Re: [EXT] [qubes-users] What is the latest version of Qubes (on 23 February 2021)

2021-03-18 Thread donoban
On 3/17/21 12:05 AM, load...@gmail.com wrote:
> That's great but you should guess how did you get it disabled. Maybe
> 'qubes-dom0-update' should warn about it.
> 
> 
> Actually I don't know why and how it happened.
> 
> The only commands which I am using often in Dom0 terminal for
> update/download templates/copy-paste files from Dom0. I definitely did
> not change any config files after my last successful update (I even
> don't remember did I change any config in Dom0).
> 

Maybe you changed updates configuration with 'Qubes Global Settings'?

Other options are:
1) Some Qubes update disabled it, nearly impossible, any users would
reported same problem.
2) Your dom0 is compromised, also very difficult with common Qubes usage.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/e5ffc3cf-1f8b-1a4c-8697-2a723b015c3c%40riseup.net.


OpenPGP_signature
Description: OpenPGP digital signature


Re: [EXT] [qubes-users] What is the latest version of Qubes (on 23 February 2021)

2021-03-16 Thread donoban
On 3/16/21 8:02 PM, load...@gmail.com wrote:> It was helpful. Thank you
very much. now i updated my Dom0!
> 

That's great but you should guess how did you get it disabled. Maybe
'qubes-dom0-update' should warn about it.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/513af2d1-d270-14bc-f0f0-b41316ee0957%40riseup.net.


OpenPGP_signature
Description: OpenPGP digital signature


Re: [EXT] [qubes-users] What is the latest version of Qubes (on 23 February 2021)

2021-03-15 Thread donoban
On 3/15/21 2:07 PM, load...@gmail.com wrote:
> [qubes-dom0-current]
> name = Qubes Dom0 Repository (updates)
> #baseurl = https://yum.qubes-os.org/r$releasever/current/dom0/fc25
> #baseurl =
> http://yum.sik5nlgfc5qylnnsr57qrbm64zbdx6t4lreyhpon3ychmxmiem7tioad.onion/r$releasever/current/dom0/fc25
> metalink =
> https://yum.qubes-os.org/r$releasever/current/dom0/fc25/repodata/repomd.xml.metalink
> enabled = 0
> metadata_expire = 7d
> gpgcheck = 1
> gpgkey = file:///etc/pki/rpm-gpg/RPM-GPG-KEY-qubes-$releasever-primary

Is it disabled? Try replacing "enabled = 1" and update again.


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5a842e3f-009d-7932-483c-ac9e81072be6%40riseup.net.


OpenPGP_signature
Description: OpenPGP digital signature


Re: [EXT] [qubes-users] What is the latest version of Qubes (on 23 February 2021)

2021-03-13 Thread donoban
On 3/13/21 9:07 PM, load...@gmail.com wrote:
> So, you can see, that before I downloaded the latest Whonix templates
> versions - my latest updates was been in October 2020. I think this is
> not okay :(

Could you share your '/etc/yum.repos.d/qubes-dom0.repo',
the [qubes-dom0-current] entry.

Mine looks:

[qubes-dom0-current]
name = Qubes Dom0 Repository (updates)
#baseurl = https://yum.qubes-os.org/r$releasever/current/dom0/fc25
#baseurl =
http://yum.qubesosfasa4zl44o4tws22di6kepyzfeqv3tg4e3ztknltfxqrymdad.onion/r$releasever/current/dom0/fc25
metalink =
https://yum.qubes-os.org/r$releasever/current/dom0/fc25/repodata/repomd.xml.metalink
enabled = 1
metadata_expire = 7d
gpgcheck = 1
gpgkey = file:///etc/pki/rpm-gpg/RPM-GPG-KEY-qubes-$releasever-primary

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/3ef1052a-2275-989c-2c38-29eca55bb75e%40riseup.net.


OpenPGP_signature
Description: OpenPGP digital signature


Re: [qubes-users] Memory issue

2021-03-13 Thread donoban
On 3/13/21 6:28 PM, thefifthsea...@nym.hush.com wrote:
> "Are you running KDE? Do you have swap enabled on dom0?"
> 
> 
> I am using Qubes 4 which uses XFCE desktop environment as default,
> haven't changed it.
> 
> With the command "free -h" in dom0 it shows this:
> 
> mem: total 3.7g, used 554m, free 188m, shared 8.0m, buff/cache 3.0g,
> available 318m
> 
> swap: total 15g, used 671m, free 14g
> 
> 
> It looks like dom0 is making excellent use of the buffer/cache, why
> should it need to store so much temporary data?
> 
> And should I do something about it?

I would say that your available (which should have a high % of the
buff/cache) is very low. Here are my stats running KDE (with many
workspaces and qubes running) and near 6days uptime:

[user@dom0 ~]$ free -h
  totalusedfree  shared  buff/cache   available

Mem:   3.6G1.5G192M  58M1.9G1.5G

Swap:  7.3G725M6.6G

I have less buff/cache than you but more available. I have no idea about
what could be happening.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/86775976-3672-a839-a503-16cc114b96a7%40riseup.net.


OpenPGP_signature
Description: OpenPGP digital signature


Re: [qubes-users] Memory issue

2021-03-13 Thread donoban
On 3/12/21 9:10 PM, thefifthseason via qubes-users wrote:
> The quick:
> 
> Dom0 Task Manager shows memory usage percent as always increasing.
> Closing Virtual Machines does not seem to free up any memory by
> displayed memory usage percent.
> 
> The questions:
> 
> Are there any advice on what I should do with this situation?
> 
> Should I clean out Qubes memory buffer/catch? If so, what safe command
> should be used?
> Or, if that isn’t the issue, what should I look for? What more
> information do you good elves need to help the issue?
> 
> The slow:
> 
> I noticed this situation a good week ago when I looked at Dom0 task
> manager. It showed my memory usage to be around 95%, that is a lot. The
> computers total memory capacity is 32gig. My normal memory usage tend to
> be around 35-40%, a fairly steady level measured over long time. After
> seeing my memory maxing out I attempted to close down one virtual
> machine after the other, but it did not appear to make any difference in
> terms of freeing up memory. So I decided to restart my computer and that
> made everything back to normal—for a little while. Starting my normal
> virtual machines and got to the normal memory usage level. But then it
> just kept adding on, a disposable machine opened and closed and the
> memory usage increased, another virtual machine opened and the memory
> increased, closing it did not affect the memory level. And so it kept
> adding on more and more memory usage as I did my normal computing things
> like browsing and so on. In writing moment I’ve reached 93% of memory
> capacity.

Are you running KDE? Do you have swap enabled on dom0? A 'free -h'
output shows this.

I noticed a possible memory leak some time ago and I use KDE. In my
case, I see the Swap memory usage slowly growing. At this moment, with
just 5 days uptime I have 657M of used swap. I remember it reaching some
gigabytes.

I determined that after some says of uptime, the X process was using
more memory compared to fresh boot. But not really too much for have so
much memory swapped.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/1d725e25-1dfd-36a2-345b-2f8d0d2dac2c%40riseup.net.


OpenPGP_signature
Description: OpenPGP digital signature


[qubes-users] Re: [QubesOS/qubes-issues] Improve Clipboard Experience (#5778)

2021-03-06 Thread donoban
Well, since the issue was finally closed I will reply here.

On 3/6/21 1:39 AM, unman wrote:
> I don't understand this example - if the destination is compromised, then
> why would there be a need to modify the clipboard? They just capture the
> data as is and exfiltrate it - you are hosed, and the Qubes clipboard is
> the least of your problems.

At destination there is nothing useful to steal (at least not bitcoins)
the bitcoin address is not useful for the attacker, it is a public
address and private keys are in other uncompromised offline vm.

What the attacker tries to do is replace your address in the clipboard
to other address (controlled by him), in the hope that you paste it to
someone who wants to send funds for you.

I'm agree that the attacker could do a lot of additional things but many
of them are more difficult, prone to fail, prone to cause detection. So
I don't think it is a justification for not having a more secure
clipboard and also easier to use which was the main objective.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/69a9b85a-0602-591b-dd7c-5c3912f2a91b%40riseup.net.


OpenPGP_signature
Description: OpenPGP digital signature


Re: [qubes-users] What is the latest version of Qubes (on 23 February 2021)

2021-02-23 Thread donoban
On 2/23/21 12:58 PM, load...@gmail.com wrote:
> 
> Hi everyone,
> 
> I know about *'Qubes Release 4.0.3'* and *'**Qubes Release 4.0.4-rc2'*,
> but I don't understand what is the version I have.
> 
> I am getting this result already 8 month and nothing changes when I am
> trying to update Dom0:
> /$ sudo qubes-dom0-update
> Using sys-firewall as UpdateVM to download updates for Dom0; this may
> take some time...
> Fedora 25 - x86_64 - Updates    5.8 MB/s |  24 MB
> 00:04   
> Fedora 25 - x86_64  8.3 MB/s |  50 MB
> 00:06   
> determining the fastest mirror (15 hosts).. done.--  B/s |   0  B
> --:-- ETA
> Qubes Templates repository  3.5 kB/s | 5.6 kB
> 00:01   
> Last metadata expiration check: 0:00:01 ago on Tue Feb 23 14:49:03 2021.
> Dependencies resolved.
> Nothing to do.
> Complete!
> No packages downloaded
> Qubes OS Repository for Dom0 25 MB/s |  26 kB 00:00
> 
> 
> /_In Qubes Manager >> About >> Qubes OS
> I see 'Qubes release 4.0 (R4.0)_
> 
> 
> *When I am clicking on Version Information I see this:*
> 
> /xen_version    : 4.8.5
> Linux 4.19.15-1.pvops.qubes.x86_64
>  
> Installed Packages:  /
>  
> /kernel-qubes-vm.x86_64       
> 1000:4.14.74-1.pvops.qubes
> kernel-qubes-vm.x86_64       
> 1000:4.19.15-1.pvops.qubes
> python2-qubesadmin.noarch     4.0.25-0.1.fc25
> python2-qubesimgconverter.x86_64      4.0.23-1.fc25
> python3-qubesadmin.noarch     4.0.25-0.1.fc25
> 
> 
> *So could anybody tell me is this the latest version of Qubes OS or
> something happened with my update process?*

I am not sure because I have testing and unstable repositories enabled
but according to https://yum.qubes-os.org/r4.0/current/dom0/fc25/rpm/ I
would say that you have some packages outdated.

I don't think it helps but you could try:
"sudo qubes-dom0-update --refresh"

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/508f183e-42eb-fa37-4ddc-fb0a3229a162%40riseup.net.


OpenPGP_signature
Description: OpenPGP digital signature


Re: [qubes-users] Qubes Manager Feature Requests: Connect to not-running NetVM, restart NetVM with connected machines, force-restart a NetVM

2021-02-15 Thread donoban
Hi,

On 2/15/21 12:44 PM, r.wiesb...@web.de wrote:
> Hello fellow Qubes users,
> 
> I have 3 feature requests today regarding Qubes Manager:
> 
> 1) Connect to not-running NetVM
> If a not-running NetVM is chosen there should not be an error message
> but a choice between "Start NetVM" and "Abort"

This is already done in R4.1 version.

> 2) restart netVM with connected machines
> Sometimes NetVMs have issues that are easily solved by a restart.
> Nastily Qubes prevents restarting the netVM if VMs are connected. What
> should optionally happen is either that the connected VMs are
> disconnected, the NetVM is restarted and the VMs are reconnected (that
> is what I do manually whenever this is needed) or alternatively that all
> connected VMs are restarted as well.

Respect this there is a "Cascade shutdown" that will power off all the
connected VM's in recursive mode. I understand that is not what you
mean, you want a option for restart this VM without touching any others...

I understand that you find it helpful for some kind of hardware problem
(sleep / wake up?) but it seems more a hack than a real solution.

> 3) force-reboot a VM
> Users can kill a VM, but this way the user has to wait until the VM was
> terminated and then start the machine again (kill + start). It would be
> useful to have a single option for both tasks. That happens to me almost
> daily with the USB-VM.

Uhm more than a force-reboot option, ideally the restart option should
trigger a timeout and if it expires ask you if you want to kill it or
keep waiting (same that shutdown option). Is it not the current behavior?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/dae1c199-095a-a380-33ea-49785a310b4b%40riseup.net.


OpenPGP_signature
Description: OpenPGP digital signature


Re: [qubes-users] Need to fix boot process broken by kernel update. Data is safe.

2021-02-10 Thread donoban
On 2/10/21 4:05 AM, Ranjeet Shetye wrote:
> Hi,
> 
> Is there a standard HOWTO I can follow to fix the boot process (to go
> from a grub / xen.cfg that fails to LUKS decrypt and load unencrypted
> rootfs)
> 
> I am reasonably knowledgeable about Linux. Gaps exist in my knowledge
> regarding BIOS and UEFI boot processes.
> 
> Unfortunately the grub update for the kernel upgrade seems to have
> messed up the boot process. How do I figure out if it's installed for
> BIOS or UEFI mode ?
> 
> My data is safe and LUKS encrypted . I can use a live USB to decrypt it,
> access it and I also have made 2 backup copies.
> 
> So with nothing to lose I tried to fix the boot manually from a live USB
> including creating /etc/default/grub but situation is no better. 
> 
> Between BIOS / (UEFI) / grub2 / xen / vmlinuz / LUKS / LVM2 , I am lost
> where the fix might be. Might be grub flags, grub modules, grub
> defaults, xen cfg, EFI manager etc. Hence my question.

What is exactly your problem? Does it boot, you see xen/linux messages
but fail before asking for your luks passphrase?

Maybe it is just a linux kernel problem and you can boot an older
version editing xen.cfg (if you are using UEFI boot without grub). Do
you have installed kernel-latest versions?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/02548fd6-d8e6-5e0d-f1d8-949f87f7c3d8%40riseup.net.


OpenPGP_signature
Description: OpenPGP digital signature


Re: [qubes-users] Problems setting /etc/hosts

2021-02-02 Thread donoban
On 2/2/21 1:55 PM, Martin Gladdish wrote:
> 
> 
>> On 2 Feb 2021, at 12:48, Ludovic  wrote:
>>
>>
>> Le 02/02/2021 à 12:45, mgla...@gmail.com a écrit :
>>>
>>>
>>> # several lines of comment
>>>
>>> docker --data-root /home/user/docker || true
>>>
>>> echo '1.2.3.4 my-domain.example' >> /etc/hosts
>>> echo '1.2.3.4 another-domain.example' >> /etc/hosts
>>>
>>> Yes, when I run the script myself with sudo ./rc.local then it works fine.
>>>
>>> Argh. I think I've found the issue. It's the command to start docker that's 
>>> causing the rest of the file to be ignored :(

Do you mean that it runs docker in the foreground? try:
'docker --data-root /home/user/docker &'

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/931b2223-483f-0b55-69a5-5977391242f4%40riseup.net.


OpenPGP_signature
Description: OpenPGP digital signature


Re: [qubes-users] Re: VT-d on XPS 9310

2021-02-01 Thread donoban
On 2/1/21 1:07 AM, Fabrizio Romano Genovese wrote:
> Ok, my BIOS wasn't updated. That solved the VT-d problem.
> 
> Everything seems to work aside of wifi. I have a Killer AX500, which is
> currently supported only in kernel 5.10+. For what I understand, in
> Qubes Fedora comes with Kernel 5.4.something at the moment. I've found
> some tutorials to update a generic Fedora kernel to 5.10, but I suppose
> the kernel I'm running now is customized to be ran within a qubes
> environment. If I try to compile and update sys-net to kernel 5.10 how
> likely it is that I'll make a mess?

Great!

Take a look in https://www.qubes-os.org/doc/managing-vm-kernel/
specially in 'Using kernel installed in the VM' section. Last time I've
tried it with Centos template it failed and finally I installed a HVM,
(could work using a HVM as sys-net?).

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/2fa1fffb-bade-c275-469a-52f3dd83962d%40riseup.net.


OpenPGP_signature
Description: OpenPGP digital signature


Re: [qubes-users] Re: [PATCH v5.10] drm/i915/userptr: detect un-GUP-able pages early

2021-02-01 Thread donoban
On 2/1/21 2:56 AM, Jinoh Kang wrote:>> Here is the concatenation of all
files (probably in reverse or wrong order):
>> blob:https://share.riseup.net/3360675c-292f-4114-a109-c410e2518295
> 
> That's a wrong URL (blob:).  Maybe copy it again?


Ouch, I felt that it was more readable in raw format (if you click on
'View in Browser'). But it seems that the blob url points to something
local in memory after decrypting conent from the main url.

Here I pasted again: https://share.riseup.net/#FsOrmx0lsWG4vZdcZi8ROg

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/2c985be5-51ae-e8e4-2cb9-c8174bd495d6%40riseup.net.


OpenPGP_signature
Description: OpenPGP digital signature


Re: [qubes-users] Re: VT-d on XPS 9310

2021-01-31 Thread donoban
On 1/31/21 6:26 PM, Fabrizio Romano Genovese wrote:
> Ok, I found something: Running `xl dmesg` there's a line that says:
> (XEN) Failed to parse ACPI DMAR. Disabling VT-d.

I only think to try updating BIOS or using Qubes R4.1 which has newer
Xen version (although is pretty unstable yet). It will help to know if a
newer Xen version runs ok.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5d6d7e75-165e-80fc-c0cf-5d972df84eb9%40riseup.net.


OpenPGP_signature
Description: OpenPGP digital signature


Re: [qubes-users] VT-d on XPS 9310

2021-01-31 Thread donoban
On 1/31/21 5:37 PM, donoban wrote:
> Maybe dom0 'dmesg' and 'xml dmesg'  help. Also try to upgrade your BIOS.

Wops, I meant 'xl dmesg'.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/9f2ff95f-b056-5f00-adf4-98ffdff6cf8b%40riseup.net.


OpenPGP_signature
Description: OpenPGP digital signature


Re: [qubes-users] VT-d on XPS 9310

2021-01-31 Thread donoban
On 1/31/21 5:16 PM, Fabrizio Romano Genovese wrote:
> 
> Hello all,
> 
> My problem is quite simple: I tried to install qubes 4.0.4-rc2. During
> the installation procedure, it says that I don't have IOMMU/VT-d.
> Accordingly, I cannot even start sys-net once the installation completes
> because of lack of VT-d.
> The problem is that my computer supports VT-d (CPU is intel i7 1165G7).
> VT-d is moreover enabled in my bios. Any clue about what the problem
> could be?
> 
> Fab
> 

Maybe dom0 'dmesg' and 'xml dmesg'  help. Also try to upgrade your BIOS.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/6cc31997-e085-0a72-53e1-c030361f3347%40riseup.net.


OpenPGP_signature
Description: OpenPGP digital signature


Re: [qubes-users] Re: [PATCH v5.10] drm/i915/userptr: detect un-GUP-able pages early

2021-01-31 Thread donoban
On 1/29/21 4:35 PM, Jinoh Kang wrote:
> You can collect panic and oops logs with a kernel that has
> CONFIG_EFI_VARS_PSTORE enabled.  If you don't already have one, you may
> build qubes-linux-kernel via qubes-builder with the following line
> added to `config-qubes`:
> 
> CONFIG_EFI_VARS_PSTORE=y
> 
> After booting the kernel, subsequent panic and oops will be recorded
> in EFI variables, which will then appear as /sys/fs/pstore/dmesg-efi-*
> at the next boot.  Also note that the logs may be split into multiple
> parts that are numbered in a reversed order.  For more information, see
> https://www.kernel.org/doc/html/latest/admin-guide/pstore-blk.html

Hi, after booting again 5.10.8 kernel (with 5.10.11 I can't start any VM
but I think Marek is already aware) I can see the dmesg-efi "files".

Here is the concatenation of all files (probably in reverse or wrong order):
blob:https://share.riseup.net/3360675c-292f-4114-a109-c410e2518295

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5d2e2e8b-d1e0-7d56-6948-9de7c363dc54%40riseup.net.


OpenPGP_signature
Description: OpenPGP digital signature


Re: Aw: Re: [qubes-users] HELP! after update dom0 "no bootable device found"

2021-01-30 Thread donoban
On 1/30/21 6:14 PM, haa...@web.de wrote:
> root@debian:~# efibootmgr -v -c -u -L Qubes -l /EFI/qubes/xen.efi -d
> /dev/nvme0n1 -p 1 "placeholder /mapbs /noexitboot"
> efibootmgr: ** Warning ** : Boot0002 has same label Qubes
> BootCurrent: 0001
> Timeout: 0 seconds
> BootOrder: ,0001
> Boot0001* UEFI: KingstonDataTraveler 2.0PMAP, Partition 1  
>  PciRoot(0x0)/Pci(0x14,0x0)/USB(8,0)/HD(1,MBR,0x51f9fa69,0x630,0x1700)
> Boot0002* Qubes  
>  
> HD(1,GPT,13cfa870-22a0-4035-8a48-d3cb09dcfb92,0x800,0x64000)/File(\EFI\qubes\xen.efi)placeholder
> /mapbs /noexitboot
> Boot0006* CD/DVD/CD-RW Drive    BBS(CDROM,CD/DVD/CD-RW Drive,0x0)
> Boot0007* Onboard NIC    BBS(Network,IBA CL Slot 00FE v0112,0x0)
> Boot* Qubes  
>  
> HD(1,GPT,13cfa870-22a0-4035-8a48-d3cb09dcfb92,0x800,0x64000)/File(\EFI\qubes\xen.efi)placeholder
> /mapbs /noexitboot
>  
>  
> what you see is that Qubes was still in the UEFI "line" now at position
> 0002. I will have to try a reboot - don't like it, because it is a pain
> in the neck to re-install wireless on debian; I hope that I downloaded
> all packages I need on /boot of my life system ... otherwise I will
> become silent for a while!    Cheers

If it not helps, have you tried switching to different kernel in xen.cfg?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/6d065f89-18d8-2523-a38a-901553e8d4e5%40riseup.net.


OpenPGP_signature
Description: OpenPGP digital signature


Re: [qubes-users] Re: [PATCH v5.10] drm/i915/userptr: detect un-GUP-able pages early

2021-01-30 Thread donoban
On 1/29/21 4:35 PM, Jinoh Kang wrote:
> FWIW this patch only fixes the issue related to the "failed to submit
> rendering commands (Bad address)" message and nothing more.
> 
> If the issue starts to manifest without such message in the Xorg server
> log, then it is highly likely to be platform-specific.

I am not really sure if experimented that problem before the patch.

>> Also I had a crash when waking up from suspend (I did not
>> have one in months or maybe never on this laptop). After the crash I did
>> three or four suspend/resume cycles without problems.
> 
> This is a news to me.  Has this issue been submitted to the tracker?
> If not, can you post it there?

As I saw in the IRC channel last kernels seem pretty unstable, better I
will wait when I have some reliable way for reproducing and some useful log.

>> Today I am testing 5.10.8 and it seems working smooth, better than
>> 5.4.83. Sadly I tried to suspend/resume before sending this email and it
>> crashed. Then I did it again 4 o 5 five times without problems.
> 
> You can collect panic and oops logs with a kernel that has
> CONFIG_EFI_VARS_PSTORE enabled.  If you don't already have one, you may
> build qubes-linux-kernel via qubes-builder with the following line
> added to `config-qubes`:
> 
> CONFIG_EFI_VARS_PSTORE=y
> 
> After booting the kernel, subsequent panic and oops will be recorded
> in EFI variables, which will then appear as /sys/fs/pstore/dmesg-efi-*
> at the next boot.  Also note that the logs may be split into multiple
> parts that are numbered in a reversed order.  For more information, see
> https://www.kernel.org/doc/html/latest/admin-guide/pstore-blk.html
> 

"CONFIG_EFI_VARS_PSTORE=y" seems set by default for kernels 5.10.X, now
I am running 5.4.91 (which I guess that has it disabled) and I can see
an empty '/sys/fs/pstore/' directory.

I will try to run the latest kernel again and look for when a crash occurs.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/f8c6e530-ef29-6b5c-d0bb-285d0f51519f%40riseup.net.


OpenPGP_signature
Description: OpenPGP digital signature


Re: [qubes-users] HELP! after update dom0 "no bootable device found"

2021-01-30 Thread donoban
Hi,

On 1/30/21 8:43 AM, haa...@web.de wrote:
> I am surprised by the sizes -- files seem small. Do the seem correct?? 
> Are there files missing?? Could maybe someone check these md5sums, please?
>  
> 1ff66a646f443da650caca5a71d14dc9  initramfs-5.10.11-1.fc25.qubes.x86_64.img
> 0ed0b625599395686c950b11ca626659  initramfs-5.10.5-1.qubes.x86_64.img
> 66ad105adc1bcf8543fde0be5e1cffa9  initramfs-5.10.8-1.qubes.x86_64.img
> aa03e2e037aa2a173c4f9a2db6dd9096  initramfs-5.4.91-1.fc25.qubes.x86_64.img
> 36993c5ea1f93a37c548f8ac32b18baf  vmlinuz-5.10.11-1.fc25.qubes.x86_64
> 9669c095819240d8117f208748707b4c  vmlinuz-5.10.5-1.qubes.x86_64
> 3db1a8bdd97a608a5459ac5521052ab8  vmlinuz-5.10.8-1.qubes.x86_64
> 0834cc9a9bfbacb9cfc420f3b879bca7  vmlinuz-5.4.91-1.fc25.qubes.x86_64
>  

[user@dom0 boot]$ sudo md5sum initramfs-5.*
9026c8b1f9d4ba3da856197e6a864f87  initramfs-5.10.11-1.fc25.qubes.x86_64.img
7b37ca7152c6a13d43c8786b309781af  initramfs-5.10.7-1.qubes.x86_64.img
037caef7ad5ffae014c02174f9d32ec8  initramfs-5.10.8-1.qubes.x86_64.img
4ab81d0bd949b982bc1d4c8624e6ed97  initramfs-5.4.83-1.qubes.x86_64.img
0167631c01c4a8e48f231e93adbc30dc  initramfs-5.4.88-1.qubes.x86_64.img
ad56a62721d0953e9b7547b6e0f34c8e  initramfs-5.4.91-1.fc25.qubes.x86_64.img

[user@dom0 boot]$ md5sum vmlinuz-5.*
36993c5ea1f93a37c548f8ac32b18baf  vmlinuz-5.10.11-1.fc25.qubes.x86_64
55e0df9ec8fa8e5b812a2e0bf9794094  vmlinuz-5.10.7-1.qubes.x86_64
3db1a8bdd97a608a5459ac5521052ab8  vmlinuz-5.10.8-1.qubes.x86_64
0834cc9a9bfbacb9cfc420f3b879bca7  vmlinuz-5.4.91-1.fc25.qubes.x86_64


Probably the initramfs differ due different hardware or configuration.
vmlinuz image seems fine.

> (3) I could try the " efibootmgr " commands mentioned in UEFI
troubleshooting, but I do not understand them, and I am afraid to f*ck
it up even worse. If my harddrive-boot partition is mounted on /BOOT
instead of /boot  , how would the command read, please??

It seems it ignores your mountpoint, you pass directly the hard disk and
EFI partition number (which should be the first) so in:
efibootmgr -v -c -u -L Qubes -l /EFI/qubes/xen.efi -d /dev/sda -p 1
"placeholder /mapbs /noexitboot"

You only have to worry about /dev/sda

You only need to worry about /dev/sda, if you are afraid about breaking
it more try using a different label like "-L TryingQubesRescue".

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/4f7cfc44-da3f-35cb-3c05-e064b487a8fe%40riseup.net.


OpenPGP_signature
Description: OpenPGP digital signature


Re: [qubes-users] Re: [PATCH v5.10] drm/i915/userptr: detect un-GUP-able pages early

2021-01-28 Thread donoban
On 1/28/21 1:02 AM, Jinoh Kang wrote:
> No, but this patch has been superseded by the latest intel xorg driver.
> To try it, just enable the current-testing repo and upgrade
> xorg-x11-drv-intel to at least v2.99.917-49.20210126.
> 
> sudo qubes-dom0-update --enablerepo=qubes-dom0-current-testing 
> --action=upgrade xorg-x11-drv-intel
> 
> Discussion: 
> https://github.com/QubesOS/qubes-issues/issues/6356#issuecomment-765952048
> 

Hi,

It seems that I had it already installed with standard dom0 updates.

Since I was on doubt, I started running 5.4.91 and I felt some
strange visual effects compared to 5.4.83 which I was using
previously. Also I had a crash when waking up from suspend (I did not
have one in months or maybe never on this laptop). After the crash I did
three or four suspend/resume cycles without problems.

Today I am testing 5.10.8 and it seems working smooth, better than
5.4.83. Sadly I tried to suspend/resume before sending this email and it
crashed. Then I did it again 4 o 5 five times without problems.

There are some kernel warnings that maybe help. First does not seem
related with graphics, it only appears on 5.10.x versions and I think
that there are one per each processor:
https://share.riseup.net/#100I-6k6jsi4spX0BhGkzA

The other appears both on 5.4/5.10 with pretty different call trace:
https://share.riseup.net/#X55SR3mgJPqOndr8Be_IQQ

Regards.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/dba8ccc2-0c81-4420-f50a-3b6ab8fc0fc6%40riseup.net.


OpenPGP_signature
Description: OpenPGP digital signature


Re: [qubes-users] Re: [PATCH v5.10] drm/i915/userptr: detect un-GUP-able pages early

2021-01-25 Thread donoban
Hi,

Is this patch included in last 5.10 kernel release? Last time I tried to
boot it I had a lot of graphic artifacts. If the patch is included I
could try again.

Regards.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/ac4227fa-a3a4-4f67-7126-d1d60237d060%40riseup.net.


OpenPGP_signature
Description: OpenPGP digital signature


Re: [qubes-users] Typed text being copied to clipboard

2021-01-12 Thread donoban
On 1/12/21 2:06 PM, Shawn Creighton wrote:
> Sometimes when I left click and hold and drag left on the track pad to
> highlight and copy text, it will accidentally paste a bit of text that I
> have recently typed but never copied? This issue has occurred ever since
> I started using Qubes a few months ago, and has continued to happen
> occasionally in all vm's to my knowledge despite reinstalling. I've used
> Firefox, Brave, and Opera and it doesn't seem to be browser related.
> 
> Anyone else ever experience this? Is it maybe a bug in Qubes? Running
> the latest version on a Purism Librem 15 V4 laptop.

Did you select that bit of text before? Maybe you are accidentally doing
a middle-click which pastes your last selected text (on that same VM).



-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/4eabb873-acff-a938-b410-3f19bfd38676%40riseup.net.


OpenPGP_signature
Description: OpenPGP digital signature


Re: [qubes-users] boot loop after recent xen-updates in dom0

2021-01-01 Thread donoban
On 1/1/21 7:30 PM, gluonium via qubes-users wrote:
>> Maybe your initramfs is corrupt? Try live booting and recreating it.
> 
> Do you have a hint for me how to recreate it? 


You need to boot from some live system and chroot your Qubes root
partition which properly mounted EFI partition. Then run:
'dracut -f /boot/efi/EFI/qubes/initramfs-{version}.img {version}'

Maybe a better option is just modifying xen.cfg for booting an older
kernel and then try to reinstall last kernel package after properly
freeing some space.

This way you only need to mount your EFI partition (no LUKS, no LVM,
etc) and edit the file xen.cfg.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/211d824b-4181-575a-977b-f75c5238e001%40riseup.net.


OpenPGP_signature
Description: OpenPGP digital signature


Re: [qubes-users] boot loop after recent xen-updates in dom0

2020-12-31 Thread donoban
On 12/31/20 5:02 PM, gluonium via qubes-users wrote:
> Hi!
> 
> After the latest xen updates my laptop is stuck in a re-boot loop. 
> 
> The messages before the reboot are:
> 
> Initram unpacking failed: read error
> Kernel panic - not syncing: VFS unable to mount root fs on unknown block
> (0,0)
> CPU: 3 PID: 1 Comm: swapper/0 Not tainted 5.9.14-1.qubes.x86_64 #1
> Call trace 
> ...
> Kernel offset: disabled
> 
> More details are contained in the screenshot. 
> 
> Any ideas how to resolve this? 
> 

Hi,

Maybe your initramfs is corrupt? Try live booting and recreating it.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/f0a70dd9-1cc8-7d9c-255d-7e0511cdc3ea%40riseup.net.


OpenPGP_signature
Description: OpenPGP digital signature


[qubes-users] Re: QSB-063: Multiple Xen issues (XSA-115, XSA-325, XSA-350)

2020-12-16 Thread donoban
On 12/17/20 12:13 AM, donoban wrote:
> After upgrading I get an unbooteable system. Using a rescue pen I saw
> that xen.cfg has a wrong initramfs for 5.4.832 (4.4.83 instead 5.4.83).
> 

wOps, here is a typo. Just for clarify I mean that kernel '5.4.83-1' had
initramfs '4.4.83-1'.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/f72533cd-6932-a31c-909e-33350b926b39%40riseup.net.


OpenPGP_signature
Description: OpenPGP digital signature


[qubes-users] Re: QSB-063: Multiple Xen issues (XSA-115, XSA-325, XSA-350)

2020-12-16 Thread donoban
On 12/16/20 10:25 AM, Andrew David Wong wrote:
> Dear Qubes Community,
> 
> User action required
> =
> 
> Users must install the following specific packages in order to address
> the issues discussed in this bulletin:
> 
>   For Qubes 4.0:
>   - Xen packages, version 4.8.5-28
>   - Linux kernel packages, versions 5.9.14-1, 5.4.83-1, 4.19.163-1
> 
>   For Qubes 4.1:
>   - Xen packages, version 4.14.0-9
>   - Linux kernel packages, versions 5.9.14-1, 5.4.83-1, 4.19.163-1
> 

Hi,

After upgrading I get an unbooteable system. Using a rescue pen I saw
that xen.cfg has a wrong initramfs for 5.4.832 (4.4.83 instead 5.4.83).

Could anyone check it? I saw (and maybe modified) it before rebooting
but it is very rare that I introduced accidentally that change.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/8188b9c0-5f68-dbe7-647f-e87fd45011ff%40riseup.net.


OpenPGP_signature
Description: OpenPGP digital signature


Re: [qubes-users] btrfs for template/appvm

2020-12-12 Thread donoban
Hi,

On 12/12/20 1:36 AM, 'keyandthegate' via qubes-users wrote:
> I want to use btrfs for the snapshots feature in my appvms.
> 
> I know Qubes supports btrfs for dom0:
> https://github.com/QubesOS/qubes-issues/issues/2340
> 
> 
> Does Qubes support using btrfs in individual appvms?
> 
> If not is there some other way I can get snapshots? It would make me
> less afraid to make a mistake while using my computer.

Qubes creates a "snapshot" when you start a VM using reflink copies.

If you look at "/var/lib/qubes/appvms/" (or other btrfs pool)
on dom0 you will see some "private.img.XX@-XX-". This files are
snapshots from that date before the AppVM was started.

Currently you can use 'qvm-volume' for revert some image to an older
state but you will lose the present image. If you want to start an older
image you can create a new VM and overwrite his 'private.img' with some
"private.img.XX@-XX-".

Hopefully in the future this could be improved, I would like to just
start a DispVM based in a snapshot using few mouse clicks or a single
command.

In any case I recommend you to do regular backups ;)

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/69433d29-a02b-5f94-86b4-420826c74b3b%40riseup.net.


OpenPGP_signature
Description: OpenPGP digital signature


Re: [EXT] Re: [qubes-users] Need Help: Ruined my installation via PCI pass through

2020-12-11 Thread donoban
On 12/10/20 9:14 PM, Ulrich Windl wrote:
> On 12/9/20 4:25 AM, unman wrote:
>> On Tue, Dec 08, 2020 at 10:22:17PM +, 'awokd' via qubes-users
>> wrote: > Ulrich Windl:
 Hi!

 Trying to get my WLAN adapter into sys-net, I made a fatal mistake:
 The USB host added also has the boot device (and mouse) connected.
 Now as soon as sys-net starts (maybe even earlier) the PV for qubes
 becomes inaccessible.

 Mounting the device in another Linux system, I tried to prevent the
 start of sys-net by renaming the systemd link for multi-user target,
 but that did not help.  The kernel panics shortly after boot.
 Before I had tried to find (and edit) the settings that cause the
 problem, but could not find them.

 My idea was to prevent start of sys-net, then use the qubes manager
 to undo my bad setting.
 Unfortunately I don't get that far.
>>>

Did you check '/var/lib/qubes/qubes.xml'? Maybe there you can disable
"autostart" property and also remove attached pci devices.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/3e33f952-a3dd-b7cc-565f-8b8784c8f16f%40riseup.net.


OpenPGP_0x141310D8E3ED08A5.asc
Description: application/pgp-keys


OpenPGP_signature
Description: OpenPGP digital signature


[qubes-users] Re: Please help test kernel 5.4 in anticipation of Qubes 4.0.4-rc2

2020-11-28 Thread donoban
On 11/28/20 1:04 PM, donoban wrote:
> Hi,
> 
> I have some problems after just booting. There is an error at dom0 and a
> some VM's fail to start (others run fine).

The VMs which failed were running PV mode, switching to PVH fixed them.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/68572d67-1101-0125-37ad-d7fa8c2e12a5%40riseup.net.


OpenPGP_0x141310D8E3ED08A5.asc
Description: application/pgp-keys


OpenPGP_signature
Description: OpenPGP digital signature


[qubes-users] Re: Please help test kernel 5.4 in anticipation of Qubes 4.0.4-rc2

2020-11-28 Thread donoban
On 11/27/20 3:58 PM, Andrew David Wong wrote:
> Hi all,
> 
> Based on the feedback we've received for Qubes 4.0.4-rc1, we've decided
> to make one additional change for 4.0.4, namely updating the kernel to
> at least 5.4. This means that we'll need a second release candidate
> before the stable release of 4.0.4. [1]
> 
> The official announcement for 4.0.4-rc2 will come soon. This is just an
> informal request for anyone willing to help test kernel 5.4 on Qubes 4.0
> to do so and report any problems. [2] The package is already available
> in current-testing. [3] Thank you!

Hi,

I have some problems after just booting. There is an error at dom0 and a
some VM's fail to start (others run fine).

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/1379b0dc-eca0-d881-48cf-53d6025c8720%40riseup.net.
[0.00] Linux version 5.4.78-1.qubes.x86_64 (user@build-fedora4) (gcc 
version 6.4.1 20170727 (Red Hat 6.4.1-1) (GCC)) #1 SMP Thu Nov 26 02:25:20 UTC 
2020
[0.00] Command line: root=/dev/mapper/dmroot ro nomodeset console=hvc0 
rd_NO_PLYMOUTH rd.plymouth.enable=0 plymouth.enable=0 xen_scrub_pages=0 nopat
[0.00] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point 
registers'
[0.00] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
[0.00] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
[0.00] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
[0.00] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, 
using 'standard' format.
[0.00] ACPI in unprivileged domain disabled
[0.00] Released 0 page(s)
[0.00] BIOS-provided physical RAM map:
[0.00] Xen: [mem 0x-0x0009] usable
[0.00] Xen: [mem 0x000a-0x000f] reserved
[0.00] Xen: [mem 0x0010-0x18bf] usable
[0.00] x86/PAT: PAT support disabled.
[0.00] NX (Execute Disable) protection: active
[0.00] DMI not present or invalid.
[0.00] Hypervisor detected: Xen PV
[0.071425] tsc: Fast TSC calibration failed
[0.071429] tsc: Detected 1800.222 MHz processor
[0.071449] last_pfn = 0x18c00 max_arch_pfn = 0x4
[0.071450] Disabled
[0.071455] x86/PAT: Configuration [0-7]: WB  WT  UC- UC  WC  WP  UC  UC  
[0.160332] Kernel/User page tables isolation: disabled on XEN PV.
[0.211103] RAMDISK: [mem 0x03c0-0x04bbafff]
[0.211222] NUMA turned off
[0.211223] Faking a node at [mem 0x-0x18bf]
[0.211234] NODE_DATA(0) allocated [mem 0x18b2e000-0x18b58fff]
[0.213768] Zone ranges:
[0.213770]   DMA  [mem 0x1000-0x00ff]
[0.213771]   DMA32[mem 0x0100-0x18bf]
[0.213772]   Normal   empty
[0.213773]   Device   empty
[0.213774] Movable zone start for each node
[0.213776] Early memory node ranges
[0.213777]   node   0: [mem 0x1000-0x0009]
[0.213778]   node   0: [mem 0x0010-0x18bf]
[0.213946] Zeroed struct page in unavailable ranges: 29793 pages
[0.213947] Initmem setup node 0 [mem 0x1000-0x18bf]
[0.215297] p2m virtual area at (ptrval), size is 20
[0.216945] Remapped 0 page(s)
[0.216991] SFI: Simple Firmware Interface v0.81 http://simplefirmware.org
[0.217100] smpboot: Allowing 2 CPUs, 0 hotplug CPUs
[0.217107] [mem 0x18c0-0x] available for PCI devices
[0.217110] Booting paravirtualized kernel on Xen
[0.217111] Xen version: 4.8.5-27.fc25 (preserve-AD)
[0.217114] clocksource: refined-jiffies: mask: 0x max_cycles: 
0x, max_idle_ns: 1910969940391419 ns
[0.319465] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:2 nr_cpu_ids:2 
nr_node_ids:1
[0.319587] percpu: Embedded 52 pages/cpu s176128 r8192 d28672 u1048576
[0.319639] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, 
linear)
[0.319644] Built 1 zonelists, mobility grouping on.  Total pages: 99674
[0.319646] Policy zone: DMA32
[0.319649] Kernel command line: root=/dev/mapper/dmroot ro nomodeset 
console=hvc0 rd_NO_PLYMOUTH rd.plymouth.enable=0 plymouth.enable=0 
xen_scrub_pages=0 nopat
[0.319693] You have booted with nomodeset. This means your GPU drivers are 
DISABLED
[0.319694] Any video related functionality will be severely degraded, and 
you may not even be able to suspend the system properly
[0.319696] Unless you actually understand what nomodeset does, you should 
reboot without enabling it
[0.319838] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, 
linear)
[0.319849] 

Re: [qubes-users] overscan issue & using xrandr in dom0

2020-11-25 Thread donoban
On 11/22/20 4:20 PM, River~~ wrote:
> I have tried
> 
> HDMI-A-0  (as that is what it is on LinuxMint)
> HDMI
> HDMI0
> HDMI-0
> HDMI-0-0
> HDMI1
> HDMI-1
> HDMI-1-0
> HDMI-1-1

What says 'xrandr --listmonitors'?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/b6c21ec1-0fce-cc91-6214-2a8e60b72e41%40riseup.net.


OpenPGP_0x141310D8E3ED08A5.asc
Description: application/pgp-keys


OpenPGP_signature
Description: OpenPGP digital signature


Re: [Qubes OS Community Forum] [Mailing Lists/qubes-users] [qubes-users] R4.0.4 RC1 Unable to delete or backup certain qubes

2020-11-16 Thread donoban
Hi

On 11/15/20 8:29 PM, Steve Coleman wrote:
> Since checking each drive in this way is relatively efficient and easy
> it seems to me that there must be an automated way to check these error
> logs and notify the user when a drive is starting to fail. My Qubes
> system was completely silent and it was only because of the odd
> behaviour of the backup system that I was forced to investigate. If the
> backup process didn't just hang then all my future backups could have
> been trash, and I would have not even noticed the issue until it was too
> late. Why wait until the system is completely unusable?
> 
> So, my question to the Qubes community is, has anyone out there set up
> this kind of "smart" disk check up on Qubes? What are the best tools for
> a quick check, say upon each boot, or one that could easilly be put in
> cron for a periodic/daily go-no-go health check?

I personally would recommend btrfs specially if you have a ssd hard
disk. Although it supposes some performance lost you will get a more
reliable data consistency and you can check all your data just doing
"btrfs scrub start /" (or "btrfs scrub start / -c Idle" if you don't
want it lags too much your system while working).

I was using also btrfs-send/receieve but ultimately it seems that there
is some problem that causes a CPU bottleneck with my big non-ssd hard
disk. The main ssd disk stills working fine but I am thinking on another
way for incremental backups.

I would like to experiment with borg so I could do backups at file level
adding some cool features like ignore some paths (e.g. '~/.cache') or
restore a single file without uncompressing/unencrypting the whole image
and also have deduplication.

Regards.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/a0820f19-2665-089c-9d9e-a2ae9d410949%40riseup.net.


OpenPGP_0x141310D8E3ED08A5.asc
Description: application/pgp-keys


OpenPGP_signature
Description: OpenPGP digital signature


Re: [qubes-users] Is it possible to upgrade a Fedora 31 Template to Fedora 32?

2020-11-05 Thread donoban
On 11/5/20 7:23 AM, Claudio Chinicz wrote:
> Hi All,
> 
> I have a Fedora 31 template where I've installed applications and made
> customization, which I want to upgrade to Fedora 32 because of F31 EOL.
> 
> I've followed the process described
> here https://fedoramagazine.org/upgrading-fedora-31-to-fedora-32/ but
> got errors:
> Error: 
>  Problem 1: package rpmfusion-free-release-31-0.3.noarch requires
> system-release(31), but none of the providers can be installed
>   - fedora-release-31-4.noarch does not belong to a distupgrade repository
>   - problem with installed package rpmfusion-free-release-31-0.3.noarch
>  Problem 2: package fedora-release-31-4.noarch requires
> fedora-release-common = 31-4, but none of the providers can be installed
>   - package rpmfusion-nonfree-release-31-0.3.noarch requires
> system-release(31), but none of the providers can be installed
>   - fedora-release-common-31-4.noarch does not belong to a distupgrade
> repository
>   - problem with installed package rpmfusion-nonfree-release-31-0.3.noarch
> 
> Is there a way to upgrade Fedora 31 Template?
> 
> Thanks in advance for any input.

Hi, try following this steps:
https://www.qubes-os.org/doc/template/fedora/upgrade/

If you still having problems with rpmfusion maybe disabling it helps.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/d15b454e-fda7-f1af-421f-dcc66f6d6641%40riseup.net.


OpenPGP_0x141310D8E3ED08A5.asc
Description: application/pgp-keys


OpenPGP_signature
Description: OpenPGP digital signature


Re: [qubes-users] Adding a new SSD causes Qubes to go into dracut emergency shell

2020-09-12 Thread donoban
On 2020-09-12 00:54, 'ktono' via qubes-users wrote:
> Hi everyone,
> 
> I got around to swapping the two SSDs, and now it properly boots to the login 
> screen! The only issue is that all the PCI numbers seem to have incremented 
> by 1, so I'll have to readjust my setup.
> 
> The whole thing was a really strange issue, but at least now I don't have 
> think about a full reinstall.
> 
> Thanks to everyone for their input.
> 

Nice!

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/374c1962-cbdd-174e-4532-bf021aa5b22b%40riseup.net.


Re: [qubes-users] Adding a new SSD causes Qubes to go into dracut emergency shell

2020-09-11 Thread donoban
On 2020-09-11 07:26, ktono via qubes-users wrote:
> I have a Qubes 4.0.3 setup that uses an NVMe SSD for storage and boots using 
> UEFI. My motherboard has 2 NVMe slots, so I still had one free slot. 
> Everything worked fine on Qubes.
> 
> Then, I decided to install a second NVMe SSD (the same model). After doing 
> that, booting Qubes only puts me into Dracut Emergency Shell.
> 
> The error messages I get:
> 
> ```
> So I think Qubes is trying to boot with the new, empty SSD or something like 
> that.
> 
Hi,

Have you tried switching the hard disks slots? Are you using direct EFI
or GRUB?


> When I use a Qubes USB installer to get a shell, I can still find my
old SSD. When I do `cryptsetup open /dev/nvme<...>` on my old SSD, I can
then `fdisk -l` to find the names of all my AppVMs, etc., so it's not
like the space was wiped.


What numbers has your old disk assigned? Theorically the boot hard disk
uuid is passed as kernel argument: "rd.luks.uuid=.." So a change
with major/minor numbers should not affect.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/8610fd70-df72-a0a8-3cad-30360f08a81a%40riseup.net.


Re: [qubes-users] KDE high dom0 CPU usage

2020-08-20 Thread donoban
On 2020-08-20 09:37, 54th Parallel wrote:
> 
> 
> On Thursday, 20 August 2020 at 13:25:49 UTC+8 Chris Laprise wrote:
> 
> On 8/20/20 12:29 AM, 54th Parallel wrote:
> 
> I switch off any nvidia gpus before installation. The company is
> anti-open source and I'm not interested in running drivers that are the
> result of a cat-and-mouse obfuscation game.
> 
> -- 
> Chris Laprise, tas...@posteo.net
> https://github.com/tasket
> https://twitter.com/ttaskett
> PGP: BEE2 20C5 356E 764A 73EB 4AB3 1DC4 D106 F07F 1886
> 
> 
> I tried to find ways to disable my Nvidia GPU before my first
> installation since the i7-1065G7 has a more powerful integrated one but
> didn't find anything. The BIOS doesn't have anything either. I didn't
> install any drivers but my display works fine, so am I free of Nvidia
> drivers?
> 
> Oh, and quick question about Qubes VM hardening: I have it installed and
> working fine on all of my VMs except one, where every time that VM boots
> up, it automatically starts an xterm window headlined with '**
> VM-BOOT-PROTECT SERVICE SHELL' . This happens on a debian-10-minimal
> sys-dispVM when VM-boot-protect (not root) is enabled and disabled.
> DispVM Template displays the same behavior with an added error line
> 'cat: /var/run/vm-boot-protect-error: No such file or directory'.  The
> DVM template has VM-boot-protect-root enabled.
> 
> Problem persists after reinstallation of hardening in template. It
> doesn't seem like a major error, but it's bugging me. I'd be grateful
> for any pointers
> 

Maybe your problem is Opengl not being hardware accelerated. Try
switching to XRender under System Settings -> Display and Monitor ->
Compositor -> Rendering backend

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/e2c71c82-f88d-7801-f9f1-beb4f123754c%40riseup.net.


Re: [qubes-users] Re: socks5 redirect all connected appvm traffic to socks5 port in vpnVM

2020-08-12 Thread donoban
On 2020-08-12 14:55, Eva Star wrote:
> sudo iptables -t nat -A PREROUTING -p tcp -j REDIRECT --to-ports 1080
> 
> this rule not work :-(
> 

Maybe your proxy should be running in some kind of transparent mode.
Have you tested before with an iptables redirect?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/95c9fd13-1df3-d22e-a138-473cc932d37a%40riseup.net.


Re: [qubes-users] Windows VMs support on qubes

2020-08-03 Thread donoban
On 2020-08-03 09:35, flatten wrote:
> I plan to use the Windows VM for specific purposes.
> 
> Has anyone use a Windows VM on qubes? I do not think it is the most
> popular VM given Qubes is designed for security.
> Are older versions of Windows (7, XP), etc supported?
> 

Hi,

Windows 7 HVMs work pretty fine.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/6018ad8c-c3cb-44f1-8ed8-279d802d78a0%40riseup.net.


Re: [qubes-users] Stuck in kernel panic, cannot rescue my system with anaconda

2020-07-21 Thread donoban
On 2020-07-21 21:26, 'Chempes Amt' via qubes-users wrote:
> Hi everybody,
> 
> [I'm sorry if I make some mistakes while writing in English but it isn't my 
> mother tongue. I'll try to explain my problem as easy as I can.]
> 
> My QubesOS is installed on an external SSD storage (I know it's not ideal but 
> . In order to make my computer recognize Qubes, I have to copy manually the 
> xen.cfg and the xen.efi files at every kernel update (as here : 
> https://www.qubes-os.org/doc/uefi-troubleshooting/#boot-device-not-recognized-after-installing
>  ).
> 
> The problem is that at last update I forgot to change the xen.efi file 
> version and that now I'm stuck with a kernel panic every time I try to boot 
> on my QubesOS.
> 
> I tried to rescue my OS with anaconda but I'm encountering two problems :
> 
> - whenever I choose my external storage for booting, there is no grub menu 
> and Qubes boots automatically. So I cannot access any troubleshooting or 
> rescue shell.
> 
> - I downloaded an iso image of Qubes in order to rescue my system but it 
> seems that anaconda --rescue can't recognize any linux partitions because of 
> this : https://github.com/QubesOS/qubes-issues/issues/5609
> 
> - I tried by downloading an iso of Fedora 32 (server version) but anaconda 
> couldn't recognize my QubesOS partitions.
> 
> Would anyone have any suggestions which could allow me to rescue my system, 
> please ?
> 
> Thank you !
> 

I will avoid anaconda and just try with some live distro (fedora [1] or
ubuntu e.g.). You should mount EFI and Qubes partitions if needed with
default file manager without problems.

https://fedoraproject.org/wiki/FedoraLiveCD

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/89d6b81a-c890-e775-9edd-b22e2d64cf8a%40riseup.net.


Re: [qubes-users] A Little Help Understanding Bitcoin

2020-07-17 Thread donoban
On 2020-07-17 14:02, Qubes wrote:
> I created a offline and watching only (Electrum) bitcoin wallet as
> describes in the Qubes docs,
> https://www.qubes-os.org/doc/split-bitcoin/, but I wanted to find out of
> I did something wrong or if what I am seeing is in fact correct.
> 
> If I look at my watching only wallet at the bottom right of the Electrum
> window there is a red icon indicating network status. I expected this
> icon to be green since this wallet is supposed to be watching, no?
> 
> The watching only wallet uses sys-whonix as its netVM.

In your watching-only electrum you should see it green. You probably
have some configuration error.  Does firefox work fine on this VM?

> 
> In additiona, if someone could confirm to me that what I am doing is
> correct. I created a new transaction on the receiving tab of the
> watching only wallet and then used the QR code generated by this to
> receive bitcoin, but I have not received anything. Am I just impatient
> or was I not supposed to do this in my watching only wallet? Not sure if
> this is related to my above question of the network status not being green.
> 
> I am a complete Bitcoin noob. Any help with this will be very much
> appreciated.
> 

Yes, if your electrum can't connect it won't show your balance. If you
know what address did you sent, try some block explorer:

- https://www.blockchain.com/btc/address/

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/7fc46704-abfa-1ec0-7805-084c2acd6cb5%40riseup.net.


Re: [qubes-users] Multiple X sessions in Dom0?

2020-05-29 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 2020-05-29 02:34, brendan.h...@gmail.com wrote:
> Can Qubes support multiple X sessions in dom0?
>
> e.g. default session on primary terminal (via ctrl-alt-f1), then
> start another session on the third pty (ctrl-alt-f3) after logging
> in as the primary qubes user in dom0?
>

Generally Qubes is not multi-user system since the user who controls
dom0 has full access to everything. As a linux based system you could
do something for getting it but it will break things.

Or do you mean multiple X sessions with the same user?
-BEGIN PGP SIGNATURE-
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=Uhd8
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/49ce2293-5a2c-75cf-900e-d2212840cc3a%40riseup.net.


Re: [qubes-users] Constant firefox crashes because of Qubes shared memory

2020-04-27 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 2020-04-25 03:00, Guerlan wrote:
> I started having constant firefox crashes on my debian9 Qube. I
> sent the crash reports to firefox and the said that the problem
> occurs because of the shared memory configuration of Qubes, but he
> don't know how it's configured.
>
> Can somebody help me fixing this? How can I enlarge the shared
> memory?
>

I am running fedora-30 and never had this kind of crash with firefox.
My AppVms mostly have default 400MB/4000MB and some even less max
limit. Maybe is it related to debian-9? Could you test debian-10?
-BEGIN PGP SIGNATURE-

iQIzBAEBCAAdFiEEznLCgPSfWTT+LPrmFBMQ2OPtCKUFAl6mxaUACgkQFBMQ2OPt
CKWONg/8DxzS1fwOIBIbCarULt8buq7tAtFa5pl6gUF2sL9hn6Uboz53TJsf1e8g
N75pqb5JjFRaZTf2gGwYkTeAo/HFyWxdEZWRprmWcW/0iLHaB86KzxDRXDaREmEs
AWtZTbH7u6lTBx2U3YhPlW3YvBArMeqvdVY3SRIEk3Dl8c/snzMlQ0BQRwAazhmH
IoRy2jeSAEvG0U0CXbEdxRmqt5ck9mFCndPZTfCxPoBup02B1QhwjfMZmCh14F0/
zHaUZrHszUtVq5iAj6qe2x/PjY5NsAa15cOlM8I1h672vMxEJdv0WzWEYSdwhzEb
i6p/NwtsoeI35DJInedbAk+Z7gTypanqSU23dS9Y77ox7OY+MPuSd+OMNRm+RSl7
7EVJo+ABg2SoUiX1ESb8Py4zH1jF0EFFOraPbr/N9QppgWVblVBXkW8hAbgwJk6t
UoZJo0lHGbDHMj7TTfaU1nhvfwOmoYfiq/oTbs/+mamztUwYjI+jryOOBH+3JgXv
MreOm0YH0jsLTMwjVfmxv4zmaSoA7mTwt6gCOpoamq4j9P3onVNgMmo0xcvmTxV0
ReT5BPB1bASPH0vC7Kw+lfZndK/gYrptWAYjuw2Fo/jsh8z4zMUv9ppGe6TFu5kO
mnVCBrjP5/ljNtGSYvxUNdzI7L7f3Wn3kOJTcfQfilTyzcdosGk=
=+tb9
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/1670d4bb-ea5b-0ea3-f72e-4284eff9b521%40riseup.net.


Re: [qubes-users] CentOS Template: Run with native kernel

2020-04-06 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 2020-04-06 16:40, David Hobach wrote:> No. I installed CentOS to a
StandaloneVM from virtual CD to get the
> native kernel. Requires 2GB RAM for the VM though to work.
>

It seems a problem with dracut scripts. I tried to fix but ended doing
a standalone too.
-BEGIN PGP SIGNATURE-
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=sxp4
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/53740b99-7d15-070a-cb4c-b8220769c6ce%40riseup.net.


Re: [qubes-users] CentOS Template: Run with native kernel

2020-04-06 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 2020-03-13 13:37, David Hobach wrote:
> Dear all,
>
> I tried to run the CentOS template with its own kernel (qvm-prefs
> vm kernel '') in HVM mode, but so far it refuses to start and I
> always get the following error:
>
> [   11.073799] blkfront: xvdc: flush diskcache: enabled;
> persistent grants: enabled; indirect descriptors: enabled; [
> 11.200124] dracut-pre-trigger[316]: sfdisk:  /dev/xvdc:
> unrecognized partition table type [   11.201569]
> dracut-pre-trigger[316]: sfdisk: No partitions found [   11.202927]
> dracut-pre-trigger[316]: sfdisk: unrecognized input:
> type=82,start=2048,size=2097152 [   11.207577] dracut: FATAL:
> Qubes: failed to setup partitions on volatile device [   11.232758]
> dracut: Refusing to continue
>
> Did anyone have the same issue?
>

Hi, I am just running in same problem. Did you fix it?
-BEGIN PGP SIGNATURE-
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=y/7S
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/d24e79a9-a4d1-5474-32ac-af2fa715a350%40riseup.net.


Re: [qubes-users] How do I hide sys-net and sys-firewall from the list of available NetVMs?

2019-11-23 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 2019-11-22 22:07, swisspal...@firemail.cc wrote:
> Hi,
>
> I would like to hide both sys-net and sys-firewall from the list
> of available NetVMs when I create a new qube or when I modify a
> qube.
>
> The reason for this is that I sometimes create and delete many
> qubes

If you are using Qubes Manager you could modify 'create_new_vm.py' and
'settings.py' on '/usr/lib/python3.5/site-packages/qubesmanager'
-BEGIN PGP SIGNATURE-
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=Cna0
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/0b041f15-a580-c517-8e42-72a9179f6349%40riseup.net.


Re: [qubes-users] Qubes 4.0.x - Linux kernel 4.19.15 package available in testing repository

2019-09-26 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 2019-09-26 13:50, Michał "rysiek" Woźniak wrote:
> Hey,
>
> On 1/29/19 10:33 AM, Patrik Hagara wrote:
>> Managed to get rid of the error (and more importantly, the
>> annoying artifacts) by forcing Xorg to use the generic
>> modesetting driver instead of i915/i965. ... ...
> After this procedure, do you get hardware acceleration? In my case,
> I do get `name:modesetting`, but I also get these in Xorg.0.log
> (and no hardware acceleration, obviously):
>
> [29.654] EGL_MESA_drm_image required. [29.654] (EE)
> modeset(G0): glamor initialization failed (...) [29.728] (EE)
> AIGLX: reverting to software rendering
>

I did same steps and I have acceleration working fine.

> Did you install/remove any packages? Can you share the output you
> get from `dnf list mesa* libdrm* xorg*`?
>
>> My hardware (sorry for not mentioning this earlier): Lenovo T480s
>> with i7-8650U, no discrete GPU.
>
> I'm on a T490. Will also test on a T470 later.
>

I think that I did not install nothing additional but I attached my
dnf output.
-BEGIN PGP SIGNATURE-
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=nr5J
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/df5dfe37-5296-ac06-7989-ed811820b998%40riseup.net.
Last metadata expiration check: 23 days, 22:32:35 ago on Mon Sep  2 15:25:23 
2019.
Installed Packages
libdrm.x86_64   2.4.85-1.fc25 @anaconda 
mesa-dri-drivers.x86_64 17.0.5-3.fc25 @anaconda 
mesa-filesystem.x86_64  17.0.5-3.fc25 @anaconda 
mesa-libEGL.x86_64  17.0.5-3.fc25 @anaconda 
mesa-libGL.x86_64   17.0.5-3.fc25 @anaconda 
mesa-libGLU.x86_64  9.0.0-10.fc24 @qubes-dom0-cached
mesa-libgbm.x86_64  17.0.5-3.fc25 @anaconda 
mesa-libglapi.x86_6417.0.5-3.fc25 @anaconda 
mesa-libwayland-egl.x86_64  17.0.5-3.fc25 @anaconda 
mesa-libxatracker.x86_6417.0.5-3.fc25 @anaconda 
xorg-x11-apps.x86_647.7-15.fc24   @qubes-dom0-cached
xorg-x11-drivers.x86_64 7.7-18.fc25   @anaconda 
xorg-x11-drv-ati.x86_64 18.0.1-1.fc25 @anaconda 
xorg-x11-drv-dummy.x86_64   0.3.7-1.fc25  @anaconda 
xorg-x11-drv-evdev.x86_64   2.10.5-1.fc25 @anaconda 
xorg-x11-drv-fbdev.x86_64   0.4.3-25.fc25 @anaconda 
xorg-x11-drv-intel.x86_64   2.99.917-32.20171025.fc25 @anaconda 
xorg-x11-drv-libinput.x86_640.23.0-4.fc25 @anaconda 
xorg-x11-drv-nouveau.x86_64 1:1.0.15-4.fc25   @anaconda 
xorg-x11-drv-openchrome.x86_64  0.5.0-2.fc25  @anaconda 
xorg-x11-drv-qxl.x86_64 0.1.5-2.fc25  @anaconda 
xorg-x11-drv-v4l.x86_64 0.2.0-47.fc25 @anaconda 
xorg-x11-drv-vesa.x86_642.3.2-25.fc25 @anaconda 
xorg-x11-drv-vmware.x86_64  13.2.1-1.fc25 @anaconda 
xorg-x11-drv-wacom.x86_64   0.34.2-1.fc25 @anaconda 
xorg-x11-font-utils.x86_64  1:7.5-32.fc25 @anaconda 
xorg-x11-fonts-ISO8859-1-100dpi.noarch
7.5-16.fc24   @anaconda 
xorg-x11-fonts-misc.noarch  7.5-16.fc24   @qubes-dom0-cached
xorg-x11-server-Xorg.x86_64 1.19.3-1.fc25 @anaconda 
xorg-x11-server-common.x86_64   1.19.3-1.fc25 @anaconda 
xorg-x11-server-utils.x86_647.7-20.fc25   @anaconda 
xorg-x11-utils.x86_64   7.5-21.fc24  

Re: [qubes-users] Modify the Qubes Domain menu?`

2019-09-24 Thread donoban
On 9/24/19 2:25 PM, Stumpy wrote:
> Is there a way to add "restart" to the qubes domain menu, like the Qubes
> manager has?
> 

You will need to hack a little on:
'/usr/lib/python3.5/site-packages/qui/tray/domains.py'

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/ca3de5f1-e32d-1f30-c3da-8fa68a58d185%40riseup.net.


Re: [qubes-users] Moving Qubes+VMs to Larger SSD - How to Handle Storage Pools on Other Disks?

2019-09-09 Thread donoban
On 9/9/19 1:31 PM, 'Heinrich Ulbricht' via qubes-users wrote:
> Above sole change to restore.py did solve the problem for me. Note that
> I tweaked the parameters a bit to give it more time. With this change
> the initial sleep duration was about 2 seconds. The temp directory
> slowly filled up and the sleep duration increased to about 11 seconds
> and stayed there, keeping everything in balance. Looking at the task
> manager I saw the checkpoint was hit about every 5 seconds. That's an 11
> second sleep every 5 seconds.
> ...
Great, nice to know.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/9aff9bb0-c645-7281-805f-b3c96cbe0aad%40riseup.net.


Re: [qubes-users] Cant connect hard drive to appvms?

2019-09-09 Thread donoban
On 9/6/19 5:32 PM, Stumpy wrote:
> I am hoping to copy things from the external usb hard drive (sata drive
> in a usb dock).
> 
> When i connect my external usb drive to the computer i get the popup
> that its recognized, both sdc and sdc1.
> 
> When i attach it via qubes devices it doesnt say or give any errors.
> 
> When i try to access it on the appvm that i connect it to it does not
> show up in nautilus like say my flash usb devices, nor does it show as
> being mounted when i check for mounted devs via the terminal
> 
> yet.
> 
> On dom0 i can see the drive, i can access the drive, and modify the
> contents but of course this is not a good idea.
> 
> I have not tried qvm-usb, qvm-device, or qvm-block as i am not familar
> with them but at this point am open to trying them (any docs on how to
> use them?)
> 

Could you check 'sudo dmesg' on the AppVM? If you see something like
'/dev/xvdi1' you could try mounting it with:
'sudo mount /dev/xvdi1 /some/place'

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/b9691ef0-deaf-d592-4baf-c5865c476ecf%40riseup.net.


Re: [qubes-users] Moving Qubes+VMs to Larger SSD - How to Handle Storage Pools on Other Disks?

2019-09-07 Thread donoban
On 9/7/19 11:10 PM, 'Heinrich Ulbricht' via qubes-users wrote:
> Ok currently I'm attaching a USB drive to a temporary AppVM to restore
> from there via UI. So I should rather mount something containing the
> backup file to dom0 to restore from there using the command line(?).
> 
> The overall experience so far leaves room for improvement ;) Thanks for
> the tip.
> 

Obliviously it is a security risk but you can attach directly to dom0
using command line: qvm-device block attach dom0 sys-usb:sdx  . And then
mount it. Then you can use the UI backup and select dom0 as Qube.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/60b114a8-df6d-189c-13f9-7596c4b73d14%40riseup.net.


Re: [qubes-users] Moving Qubes+VMs to Larger SSD - How to Handle Storage Pools on Other Disks?

2019-09-07 Thread donoban
On 9/7/19 10:54 PM, 'Heinrich Ulbricht' via qubes-users wrote:
> The best bet I currently have it applying the "sleep trick" (see here
> )
> to line 598ff
> 
> in /restore.py/.
> 
> So this:
> elifinner_name inself.handlers:
> tar2_cmdline =['tar',
> '-%svvO'%("t"ifself.verify_only else"x"),
> inner_name]
> redirect_stdout =subprocess.PIPE
> 
> Would become something like this:
> elifinner_name inself.handlers:
> tar2_cmdline =['tar',
> '-%svvO'%("t"ifself.verify_only else"x"),
> '--checkpoint=2',
> '--checkpoint-action=exec=\'sleep "$(stat -f
> --format="(((%b-%a)/%b)^5)*30" /var/tmp | bc -l)"\'',
> inner_name]
> redirect_stdout =subprocess.PIPE
> 
> 
> Too naive?
> 

It could work, take in account that backup file should be exposed
directly to dom0 or it will use 'qfile-unpacker':
https://github.com/QubesOS/qubes-issues/issues/3230#issuecomment-340277836

Good luck :)

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/6a0e8f93-8755-696c-bc5b-6a4035a72da7%40riseup.net.


Re: [qubes-users] Moving Qubes+VMs to Larger SSD - How to Handle Storage Pools on Other Disks?

2019-09-07 Thread donoban
> On 01/09/2019 3.46 AM, 'Heinrich Ulbricht' via qubes-users wrote:> Here is an 
> update on how my migration from SSD_small to SSD_big is going
> so far.
> 
> Just as a remindet this is the challenge I face:
> * dom0 SSD has 100 GB capacity, ~10% of this is free (that's why I want
> to migrate to a new SSD)
> * external storage pool 1 has 1 TB storage, AppVM *1* with < 500 GB
> private storage in use
> * external storage pool 2 has 1 TB storage, AppVM *2* with > 500 GB
> private storage in use
> * I want to migrate everything via backup+restore to new disks/pools
> 
> _Here is what worked_
> * backing up App VMs from all 3 pools using built-in backup mechanisms
> (UI) - cool
> 
> _Here is what did not work_
> * *verifying* the huge (400-700 GB) backups *did not work* since this
> filled up my dom0 pretty fast and then failed -> this is the reason why
> I resorted to what Andrew wrote: having the original still in place
> while restoring to different disks, not overwriting anything, just in
> case restoring fails
> * *restoring* the huge (400-700 GB) backups *did not work* since this
> filled up my dom0 pretty fast and then failed -> this is exactly like
> donoban wrote; I managed to work around this for AppVM *1*, NOT for
> AppVM *2* (yet)
> 
> To restore AppVM *1* (< 500 GB) I modified /restore.py
> <https://github.com/QubesOS/qubes-core-admin-client/blob/9158412a24da300e4c54346ccb54fce1e748500f/qubesadmin/backup/restore.py#L858>/
> to restore to another location than //var/tmp/. The easiest for me was
> to create a new (temporary) AppVM in my new 1 TB external storate pool
> *1*, to increase its private storage to 500 GB, to mount its private
> volume to dom0 and to use this path as temporary location in
> /restore.py/. So I was using my 1 TB disk both as restore target and
> temporary location for backup extraction. I was lucky - the pool filled
> up to 99.8% and the restore succeeded. So currently it seems you need
> double the amount of storage your to-be-restored AppVM consumes to
> restore the AppVM.
> 
> Now there is one challenge left. I have to restore AppVM *2* which is
> about 700 GB. To my current knowledge I would now need to have twice
> this amount to restore - which currently I don't have. This is why I'd
> like to somehow slow down the extraction. donoban mentioned this is
> possible. I had a look at restore.py
> <https://github.com/QubesOS/qubes-core-admin-client/blob/master/qubesadmin/backup/restore.py>
> but honestly have not idea where to start. I also currently don't know
> how the different extraction processes interact and how the backup is
> structured.
> 
> Can anybody suggest a modification (or hack, however dirty - it's meant
> to be temporary) to restore.py so it won't need 700 GB of additional
> temporary storage when I try to restore my 700 GB AppVM?
> 
> Thanks for all your input so far. Knowing that dom0 could fill up
> certainly saved my some hours of questioning life.
> 
Sorry to hear that. There are two options in 'tar' (--checkpoint and
--checkpoint-exec) that can be used for execute a command during the
extraction process so they could potentially be used to force a 'sleep'
and slow down it. Take a look on this issue comment[1], and try to hack
restore.py with it. I personally didn't try it since my AppVM's were
small enough for just restoring them in few groups.

Hopefully Marek could help with this, probably he will answer if you
comment on the github issue.

[1]
https://github.com/QubesOS/qubes-issues/issues/3230#issuecomment-340253679

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/728163a8-1fd9-113a-7a5a-45c1d898ffdd%40riseup.net.


Re: [qubes-users] Re: script to fix qubes-whonix time-sync issue

2019-09-05 Thread donoban
On 9/5/19 11:41 AM, qtpie wrote:> My usecase is this: suspend a laptop
with sys-whonix and whonix appvms
> running, then resume it a few hours later.
> 
> After resume Tor lost connection, re-connection fails until i manually
> sync time on sys-net then
> @sys-firewall 'sudo ntpdate [timeserver]
> @sys-whonix 'sudo qvm-sync-clock'
> @sys-whonix 'sudo systemctl restart tor@default.service'
> 
> Is this also you usecase? You do not expierence any issues after
> suspend/resume on qubes 4 with Tor running?
> 

Ouch yes, usually after suspend/resume I had to run just:
@sys-whonix 'sudo systemctl restart tor@default.service'


Currently I am not using whonix, I am testing with minimal fedora torvm[1].

It seems stable. I don't have problems with suspend/resume and I skipped
the sync clock steps [2]. Probably it's less anonymous than Whonix, but
for me seems fine.

[1] https://hackmd.io/JIXLStC-Sbq8rr1mjomCDQ
[2]
https://hackmd.io/JIXLStC-Sbq8rr1mjomCDQ#Fix-clock-synchronization-issue-after-suspendresume-cycle-in-dom0

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5e95cec2-c4ce-390a-afa2-66ee1223f1ec%40riseup.net.


Re: [qubes-users] script to fix qubes-whonix time-sync issue

2019-09-04 Thread donoban
On 9/3/19 9:31 PM, qtpie wrote:
> The only issue I keep having with Qubes-Whonix, is that after
> suspend/resume, Whonix-GW time is out of sync and cant connect to the
> Tor network. According to Whonix the safe option is to simply not
> suspend Whonix.
> 
> https://www.whonix.org/wiki/Post_Install_Advice#Network_Time_Syncing
> 
> However with a laptop running from battery not using suspend is not
> really an option and manually shutting down multiple qubes is annoying.
> To do this automatically I wrote this script, but cant get it working
> yet. Any help is welcome.
> 
> https://github.com/qtpies/qubes-whonix-suspending

Do you want to restart all domains using sys-whonix netvm? Probably
there are better solutions and I think that Whonix already handles this
properly. I used it for years and I only remember problems with this on
Qubes 3.

Check:
https://github.com/QubesOS/qubes-issues/issues/4989
https://github.com/QubesOS/qubes-issues/issues/4939

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/cd3b10dc-9245-c349-5637-b55af9b1a8e0%40riseup.net.


Re: [qubes-users] Moving Qubes+VMs to Larger SSD - How to Handle Storage Pools on Other Disks?

2019-09-01 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256



On 8/31/19 9:12 PM, donoban wrote:
> On 9/1/19 10:46 AM, 'Heinrich Ulbricht' via qubes-users wrote:
>> Thank you very much for helping me out on this, awokd and
>> Andrew. Currently I'm leaning toward taking the safe path. If I
>> understand correctly that means:
>> 
>> 1. Backup everything that's on the SSD /and/ the external storage
>> pool HDDs - this will take a lot of time and space but that's the
>> price I have to pay for the safety I get 2. Connect the new SSD,
>> wipe the external drives 3. Install Qubes OS on the new SSD 4.
>> Create external storage pools on the additional HDDs 5. Make the
>> SSD the default pool; restore VMs for SSD 6. Make external disk 1
>> the default pool; restore VMs for this pool 7. Make external disk
>> 2 the default pool; restore VMs for this pool 8. Switch default
>> pool back to SSD 9. Done
>> 
>> How does this sound?
>> 
> 
> Hi,
> 
> I recently did a hard disk upgrade and reinstall so I followed this
> same steps.
> 
> Generally it should work fine but in mi experience there is a
> little issue[1] that can cause additional delay on the process. In
> steps 6/7, if your destination hard disk is slower than the your
> main hard disk (where dom0 is installed), your backup will be full
> extracted on dom0, so you can run out of space if you don't take
> this in account.
> 
> If your dom0 is smaller than the total amount to extract, you
> should restore your domains grouping them in a reasonable amount.
> 
> Another way is changing the temporary directory for the restore
> process but it can not be changed with command arguments. You need
> to modify 'restore.py' or mount /var/tmp on another device, or use
> symbolic link.
> 
> [1] https://github.com/QubesOS/qubes-issues/issues/3230
> 

Ouch, marked as Spam. Trying with pgp sign...
-BEGIN PGP SIGNATURE-
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=j234
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/d3609bb2-e0cd-39a7-729e-6fd29d421c57%40riseup.net.


Re: [qubes-users] Moving Qubes+VMs to Larger SSD - How to Handle Storage Pools on Other Disks?

2019-09-01 Thread donoban

On 9/1/19 10:46 AM, 'Heinrich Ulbricht' via qubes-users wrote:
Thank you very much for helping me out on this, awokd and Andrew. 
Currently I'm leaning toward taking the safe path. If I understand 
correctly that means:


 1. Backup everything that's on the SSD /and/ the external storage pool
HDDs - this will take a lot of time and space but that's the price I
have to pay for the safety I get
 2. Connect the new SSD, wipe the external drives
 3. Install Qubes OS on the new SSD
 4. Create external storage pools on the additional HDDs
 5. Make the SSD the default pool; restore VMs for SSD
 6. Make external disk 1 the default pool; restore VMs for this pool
 7. Make external disk 2 the default pool; restore VMs for this pool
 8. Switch default pool back to SSD
 9. Done

How does this sound?



Hi,

I recently did a hard disk upgrade and reinstall so I followed this same 
steps.


Generally it should work fine but in mi experience there is a little 
issue[1] that can cause additional delay on the process. In steps 6/7, 
if your destination hard disk is slower than the your main hard disk 
(where dom0 is installed), your backup will be full extracted on dom0, 
so you can run out of space if you don't take this in account.


If your dom0 is smaller than the total amount to extract, you should 
restore your domains grouping them in a reasonable amount.


Another way is changing the temporary directory for the restore process 
but it can not be changed with command arguments. You need to modify 
'restore.py' or mount /var/tmp on another device, or use symbolic link.


[1] https://github.com/QubesOS/qubes-issues/issues/3230

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/d8ef668b-d5e3-4451-1d4d-beb5dbfa845c%40riseup.net.


Re: [qubes-users] Some problems with 4.0.2-rc1

2019-08-25 Thread donoban

On 8/25/19 4:22 PM, Rusty Bird wrote:

donoban:

2) Btrfs installation seems too hard. After some tries I did an unbootable
installation.


Did you create the btrfs partitions manually or did you use the
installer partitioning screen's "Click here to create them
automatically" button? The latter should work and I'd be very
interested if it somehow broke your system.

OTOH, manual btrfs partitioning in the installer was horrible last
time I tried.




I tried to do it automatically but it did not let me to select 'btrfs' 
option, so I was force to try with manual setup. On manual mode I have 
to unlock the luks hard disk (from the older installation) and I 
remember this being problematic too so I ended manually recreating 
partitions table from console. Then I am not sure what partitions I did, 
but after finishing installation and rebooting it was unbootable.



I will boot again with the installer media and check if there is a 
'btrfs' option.


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/3b5e2109-17f0-a694-b91d-66b21cdafc8b%40riseup.net.


[qubes-users] Some problems with 4.0.2-rc1

2019-08-18 Thread donoban

Hi,

Yesterday I upgraded a hard disk on my laptop and reinstalled Qubes. I 
would like to share some problems that I encountered, sorry if some of 
them (or all) are already known.


1) Anaconda GUI freezes after few seconds if I have HDMI monitor 
connected. Maybe this is related to nouveau, after disconnecting the 
monitor I could install without problem.


2) Btrfs installation seems too hard. After some tries I did an 
unbootable installation. Finally I used a default install and added a 
btrfs pool with the new hard disk.


3) Installing non US language seems problematic. I selected Spanish and 
I'm getting a lot of 'UnicodeEncodeError' on dom0 (qubes-dom0-update 
e.g.). Currently my LANG env is C.utf8, should not it be es_ES@utf8? 
Also I see all GUI in English.


4) After setting default pool to the new btrfs disk (near 2TB), I 
started a full restore of 160GB. Some hours later it stopped because the 
other pool was full since it was using it for temp directory. It also 
created all the domains which I had to manually remove, and also it 
removed all the temporary files which maybe I could used manually for 
restore some domains.


 - It would be nice to check the needed space before starting and abort 
if there is no enough.


 - Could the restore process work with each VM individually? Recreate 
one, uncompress the data, dump it to the private volume, delete 
temporary files, go to next... This way in case of error we would have 
some domains fine and just one broken.


 - In case of error maybe it should ask if you want to delete the 
temporary files or not. So you can try to do something manually.


 - I also think that restore process is too aggressive. My pc becomes 
near totally unresponsive while restoring. I wonder if some process 
could be queued to avoid too much stress. I would like to do some stuff 
while restoring some domains. In the other case, running a backup, it 
runs very well.


5) After restoring the backup I installed KDE. It was pretty ugly and 
start menu unusable due graphic artifacts. I fixed it enabling 
modesetting driver in Xorg [1].


Well I think that is all.
Regards.

[1] https://github.com/QubesOS/qubes-issues/issues/4782

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/9c028383-b47d-b376-2ec0-03ecf7a03070%40riseup.net.


Re: [qubes-users] Question about Qubes

2019-05-23 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 5/22/19 10:10 PM, ljul8...@gmail.com wrote:
> If I downloaded Qubes in a USB stick and then installed it in my
> laptop from it, would I be able to test the laptop and see if it
> works with Qubes without using going online or without using any
> WiFi or ISP?

If I understand correctly, yes. You can boot and use Qubes after
installation without Internet connection.
-BEGIN PGP SIGNATURE-
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=1Ow4
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/10b02827-a85a-8703-6dc5-be038e190c92%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Xen cannot find Dom0 kernel

2019-05-15 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 5/14/19 12:47 AM, 'awokd' via qubes-users wrote:
> Demi Obenour:
>> On my system, Xen cannot find the dom0 kernel.  The happened
>> after a kernel-latest upgrade, possibly due to a missing
>> initramfs.
>> 
>> Is there a way to recover without live media?  Ideally, Xen would
>> prompt the user for a dom0 kernel entry, but it doesn’t.
>> 
>> Also, once I have recovered, how can I keep such problems from
>> happening again?
>> 
> If booting UEFI (and it sounds like you are), see 
> https://www.qubes-os.org/doc/uefi-troubleshooting/#accessing-installer
- -rescue-mode-on-uefi.
>
> 
> 
> Sometimes this issue is caused by your EFI partition running out of
> free space. Were there any warning messages on the update? You
> might not even see them if you used the widget and didn't look at
> detail. If you need to clean up to make room, make sure to leave at
> least one known good set of files in EFI and set your xen.cfg to
> point to it.
> 
> 

Hi, I had this problem on last updates. Fortunately I noticed the
error message and fixed it manually before rebooting.

I think the package should restore old xen.cfg if the installation fails
.
-BEGIN PGP SIGNATURE-
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=8eMd
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/0b85059d-08af-c96b-78b1-c4dd96e9c4a8%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Hyperthreading on or off?

2019-04-04 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 4/3/19 11:54 PM, jrsmi...@gmail.com wrote:
> Looking for guidance on best practices for Qubes configuration:
> given the vulnerabilities that have been reported with
> Hyperthreading, it would seem to be a no-brainer that it should be
> disabled, but I don’t see anyone coming right out and saying so.
> Curious what this group thinks.
> 

If you mean that disabling it could be too drastic solution or the
risk in real-world conditions is too low, you could be right.

I read a paper about this where the attacker needed a lot of time
while other VM was running an infinite loop using a SSL key (no real
world behavior). So probably, in real conditions this is very very
hard to exploit.

On the other side, Qubes security model and sense of existence is to
guarantee that some compromised VM can not compromise other VMs or the
whole system so just disabling could be reasonable too.
-BEGIN PGP SIGNATURE-
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=Ycgi
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/202a7a39-4b8d-2a89-0d2d-f353898103ef%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Qubes 4.0.x - Linux kernel 4.19.15 package available in testing repository

2019-01-29 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 1/29/19 11:33 AM, Patrik Hagara wrote:
> 
> Update!
> 
> Managed to get rid of the error (and more importantly, the
> annoying artifacts) by forcing Xorg to use the generic modesetting
> driver instead of i915/i965.
> 
> Pages that have been helpful: *
> https://wiki.gentoo.org/wiki/Intel#Modesetting_DDX * 
> https://ask.fedoraproject.org/en/question/130414/enabling-glamordri3-f
edora-29-gnome-xorg/
>
> 
*
> https://www.reddit.com/r/Fedora/comments/5uo6ta/modesetting_driver_fed
ora_25/
>
> 
*
> https://www.phoronix.com/scan.php?page=news_item=Fedora-Xorg-Intel-
DDX-Switch
>
> 
Great! Very nice :)
-BEGIN PGP SIGNATURE-
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=q2fJ
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/bdfdec5d-7f26-6200-1367-0a90e7c74206%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Qubes 4.0.x - Linux kernel 4.19.15 package available in testing repository

2019-01-26 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 1/24/19 5:18 PM, Patrik Hagara wrote:
> I get weird graphical artifacts with the new kernel after ~an hour
> of usage. Windows from AppVMs turn all white sometimes when
> switching workspaces in i3wm. Events like mousing over an
> interactive table rows in a browser (when the current row gets
> highlighted) return that particular section of the window back to
> normal (but not the whole window, for that I need to trigger a
> repaint of the whole window by eg. making it full-screen and
> immediately switching back to non-full-screen).
> 
> Haven't had to time to debug this issue yet, will look closer over
> the next weekend or two. For now I've reverted to using the old
> kernel from stable repo and the issue went away.
> 

I am also getting graphical artifacts with KDE. Although I think that
I also had some in the past now they appear very soon. Sometimes I
have to close and reopen a window because it stops redrawing except I
move or resize it.
-BEGIN PGP SIGNATURE-
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=f+V0
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5992b29e-2f25-d4ae-1b22-2289464fad46%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Q4 qube-manager broke after dom0 software update yesterday

2018-12-06 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 12/4/18 8:07 PM, Steve Coleman wrote:
> I was away for a week and dutifully did all my software updates
> upon returning. After updating Dom0 the qube-manager that was
> running started having problems, so I restarted it, but it then
> refused to run.
> 
> RuntimeError: the PyQt4.QtCore and PyQt5.QtCore modules both wrap
> the QtObject class
> 
> The problem appears to be qube-manager/python3 is first picking up 
> references to PyQt5 when first launching, and later it is picking
> up some PyQt4 references via 
> /usr/lib64/python3.5/site-packages/qubesadmin/__pycache__/*.pyc
> files, which then load files from 
> /usr/lib64/python3.5/site-packages/PyQt4/__pycache__/* , and thus 
> PyQt4/QtGui.so gets loaded.
> 
> It looks like the qubes-manager-4.0.22-1.noarch is the latest,
> though I can't help but think this is a case of cache poisoning or
> some Qt4/Qt5 environment issue. If so, can the __pycache__/*.pyc
> files be removed and regenerated, or is there another way to avoid
> the mixing of PyQt versions?
> 

I think that PyQt5 is not installed on dom0 by default so this problem
is not very likely to happen.

Also it seems that all imports from Qube Manager source specify version
4.

Please tell if you know some reliable steps for reproduce it.
-BEGIN PGP SIGNATURE-
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=NNXh
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/ce0c19d5-8414-e8be-80df-a4f843f5a4b1%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] broken qubes-qube-manager: self.value=vm.label.index "has no attribute 'index' "

2018-12-01 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 12/1/18 6:04 PM, zhewy wrote:
> been messing with qubes.xml and broken something...
> 
> when I try and run qubes-qube-manager now i now get an error:
> 
> Traceback: ... self.value = vm.label.index AttributeError:
> 'NoneType' object has no attribute 'index'
> 
> 
> can anyone help?

Maybe is some domain missing 'label' property?
All domains should have an entry like:

green

-BEGIN PGP SIGNATURE-
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=9cih
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/f6b4cb70-c403-ef74-ea94-8b0bed6cd247%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Workaround: Refresh Application button suddenly stuck at "Refresh in progress" in Windows HVM.

2018-11-29 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 11/28/18 11:08 AM, Tseng Wynn wrote:
> Notes: If this post is more suitable for qubes-issues rather then
> qubes-users. then I will post on qubes-issues

It will be easier to track and fix.
-BEGIN PGP SIGNATURE-
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=fTwO
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/819c94f5-359d-c93c-4e37-36b1bb1d0b1a%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] How can I remove the GUI when booting qubes

2018-11-20 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 11/20/18 8:19 PM, pieter lems wrote:
> Hello everyone, First of all i would like to start of thanking the
> Qubes developers. I've been using QubesOS for around a month right
> now and i cannot wish for more. It's insane how much work you've
> put into the development of the OS and that you've come so far.
> 
> I was wondering how i can make it so that when qubes is starting i
> see the boot information (the output of the boot progress,im not
> sure how i should call it). I know that when u press a key it shows
> the output but i would like that it always shows. No offence to the
> GUI tho!
> 

I think that removing 'quiet' in /boot/efi/EFI/qubes/xen.cfg should
work but maybe you can modify other thing for do not lost the change
when upgrading dom0.
-BEGIN PGP SIGNATURE-
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=gHiN
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/17835bd5-6058-8f77-ba38-312f519a3082%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Removing KDE

2018-11-12 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 11/12/18 1:03 AM, unman wrote:> Though why you would want to remove
Plasma? So easy to configure and
> customize, and really enhances Qubes experience.
> 
> unman

Yeah! I hope someday KDE will be default desktop again. Unfortunately
there are some bugs with tasks tray and domains/devices widget.
-BEGIN PGP SIGNATURE-
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=gQxu
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/6d699ca7-a369-5577-44fc-dfab24310ac0%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Cant restore backup Qubes4.0.1-rc1

2018-11-08 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 11/8/18 3:39 PM, pieter lems wrote:
> Okay so i reinstalled Qubes 4.0 and retried process. This works so
> i think it's a bug related to qubes 4.0.1-rc1. I'm going to create
> an issue now. Massive Thanks for the help tho!
> 

Oh, great news. Could you open a issue for this?
-BEGIN PGP SIGNATURE-
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=QiCN
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/dee869cd-3c67-eaae-5e42-cbdec1cdfc28%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Cant restore backup Qubes4.0.1-rc1

2018-11-08 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 11/8/18 1:27 AM, pieter lems wrote:
> Hello everyone. I've been working with Qubes4.0.1-rc1 since its
> release and i haven't encountered any problems yet. Today I tried
> to restore a backup but everytime the error message: "failed to
> decrypt var/tmp/restore2su_c2ze/qubes.xml.000.enc: b'scrypt:
> Passphrase is incorrect\n' " keeps popping up. I'm 100% sure the
> password is correct since I changed it a couple of times to be only
> one letter.

Sad to hear something like this. Have you checked what happens if only
verify data integrity?
-BEGIN PGP SIGNATURE-
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=Bxqr
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/be7fcd70-6a0b-05a4-d938-744f59bc4717%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Two VPN questions and one Qube Manager question.

2018-11-01 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 11/1/18 10:58 AM, 'awokd' via qubes-users wrote:
> Chris Laprise wrote on 11/1/18 1:59 AM:
>> On 10/31/2018 03:06 PM, entiosis via qubes-users wrote:
> 
>>> 
>>> 3) The “Autorefresh” button in Qube Manager have magically 
>>> disappeared from the tool bar. Its supposed to be located in
>>> Dom0 Qube Manager, to the right of the three icons; Global
>>> Setting → Backup Qubes → Restore Qubes From Backup → “Missing”
>>> Qube Refresh. Is there any fairy dust I can sprinkle on the
>>> terminal in dom0 to make that button reappear?
>> 
>> Wish I could help you there. QM has been in a lot of flux for the
>> past year.
> 
> It's gone from updated versions of QM since the switch to DBUS
> because the theory is it's no longer needed. However, I have
> noticed sometimes I still need to force it to refresh by closing
> and re-opening QM.
> 
Currently it uses internal Qubes API events. Do you remember sync
problems recently?
-BEGIN PGP SIGNATURE-
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=zFRw
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/546ab06f-94ed-22fd-ed11-db3cfeee0c1d%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Re: Re: Qubes User Forum

2018-10-30 Thread donoban
On 10/30/18 2:59 PM, Zrubi wrote:
> I would say it is not a problen until the mail gets
> delivered :)
> 
> But, this is one of the reasons that this is a PoC project:
> we well only see - if start testing it.
> 

Also there is redundant "RE:" prefix on the subject.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/62e3ed47-e59d-88c7-7794-e90373981ce8%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Re: Qubes User Forum

2018-10-30 Thread donoban
On 10/30/18 2:42 PM, donoban wrote:
> Just testing it. It seems nice and probably a better way for
> search old threads.
> 
> Thanks :)
> 

Looking at mail headers:
ARC-Authentication-Results: i=1; gmr-mx.google.com;
   spf=fail (google.com: domain of dono...@riseup.net does not
designate 74.208.4.196 as permitted sender)
smtp.mailfrom=dono...@riseup.net;
   dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=riseup.net
Received: from mout.perfora.net (mout.perfora.net. [74.208.4.196])
by gmr-mx.google.com with ESMTPS id
p24si196393otk.4.2018.10.30.06.42.28
for 
(version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128);
Tue, 30 Oct 2018 06:42:28 -0700 (PDT)
Received-SPF: fail (google.com: domain of dono...@riseup.net does not
designate 74.208.4.196 as permitted sender) client-ip=74.208.4.196;
Received: from infong-us27.perfora.net ([74.208.57.168]) by
mrelay.perfora.net

Is this not problematic?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/58f05639-c4ac-b7d9-9305-c45b362439a2%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Re: Qubes User Forum

2018-10-30 Thread donoban
Just testing it. It seems nice and probably a better way for
search old threads.

Thanks :)

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/df.5bd85fc4%40qubes-os.info.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] My farewell to Qubes OS!

2018-10-27 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 10/25/18 12:21, Joanna Rutkowska wrote:
> Hello Qubes devs and users!
> 
> It's been nearly 9 years[*] since I sent the first internal email 
> within ITL to Rafał Wojtczuk and Alex Tereshkin with the original
> idea for making Qubes OS. Shortly after this, we started drafting
> the original architecture and writing some early PoC code...
> 
> Today, I've made an announcement I'm switching focus to another
> area of work and joining the Golem Project as a Chief {Strategy,
> Security}

Ouch I skipped this thread.

Sad to see you go. After writing Qubes Air post you go to protect the
cloud... Are you really leaving? :)

Thanks for all Joanna. Best of luck in Golem.
-BEGIN PGP SIGNATURE-
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=pbXo
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/49337e5e-e3f6-cf28-a4b2-4306dbf278a4%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] A message from Marek Marczykowski-Górecki

2018-10-26 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 10/26/18 04:28, Andrew David Wong wrote:
> Dear Qubes Community,
> 
> Marek Marczykowski-Górecki published the following message on the
> Qubes website today. The plain text source is included below.
> 
> https://www.qubes-os.org/news/2018/10/25/thank-you-joanna/
> 
> ``` Thank you, Joanna! ==

WoW, thank you too Marek.
-BEGIN PGP SIGNATURE-
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=OQaD
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/f36a0b59-01a9-e54b-d242-d5231a2f5215%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Loops in Network Not Supported Error

2018-10-19 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 10/19/18 20:08, orion...@gmail.com wrote:
> Did you ever figure this out? I too am having the same error with
> sys-firewall when I try to set the default network.

This is pretty common. It means that you did some loop in the network
configuration like:
sys-vpn -> sys-firewall -> sys-vpn

when you edit the default netVM you change many VM's at same time so
is likely to produce a loop (which three or more VM's involved). Check
exactly wich VM's will be affected and try to avoid the loop.

In my opinion this default value should be only used for new vm
creation, this way it is error prone, you can easily change the netVM
of a VM you didn't expect or restore a VM on a different machine (with
different default) and don't think about it...
-BEGIN PGP SIGNATURE-
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=WqpQ
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/09e55bd0-a4c1-4078-7119-22a0e48e4143%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Many [kdmflush] on dom0

2018-08-21 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Hi,

I just did 'top' and noticed a pretty high number of process running
at dom0. After trying to determine the cause of this I discovered that
I have:

# ps aux | grep kdmflush | wc
# 157

More than 150 [kdmflush] threads, some there since two days ago.

- From https://askubuntu.com/questions/986211/what-is-kdmflush
- 
kdmflush is used by Device Mapper to process deferred work that it has
queued up from other contexts where doing immediately so would be
problematic.
- 

So having threads from some days ago seems pretty dangerous.

This is probably not fault of Qubes[1], but maybe somebody has some
info about it.

Regards.



[1] https://access.redhat.com/solutions/2544921

-BEGIN PGP SIGNATURE-
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=z4Yl
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/1944b553-65d0-b06c-ac30-38873bc1d72b%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Qubes 4.0+Electrum Wallet

2018-05-27 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 05/27/18 18:10, myblackcatisb...@gmail.com wrote:
> Hey Community users,
> 
> iam a new Qubes User and i tried to install the Bitcoin Electrum
> Wallet.
> 
> The Wallet i installed on the Vm Domain Work sucessfully. In the
> Qubes settings I also installed the software bundle. The wallet
> would be marked as installed there. Unfortunately, when I click on
> the button Launch, Electrum does not open. Also a remove is not
> possible.
> 
> What iam doing wrong?

Do you use fedora template? did you use 'sudo dnf install electrum'?
-BEGIN PGP SIGNATURE-
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=hUU3
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/6c3c604b-542d-f95b-f05b-83e0aec2ff3c%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Why does sys-firewall needs so much RAM?

2018-05-27 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 05/27/18 16:40, 799 wrote:> The only thing I am struggling with is
to install something so crucial
> like a firewall which is not coming from the Qubes Team. For me as
> a normal user it is hard to decide if qubes-mirage-firewall is 
> reasonable secure compared to the default sys-firewall.

Well, Thomas Leonard (talex) is a big open source contributor.

Author reputation apart, an unikernel is a more secure than normal
sys-firewall because it has tons of less complexity. An unikernel is a
kernel running a single process with unique address space, without
user system, etc... it only has the needed code/libs for running that
single process. A normal linux distribution like standard sys-firewall
has a lot of things not needed for the firewall task, even
fedora-minimal has a lot of functions and complexity compared to
mirage-firewall.

Also, a pretty vulnerable part of standard Qubes is the network stack
of linux. If a compromised sys-net has some exploit for that part of
code, it is likely to scale from it to sys-firewall using the same
explit and then to other AppVM's. So it is nice to have a total
different system between.

Another interesting difference is the programming language. Fedora or
debian sys-firewall has millions of lines of C or similar code, where
common security problems are relative easy to appear and hard to find
and fix. mirage-firewall is mostly based on OCaml, a functional
oriented language where this kind of programming errors are less
likely to happen.

> As far as I understand it is run a docker image (in dom0?).

No. Docker is used in some AppVM for build the mirage-firewall image.
I think docker is used for simplicity the build process. Once you have
your kernel image you pass it to dom0 and just boot a new VM with that
kernel.

> is there any official feedback regarding the qubes-mirage-firewall
> and what do the "Qubes Pro's" think about it.> If it is better,
> then why hasn't it be integrated in the Qubes Image?

Exists this issue:
https://github.com/QubesOS/qubes-issues/issues/3792

There is a problem with current mirage-firewall, the rules are
currently hard coded in the source. So you need to modify, rebuild and
reboot the VM for change them.

Also there is a fork which uses the module.img file (a dummy file in
the other version) for save the rules:
https://github.com/cfcs/qubes-mirage-firewall/tree/user_supplied_rules

This way you can edit the rules without rebuild the whole image, but I
think that you need to reboot the VM.

When I discovered this I wanted to add compatibility with Qubes
Manager for it, but it was pretty difficult with Qubes 3.2 format. Now
I'm using Qubes 4, I would like to try again.

> I will rebuild my sys-firewall from a fedora-26-minimal template
> and try to see if I can reduce memory.
> 
> Question: How can I check how much memory really is consumed?
> 
> [user@dom0 ~]$ xl list [...] sys-firewall shows 1.638 MB
> 
> 
> [user@sys-firewall ~]$ free -h totalusedfree
> shared  buff/cache available Mem:   1.4G133M
> 882M2.9M 454M1.1G Swap:  1.0G  0B
> 1.0G
> 
> Does this mean that only 133 MB is currently used by sys-firewall?
> 
> Maybe I made the mistake trusting the numbers in dom0: xl list?

sys-firewall has 1.4G asigned but only 133M used and 454M cached
(probably during boot process). It has 882M free and it (and part of
the cached) will be reduced when other VM needs more memory.

If you want try to stress your system opening disposable VM's to see
if it gets reduced. I have it with default setup (500min 4000max) and
currently it reports:

[user@sys-firewall ~]$ free -h
  totalusedfree  shared  buff/cache
available
Mem:   348M165M 94M2.6M 88M
  48M
Swap:  1.0G 14M1.0G

-BEGIN PGP SIGNATURE-
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=OKVC
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, 

Re: [qubes-users] Why does sys-firewall needs so much RAM?

2018-05-27 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 05/27/18 16:04, donoban wrote:
> On 05/27/18 15:31, 799 wrote:
>> Hello,
> 
>> as I have only 16GB of RAM available I'd like to keep an eye on 
>> RAM consumption. I am wondering why my sys-firewall always need >
>> 3 GB of RAM. What is running there that needs so much memory?
> 
>> My sys-firewall is based on a fedora-minimal package which has 
>> some additional packages installed to work as a firewall AppVM. 
>> memory consumption according to qvm-ls is 3.083 MB after a fresh 
>> restart only having sys-net and sys-usb running.
> 
>> my sys-usb is showing 284 MB RAM, my sys-net 384 MB
> 
> 
> 364M here, could you check how much of this RAM is being really
> used?
> 
> Also check top and look what process are consuming too much
> memory.
> 

Also if you want to save more ram with sys-firewal, consider trying:
https://github.com/talex5/qubes-mirage-firewall
-BEGIN PGP SIGNATURE-

iQIzBAEBCAAdFiEEznLCgPSfWTT+LPrmFBMQ2OPtCKUFAlsKvPEACgkQFBMQ2OPt
CKWJ+BAAhpPuoCrI0kx2OAPplvYZwh5HZNqYql8jvKsLlLvwc/sFIi8fqY1qt4Ro
rs2xfryZSiCuOCJvqd+aB1DvDs4WhJoTVJLDDR0mlV8mH6GVlDDfOY0z+e/wjhSV
fkhM4wzcJ5PJZzv7uFZThSqwE4i7rARjbLKmtR8BECa4JSlo4KQCbNX+azsAv4i8
iNMAQGVy3sbpip25VOnnPYkYrp92n/bEC49f7TckEdF+gI3pP33BeIAn7IH7n8oo
EP9hrtc1ccXGbHAx2MyyLDB0/kTS4lgIUoU3cxT+XvNU7V98NPX3Lf/srEmlcOUA
3BPe+L30V93pPWByUhtp5DadGGmSm0XPCdyNJdiJr+NFRGRCQZaT78cxQ2Dfbk9h
OBT3DWFsAaB+GGh3TeXcLPgjkOWfA+Qq26rC9NUnXJUw3P1S+gbUZwj8fHivpguy
OJybVRx3oRMbqaSarimxYViSv5MP+vjk0kI7B4Bn750Q4HJgfVgzPPjeWmRgNlOJ
31hxbi2F1olS/pxEpcLXglVRETP+CBOvTNCz+9mUKkLadDXmbq7pBxT+CYlsZP+L
HhThQG2vN7qiMg9m21E+wMDhkR0oC2FMy1m4kKaHkNPAUEXptLJLZ7eKyDHGmXIM
73gtdaHNFZgR+HFoK2gH4LfPALJ6lL2lNuKg1ugXZzvtchLuRwU=
=QoUp
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/fe006907-9805-8ab8-b595-46247607ecce%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Why does sys-firewall needs so much RAM?

2018-05-27 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 05/27/18 15:31, 799 wrote:
> Hello,
> 
> as I have only 16GB of RAM available I'd like to keep an eye on
> RAM consumption. I am wondering why my sys-firewall always need > 3
> GB of RAM. What is running there that needs so much memory?
> 
> My sys-firewall is based on a fedora-minimal package which has
> some additional packages installed to work as a firewall AppVM. 
> memory consumption according to qvm-ls is 3.083 MB after a fresh
> restart only having sys-net and sys-usb running.
> 
> my sys-usb is showing 284 MB RAM, my sys-net 384 MB
> 

364M here, could you check how much of this RAM is being really used?

Also check top and look what process are consuming too much memory.
-BEGIN PGP SIGNATURE-
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=WXtS
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/7a71574e-ab13-5df5-35a8-1daf88c07752%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] pulseaudio/vchan errors

2018-05-25 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 05/25/18 13:19, donoban wrote:
> Hi
> 
> I noticed a lot of messages like this:
> 
> May 25 13:13:40 XXX pulseaudio[716]: write_to_vchan: all=768000 
> waited=163 nonwaited=767837 full=0 May 25 13:14:55 XXX
> pulseaudio[716]: write_to_vchan: all=776000 waited=163
> nonwaited=775837 full=0 May 25 13:16:10 XXX pulseaudio[716]:
> write_to_vchan: all=784000 waited=167 nonwaited=783833 full=0 May
> 25 13:17:25 XXX pulseaudio[716]: write_to_vchan: all=792000 
> waited=169 nonwaited=791831 full=0
> 
> They appear in a lot of VM's logs even in Fedora template (which I 
> think that never had played any sound).
> 
> Does anybody know something about them?
> 

Well, it seems it is a simply debug info:
https://github.com/QubesOS/qubes-gui-agent-linux/blob/4427218dc382c66a98
e22d5e67bdef5a87a5b3ba/pulse/module-vchan-sink.c#L257

Playing an internet radio program I get near 1 per second.
-BEGIN PGP SIGNATURE-
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=HyU5
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/b02aedd9-3dcf-b226-5fa0-1ccf0673c288%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Deleting Disposable VMs / Qubes Docs / Warning

2018-05-25 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 05/25/18 13:40, brendan.h...@gmail.com wrote:
> General question to the list: would opening an "Issue" on github be
> the appropriate way to get this documentation error addressed
> quickly?
> 
> Thanks, Brendan
> 

No needed, I will fix it.
-BEGIN PGP SIGNATURE-

iQIzBAEBCAAdFiEEznLCgPSfWTT+LPrmFBMQ2OPtCKUFAlsH+DEACgkQFBMQ2OPt
CKX5Xw/6AzbomMQk8JvxqA9P5raVuWclONNhEwAnWvMydjsS74UV0Epou6pfgawJ
55grL6K7q0X8lmlryOyYLz4QgdkTNAbKtMESfVpEYvOnX2Z7oeFraea/7ehqvYhw
AFFusSKN/ru8D5MJN/17s6F/Q5Pd/IaUpfwlB8L8yRJLWf3Sz/sUaWh1R/LShLLp
ddCqDzW4FHshUg4Jiwt0lCm+JQFRKqKFqhm8/bTlFW5Iicr/nSbeDk49A3p6oVkA
kc4kWQNb/vRwcOksjsk3KYu3Z4BCKcjlYle6+ZAB9PDcgH/n3GWO1OBMdgZjK+Cm
F/WXRH9J3TjPOM5+mmvJbrKyRf4BdV8u15FAOB+LCQdKpsFbj4abivfXFI8noIBM
jhMSEerMyP0H4Q+6PhiXdQcU9KE85MgTV6gSk8xwGwAyTedctSGgg+bfBVydPFz/
U92P+wh2ROgYSib4JmGDme4modTOawlyRE/1fYwBzTHRP4QVEzROSoYXdbrfrWdr
SzC15E28S8mdg3s7xNgG/uO2toUFimD3lAaMfV1hVr86XcfV1/WcHnlQNeIzfk8d
CmRsVrIwkoTDNIjnvuqXU+h7vQ/QS39YzstWEW95NKQ6wM7HiRxBl8oPLrj7JAr5
b5+OgiPZk1DCkmq1lgqRBXDvo9OdObuBy8wFFRr6az0GxDyvrHc=
=qMzG
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/29d1dee9-7317-b4d4-df0f-237e613bca7a%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] pulseaudio/vchan errors

2018-05-25 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Hi

I noticed a lot of messages like this:

May 25 13:13:40 XXX pulseaudio[716]: write_to_vchan: all=768000
waited=163 nonwaited=767837 full=0
May 25 13:14:55 XXX pulseaudio[716]: write_to_vchan: all=776000
waited=163 nonwaited=775837 full=0
May 25 13:16:10 XXX pulseaudio[716]: write_to_vchan: all=784000
waited=167 nonwaited=783833 full=0
May 25 13:17:25 XXX pulseaudio[716]: write_to_vchan: all=792000
waited=169 nonwaited=791831 full=0

They appear in a lot of VM's logs even in Fedora template (which I
think that never had played any sound).

Does anybody know something about them?
-BEGIN PGP SIGNATURE-
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=8IWS
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/09d5d198-a491-9713-9431-8f6dbf0f5830%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: sys-usb freezes after suspend

2018-05-23 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 05/23/18 22:02, maur...@disroot.org wrote:
> 
> Hi Folks!
> 
> Does anyone knows or have an idea of how to fix this? The sys-usb
> is freezing every time the laptops is suspended. I've tried to
> blacklist lots of for the PIC devices but that doesn't solve
> anything. Is it possible to re-open the github issue since this is
> not fixed?
> 

You can write there your problem and they will consider reopening the
issue.
-BEGIN PGP SIGNATURE-
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=4coS
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/cf50a766-5c63-dd32-15f4-5796297a6fee%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] whonixdvm isn't using updated torbrowser

2018-05-21 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 05/21/18 06:45, cooloutac wrote:
> even though I'm updating the template. I have to keep choosing the
> option to restart the browser to update.
> 
> Anyone else experience this?  I think maybe I should just delete it
> an recreate it.
> 

I'm updating the whonix-ws-dvm (not template) and works fine.
-BEGIN PGP SIGNATURE-

iQIzBAEBCAAdFiEEznLCgPSfWTT+LPrmFBMQ2OPtCKUFAlsCpYUACgkQFBMQ2OPt
CKWDXQ/+NKnsRKeCr0zy0Cg0a1oAsWHeT2bns6EPp/R0rHP92Hmfroj22KcIf7dR
U3o4W/CNDyjv6BPAkWMeWaufYRllzHKcN/qL7t7TfS3YRB7s7wi0CCZvUX0qsAUT
5wbqr/hPMrk5P/dNZAvcaKvW7yKqS5dJn3nLLjmPB6UJ77WKEwpohM+nw0S0L3C/
qjMAUBWL0EcWEwVF3cZxs08kUhdjrB4MglMym0Cs6dqiUxh25GsEnbBXxElcHC4W
yKYFJcPQqCi+ljXB6EOgJ0VqpDs2Y6uTjmHSaST+cyyKsnWkYKKYxv0pcwM2w45I
u7+fx1U4ur7bvWaxYqjWNffwXSCqr8T0WE3SkZD8VDdMkWVmQdBkeGiL1JioxuOI
GXEC0zh4AsMlT/i1OmYGJHlCaGgUItlIxeSLf0051tmEvXZ+/m9WBrykDjmH4/QE
zmucJJryQLzRV8GOdTFszMHg+gF+4o+3VV/Ld9uXzZpMgVwOKqcaJdH11M1Dmpjh
J8GkPajACSxqwdKDnSBQWAiF7oRfGZaRNdJnGw3e5W6fbDK39TDtZGi0wUWKmmOJ
vRjzWCKtSDre+n1aoxrPgxOxeu/wInJGIH5b7xWxTSosSkHPfC08ArVQ2NvswY0r
4+lmiMjY2XZR45U6kEcstXkZ9KaX3C/X5TrA/g/CkjxNxeHguMM=
=hqLR
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/2a73adcb-f396-cae4-19fd-404b31595b93%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Qubes 4 - Windows Guest Tools

2018-05-21 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 05/21/18 10:13, pixel fairy wrote:
> for now, you can get a similar effect by using rdp to a proxy
> appvm,
> https://groups.google.com/forum/#!topic/qubes-users/dB_OU87dJWA


Thanks I will try it. I am also having random crashes, maybe it helps
using std vga and debug mode and I can get high resolution.
-BEGIN PGP SIGNATURE-

iQIzBAEBCAAdFiEEznLCgPSfWTT+LPrmFBMQ2OPtCKUFAlsCpPcACgkQFBMQ2OPt
CKX3eRAAinAmXe0BwDA7pC5bgX2aZESP9jlAKX4wlZOpyDNFwRT3XELkJOI+eN4m
mjleis3/CsIBSGAo15DNVWeGTIShNVFVAI3U/A68yJ2wt/+T0SOHvpeXAScsS9ik
Ll34LQ7olrAj/eFXRPmjkBOXWXSEEOkRXXgaAxtBPmximoaXdtjoTP8mYijSxzI3
fvxUEupXxS5yGGtHTYeoLocJiMldkB5mkLocwPxLRhTKYkf6xdXuUu/8U/3mwtRk
QsP7GdPYJo3rvuefn83UWnlI/emTNn7JinXqIhmtzpnv4F8RR2UipgTMCrjzjlVK
hGk8Xb67/VJpfO78qPOeG35KLsXLQlg2MelqGp0s9gyjp0/qmJYOVAlqjd9PPQsC
fQvjxxIFJaU7+vY3+VEXBoujgMWyg8SwLc19UBRWbJlNte49igXduIExq765UguD
C0tODOBJSh21nxXuc6PT1h1t9EaX9HCjeJC4tf8eeH1LrROAqZy4IMf+g3r7zTJk
geBdcko+Im/blDAPwJeznnN2Vqp3VhYeYhwtuSf+Z8BWNNeuTEtIxrwK/gYcMyaN
uVs9hZwuEp3hzsCogX3vrCYNmx3/d9VlYfLIMuk2/imSfzr3x2jnuOXVunw5V0DV
C+RjYYvhFzp6NxLFo0B6hws3vlJlLmOJmSmZ80X04cmBnptG0Kk=
=GHhD
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/b5ed0789-4d4c-b929-1f72-ac87dbb5d621%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Default 'revisions_to_keep'

2018-05-20 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 05/20/18 17:41, awokd wrote:> I think it replaces the snapshot with
a new one at VM start, not shutdown.
> So if you delete a file, shutdown the VM, then revert immediately,
> you'll be OK.

Oh yes! I've tested and worked fine.
-BEGIN PGP SIGNATURE-
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=p84L
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/e663e399-6122-1099-6b1b-e4cbe498b58f%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Default 'revisions_to_keep'

2018-05-20 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 05/20/18 03:58, Marek Marczykowski-Górecki wrote:
> Actually, revisions_to_keep is about previous revisions. So "1"
> means you have one snapshot you can revert to (the state before
> you've started the VM).
> 

But was (and will be) this snapshot saved when you shutdown the VM?

Imagine you accidentally delete an important file, how can you use the
snapshot for recover it? Doing revert with the VM running? If you
shutdown the VM the snapshot with the important file will be lost.
-BEGIN PGP SIGNATURE-
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=Q8CA
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/e7ba5f43-a408-41aa-ba0e-c5c66e152bed%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Default 'revisions_to_keep'

2018-05-19 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Hi,

I tough 'revisions_to_keep' was default to 3. I created a new pool
yesterday and specify 3 when creating it, but then a VM that I moved
to there had 1. (I discovered it after trying to restore config
because it doesn't boot fine).

Then I started to look at all other VM's and all private volumes have
1 'revisions_to_keep', also they had 'save_on_stop'. So I think this
is not very useful, when you halt the vm your are overwriting the only
snapshot you have.

Does delay 'save_on_start' too much?

Maybe this is due I started with some RC and then upgraded to
current-testing.
-BEGIN PGP SIGNATURE-
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=O/l8
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/64aa2dce-7546-5745-f675-6d7c0949f7f8%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Qubes 4 - Windows Guest Tools

2018-05-19 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Hi

Is there windows guest tools package for Qubes 4?

I've tried:

'sudo qubes-dom0-update qubes-windows-tools'
and also enabling qubes-dom0-current-testing

-BEGIN PGP SIGNATURE-
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=K4SR
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/9d8b64cd-08c5-4bcb-1364-64adf2614196%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Restore backup in different storage pool

2018-05-17 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Hi,

I want to restore a backed VM in a new pool. I don't see any option on
qvm-backup-restore for specify it.

Is there any way for do it or do I have to restore and then move it?

Regards.
-BEGIN PGP SIGNATURE-

iQIzBAEBCAAdFiEEznLCgPSfWTT+LPrmFBMQ2OPtCKUFAlr9vR0ACgkQFBMQ2OPt
CKVlTBAAvyJH6qtVEeeenW1dA2n1tNkTbKmfDhiyGLT2E514P4RMVfCjnExZdvbq
4emkqD4c/1CdMk3VCdeg88WubT6MWFJ5pCf7rn9og6UAMPPAQZwyy9E1qIuDaoaI
A6dX/BU4dNt2LNtC5L/8tCLTxdmpZS8tgSAUm4fmbEh63UqwQ9tq2KlrM5tONe1C
hQQzEFCA11Ae2/WUfwkh7IZ7zb1UcJwvNrc3sYKE2WNGRyidFU/HUx0+Sqq/qrlu
t3eeAQTUDjjLcZ8e51XgsqEy0RjwgnGrrwAsri8xxtuYtsEdWJ9+8Qwih3MX8FP0
l1W0zI6LyQHT4fKU9z3MdDRhfsKGcIvxxuR+UaJStyQ89r+tanPdRw5qzmkUQuC+
jyx3AqOKiZ9xBF3RQ9whxCgnxKDPFB7asi8v91vEoCjHar2XJNdekXM+IfOc3U8M
e0mbHvh5dR6egywXR9PoQ99jP1ewwssggOdEBgbr4x9StIUczFRmL7Dz0AA7EV6E
C9AJruloTY7XRa6GSjSHCEMo0QjTolrgA93uBCiEsv1xReu1XMUGse+C+KoEYnYI
6Qk0Sw827f706nmLzFrV+vmreXJ2O6XAq1HB/KnjwnLFBhkuksB9PsspHNqpgGe9
9RKsZD+TqoMi33df6tGpaXAE4oDQGYpaRpyDTx5HUW+ximjltsU=
=uQ/q
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/75549ba6-aadb-59be-e54f-9feb509e0ec7%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Qube Manager dbus event handling

2018-05-03 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 05/04/18 02:04, Marek Marczykowski-Górecki wrote:> There is ongoing
work on domains widget to use qubesadmin module
> directly (skipping dbus layer). Copying Marta, who is working on
> it.
> 
> Long story short - dbus services was introduced before we've
> decided to implement Admin API in 4.0 (initial plan was to have it
> in 4.1 or later). But since we've done it in 4.0, there is very
> little sense to use dbus, which serve similar purpose (provide info
> and events about domains), but adds additional complexity.
> 
> As for Qube Manager, there is a little problem - events handling
> in qubesadmin is based on asyncio python module. At the same time,
> both GTK and Qt use its own event loop. We have it worked out for
> GTK, using gbulb module[1][2], it's simple. But we haven't tried it
> with Qt. In theory there is quamash module for it, so hopefully
> that's simple too. One catch is that, similar to gbulb, there is no
> package for it in Fedora... For gbulb we've created one[6],
> probably the same needed for quamash.
> 
> By using qubesadmin directly, you avoid this qid problem and 
> additionally things are simpler and there is less places where
> state can get out of sync.

Thanks for your attention Marek. Bad moment for start doing this hehe
but was funny :)

At least I guess the structure of Qube Manager should be very similar
using dbus or another events system so I can try to finish it which is
nearly finished. Probably will be a better place to start a migration
to qubesadmin events than current version.

There are some things that can't be handled with dbus
(network/template changes) and other which could be but I don't know
if you want (CPU usage, memory...) also I think that there is an
strange bug with qubesadmin[1]

So if nobody is working on Qube Manager migration at this moment I
would like to finish the dbus-version and then consider the other api :)

Regards.


[1] https://github.com/QubesOS/qubes-issues/issues/3875
-BEGIN PGP SIGNATURE-
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=ARU3
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/f236b915-42a6-6fa9-3df4-31d368ea712c%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] (Qubes 4.0) FileNotFoundError in qubes-manager, now Qubes isn't working

2018-05-03 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 05/04/18 01:14, Andreas Rasmussen wrote:
> Qubes crashed a few hours ago, probably due to me trying to open
> way to many images in GIMP at once.
> 
> After a reboot I cannot open any VM's or the Qube Manager. The
> network manager and the tray icon for mounting external disks is
> also gone.
> 
> Trying to open Qube Manager gives an error regarding line 9 in 
> /usr/bin/qubes-manager. Upon a few hours of googling I found the 
> errormessage in this thread
> https://groups.google.com/d/topic/qubes-users/_D9ioTm8EnU/discussion
>
> 
to be similar and my qubes.xml is empty as well.
> 
> However; every time I overwrite qubes.xml with the newest
> (non-empty) backup-file, the file is empty again after a reboot.
> The shutdown procedure takes forever and stalls at "Reached target
> Shutdown". I then forcibly shut the computer off using the power
> button. When rebooting, qubes.xml is empty again.

I am not sure if I can help here but could you try to run
'qubes-create' on dom0? AFAIK it should generate qubes.xml .
-BEGIN PGP SIGNATURE-
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=5/RL
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/1301c3a3-cf24-e7d1-b002-c30b8ebc2e26%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Qube Manager dbus event handling

2018-05-03 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 05/03/18 16:08, donoban wrote:
> Hi,
> 
> I saw Qube Manager should handle dbus signals from
> 'DomainManager1' for a fast and cheap refreshing of VMs status.
> 
> Is anybody currently working on this? If not I think I could do it.
> I started playing with pydbus and I think the current code doesn't
> need a very big rewrite for handling all relevant events.

I am near achieve this. However I see a little problem with current API.

Dbus objects relative to Qubes domains use 'qid' as identifier, like:

/org/qubes/DomainManager1/domains/13

but VMCollection uses VM names as key so I can't retrieve directly an
vm object using a 'qid'.

This only affects to domain creation (for the other cases the vm was
already loaded into a dict) but maybe would be nice to have a direct
way to get a vm by 'qid'.
-BEGIN PGP SIGNATURE-
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=Dat+
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/711adada-1979-5ceb-f0c7-79d5fae93318%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Qube Manager dbus event handling

2018-05-03 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Hi,

I saw Qube Manager should handle dbus signals from 'DomainManager1'
for a fast and cheap refreshing of VMs status.

Is anybody currently working on this? If not I think I could do it. I
started playing with pydbus and I think the current code doesn't need
a very big rewrite for handling all relevant events.

Regards.
-BEGIN PGP SIGNATURE-
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=uFZ6
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/4e3fbdc2-340c-b7b2-893b-404184a9940c%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] HCL - Dell Inspiron 13 5387 - Qubes 4.0

2018-04-30 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 04/30/18 14:20, NaBaCo wrote:
> 1. I'm unable to start HVM from ISO's. They all crash while
> loading.

Check 'qvm-prefs VM', kernel should be empty.


-BEGIN PGP SIGNATURE-
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=l8nR
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/10c6be00-36ad-f0bd-bd36-af01606afdea%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Restoring 3.2 Standalone VM on Qubes 4.0

2018-04-24 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 04/24/18 21:58, 'awokd' via qubes-users wrote:
> On Tue, April 24, 2018 7:02 pm, donoban wrote:
>> -BEGIN PGP SIGNED MESSAGE- Hash: SHA256
>> 
>> 
>> Hi,
>> 
>> 
>> I restored an standalone AppVM based on Fefodora 26. After trying
>> to run I saw Qubes GUI didn't work but I could get a bash console
>> from dom0 .
>> 
>> 
>> I removed qubes 3.2 repo, added 4 and run 'dnf update'. It
>> installed a lot of packages but now I can't run commands on it
>> from dom0 and GUI stills not working.
>> 
>> Any idea?
> 
> I did the same thing you did and wound up re-restoring the 3.2 VM, 
> creating a new AppVM in 4.0 to replace it, and then running
> qvm-copy-to-vm to copy data from the old to the new.

I will end probably doing it too :)


-BEGIN PGP SIGNATURE-
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=7+yx
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/7e102840-71e7-6ea6-b58b-c06ef85b83c7%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


  1   2   3   >