows are not automatically resized/-grouped so
it is kind of hard to access those invisible on the second screen which
is no longer attached, is there a way to improve this?

That is it for now though I might run in to more issues the coming days.
Hope you can help me especially with the first and 3rd issue as those
are most urgent.

Many thanks!
Flex

For 1 & 2, have you attempted the steps under 
https://www.qubes-os.org/doc/usb-qubes/#manual-setup ?


3 Does your VPN provider support OpenVPN? It's better. If so, 
https://github.com/QubesOS-contrib/qubes-tunnel is probably the best 
approach. Otherwise, try 
https://www.mail-archive.com/qubes-users@googlegroups.com/msg02913.html.


4 Unknown

5 Only fix I can think of might be to switch the desktop from xfce to 
something like i3, but haven't attempted that.

--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/0c183f83-3637-87b0-6dbc-2474328e2439%40danwin1210.me.


Re: [qubes-users] trouble with apt-get on dabian

2021-02-24 Thread 'awokd' via qubes-users

Steve Coleman:


I installed the stock Debian-10 rpm yesterday and it also fails to update
using the default proxy. The whonix templates based on Debian work because
they are using a different update vm.

I really don't have a clue how all the Fedora templates work using the
exact same default update proxy while the Debian ones do not. I have not
made any deliberate custom modifications to any of the update settings, but
something obviously changed.

My suspicion is on the receiving side proxy configuration in sys-firewall
but I don't know how to debug that. With the TERM setting being complained
about I am wondering how this proxy is being launched without a full set of
environment variables. This error text is in red, as coming through the
pipe, so its on the other side, not in the template itself. The update pipe
is not a terminal afaik so I don't know why the proxy would be complaining
it doesn't know the terminal type. But then why does the Fedora update
still work and Debian not using the exact same update gateway. Very odd.

I agree, sounds like something broken in sys-firewall given your other 
UpdateVM is working. You could change your templates to use the same 
UpdateVM as Whonix if you wanted to confirm. Otherwise, there's nothing 
special about the sys-firewall AppVM. If you don't mind recreating any 
firewall rules, try creating a new AppVM and confirm you don't get that 
TERM warning at the terminal. Next, change anything that points to 
sys-firewall for networking to the new one, and make it your new UpdateVM?


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/d4fc7d1d-e1b2-0f10-a127-a104fe627636%40danwin1210.me.


Re: [qubes-users] trouble with apt-get on dabian

2021-02-23 Thread 'awokd' via qubes-users

Steve Coleman:

I have a somewhat confusing issue with debian-10 updates and would like any
suggestions on where to look.

All my fedora templates update just fine. Dom0 updates but it gives some
errors through the return pipe.

can't get terminal type, defaulting to vt100.
please set the TERM env variable.


I wonder if your Debian template is messed up somehow, and/or your 
Updatevm (can be determined by looking at qubes-prefs). If you open a 
regular terminal session on either, do you get that same warning? If so, 
you could temporarily switch your UpdateVM's template to Fedora and 
attempt an update. If the issue still occurs and it's with the template 
itself, there's probably a more subtle fix but I would switch my AppVMs 
over to Fedora, delete & reinstall a fresh copy of the Debian template, 
then switch them back.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/689ffe55-e72e-8383-ed16-49fcd24f77bc%40danwin1210.me.


Re: [qubes-users] General setup questions from Noob

2021-02-21 Thread 'awokd' via qubes-users

Alexander Reseneder:

Hello qubes-users,

im a Noob to Linux, but i wanna try it because it seems that it offers
great security advantages over a normal "bare metal" System or Windows.

However i have some problems, like setup my network printer properly, i


Have you seen 
https://github.com/Qubes-Community/Contents/blob/master/docs/configuration/network-printer.md?



Also i ran into that problem that my Authy client installed over Snap
stopped working, terminal prints out that:


IIRC, both Authy and Snap can be challenging to run under Qubes, but I 
don't remember what it takes. Think others have managed though. Try 
searching this mailing list for "Authy"?



Also i want to update my old InsydeH20 Bios, because it is the first
release version and my PC is from 2016, they were several ME Firewall
patches and also drivers for touchpad for linux were delivered etc. etc.
and Microcode Update. I tried updating with FreeDOS from SD Card, but it
seems that my Bios does nut support booting from SD card. My Bios version
is V1.12 this is the first release..


Try a USB drive instead, maybe.


I have Qubes installed in Legacy Mode. Is it possible to switch it to UEFI
mode? Because maybe it will boot much faster? The problem is i cannot turn
off Secure Boot in my Bios by default, i am even not able to turn
hyperthreading of, because the InsydeH20 stock bios looks like from a
Kindergarden.


Qubes will install itself the same way you booted the install media- 
legacy in this case. PCs from 2016 have iffy UEFI support, so if you're 
functioning under Legacy boot now I wouldn't change it. The boot times 
on both seem roughly equivalent, so that shouldn't be a major reason to 
switch.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/14ecb3af-4e70-e58e-411a-903c5ae5bd3b%40danwin1210.me.


Re: [qubes-users] Configuration Files, Nested Virtualization

2021-02-21 Thread 'awokd' via qubes-users

my kay:


So I have been trying to enable nested virtualization so that I can run
Virtualbox in a Windows HVM, but I am running into issues. I was trying to
follow the instructions from the Xen wiki, as well as this
https://groups.google.com/g/qubes-devel/c/UzO0BsIfIow/m/C7us11XHAwAJ post,
but I am new to Qubes so I didn't realize that it no longer uses individual
config files for AppVMs. I found this
https://groups.google.com/g/qubes-users/c/K8lfxC8xdp4/m/jGwC-gxnBAAJ
thread, and am now trying to create a custom config file in
/etc/qubes/templates/libvirt/xen/by-name based off of the default xen.xml
file, but I am not sure how to edit the file in a way that would allow
nested virtualization in my windows vm.

A somewhat more recent thread: 
https://www.mail-archive.com/qubes-users@googlegroups.com/msg29743.html. 
Editing config files would be the easy part; I think you'd have to 
recompile Qubes to enable nested virtualization. I used to run 
Virtualbox on Windows as well, but instead converted my workflows/VMs 
over to Qubes only. Do you have a specific use case that requires 
Virtualbox?


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/4e6401a2-e601-3680-7a5b-79357e08d1d1%40danwin1210.me.


Re: [qubes-users] How to use USB Devices in Qubes?

2021-02-19 Thread 'awokd' via qubes-users

Data Eight:


*The usb mouse is working well after fresh install only. Afterwards, that
is second time when the system is powered on, the usb mouse is not
functioning. Only touchpad is working. *I have four usb port & all are
getting power. *But when I connect any usb devices (both use mouse and usb
blocked devices-external hard disks, they are not listed or prompted with
their corresponding names under the connected-devices-widget.*

I have tried installing OS with and without selecting sys-usb qube check
box. That is separate qube for USB devices (sys-usb) and same qube for both
net and usb devices (sys-net). The same problem exists in both of these
ways .


Check the file and settings mentioned in 
https://www.qubes-os.org/doc/usb-qubes/#auto-enabling-a-usb-mouse.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/90d54f4a-18ba-d1b9-e8a0-5e10c39bd393%40danwin1210.me.


Re: [qubes-users] Re: dom0: no space left on device / Qubes partition size?

2021-02-19 Thread 'awokd' via qubes-users

Tray G:

hey , i need your help with qubes and installing partition on the usb to
save files.. do you do it on the windows while you download Qubes in the
terminal or once your first running qubes ?


If you're talking about creating a USB drive to install Qubes, see 
https://www.qubes-os.org/doc/installation-guide/#copying-the-iso-onto-the-installation-medium.


If you want to format a USB drive for use with Qubes once you have it 
installed, it will be most straightforward to format it from Qubes. 
There are some Microsoft FAT/NTFS formats Linux can work with out of the 
box, but you have to add support for others it does not, which you can 
avoid by formatting under Qubes/Linux in the first place.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/7ea700b6-9e0e-8020-ecaf-063e66b9121b%40danwin1210.me.


Re: [qubes-users] I'm looking for a laptop with these requirements

2021-02-19 Thread 'awokd' via qubes-users

qubeslaptop via qubes-users:

I'm looking for a laptop like this

hardware kill switches
100% free
Qubes works

Do you know of any laptops like this one?

I'm not aware of any laptops that meet all the criteria, and have looked 
as well. Closest I could get was flashing Coreboot to a Lenovo G505s, 
but you would have to hack in your own kill switches and the controller 
chip isn't 100% free.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/d1efcce3-cf12-fec6-6d2b-8b72e0e27512%40danwin1210.me.


Re: [qubes-users] kernel crashes (?) 5.10.13

2021-02-09 Thread 'awokd' via qubes-users

haaber:

I am testing the above xen kernel. I experience random freezes of the
system, with no significant "last words" in the logs, if it is not many
many  qmemman notices like these (sorry for the length). Is this a known
issue?? Any hints to stabilite the system?   Cheers!


Anything in the Xen log (xl dmesg)? Some other debugging tips if it is 
Xen freezing are listed at the beginning of 
https://wiki.xenproject.org/wiki/Debugging_Xen before the stuff about 
Xenstore, and https://wiki.xenproject.org/wiki/Xen_Serial_Console to 
capture Xen oops messages. Not sure if there's a more state of the art 
way to do it. You might also want to mention it in 
https://github.com/QubesOS/updates-status/issues for the specific kernel 
you're testing.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/ae52a0bf-585c-46e7-aa59-c0a5529f1bc4%40danwin1210.me.


Re: [qubes-users] No sound in XPS9310

2021-02-08 Thread 'awokd' via qubes-users

Rama McIntosh:


fedora 33 5.10 kernel supports much more devices and audio works in the
upstream fedora on both the 9700 and 9310 dells.  I'll see if I can get a
patch into qubes the upstream kernel modules which fedora has added or at
the minimum the SOF stuff in the patch.   Then all our audio will just work
with qubes.


Thanks for jumping in, Rama. It's difficult to troubleshoot hardware 
without hands-on.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/88c05757-d26e-b0f6-3255-e13be0d578c6%40danwin1210.me.


Re: [qubes-users] No sound in XPS9310

2021-02-08 Thread 'awokd' via qubes-users

Fabrizio Romano Genovese:


I installed qubes on a Dell XPS9310. I was using kernel 5.4.90 and sound
was working, but wi-fi did not. So I upgraded to kernel 5.10.13 and now I
have both wifi and sound not working :D

It seems that the sound issues are due to a problem with driver
sof-audio-pci.
In this thread: https://groups.google.com/g/qubes-users/c/Fa65-e8vqdM it
turns out another user was having a similar problem with a dell 9700, which
was apparently solved. Indeed in the thread it is said:

Audio works (with kernel 5.10 and attached kernel base-config patch  +
latest 1.6.1 sof-bin firmware https://github.com/thesofproject/sof-bin and
alsa-ucm-config files.   see
https://blog.fts.scot/2020/07/04/dell-xps-2020-how-to-get-audio-working-on-linux/
for alsa ucm config ).

Unfortunately, I am not technically skilled enough to really understand the
fix. Does it mean that I have to download kernel 5.10 (from were?), apply
the patch provided in the thread (how?), include firmware and config files
(how?) and then compile and install?
As you can see I don't really have a specific question, and I'm more in
search of a few clarifications to understand how to apply an apparently
already available solution. :)


Per https://groups.google.com/g/qubes-users/c/Fa65-e8vqdM, are you 
running Qubes 4.1? That might be the first place to start. It implements 
audio in a separate VM, which might automagically resolve the issue or 
at least make for a more easily implemented solution. In that case, 
you'll want your VM's kernel to be the latest, so in dom0 do sudo 
qubes-dom0-update kernel-qubes-vm-latest (from memory). See if the audio 
driver loads in the audio VM. If not, it gets more complex.


You could convert it to an HVM which would allow you to recompile the 
kernel internal to the VM using standard Linux procedures- check 
documentation for the distribution you're using. If you didn't want to 
convert to HVM, I think you would have to build a kernel for dom0 first 
per 
https://www.mail-archive.com/qubes-users@googlegroups.com/msg10886.html, 
then package for VM usage with 
https://www.qubes-os.org/doc/managing-vm-kernel/#installing-different-vm-kernel-based-on-dom0-kernel 
(note I haven't attempted this before).




--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/f0e56ef8-445a-ac71-534c-a97e8444f8ed%40danwin1210.me.


Re: [qubes-users] No sound in XPS9310

2021-02-08 Thread 'awokd' via qubes-users

Fabrizio Romano Genovese:


I installed qubes on a Dell XPS9310. I was using kernel 5.4.90 and sound
was working, but wi-fi did not. So I upgraded to kernel 5.10.13 and now I
have both wifi and sound not working :D

It seems that the sound issues are due to a problem with driver
sof-audio-pci.
In this thread: https://groups.google.com/g/qubes-users/c/Fa65-e8vqdM it
turns out another user was having a similar problem with a dell 9700, which
was apparently solved. Indeed in the thread it is said:

Audio works (with kernel 5.10 and attached kernel base-config patch  +
latest 1.6.1 sof-bin firmware https://github.com/thesofproject/sof-bin and
alsa-ucm-config files.   see
https://blog.fts.scot/2020/07/04/dell-xps-2020-how-to-get-audio-working-on-linux/
for alsa ucm config ).

Unfortunately, I am not technically skilled enough to really understand the
fix. Does it mean that I have to download kernel 5.10 (from were?), apply
the patch provided in the thread (how?), include firmware and config files
(how?) and then compile and install?
As you can see I don't really have a specific question, and I'm more in
search of a few clarifications to understand how to apply an apparently
already available solution. :)


Per https://groups.google.com/g/qubes-users/c/Fa65-e8vqdM, are you 
running Qubes 4.1? That might be the first place to start. It implements 
audio in a separate VM, which might automagically resolve the issue or 
at least make for a more easily implemented solution. In that case, 
you'll want your VM's kernel to be the latest, so in dom0 do sudo 
qubes-dom0-update kernel-qubes-vm-latest (from memory). See if the audio 
driver loads in the audio VM. If not, it gets more complex.


You could convert it to an HVM which would allow you to recompile the 
kernel internal to the VM using standard Linux procedures- check 
documentation for the distribution you're using. If you didn't want to 
convert to HVM, I think you would have to build a kernel for dom0 first 
per 
https://www.mail-archive.com/qubes-users@googlegroups.com/msg10886.html, 
then package for VM usage with 
https://www.qubes-os.org/doc/managing-vm-kernel/#installing-different-vm-kernel-based-on-dom0-kernel 
(note I haven't attempted this before).


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5d493b9c-fb1b-2221-5a02-d43d9d0e7f5e%40danwin1210.me.


Re: [qubes-users] Include ath11k in kernel 5.10

2021-02-07 Thread 'awokd' via qubes-users

Fabrizio Romano Genovese:


I tried, but nothing changes. My card is still read as "unassigned class".
Do you know if adding support to QEMU is in the works by any chance? I
don't mind waiting, but it would be nice to have at least a vague idea of
the time windows we are looking at (months? years?).


It sounded like the author of that other thread was looking into writing 
support, but it probably is not a simple matter so I would guess a year 
minimum for the code to be developed (if he decides to proceed) then 
pushed through the ecosystem.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/0cd1c146-c928-f271-f936-af901e9a5367%40danwin1210.me.


Re: [qubes-users] Include ath11k in kernel 5.10

2021-02-06 Thread 'awokd' via qubes-users

Fabrizio Romano Genovese:

Yes, I managed to get 5.10.13-1 working. The things that do not work at the
moment are:
- Wifi (AX500, according to google a notorious throublemaker), that is
still detected as unassigned both in sys-net and dom0.


Check out this thread: 
https://www.mail-archive.com/qubes-devel@googlegroups.com/msg04757.html. 
Looks like there's a limitation in QEMU that makes it unable to 
passthrough multiple MSI vectors on a device, so driver upgrades will 
not help. You could try disabling them and see if it reverts to old 
style interrupts with the following:


qvm-prefs sys-net kernelopts "nopat iommu=soft swiotlb=8192 pci=nomsi"

Qvm-shutdown sys-net and start it again and test. If it doesn't help, 
repeat the above command less the pci=nomsi option. Only option at that 
point is to wait until appropriate support is added to QEMU then Xen & 
Qubes, or to switch to a USB wifi device (but search on this list, etc. 
to find one known to work with Qubes).



- Sound (must be a problem with the driver, sof-audio-pci
- Sleep (no idea what the problem may be, but sometimes fixing wifi
improves this too)

The closest thing to what I need is this:
https://groups.google.com/g/qubes-users/c/Fa65-e8vqdM which fixed audio for
XPS9700 (I have XPS9310), but not wifi, even if the drivers were included
in the kernel.


Mind starting a new thread for these two issues, or pointing me towards 
one if you already have? They are a bit off-topic from the thread title 
of ath11k.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5e1702ea-0f25-6bf1-f192-f9feb5837f9c%40danwin1210.me.


Re: [qubes-users] installing Trezor wallet on qubes

2021-02-06 Thread 'awokd' via qubes-users

Alaa Ashkar:


*in sys-usb:*

sudo vim /usr/local/etc/qubes-rpc/trezord-service

add this line:
socat - TCP:localhost:21325

but i couldnt find the path /usr/local/etc/qubes-rpc/ in sys-usb (in
terminal), so i couldnt create the file and add the line into it, i tried
both in the root and the normal user.


Path doesn't exist on mine either. Try creating the directory first 
with: "sudo mkdir /usr/local/etc/qubes-rpc".


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/eb64283f-fb89-de7d-71c5-4127c065b979%40danwin1210.me.


Re: [qubes-users] BIG instability problems of qubes

2021-02-06 Thread 'awokd' via qubes-users

haaber:


- The last upgrade removed my last 4.9 xen kernel which would work fine
(how can I get that one back??) so I switched to 5.10 directly. The last
one braught by update won't work: under 5.10.11 kernel, NO WAY to boot a
debian-vm. Journalctl says:


You may be able to get the old kernel back by specifying its version 
number with something like "dnf install kernel-4.19.155-1.pvops.qubes". 
Not entirely positive on the syntax or if it will work or further break 
your system.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/4f17329f-2f58-76e9-60c2-892daaa59b00%40danwin1210.me.


Re: [qubes-users] Re: Firefox unresponsive script

2021-02-06 Thread 'awokd' via qubes-users

Shawn Creighton:

Those unresponsive script errors in Firefox don't happen to anyone else?
It's happening so often now I am about to reinstall the system and use
Brave instead.


Not here. Try Firefox LTR if you aren't already?

--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/0fe1cce1-3da9-6811-b08c-a2f66d727e4f%40danwin1210.me.


Re: [qubes-users] kernel version mismatches

2021-02-06 Thread 'awokd' via qubes-users

Rob Townley:

Kernel version numbers seem off, way off in some VMs and templates.

Mainly, that /boot/initramfs does not does not match uname -r.

uname -r vs ls /boot/initramfs*  vs cat /proc/version vs cat /etc/os-release

OK dom0: 5.4.88-1.qubes, 5.4.88-1.qubes,  5.4.88-1.qubes, 4.0

BAD vm: 5.4.88-1.qubes, 5.10.11-100.fc32, 5.4.88-1.qubes, 32

BAD vmTemplate: 5.4.88-1.qubes, 5.10.11-100.fc32, 5.4.88-1.qubes, 32


I'm not sure what /proc/version shows on "normal" Linux vs. uname -r, 
but maybe check what kernel the BAD vm or template is set to use on its 
advanced tab?


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/f0d3ac27-0a90-0b0c-28fd-8d3bfa0e4a18%40danwin1210.me.


Re: [qubes-users] Include ath11k in kernel 5.10

2021-02-06 Thread 'awokd' via qubes-users

Fabrizio Romano Genovese:


...Which installed kernel 5.10.8. Unfortunately, it appears that the ath11k
drivers are still missing. Indeed, `modprobe ath11k_pci` says it can't find
the module.
At the moment, `lspci` in `sys-net` detect my wireless card as `Unassigned
class [ff00]: Qualcomm Device 1101`


Saw in the other thread you were trying other kernel versions. Were you 
able to get it working? You might be able to pass it through to a full 
HVM and experiment with getting it working in there, which could 
hopefully help guide how to build it in. Haven't done it myself, though.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/47edd462-7e40-089b-949f-40d68ab200a8%40danwin1210.me.


Re: [qubes-users] Re: VT-d on XPS 9310

2021-01-31 Thread 'awokd' via qubes-users

donoban:

On 1/31/21 6:26 PM, Fabrizio Romano Genovese wrote:

Ok, I found something: Running `xl dmesg` there's a line that says:
(XEN) Failed to parse ACPI DMAR. Disabling VT-d.


I only think to try updating BIOS or using Qubes R4.1 which has newer
Xen version (although is pretty unstable yet). It will help to know if a
newer Xen version runs ok.

Try donoban's suggestions for sure, but if that still doesn't help you 
might get more pointers in the log from messages just prior to the one 
quoted above. Disabling onboard/PCIe devices such as USB 
controllers/network cards might let you work around the problem as well.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/358b9be3-110f-eb9d-0090-e6b4c7fce3f6%40danwin1210.me.


Re: [qubes-users] unable to attach the usb controller to win10 hvm

2021-01-30 Thread 'awokd' via qubes-users

lik...@gmx.de:

[user@dom0 ~]$ qvm-pci attach win10 --option no-strict-reset=true 
dom0:00_14.0



Is this a bug to be reported or does someone has ideas to resolve that?

According to the man page, the --option should be prior to the vmname so 
try that first. Also see if attaching via the GUI (with the no strict 
reset option selected) works any differently.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/2f026ab8-f214-63ec-f329-1b80d78c14eb%40danwin1210.me.


Re: [qubes-users] customizing Firefox in disp-vms

2021-01-30 Thread 'awokd' via qubes-users

Emma Borhanian:


The solutions I gave above which do not involve copying the .mozilla
directory solve this problem without increasing fingerprintability (except
to the extent that the settings you change increase fingerprintability
inherently).


Agreed.

--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/2857e67a-d8d5-1a1a-b675-ede2235a87f9%40danwin1210.me.


Re: [qubes-users] customizing Firefox in disp-vms

2021-01-29 Thread 'awokd' via qubes-users

Sven Semmler:

If for some reason you really don't want to run Firefox in your 
equivalent of dvm-online, you could do all those things in an actual 
dispvm instance (i.e. disp1234) and then move the resulting .mozilla 
config directory into dvm-online.


Be aware though that starting your dispvm's from a common .mozilla 
config instead of a freshly created one every time may result in 
increased fingerprintability. Some of the values in there seemed to be 
unique, and if unchanged between sessions could lead to correlation. May 
not be a concern depending on use cases.


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/44214695-314b-0cbe-313c-ad36b6133e89%40danwin1210.me.


Re: [qubes-users] Win10VM: User name or password incorrect at startup

2021-01-29 Thread 'awokd' via qubes-users

Steve Coleman:


Q: Where is this other supposed/incorrect password being passed into it
from, and is there any way to go back to not needing this login
requirement?


https://docs.microsoft.com/en-us/troubleshoot/windows-server/user-profiles-and-logon/turn-on-automatic-logon

--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/dfe16d80-1a7e-2f85-f12d-9436eed6c00e%40danwin1210.me.


Re: [qubes-users] increasing appvm/template swap file size

2021-01-25 Thread 'awokd' via qubes-users

0spin...@gmail.com:

in this google group, it has been written that the swap partition size is
set in /usr/lib/systemd/system/tmp.mount.d/30_qubes.conf. This file also
suggests that the default size is set by the initial memory assigned at
boot time. Yet no matter what I change the value to, running *free* shows
it to be 1GB.

FD: I'm running qubes 4.1

Does this help? Not sure it applies to 4.1. 
https://github.com/Qubes-Community/Contents/blob/master/docs/misc/iaq.adoc#how-can-i-provision-a-vm-with-a-largernon-standard-swap-and-tmp


--
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/60983e10-e2b7-e8b4-4a22-e43a5d48cadb%40danwin1210.me.


  1   2   3   4   5   6   7   8   9   10   >