Re: Re: [qubes-users] Scary Systemd Security Report

2020-02-15 Thread Steve Coleman
On 2020-02-12 01:09, ronp...@riseup.net wrote: APL external email warning: Verify sender qubes-users+bncbci3h2v54mhrbjnnr3zakgqe4jht...@googlegroups.com before clicking links or attachments On 2020-02-11 11:39, unman wrote: On Tue, Feb 11, 2020 at 01:34:15AM -0800, ronp...@riseup.net wrote:

Re: [qubes-users] Scary Systemd Security Report

2020-02-13 Thread David Hobach
On 2/14/20 4:01 AM, Chris Laprise wrote: That's odd. I use a regular debian-10 template for most things and exim4* removal only takes out 2 other exim packages. Yes, they apparently put some effort into removing useless dependencies between debian 9 and 10. E.g. gnome-keyring can also be

Re: [qubes-users] Scary Systemd Security Report

2020-02-13 Thread Chris Laprise
On 2/13/20 7:04 PM, unman wrote: On Thu, Feb 13, 2020 at 10:38:33AM +0100, Bernhard wrote: Also, I see that you have many services that need not be there - some of these will be disabled by Qubes- some you do not need in every qube (cups-browsed, exim4, tinyproxy etc). how do get rid of

Re: [qubes-users] Scary Systemd Security Report

2020-02-13 Thread Chris Laprise
On 2/12/20 7:27 AM, Claudia wrote: I'm not sure if you'll agree, but my conclusion from this experiment is that the Qubes Team have some work to do in hardening Qubes? Like you say,"I see that you have many services that need not be there"; so my question is, why are they present in a vanilla

Re: [qubes-users] Scary Systemd Security Report

2020-02-13 Thread unman
On Thu, Feb 13, 2020 at 10:38:33AM +0100, Bernhard wrote: > > > > Also, I see that you have many services that need not be there - some > > of these will be disabled by Qubes- some you do not need in every qube > > (cups-browsed, exim4, tinyproxy etc). > how do get rid of them? exim for example

Re: [qubes-users] Scary Systemd Security Report

2020-02-13 Thread Bernhard
Also, I see that you have many services that need not be there - some of these will be disabled by Qubes- some you do not need in every qube (cups-browsed, exim4, tinyproxy etc). how do get rid of them? exim for example looks to me like a virus. I found no way to uninstall it without

Re: [qubes-users] Scary Systemd Security Report

2020-02-12 Thread Claudia
February 12, 2020 6:09 AM, ronp...@riseup.net wrote: > On 2020-02-11 11:39, unman wrote: > >> On Tue, Feb 11, 2020 at 01:34:15AM -0800, ronp...@riseup.net wrote: >>> I've been reading a blog from the renowned Daniel Aleksandersen at >>> https://www.ctrl.blog/entry/systemd-service-hardening.html

Re: [qubes-users] Scary Systemd Security Report

2020-02-12 Thread unman
On Tue, Feb 11, 2020 at 10:09:38PM -0800, ronp...@riseup.net wrote: > On 2020-02-11 11:39, unman wrote: > > On Tue, Feb 11, 2020 at 01:34:15AM -0800, ronp...@riseup.net wrote: > >> I've been reading a blog from the renowned Daniel Aleksandersen at > >>

Re: [qubes-users] Scary Systemd Security Report

2020-02-11 Thread ronpunz
On 2020-02-11 11:39, unman wrote: > On Tue, Feb 11, 2020 at 01:34:15AM -0800, ronp...@riseup.net wrote: >> I've been reading a blog from the renowned Daniel Aleksandersen at >> https://www.ctrl.blog/entry/systemd-service-hardening.html >> >> The output from a Debian-10 based Appvm looks a little

Re: [qubes-users] Scary Systemd Security Report

2020-02-11 Thread unman
On Tue, Feb 11, 2020 at 01:34:15AM -0800, ronp...@riseup.net wrote: > I've been reading a blog from the renowned Daniel Aleksandersen at > https://www.ctrl.blog/entry/systemd-service-hardening.html > > The output from a Debian-10 based Appvm looks a little scary!! Should I > be concerned? > >

[qubes-users] Scary Systemd Security Report

2020-02-11 Thread ronpunz
I've been reading a blog from the renowned Daniel Aleksandersen at https://www.ctrl.blog/entry/systemd-service-hardening.html The output from a Debian-10 based Appvm looks a little scary!! Should I be concerned? user@tmp3:~$ systemd-analyze security UNIT EXPOSURE