Re: [qubes-users] Atheros AR928X & Q4.0rc3 Passthrough

2017-12-17 Thread 'awokd' via qubes-users
On Sun, December 17, 2017 11:44 am, Holger Levsen wrote:
> On Sat, Dec 16, 2017 at 02:21:30PM -, 'awokd' via qubes-users wrote:
>
>> Getting crashes on domU boot with an assigned Atheros wireless PCIe
>> card under Qubes 4.0rc3 with both PV and HVM. Any suggestions how to
>> accomplish it? Some of the posts/threads I find go back to 2010 but I'm
>> still stumped.
> [...]
>

> I cannot really help you, but for me it's good to see someone else has
> this problem with an Atheros AR928X card as well. I was testing it on Qubes
> 3.2 with coreboot and wasnt 100% sure this was due to Qubes/Xen,
> or coreboot or hardware… still need to try that hw with pure Debian to rule
> out that it's a hw problem.

Thanks for taking a look! It works with no problems under pure Debian on
the same machine. If I swap drives I can also test it on a plain Xen
4.8.2/Fedora 26 setup but since Qubes tweaks Xen I'm not sure a success or
failure there would provide any useful information...

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/30a43b93d673899ce919fcffc73bf3ba.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] GPU Passthrough Status - (Purely a meta-discussion, no specifics)

2017-12-16 Thread 'awokd' via qubes-users
On Sat, December 16, 2017 2:25 am, Yuraeitha wrote:
> Aight, so the idea of this thread, is to get an overview of where we
> stand, that is, how far are we away from archiving GPU Passthrough on
> Qubes.

If you look at how the "competition" is approaching it, you need GPU
hardware capable of virtualization such as Nvidia Grid, Radeon Sky(?),
Intel GVT-g and hypervisor support.

https://www.nvidia.com/object/grid-technology.html
https://www.amd.com/en-us/innovations/software-technologies/sky
https://01.org/igvt-g
https://code.vmware.com/article-detail/-/asset_publisher/8n011DnrSCHt/content/vsga-datasheet
https://docs.citrix.com/content/dam/docs/en-us/xenserver/xenserver-7-0/downloads/xenserver-7-0-configuring-graphics.pdf

Not something I've ever played with, but it seems kind of like IOMMU to
me. You could write a software layer to provide slow virtualized GPUs, or
use hardware for faster ones.

Of these, it seems like Intel's approach is the most open source friendly.
XenGT has working code. No idea how hard it would be to integrate with
Qubes, though.

> I must be tired, I initially wrote 'qubestions' instead of 'questions'
> here... aight, so possible questions for the discussion.

I like it! Let's rename the FAQ to Frequently Asked Qubestions.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/61a84e9c7dc6a5d9303fdd39f3c25ca9.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] How to use wifi card with Kali ?

2017-12-16 Thread 'awokd' via qubes-users
On Fri, December 15, 2017 9:07 pm, axel.schwoerer via qubes-users wrote:
> Hello all.
> I've installed Kali Linux template on Qubes, and I want to know if it
> possible to use the wifi cards computer or to use an external wifi card
> (like AWUS036h) ?

Short answer is probably. See
http://theinvisiblethings.blogspot.com/2011/09/playing-with-qubes-networking-for-fun.html
for some ways you could approach it. Specifics are going to depend on if
you need the ability to directly access the NIC to craft packets for
example. The ability to directly attach devices in general to a Qube
depends on hardware make and model, how well your computer supports it,
etc.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/2a8306099c189be338d5e6b7c7f8be14.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] VM on Secondary Drive

2017-12-18 Thread 'awokd' via qubes-users
On Mon, December 18, 2017 10:41 am, ajahnmovem...@gmail.com wrote:
> If I move a VM to a 2nd drive like such
>
>
> https://www.qubes-os.org/doc/secondary-storage/
>
>
> Does it write any information back to the host? ie through the swap

Possibly, see
https://github.com/QubesOS/qubes-issues/issues/2024 (meta)
https://github.com/QubesOS/qubes-issues/issues/904

I'm a bit confused about
https://github.com/QubesOS/qubes-issues/issues/1562 though, I thought Xen
did this for AppVMs by default. Maybe it's referring to host shutdown.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/0a796de6a0b12784bec34c89b410336a.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] how to forward webcam to a VM?

2017-12-15 Thread 'awokd' via qubes-users
On Fri, December 15, 2017 11:13 am, evo wrote:

> so i've tried it, but i get this error by starting webcam-vm after adding
> the usb-device to it: "libxenlight could not create a new domain
> "webcam-vm"
>
>
> if i try it one more time, i get: UnicodeDecodeError: ascii codec can't
> decode byte 0xc3 in position 34: ordinal not in range(128).
>
> i've tried all three usb devices that are shown on sys-usb

You are running Qubes 3.2? Not sure what's going on then, that usually
fixes it for me...


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/67f30ab5d8061d39d0f6f1b9458559e1.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Installation Issues on Asus Zenbook UX303 - both 3.2 and 4.0 halting during first-run VM creation

2017-12-15 Thread 'awokd' via qubes-users
On Fri, December 15, 2017 1:54 pm, callumvi...@gmail.com wrote:

> The target stick then boots successfully and proceeds to 1st-time setup
> and VM creation, but hangs at a seemingly random point during this
> process (the panning progress bar freezes indefinitely).

Try letting it run overnight (seriously).

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/8646ecd2941077adecb651dec5229517.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Q4R3 - debian-stable

2017-12-13 Thread 'awokd' via qubes-users
On Wed, December 13, 2017 7:00 pm, Chris Laprise wrote:
>
> There is issue #2913 about very long boot delay for debian-9. This means
> you have to wait about 2min. before starting programs. A fix is in the
> works, and a workaround is deleting an @service link like so:
>
> sudo rm
> /etc/systemd/system/multi-user.target.wants/wpa_supplicant@.service

Thanks for the heads up on this, your email showed up right around the
same time I ran into the issue and resolved it right away.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/ae24c57c1a6fe4de2a5c86f56048790b.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] 3.2.1 / An updated 3.2 iso?

2017-12-20 Thread 'awokd' via qubes-users
On Wed, December 20, 2017 5:55 am, Andrew David Wong wrote:

> We do still plan to have a 3.2.1 release, but I'm afraid we have no
> estimated release date for it yet. We'll make an announcement as soon as we
> know more.

I have some free time and have done a full 3.2 build before. If I know
what kernel version to target and what build of 3.2 to git I think I could
pull a fully reproducible list of steps and code together. Might need
access to a developer if I hit any code issues. Would that help?


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5419d3b819c6d27cb18e5ee88792cfaf.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Qubes in a corporate network behind HTTP proxy

2017-12-20 Thread 'awokd' via qubes-users
On Tue, December 19, 2017 7:03 pm, cooloutac wrote:

> or just do it in sys-net like Uman said, which is suspect anyways.

That tinyproxy option further upthread seemed the most straight-forward
way to accomplish it, if it works!



-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/c20da028017cf9f53dc62fd30cfec24d.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Atheros AR928X & Q4.0rc3 Passthrough

2017-12-16 Thread 'awokd' via qubes-users
Getting crashes on domU boot with an assigned Atheros wireless PCIe card
under Qubes 4.0rc3 with both PV and HVM. Any suggestions how to accomplish
it? Some of the posts/threads I find go back to 2010 but I'm still
stumped.

*

dom0 shows:
Dec 16 05:12:14 dom0 kernel: pci :02:00.0: [168c:002a] type 00 class
0x028000
Dec 16 05:12:14 dom0 kernel: pci :02:00.0: reg 0x10: [mem
0xf010-0xf010 64bit]
Dec 16 05:12:14 dom0 kernel: pci :02:00.0: supports D1
Dec 16 05:12:14 dom0 kernel: pci :02:00.0: PME# supported from D0 D1
D3hot
Dec 16 05:12:14 dom0 kernel: pci :02:00.0: disabling ASPM on pre-1.1
PCIe device.  You can enable it with 'pcie_aspm=force'
...
Dec 16 05:12:14 dom0 kernel: pci :02:00.0: Signaling PME through PCIe
PME interrupt
...
Dec 16 05:12:16 dom0 kernel: pciback :02:00.0: seizing device
Dec 16 05:12:16 dom0 kernel: xen: registering gsi 17 triggering 0 polarity 1
Dec 16 05:12:16 dom0 kernel: Already setup the GSI :17

*

With qvm-prefs personal virt_mode pv (first run in guest-personal.log), I see

[0.00] p2m virtual area at c900, size is 100
[0.00] Remapped 0 page(s)
...
[3.971434] ath9k :00:00.0: Xen PCI mapped GSI17 to IRQ15
[3.971674] ath: phy0: Enable WAR for ASPM D3/L1
[4.397628] BUG: unable to handle kernel paging request at
c90001cd0040
[4.397651] IP: [] iowrite32+0x2e/0x40
[4.397667] PGD 18831067 [4.397671] PUD 18830067
PMD 11ef3067 [4.397683] PTE 8010f0100075
[4.397690]
[4.397696] Oops: 0003 [#1] SMP
...
[4.398003] RIP  [] iowrite32+0x2e/0x40

and in dom0

Dec 16 05:14:52 dom0 kernel: xen_pciback: vpci: :02:00.0: assign to
virtual slot 0
Dec 16 05:14:52 dom0 kernel: pciback :02:00.0: registering for 9
...
Dec 16 05:14:56 dom0 kernel: pciback :02:00.0: enabling device (
-> 0002)
Dec 16 05:14:56 dom0 kernel: xen: registering gsi 17 triggering 0 polarity 1
Dec 16 05:14:56 dom0 kernel: Already setup the GSI :17
Dec 16 05:14:56 dom0 kernel: xen: registering gsi 17 triggering 0 polarity 1
Dec 16 05:14:56 dom0 kernel: Already setup the GSI :17
Dec 16 05:14:56 dom0 kernel: xen: registering gsi 17 triggering 0 polarity 1
Dec 16 05:14:56 dom0 kernel: Already setup the GSI :17
Dec 16 05:14:56 dom0 kernel: xen: registering gsi 17 triggering 0 polarity 1
Dec 16 05:14:56 dom0 kernel: Already setup the GSI :17
Dec 16 05:14:56 dom0 kernel: xen: registering gsi 17 triggering 0 polarity 1
Dec 16 05:14:56 dom0 kernel: Already setup the GSI :17
Dec 16 05:14:56 dom0 kernel: xen: registering gsi 17 triggering 0 polarity 1
Dec 16 05:14:56 dom0 kernel: Already setup the GSI :17
Dec 16 05:14:56 dom0 kernel: pciback :02:00.0: Driver tried to write
to a read-only configuration space field at offset 0x92, size 2. This may
be harmless, but if you have problems with your device:
 1) see permissive attribute in sysfs
 2) report problems to the xen-devel mailing
list along with details of your device
obtained from lspci.

I think that is related to the following code in
https://github.com/torvalds/linux/blob/master/drivers/net/wireless/ath/ath9k/init.c

if (sc->driver_data & ATH9K_PCI_D3_L1_WAR) {
ah->config.pcie_waen = 0x0040473b;
ath_info(common, "Enable WAR for ASPM D3/L1\n");
}

which I'm guessing is what leads to the configuration space write and crash.

*

Setting qvm-prefs personal virt_mode hvm (second run in
guest-personal.log), I see

Dec 16 05:15:48 dom0 kernel: xen_pciback: vpci: :02:00.0: assign to
virtual slot 0
Dec 16 05:15:48 dom0 kernel: pciback :02:00.0: registering for 11
Dec 16 05:15:49 dom0 kernel: pciback :02:00.0: enabling device (
-> 0002)
Dec 16 05:15:49 dom0 kernel: xen: registering gsi 17 triggering 0 polarity 1
Dec 16 05:15:49 dom0 kernel: Already setup the GSI :17
Dec 16 05:15:49 dom0 kernel: xen: registering gsi 17 triggering 0 polarity 1
Dec 16 05:15:49 dom0 kernel: Already setup the GSI :17
Dec 16 05:15:49 dom0 kernel: xen: registering gsi 17 triggering 0 polarity 1
Dec 16 05:15:49 dom0 kernel: Already setup the GSI :17
Dec 16 05:15:49 dom0 kernel: xen: registering gsi 17 triggering 0 polarity 1
Dec 16 05:15:49 dom0 kernel: Already setup the GSI :17
Dec 16 05:15:49 dom0 kernel: xen: registering gsi 17 triggering 0 polarity 1
Dec 16 05:15:49 dom0 kernel: Already setup the GSI :17
Dec 16 05:15:49 dom0 kernel: xen: registering gsi 17 triggering 0 polarity 1
Dec 16 05:15:49 dom0 kernel: Already setup the GSI :17

and in hypervisor.log

(XEN) domain_crash called from svm.c:1541
(XEN) Domain 10 (vcpu#0) crashed on cpu#2:
(XEN) --[ Xen-4.8.2  x86_64  debug=n   Not tainted ]--
(XEN) CPU:2
(XEN) RIP:0010:[]
(XEN) RFLAGS: 0296   CONTEXT: hvm guest (d10v0)
(XEN) rax:    rbx: 97c946eb95c0   rcx: 0005
(XEN) rdx: 0040   rsi: af5580700040   rdi: 

Re: [qubes-users] Qubes won't install from usb

2017-12-20 Thread 'awokd' via qubes-users
On Wed, December 20, 2017 6:52 am, Adanfo Ehatlea wrote:
> Hey, I've tried all sorts of methods to get qubes to install after
> booting from a usb, but it freezes no matter what option I choose. I
> believe it has something to do with my NVIDIA graphics card but I can't
> disable it from my BIOS. Please help!

Do you have onboard Intel video you can use instead? If so, you could pull
the Nvidia card out entirely. Otherwise, check out
https://www.qubes-os.org/doc/nvidia-troubleshooting/.


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5cc7a72be00c8c4a3120abbac2224b83.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] how do i use usb device?

2017-12-20 Thread 'awokd' via qubes-users
On Tue, December 19, 2017 2:56 am, jerry wrote:
> after sudo command (sudo qubesctl state.highstate) to enable and configure
> sys-sub the operation system has stopping working or something like
> that...

Sounds like you are following the first two steps from
https://www.qubes-os.org/doc/usb. If you are using a USB keyboard, you
shouldn't do it that way. See the warning in the very first sentence on
that page.

If you are using a USB keyboard and still want to create a USB qube,
follow the steps "to create a USB qube manually".

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/c670f1afbdf013ccfe8765ebd9b354ab.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Attempting to securely wipe drives, running into issue.

2017-12-20 Thread 'awokd' via qubes-users
On Wed, December 20, 2017 11:04 am, 'Tom Zander' via qubes-users wrote:
> On Tuesday, 19 December 2017 22:09:31 CET David wrote:
>
>> I'm attempting to wield a command from the archlinux wiki and getting
>> access denied, even with sudo in front, and even when on dom0 (against my
>> better judgment). Any thoughts?
>
> A complex series like this is best just to run as root in a shell.
>
>
> First run something like;
> # sudo su
> which should give you a shell that is owned by root. Type  who ami to
> confirm. Then you can copy/paste the line from the archlinux wiki to do
> the work.

This, attach the block device to an appVM and wipe from there instead of
having to mess with pass through commands.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/64be021af0925872d90c38cda751d37a.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] vms fail to return memory after pc idle for a long time.

2017-12-20 Thread 'awokd' via qubes-users
On Tue, December 19, 2017 7:18 pm, cooloutac wrote:
> didn't realize I left my pc on overnight.  Came back to it to see almost
> all the vms had yellow triangles.
>
> Computer doesn't go to sleep or anything, and alL i woke was the monitor
> and possibly hdd.   System has 16gb of memory,  was only a couple appvms
> and sys-vms and not much open in them.
>
> should I be worried? lol.

Maybe check your dom0 logs to see if qmemman is reporting any problems?
Might have to enable loglvl=all in the hypervisor command line.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/007a2f34e55de4cbd0fb41d088b47c21.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Fresh installation, no network Q4.0-rc3

2017-12-20 Thread 'awokd' via qubes-users
On Wed, December 20, 2017 1:34 pm, X4lldux wrote:
> Hi,
>
>
> I've installed Qubes4 rc3 but it has no network. Dmesg from sys-net had
> this in it:

> [1.626169] igb :00:05.0: Using MSI interrupts. 1 rx queue(s), 1 tx
>  queue(s) [1.626642] xen: --> pirq=18 -> irq=40 (gsi=40)

I've been troubleshooting a similar issue. Try qvm-prefs sys-net. Note the
kernelopts line, then:
qvm-prefs sys-net kernelopts "[original kernelopts] pci=nomsi"

It didn't work for me but might help yours, but not sure what performance
impact there will be. You could also try changing virt_mode to pv if it
still doesn't work.



-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/1a88af004b8cc45457c88068ce763ad6.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Qubes 4.0: Device Widget disappeared

2018-05-04 Thread 'awokd' via qubes-users
On Fri, May 4, 2018 4:05 pm, gaxih...@gmail.com wrote:
> The system tray device widget is not visible anymore. It was there after
> a fresh 4.0 install but disappeared after some days. How can i get it
> back?

Were you playing with the tooltray settings? I tried but couldn't figure
out how to hide it. Apply any updates right before it disappeared?


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/4be09b5bd08e40c9559188cea84a0ffd.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] HP Z8 G4

2018-05-04 Thread 'awokd' via qubes-users
On Fri, May 4, 2018 5:16 am, Damon Permezel wrote:

> Still, that device, the X722 one using the i40e driver, is useless for
> networking as the TX interrupt never fires, and the driver times out and
> resets.

I have a USB2 controller in one of my machines that behaves similarly. Try
putting the problem device in a "sys-net2" and experimenting with adding
kernelopts like "pci=nomsi" or "irqpoll".

> GUI seems sluggish as well, though, even though `top` shows
> pretty much 100% idle.

Check /var/log/Xorg.* logs to make sure it's not software rendering.


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/d15344ee5ec08a2e88cf7b0ce047bef5.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] [Q4.0] sys-usb fails to start with xHCI controller

2018-04-27 Thread 'awokd' via qubes-users
On Thu, April 26, 2018 2:26 pm, gluv...@gmail.com wrote:
> On Wednesday, April 25, 2018 at 10:01:30 PM UTC-7, awokd wrote:
>
>> On Thu, April 26, 2018 12:53 am, Fox Gluv wrote:
>>
>>
>>> libxl_pci.c:1176:libxl__device_pci_reset: The kernel doesn't support
>>> reset from sysfs for PCI device :00:14.0 2018-04-25
>>> 15:08:20.363+:
>>> libxl: libxl_pci.c:1095:do_pci_add: Error: xc_physdev_map_pirq
>>> irq=-2147483648: Invalid argument
>>>
>>
>> Try setting it to not require strict reset.
>>
>
> I think it was already set to no-strict-reset. Here's the qvm-pci entry:
> dom0:00_14.0  USB controller: Intel Corporation Wildcat Point-LP USB xHCI
> Controller  sys-usb
> (no-strict-reset=True)
>
>
> To be sure I went into Qube Manager, sys-usb->Qubes Setting->Devices and
> used the "Configure strict reset for PCI devices" button to set it on
> 00:14.0. It still did not start up afterwards, and gave the same error
> message.

00:14.0 USB controller: Intel Corporation Wildcat Point-LP USB xHCI
Controller
(rev 03) (prog-if 30 [XHCI])
Subsystem: Lenovo Device 3820
Flags: medium devsel, IRQ -2147483648

The IRQ looks very odd. Check your "xl dmesg" and "sudo journalctl -b" for
errors relating to this device. Maybe check your UEFI config to see if you
can set it to USB 2.0 mode?


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/a81dfca30552a1acc6a17523403608cb.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] debian-9 template

2018-04-27 Thread 'awokd' via qubes-users
On Fri, April 27, 2018 12:46 pm, higginsonj...@gmail.com wrote:
> Have used Qubes3 for a couple of years and now acquired a new PC where
> I've done a complete fresh install of QUBES 4.

> WHEN I LOOK AT THE DEBIAN-9 template - there is no software at all.
>
>
> ALSO the DEBIAN-9 template and any VM that I generate using it, only
> offers  QUBE-SETTINGS - i.e. no TERMINAL, BROWSER or FILEs.

Go to Qube Settings, then Applications tab, then add the ones you want. It
doesn't have a file manager by default, so you'll want to apt install one.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/dbb92ca9d9f5897f40040b99eed223c6.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Qubes 4 boot ISO

2018-04-27 Thread 'awokd' via qubes-users
On Fri, April 27, 2018 6:40 am, Drew White wrote:
> Still not working no matter what I do.
>
>
> Does anyone have any possible resolution to resolve this please?

How are you making the boot device? If USB from Linux, a standard "cp
qubes.iso /dev/xvdj" (where xvdj is your USB device) should work. You can
also try switching to legacy boot mode.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/e324c20a038030fe01dec5ec07b4f985.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] dvm is not starting from command line, starts normal AppVM

2018-04-27 Thread 'awokd' via qubes-users
On Fri, April 27, 2018 7:39 am, qubes-...@tutanota.com wrote:
> hi, I try to start firefox in my deb-dvm-net from command line with
> alt+f2
>
> qvm-run deb-dvm-net firefox

Check out the qvm-run commands for inside a DVM's .desktop files in
~/.local/share/applications for examples. You probably need to add the
--dispvm option.

> Is the dvm disabled in konsole? Also I cant start konsole in dvm. The
> console window blinks and disapears.

This should work. Are you using a restored template? Maybe try to
reinstall it.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/65a955b77bdc21ba83629da8a4082707.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Assigning USB to VM fails

2018-04-27 Thread 'awokd' via qubes-users
On Thu, April 26, 2018 11:38 am, 'Max Andersen' via qubes-users wrote:
> I have trouble attaching my USB RJ45 adapter. I get the following error :
>
>
> [Max@dom0 ~]$ qvm-usb -a lokal-belkin sys-usb:3-2
> ERROR: Device attach failed: No device info received, connection failed,
> check backend side for details [Max@dom0 ~]$

If you're using a new template for sys-usb or lokal-belkin, have you
installed the qubes usb proxy in both and qubes input proxy sender in
sys-usb? Going off memory so can't remember the package names exactly.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/f53dcca4f43054de55d78c6cb88c892e.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Qubes 4 boot ISO

2018-04-28 Thread 'awokd' via qubes-users
On Sat, April 28, 2018 2:24 am, Drew White wrote:
> On Saturday, 28 April 2018 02:07:21 UTC+10, awokd  wrote:
>
>> On Fri, April 27, 2018 6:40 am, Drew White wrote:
>>
>>> Still not working no matter what I do.
>>>
>>>
>>>
>>> Does anyone have any possible resolution to resolve this please?
>>>
>>
>> How are you making the boot device? If USB from Linux, a standard "cp
>> qubes.iso /dev/xvdj" (where xvdj is your USB device) should work. You
>> can also try switching to legacy boot mode.
>
> I burn it to DVD. It is an ISO after all.
> I always use Legacy Boot mode.

I had trouble burning to DVD at first because the image is large enough to
require dual-layer burner support. Ended up using Debian Stretch with
default software and a newer drive before I got a good burn. If you're
using some other tool, try Debian instead.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/38dc6d4d09f0da1f6b2178a81ac1bae6.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Q4.0 Whonix Torbrowser no sound, says to install pulseaudio ...

2018-04-28 Thread 'awokd' via qubes-users
On Fri, April 27, 2018 10:11 pm, [799] wrote:
> Hello mossy,
>
>
> On 04/13 01:39, mossy wrote:
>
>> john:
>>
>>> Q4.0 Whonix Torbrowser no sound, says to install pulseaudio ...
>>>
>>
>> This issue (and others) are resolved in whonix 14, now in testing --
>> you can upgrade here:
>>
>> https://www.whonix.org/wiki/Upgrading_Whonix_13_to_Whonix_14
>>
>>
>> Although it will be less work/risk if you can wait until the templates
>> are ready.  If you attempt the upgrade, be sure to backup your Whonix
>> appVMs and templateVMs first!
>
>
> Questions:
>
>
> 1) If I understand you correctly sound will work in whoonix 14?
> Do you or someone else knows when whoonix 14 will be evailable via the
> Qubes Repositories?

It's in unstable and sound works, see
https://www.mail-archive.com/qubes-users@googlegroups.com/msg21534.html

> 2) Has someone installed pulseaudio in the whoonix-ws template in Qubes 4
> and did this solve the no-sound-topic.

Haven't tried that

> 3) Why is there no sound in whoonix in the default Qubes Installation?

Think there is a specific audio related driver file that needs to be
manually copied somewhere but can't remember where I saw that

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/76ddaadb9d0e8cfb143528f2dd774529.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Assigning USB to VM fails

2018-04-28 Thread 'awokd' via qubes-users
On Fri, April 27, 2018 6:43 pm, max.milit...@gmail.com wrote:
> fredag den 27. april 2018 kl. 17.57.45 UTC+2 skrev awokd:
>> On Thu, April 26, 2018 11:38 am, 'Max Andersen' via qubes-users wrote:
>>
>>> I have trouble attaching my USB RJ45 adapter. I get the following
>>> error :
>>>
>>>
>>> [Max@dom0 ~]$ qvm-usb -a lokal-belkin sys-usb:3-2
>>> ERROR: Device attach failed: No device info received, connection
>>> failed, check backend side for details [Max@dom0 ~]$
>>
>> If you're using a new template for sys-usb or lokal-belkin, have you
>> installed the qubes usb proxy in both and qubes input proxy sender in
>> sys-usb? Going off memory so can't remember the package names exactly.
>
> I remembered changing template to debian as sys-usb, since fedora can't
> handle large USB drives with exFat, so I swithced back to fedora-26. That
> didn't help though.
>
> I have qubes-input-proxy-sender and qubes-usb-proxy in the template.

And qubes-usb-proxy installed in the template used for lokal-belkin? If
so, I'm not sure what else it could be...


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/1ed57280787d6e3bbbcef523d692cc50.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: debian-9 template

2018-04-28 Thread 'awokd' via qubes-users
On Sat, April 28, 2018 7:36 am, john wrote:
> On 04/27/18 08:20, higginsonjim2-re5jqeeqqe8avxtiumw...@public.gmane.org

>> Any other suggestions welcome - have others found DEBIAN-9 template OK
>> on clean install?.

Yes, don't remember having to do anything special.

> I believe I saw this also,  but don't recall if I fixed it or what
> dom0$ qvm-appmenus --sync debian-9  or so
>
> btw,  which file managers are recommended ?  Nautilus or Nemo  , I believe
> I installed both, but what I see available is just called
> "files" ; IIRC in debian-8  it was actually called Nautilus  or , sorry
> if this is a debian question

Nautilus "just works" as expected under Qubes (i.e. the right-click menu
lets you copy to another VM/launch in DVM, etc.)

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/c9f3b36df03c6d1a789e79e1ba3bf612.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Qubes 4 boot ISO

2018-05-04 Thread 'awokd' via qubes-users
On Fri, May 4, 2018 1:57 am, Drew White wrote:
> On Friday, 4 May 2018 09:19:19 UTC+10, john  wrote:

> I created a guest. I mounted the ISO to it. I booted it up and installed
> Qubes 4.0. I even did it with the burned disk.

Thanks, that last item is new info.

> Now I want to install it to my PC. So that it is no longer a guest but
> the owner.
>
> As I said, it won't install to any HD that I try to install to.
> It has that not found issue.

>> anyway mr. awokd  is the one to listen to  otherwise people will
>> probably give up, but wish you luck

And thank you, Mr. John. :)

> As I already have done that I informed as to that it was having the issue
> for no reason. Unless I have a bad download.

Did you see my suggestions in
https://www.mail-archive.com/qubes-users@googlegroups.com/msg21745.html ?
Based on the new info. above, also add these to the list of things to try:

- boot the DVD in legacy mode instead of UEFI
- try using Refind- boot to Refind then use that to boot the Qubes install


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/2201b85be911ce13e2d3d5c2a4b28430.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [SPAM] Re: [qubes-users] Curl error (6) by updating dom0

2018-05-25 Thread 'awokd' via qubes-users
On Fri, May 25, 2018 12:31 pm, evo wrote:

>
> yes, correct. i added there "s" by http but then gor another error

Please copy and paste the error messages you are getting. See
https://www.qubes-os.org/doc/copy-from-dom0/#copypaste-from-dom0.


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/84143a68cc1e42c35a96300424068256.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] 4.0 interrupted AppVM restore, completed restore

2018-05-02 Thread 'awokd' via qubes-users
On Wed, May 2, 2018 2:37 am, wyory wrote:
> Hi,
>
>
> I accidentally interrupted the AppVM restore process and then ran it
> again and completed it. Now I have two copies of every AppVM ("name" and
> "name1"). How can I tell which of these were correctly restored and
> which I should delete?

Check disk size in Qube Manager, but probably the *1 set of VMs is valid.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/781002b058b8f938394900a5eddf2a99.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: PS2 Mouse with adaptor

2018-05-02 Thread 'awokd' via qubes-users
On Tue, May 1, 2018 11:35 pm, x...@gmail.com wrote:
> Hi,
> I have the opposite problem. Most thin and light laptops do not have PS2,
> but have USB. I guess using PS2 mouse and keyboard with the PS2 to USB
> converter for my laptop won't help-it will be the same for Qubes as
> directly using USB mouse and keyboard. In this case, my only choice is to
> buy a laptop with PS2, I guess? Thank you

Most laptop's built in keyboards already use PS/2. Don't think you'll find
any with an external PS/2 port current enough to run Qubes.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/880bacf8fb180e563d482e9673503a68.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] HP Z8 G4 4.0 install

2018-05-01 Thread 'awokd' via qubes-users
On Wed, May 2, 2018 5:25 am, Damon Permezel wrote:
> Fixed the BIOS issues.  Now no warnings re missing features.
>
>
> Now, however, I am stuck on “Preparing transaction from installation
> source”.
>
> It did not ask me about whonix or about usb.

The above happens after the first stage of installation completes and it
reboots.

> I find that there are some old closed bugs reported against fedora re the
> “Preparing …” issue.

Found this one too, reported as happening on 1/5 installs:
https://bugzilla.redhat.com/show_bug.cgi?id=1468896

Try again, and check anaconda.log for errors I guess?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/62a825b8dcdf839a9e5ef4a4bfa40832.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Q4.0 - rc.local doesn't run automatically in AppVMs

2018-05-02 Thread 'awokd' via qubes-users
On Tue, May 1, 2018 7:52 am, NaBaCo wrote:
> Hello,
> I have a simple command in /rw/config/rc.local the sets the keyboard
> layout and shortcuts. I have made the script executable, and after
> searching the internet found there's a timing problem (the system runs the
> script too early), so I've added "sleep 5" to the beginning of the script.
>  The script worked well in Q3.2, and runs well even now in Q4.0 when run
> manually from command line, yet when I start the VMs, there's no effect.
> This affects both debian-9 and fedora-26 AppVMs.
> Increasing the "sleep" time didn't help.

Tested this in a 4.0 debian-9 AppVM by adding to rc.local "date >
/home/user/1", chmod 755 it, and it worked first try. Might want to add
something similar to yours to make sure it's firing, then troubleshoot
accordingly. Also check out
https://www.mail-archive.com/qubes-users@googlegroups.com/msg20360.html.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/e1dce43fdb6b44e3d50cbe344fe4001d.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] 4.0 'current' in dom0 but 'current-testing' in Fed26 based AppVM?

2018-05-02 Thread 'awokd' via qubes-users
On Tue, May 1, 2018 5:36 pm, john wrote:
> Hello,  when I look at that "boolean" in /etc/yum.repos.d/qubes-dom0.repo

This file only applies to updates for dom0, not templates. You need to
look inside each template's repo settings (and probably disable testing if
it's enabled). See Testing Repositories under
https://www.qubes-os.org/doc/software-update-vm/.


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/19a9cd952ba14260ba93ba42c942c032.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] 4.0 set hw clock timezone for windows AppVM

2018-05-02 Thread 'awokd' via qubes-users
On Wed, May 2, 2018 3:19 am, wyory wrote:
> Hi,
>
>
> I have a time mismatch between my dom0 and my windows AppVM (Linux
> AppVMs are fine).
>
>
> In 3.2, it was possible to offset the hw clock for an AppVM using
> qvm-prefs timezone. As far as I can tell, that option is no longer
> available. What's the correct way to address this?

Look for a Windows registry setting that tells it the hardware clock is in
UTC.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/13152a8a0f3ea45df5f11e2b55b0bb1f.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] HCL - Clevo N850

2018-05-02 Thread 'awokd' via qubes-users
On Tue, May 1, 2018 3:14 pm, Brunoais wrote:

>
> GPU (GTX1050TiM) passthrough: Unfortunately, I was completely unable to
> setup a passthrough for this GPU. I've tried many other success stories.
> According to my research, I'd need nouveau working on DOM0 and qubes
> allowing OpenGL (or equivalent) because the contents of the qube would be
> shown on a window instead of a different screen and then I'd need to get
> bumblebee (or equivalent) to work on DOM0. (E.g. guide:
> https://gist.github.com/Misairu-G/616f7b2756c488148b7309addc940b28)

That's an interesting link. Looks like he is using QEMU and passing
through the discrete GPU to his VM, then getting output back over
RDP/RemoteFX. You should be able to pass the GPU through to a Qube by
attaching it, but I'm not sure anyone has been able to get it to work like
you describe.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/c08980455d56dd097e815b4d2a342e40.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: 4.0 'current' in dom0 but 'current-testing' in Fed26 based AppVM?

2018-05-02 Thread 'awokd' via qubes-users
On Wed, May 2, 2018 7:54 am, john wrote:

>
> thanks for responding, so in the Fed-26 template sudo dnf list installed
> qubes-* shows most of the packages as "current-testing"  but
>
> in Fed-26's /qubes-r4.repo   only  "current"  has an enabled=1
>
> not  "current-testing"
>
>
> so, am I getting updates  to "current-testing"  or "current"   or  If I
> prefer "current"  how would I fix this ?

You're all set then- you are getting updates for "current" only. You must
have manually updated to testing at some point. Now it's just a matter of
waiting until the packages released at "current" supersede the ones you
updated earlier from testing. If you want to force it, you could reinstall
the template but I'd just wait unless you are having problems from one of
the testing packages.


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/71c5f9d3102629f273b4480fe09cdf89.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Q4.0 - rc.local doesn't run automatically in AppVMs

2018-05-02 Thread 'awokd' via qubes-users
On Wed, May 2, 2018 8:25 am, NaBaCo wrote:

> I rebooted the VM after adding your line to rc.local, and indeed it
> fires up. I'm assuming that rc.local runs before X server starts up. The
> command I want to run is 'setxkbmap'.

I think rc.local runs in a different session than X, so it doesn't pick up
X-specific options/commands set within.

> Either way, I looked at the link you've posted and it made me think to
> look inside /etc, where I found:
>
> (fedora-26) /etc/X11/xinit/xinitrc.d/qubes-keymap.sh
> (debian-9) /etc/X11/Xsession.d/90qubes-keyboard
>
>
> From my understanding it is a script that runs automatically at X server
> start up, which parses the user's keyboard settings in
> ~/.config/qubes-keyboard-layout.rc.
>
>
> The only problem was that it parses only -layout and -variant but not
> -option, so I've added that capability to the script (attached), thus
> allowing it to add custom key combinations for layout switching. Then I
> added the necessary options in ~/.config/qubes-keyboard-layout.rc, each
> separated by a + sign:
>
> us,il,ru + ,,phonetic + grp:alt_shift_toggle
>
> And that worked perfectly for me.

> PS: If relevant, I'll be glad to make a PR for the script and to add
> this into the official documentation.

Sounds like that -option parsing could be helpful to other users too. I
think the developers are stretched pretty thin so you might want to ask
over on qubes-devel or just go ahead and submit the PR directly on the
Fedora & Debian scripts to see if they like the idea, then update the docs
accordingly. Glad you got it working!


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/d3a58ffcd39527753784d2aedb335078.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] netwrok problem

2018-05-03 Thread 'awokd' via qubes-users
On Thu, May 3, 2018 5:03 am, Kevin Holden wrote:
> Hi, just installed Qubes 4.0 on an HP 8460p and it seems that networking
> is not enabled.
>
>
>
> When I start sys-net, and in the basic tab, try to add networking
> (default(sys-firewall)) I get an error message saying ERROR: Basic tab:
> Loops in network are not supported.

Qubes networking should work out of the box. When you add networking
there, you are telling sys-net to use sys-firewall as its source for
network traffic. However, sys-firewall is already expecting sys-net to be
its source; that's why you're getting that loop message.

Set sys-net's networking back to none, then troubleshoot why networking
isn't working from a terminal in there. For example, if you do a "sudo
lspci -v", do you see any network cards? How about "ip link" and "ip
addr"?


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/95288d422d6549687bc4327413c4ef93.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Cannot install Qubes OS 4.0 on ASUS ZenBook UX501VW-FY102T

2018-05-02 Thread 'awokd' via qubes-users
On Wed, May 2, 2018 12:49 pm, Astro Naute wrote:
> Hi,
>
>
> I'm installing Qubes OS 4.0 from USB burned with rufus-2.18p (dd).
>
>
> Laptop is ASUS ZenBook UX501VW-FY102T:
> - i7-6700HQ
> - SSD M.2 PCIe x4 512 Gb
> - NVIDIA GeForce GTX 960M
>
>
> I'm getting the message at the end:
> "X startup failed, aborting installation"

Check out https://www.qubes-os.org/doc/nvidia-troubleshooting/ - you
probably need to add "nouveau.modeset=0" described towards the bottom. If
it's an option, disabling the nvidia GPU in your UEFI settings might also
work.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/9faeaa6420c017d78c92f5a059a1fde5.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] [Q4.0] sys-usb fails to start with xHCI controller

2018-04-25 Thread 'awokd' via qubes-users
On Thu, April 26, 2018 12:53 am, gluv...@gmail.com wrote:

> libxl_pci.c:1176:libxl__device_pci_reset: The kernel doesn't support
> reset from sysfs for PCI device :00:14.0 2018-04-25 15:08:20.363+:
> libxl: libxl_pci.c:1095:do_pci_add: Error: xc_physdev_map_pirq
> irq=-2147483648: Invalid argument

Try setting it to not require strict reset.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/08b460fe7322cf72f036cf45fd4f5725.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: 4.0 wouldn't boot after update

2018-04-25 Thread 'awokd' via qubes-users
On Wed, April 25, 2018 7:48 pm, Jon Solworth wrote:

>
> Didn't get to far with troubleshooting.  I got a shell, was able to
> decrypt the volume, but not sure wha to do next.

>From that point, you should be able to mount the LVM private partition for
the VMs you want to recover and copy out the data.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/205da9c71d521e8f032e64e4352638ac.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Question on release

2018-04-26 Thread 'awokd' via qubes-users
On Thu, April 26, 2018 12:39 am, Charlie Livingston wrote:
> I am a new to using Qubes.  Recently, I tried to install on a machine
> using an 8th generation Intel chip.  The installation never made it past
> the black screen.  It works on my other, older laptop.  Will there be a
> release soon that makes Qubes compatible with the newest generation chip?

That black screen issue seems to come up a bunch but I don't know if
anyone has figured out a fix. Do you get a display if you boot Fedora 25
on it? Do you have dual graphics adapters?


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/adb9c972957d9b557ec2019946db401f.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Qubes Os4 very slowly comparing to Qubes 3.2

2018-04-26 Thread 'awokd' via qubes-users
On Mon, April 23, 2018 8:29 pm, frkla1...@gmail.com wrote:
> Hi!
>
>
> To start qubes os 4 takes a very long time comparing to Qubes os 3.2 (The
> double time or more) Is that normal? Also to start a new qube takes a lot
> of time. I realised also that the different qubes need more ram than
> before.
>
> Is this only a behavior of my computer or is this in general?

It does take longer than before in general because 4 uses HVM instead of
PV and because it has mitigations for Spectre/Meltdown which also slow it
down.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/71cb6ce66b69424f6f368ee894661675.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Help understanding qubes networking

2018-05-01 Thread 'awokd' via qubes-users
On Tue, May 1, 2018 10:41 am, Ivan Mitev wrote:
>

>
> On 05/01/2018 09:19 AM, 'awokd' via qubes-users wrote:
>
>> On Tue, May 1, 2018 4:24 am, Ivan Mitev wrote:
>>
>>> Hey !
>>>
>>>
>>>
>>> On 05/01/2018 03:19 AM, [799] wrote:
>>>
>>
>>>> Where is the data from qvm-prefs stored? Is it really a database?
>>>>
>>>>
>>>
>>> No idea but I'd like to know the answer too, please let me know if
>>> you find out (I just replied to another post about timezones and
>>> couldn't find how the "db" was updated).
>>
>> I think in https://wiki.xen.org/wiki/XenStore. See
>> qubes-src/vmm-xen-stubdom-linux/rootfs/init for some example usage.
>
> Oh - setting up networking just got more complicated than I thought. I'm
> not familiar with xen's stubdomains and what needs to be setup for the VM
> to "work": does that mean that the network configuration in *both* the
> stubdomain and the VM's have to be exactly the same for networking to work

No, I just meant that as an example to show how Qubes used xenstore for
some things.



-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/f72a8cdd360be5eefeecf2c5c49c2b8f.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Issues with Qubes 4.0 on Lenovo T450s

2018-04-29 Thread 'awokd' via qubes-users
On Sat, April 28, 2018 8:15 pm, maur...@disroot.org wrote:
> Hi Everyone.
>


> Whenever I try to get to private more in FF by pressing ctrl+shift+p all
> my VMs get paused. Is there a reason for this? Is it possible to disable
> it? Whenever that happen I have to manually select each VM and resume it,
> which is kind of annoying.

There is a way to customize the XFCE keyboard shortcuts, but I can't
remember how exactly. Think it involves editing a file. Try searching this
mailing list- I like to use
https://www.mail-archive.com/qubes-users@googlegroups.com/.

> Qube manager is no longer started by default like in version 3.2, instead
> I got now an icon on the top right corner that allows to invoke
> operations on the running VMs. But some of the VMs in there are show an
> inconsistent state (I'm only allow to check the logs, set the preferences
> or kill it and not shut them down as with some of the displayed VMs)
> there's a cursor looping for the inconsistent VMs. Is there a way to fix
> this?

https://github.com/QubesOS/qubes-issues/issues/3660

> Also Qube manager shows all VMs and not only the running ones, is
> there an option to show only the VMs that are running? Qube Manager
> doesn't refresh the state of the VMs as it happened in Qubes 3.2. Instead
> I have to manually hit refresh whenever I want to check when a VM has
> stopped or started. Is there a way one could have check the state of the
> VMs on Qube manager as it happened on version 3.2?

Qube Manager was originally not going to be included in 4.0 and got
re-added relatively late so it still has some display issues. To refresh a
single VM, you can click on a different one then back on that VM. It's a
little faster than refreshing them all.

> During the boot and before unlock the LuKS volume I'm getting a lot of
> ACPI errors regarding Namespace lookup failure:

I get these too but they don't seem to hurt anything. Try searching
https://github.com/QubesOS/qubes-issues/issues to see if there's more info
in there.

> Shutdown is also taking an huge amount of time to complete spending lots
> of time waiting for the disk to be ready.

Try manually shutting down any AppVMs you have running first, before
shutting down Qubes.


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/2e289dd237bffe9bea9b0573aa20e2fd.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Cannot get installer to load, Help and advice welcomed (semi-noob here).

2018-05-01 Thread 'awokd' via qubes-users
On Mon, April 30, 2018 2:38 pm, cenkmye...@gmail.com wrote:
> Tried Qubes 4.0 installation on two PCs: 1) Asus Aspire S13 laptop, Intel
> i7-6500 CPU @ 2.50GHz 2.60 GHz, 8 GB RAM, 64-bit 2) Asus D620MT desktop,
> Intel i7-6700 CPU @ 3.40GHz, 3.40 GHz, 16 GB RAM, 64-bit.
> For the first one, installation never proceeded further than few seconds
> (after few lines appeared on the screen, the screen was all black and the
> CPU was running at high speed without any progress). Tried both USB and
> CD drive.

Try legacy mode or if you have a secondary graphics adapter, disabling it.

> For the second one, after selecting the language on the installation
> interface, it warned "unsupported hardware...Missing features:
> HVM/VT-x..."

Make sure VT-x etc. are enabled in your UEFI config.



-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/6e0375843e06baaa076a2b0e20fba6d5.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: HCL - Dell Inspiron 13 5387 - Qubes 4.0

2018-05-01 Thread 'awokd' via qubes-users
On Tue, May 1, 2018 7:46 am, NaBaCo wrote:
> On 04/30/18 15:47, donoban wrote:
>
>> On 04/30/18 14:20, NaBaCo wrote:
>>
>>> 1. I'm unable to start HVM from ISO's. They all crash while
>>> loading.
>>
>> Check 'qvm-prefs VM', kernel should be empty.
>>
>>
>>>
>
> Did that. In most ISOs I manage to boot up to the GRUB, and begin the
> boot process, and that's when it crashes.
>
> I'll be glad to post logs if told which ones.

Try also setting min. mem to 2GB and disable memory balancing.
You can enable debug mode and check for logs in /var/log/xen/console/, but
they aren't always very useful for HVMs- you mostly need to debug inside
the HVM itself.


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/f6b68e26c2bfc5d7bc17548e34c23998.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Ad-blocking ProxyVM?

2018-05-01 Thread 'awokd' via qubes-users
On Mon, April 30, 2018 6:40 pm, tomaxi...@gmail.com wrote:


> I'm would like to build a similar setup, with pi-hole as a proxyVM for
> some browsing AppVM on my fresh Qubes 4.0 install. I'm quite a beginner to
> Qubes (and to linux more genrally) and I'm struggling following what
> you've done to make it work. (I have also tried to follow some other
> instructions here:
> https://blog.tufarolo.eu/how-to-configure-pihole-in-qubesos-proxyvm/ but
> either I'm missing something, or it doesn't work like this anymore with
> 4.0)
> Have you updated your setup to Qubes 4.0 if needed ?
> Would you please agree to summarize as simply and clearly as possible the
> necessary steps to make it work for a noob like me. Thanks

Please see
https://github.com/Qubes-Community/Contents/blob/master/docs/configuration/http-proxy.md
for some ideas how to do it, including R4.0 specific steps.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/31143f72e72eb14a378979e3b4d4c3d7.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: debian-9 template

2018-04-29 Thread 'awokd' via qubes-users
On Sun, April 29, 2018 12:20 pm, higginsonj...@gmail.com wrote:
>

> tried ---
>
>
> sudo qubes-dom0-update --enablerepo=qubes-templates-community
> --action=reinstall qubes-template-debian-9
>
>
> Again it appears to reinstall - message appears saying successfully
> installed.
>
> Then try to start DEBIAN-9 VM and get
> "ERROR:VM directory does not exist: /var/lib/qubes/vm-templates/debian-9".

There was a recent bug fix pushed to testing that addresses this. You can
either upgrade dom0 to the testing repo (but be aware some updates in
there may have other bugs) or manually reinstall with a dnf remove then
regular install of qubes-template-debian-9.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/d67d19baa785bfaf9c6e4edc4f9ee4a6.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Installing the boot loader to /dev/sda6 instead of /dev/sda

2018-04-30 Thread 'awokd' via qubes-users
On Sun, April 29, 2018 12:04 pm, shiroik...@gmail.com wrote:
> Is there a way to specify that the boot loader will be installed to a
> partition, i.e. /dev/sda6 instead of to /dev/sda during Qubes 4.0
> install? I couldn't figure it out in the install menu, the only thing I
> can select is not to install the boot loader to /dev/sda—which would be
> fine, if I can then do it later.

I think you are talking about manual partitioning here? That's the only
way I know too.

Modifying your steps a bit might make it easier:

— install Qubes to sda6 without the boot loader
— boot your primary Linux OS (the one that originally set up GRUB on your
HDD)
— run grub-mkconfig and/or edit grub.cfg manually to add entry for Qubes
— then Qubes should be bootable from sda6 via chainloading


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/560a00d9c670611f945076f274caa5af.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Help understanding qubes networking

2018-04-30 Thread 'awokd' via qubes-users
On Mon, April 30, 2018 8:16 am, awokd wrote:
> On Mon, April 30, 2018 7:19 am, Ivan Mitev wrote:
>
>> Hi !
>>
>>
>>
>> On 04/30/2018 09:48 AM, [799] wrote:
>>
>
>>> I looked at the Qubes OS networking doc located at
>>> https://www.qubes-os.org/doc/networking/ but it seems that the side is
>>>  gone. -> 404 not found
>
> This seems to be a bigger issue than just that document, I'm getting 404
> on all of the ones I'm trying at https://www.qubes-os.org/doc/. I'll submit
> an issue if there isn't one already out there.

https://github.com/QubesOS/qubes-issues/issues/3870

Github issue. Per Marek: "Looks like git submodules are not fetched.
Github support says they are working on resolving this, but no ETA yet."



-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/9cb557aaffd17fd19c43573f4c210fb2.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Qubes 4 boot ISO

2018-04-30 Thread 'awokd' via qubes-users
On Mon, April 30, 2018 6:04 am, Drew White wrote:

> You can, but I'm using a DVD, not a USB that takes the ISO and writes it
> to USB. Even if I did that I would still have the same issue if it isn't
> even booting from an ISO OR a DVD. There is a lot more than just burning
> it that is causing any issue. It's the ISO/DVD itself from Qubes that has
> an issue.
>
> Nothing my end, just the Qubes ISO from Qubes.

I don't think that conclusion is warranted yet, or there would be a lot
more reports of that ldlinux.c32 error. I used the DVD to install my
systems and it worked fine in both UEFI and legacy once I got a
good/verified burn. Things to try to narrow down the problem:

- boot the DVD in UEFI mode
- try the DVD on a different system
- use a USB drive instead
- since Qubes mostly uses the Fedora installer, try a web search for
"Fedora ldlinux.c32". When I tried it, the second hit was to a page about
problems created with a certain burning tool, thus my earlier suggestion
to use the one built in to Debian.


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/ef6b639e063b916bdc27efa5a4062b1e.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Installing the boot loader to /dev/sda6 instead of /dev/sda

2018-04-30 Thread 'awokd' via qubes-users
On Sun, April 29, 2018 12:04 pm, shiroik...@gmail.com wrote:
> Is there a way to specify that the boot loader will be installed to a
> partition, i.e. /dev/sda6 instead of to /dev/sda during Qubes 4.0
> install? I couldn't figure it out in the install menu, the only thing I
> can select is not to install the boot loader to /dev/sda—which would be
> fine, if I can then do it later.

I think you're talking about the manual partitioning step here? That's the
only way I know how too.

Modifying your steps a bit might make it easier:

 — install Qubes to sda6 without the boot loader
 — boot from your primary existing Linux install
 — run grub-mkconfig and/or edit grub.cfg manually to add an entry for Qubes
 — then Qubes should be bootable from sda6 via chainloading



-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/81d8b69f75b5d2f4322efa2d09009b05.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Help understanding qubes networking

2018-04-30 Thread 'awokd' via qubes-users
On Mon, April 30, 2018 7:19 am, Ivan Mitev wrote:
> Hi !
>
>
> On 04/30/2018 09:48 AM, [799] wrote:

>> I looked at the Qubes OS networking doc located at
>> https://www.qubes-os.org/doc/networking/ but it seems that the side is
>> gone. -> 404 not found

This seems to be a bigger issue than just that document, I'm getting 404
on all of the ones I'm trying at https://www.qubes-os.org/doc/. I'll
submit an issue if there isn't one already out there.


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/898bfe9c8e555492a7489a4b670fd296.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Propagate Fedora-23 to Fedora-26 to AppVM based on Template fedora-23 ?

2017-12-31 Thread 'awokd' via qubes-users
On Sun, December 31, 2017 10:33 am, ThierryIT wrote:
> Yes this is an upgrade from the default Fedora-23 template.
> But nothing is happening.
> I do have my NetVM who is based on the v23 template, what to do to make it
> upgrading to v26 ??

Assuming you're using Qubes 3.2,
Shutdown the AppVM you want to upgrade to 26
Right click and pick VM settings
Under the Basic tab, click the Template drop down list
Pick your Fedora 26 template and hit OK
Start the AppVM back up


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/0afdc1ffa1f02051d0dae6cc2a2986aa.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] How to update NetworkManager to use MAC anonymization

2017-12-25 Thread 'awokd' via qubes-users
On Mon, December 25, 2017 2:53 pm, e...@hotmail.de wrote:
> Hello,
>
>
> I have a fresh Qubes 3.2 installation and want to use MAC anonymization
> via NetworkManager as described here:
> https://www.qubes-os.org/doc/anonymizing-your-mac-address/
>
>
> To get the new version (1.4.2 or above) of NetworkManager therefore I
> followed the upgrade procedure for fedora-23 to fedora-25 (TemplateVM) as
> described here:
> https://www.qubes-os.org/doc/template/fedora/upgrade-23-to-24/
>
>
> Bur in my new fedora-25 TemplateVM (this I will later use as new NetVM)
> an old version of NetworkManager: 1.0.12-fc23
>
> Maybe the documentations have to be corrected.

Sounds like the upgrade was only partially successful.

> Could you please tell me, how I can install the newest NetworkManager as
> simple as possible?

Instead of trying to upgrade, download a fresh Fedora 25 template. It
should come with NetworkManager 1.4.6. In dom0:

sudo qubes-dom0-update qubes-template-fedora-25





-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/8383eb3a96464313dbb096136f68e107.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Lenovo G505S Coreboot

2017-12-25 Thread 'awokd' via qubes-users
On Mon, December 25, 2017 3:07 pm, Blooorp wrote:
>
> "Devices/Add a VGA BIOS image (don't specify location or IDs, let it
> auto-populate) "
>
> make: *** No rule to make target 'vgabios.bin', needed by
> 'build/coreboot.pre'. Stop.
>
>
> Looks like it didn't work, should I put the location and ID of the one I
> extracted from the stock bios?

I think I copied mine to the top level coreboot folder as "vgabios.bin"
and let it find it there.

Email me directly if it's still not working and I can help, we're off
topic from qubes-users now...


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/80d656a4e734839f31b0b57ad40ab633.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Lenovo G505S Coreboot

2017-12-25 Thread 'awokd' via qubes-users
On Mon, December 25, 2017 1:47 pm, Blooorp wrote:
> Le lundi 25 décembre 2017 14:39:45 UTC+1, awokd a écrit :
>
>> On Mon, December 25, 2017 12:35 pm, Blooorp wrote:
>>
>>> Hey, I'm having some heavy trouble getting coreboot on my G505s,
>>> could you take a look at how I did it to see if you spot any
>>> difference compared to how you did it?
>>>
>>> Here is how I built, flashed and tested it :
>>> https://ghostbin.com/paste/wprhk
>>>
>>
>> They seem to block Tor users. I can take a look if you put it on
>> pastebin.com for example.
>
> Coreboot Lenovo G505s - Build/Flash/Test https://pastebin.com/58K4VGgf
> Full make output https://pastebin.com/nAPbNjJG

I think you are very close to having it working, probably only the video.

Try the following options in your menuconfig:
General/Use CMOS for configuration values
General/Allow use of binary-only repository
Chipset/Add imc firmware (don't specify location or IDs, let it
auto-populate)
Chipset/SATA Mode 2 (don't specify location or IDs, let it auto-populate)
Devices/Add a VGA BIOS image (don't specify location or IDs, let it
auto-populate)
Payload/SeaBIOS 1.11.0

And to keep this on topic for the Qubes Users mailing list, if you plan on
running Qubes 4.0 on there, you'll also want this Coreboot patch currently
waiting on code review: https://review.coreboot.org/#/c/coreboot/+/22843 .


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/2f620a3f08307557df1e69fa2c9074bd.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Lenovo G505S Coreboot

2017-12-25 Thread 'awokd' via qubes-users
On Mon, December 25, 2017 2:24 pm, Blooorp wrote:
> Le lundi 25 décembre 2017 15:11:51 UTC+1, awokd a écrit :
>
>> On Mon, December 25, 2017 1:47 pm, Blooorp wrote:
>>
>>> Le lundi 25 décembre 2017 14:39:45 UTC+1, awokd a écrit :
>>>
>>>
 On Mon, December 25, 2017 12:35 pm, Blooorp wrote:


> Hey, I'm having some heavy trouble getting coreboot on my G505s,
> could you take a look at how I did it to see if you spot any
> difference compared to how you did it?
>
> Here is how I built, flashed and tested it :
> https://ghostbin.com/paste/wprhk
>
>

 They seem to block Tor users. I can take a look if you put it on
 pastebin.com for example.
>>>
>>> Coreboot Lenovo G505s - Build/Flash/Test
>>> https://pastebin.com/58K4VGgf
>>> Full make output https://pastebin.com/nAPbNjJG
>>>
>>
>> I think you are very close to having it working, probably only the
>> video.
>>
>> Try the following options in your menuconfig:
>> General/Use CMOS for configuration values
>> General/Allow use of binary-only repository
>> Chipset/Add imc firmware (don't specify location or IDs, let it
>> auto-populate) Chipset/SATA Mode 2 (don't specify location or IDs, let it
>> auto-populate) Devices/Add a VGA BIOS image (don't specify location or
>> IDs, let it
>> auto-populate) Payload/SeaBIOS 1.11.0
>>
>>
>> And to keep this on topic for the Qubes Users mailing list, if you plan
>> on running Qubes 4.0 on there, you'll also want this Coreboot patch
>> currently waiting on code review:
>> https://review.coreboot.org/#/c/coreboot/+/22843 .
>>
>
> I do plan on running Qubes 4.0, how to I actually patch coreboot before
> the build?

See the changes I made in that link to those two files, and copy and paste
them into your own source files manually. If you don't trust the blob I
provided (and you shouldn't!) perform the following steps to verify it:

Executing the following on a Debian Stretch install:
dd skip=5284 iflag=skip_bytes
if=/lib/firmware/amd-ucode/microcode_amd_fam15h.bin of=amd.bin
xxd -i amd.bin
Then copying and pasting.

Executing these steps against
coreboot/3rdparty/blobs/cpu/amd/family_15h/microcode_amd_fam15h.bin
provides identical results.



-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/537cb1d917b78ea166d54b2eeda83dac.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Lenovo G505S Coreboot

2017-12-25 Thread 'awokd' via qubes-users
On Mon, December 25, 2017 2:38 pm, awokd wrote:
> On Mon, December 25, 2017 2:24 pm, Blooorp wrote:
>
>> Le lundi 25 décembre 2017 15:11:51 UTC+1, awokd a écrit :
>>
>>
>>> On Mon, December 25, 2017 1:47 pm, Blooorp wrote:
>>>
>>>
 Le lundi 25 décembre 2017 14:39:45 UTC+1, awokd a écrit :



> On Mon, December 25, 2017 12:35 pm, Blooorp wrote:
>
>
>
>> Hey, I'm having some heavy trouble getting coreboot on my
>> G505s,
>> could you take a look at how I did it to see if you spot any
>> difference compared to how you did it?
>>
>> Here is how I built, flashed and tested it :
>> https://ghostbin.com/paste/wprhk
>>
>>
>>
>
> They seem to block Tor users. I can take a look if you put it on
> pastebin.com for example.

 Coreboot Lenovo G505s - Build/Flash/Test
 https://pastebin.com/58K4VGgf
 Full make output https://pastebin.com/nAPbNjJG


>>>
>>> I think you are very close to having it working, probably only the
>>> video.
>>>
>>> Try the following options in your menuconfig:
>>> General/Use CMOS for configuration values
>>> General/Allow use of binary-only repository
>>> Chipset/Add imc firmware (don't specify location or IDs, let it
>>> auto-populate) Chipset/SATA Mode 2 (don't specify location or IDs, let
>>> it auto-populate) Devices/Add a VGA BIOS image (don't specify location
>>> or IDs, let it
>>> auto-populate) Payload/SeaBIOS 1.11.0
>>>
>>>
>>> And to keep this on topic for the Qubes Users mailing list, if you
>>> plan on running Qubes 4.0 on there, you'll also want this Coreboot
>>> patch currently waiting on code review:
>>> https://review.coreboot.org/#/c/coreboot/+/22843 .
>>>
>>>
>>
>> I do plan on running Qubes 4.0, how to I actually patch coreboot before
>>  the build?
>
> See the changes I made in that link to those two files, and copy and
> paste them into your own source files manually. If you don't trust the
> blob I provided (and you shouldn't!) perform the following steps to verify
> it:
>
>
> Executing the following on a Debian Stretch install:
> dd skip=5284 iflag=skip_bytes
> if=/lib/firmware/amd-ucode/microcode_amd_fam15h.bin of=amd.bin xxd -i
> amd.bin Then copying and pasting.
>
>
> Executing these steps against
> coreboot/3rdparty/blobs/cpu/amd/family_15h/microcode_amd_fam15h.bin
> provides identical results.
>
Forgot to add, you should also include nvramcui as a secondary payload to
let you change CMOS options.


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/d0865b38b19dd1a219c6abbaa49ebe44.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Lenovo G505s with Coreboot and Qubes R4-rc3 fails to boot

2017-12-29 Thread 'awokd' via qubes-users
On Fri, December 29, 2017 9:57 pm, qma ster wrote:

> The complete "trying-to-kill-AGESA-boards" story:

Thank you for the background, and for your nice work with Mike on the GPUs!


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/beb6b567a708b100a157ee7da4aeb855.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Atheros AR928X & Q4.0rc3 Passthrough

2017-12-29 Thread 'awokd' via qubes-users
On Sun, December 17, 2017 11:59 am, awokd wrote:
> On Sun, December 17, 2017 11:44 am, Holger Levsen wrote:
>
>> On Sat, Dec 16, 2017 at 02:21:30PM -0000, 'awokd' via qubes-users
>> wrote:
>>
>>
>>> Getting crashes on domU boot with an assigned Atheros wireless PCIe
>>> card under Qubes 4.0rc3 with both PV and HVM. Any suggestions how to
>>> accomplish it? Some of the posts/threads I find go back to 2010 but
>>> I'm
>>> still stumped.
>> [...]
>>
>>
>
>> I cannot really help you, but for me it's good to see someone else has
>> this problem with an Atheros AR928X card as well. I was testing it on
>> Qubes
>> 3.2 with coreboot and wasnt 100% sure this was due to Qubes/Xen,
>> or coreboot or hardware… still need to try that hw with pure Debian to
>> rule out that it's a hw problem.
>
> Thanks for taking a look! It works with no problems under pure Debian on
> the same machine. If I swap drives I can also test it on a plain Xen
> 4.8.2/Fedora 26 setup but since Qubes tweaks Xen I'm not sure a success
> or failure there would provide any useful information...

So I got around to testing under Xen 4.8.2/Fedora 26 on the same machine
and pass-through to a Stretch HVM worked! Hit it with a bunch of iw
commands and couldn't make it crash.

Main difference I could find between Fedora's Xen and Qubes' was that
Fedora's had CONFIG_SHADOW_PAGING=y. I know it's off in Qubes
intentionally, but shouldn't matter since I'm using HAP HVM?

An AR9565 does work in pass-through under Q4.0rc3 on here.

Attached debug log for the Personal HVM. Xen/apic.c has multiple traces,
and why does it seem to be randomly assigning registers?

{"execute": "device_add", "arguments": {"driver": "xen-pci-passthrough",
"id": "xen-pci-pt_-02-00.0", "hostaddr": ":00:00.00",
"machine_addr": ":02:00.0", "permissive": false}}
[00:05.0] xen_pt_realize: Assigning real physical device 00:00.0 to devfn
0x28
[00:05.0] xen_pt_register_regions: IO region 0 registered (size=0x0001
base_addr=0xf010 type: 0x4)
[00:05.0] xen_pt_config_reg_init: Offset 0x000e mismatch! Emulated=0x0080,
host=0x, syncing to 0x.
[00:05.0] xen_pt_config_reg_init: Offset 0x0010 mismatch! Emulated=0x,
host=0xf014, syncing to 0xf014.
[00:05.0] xen_pt_config_reg_init: Offset 0x0042 mismatch! Emulated=0x,
host=0x03c2, syncing to 0x0202.
[00:05.0] xen_pt_config_reg_init: Offset 0x0064 mismatch! Emulated=0x,
host=0x0cc0, syncing to 0x0cc0.
[00:05.0] xen_pt_config_reg_init: Offset 0x0072 mismatch! Emulated=0x,
host=0x1011, syncing to 0x1011.
[00:05.0] xen_pt_pci_intx: intx=1
[00:05.0] xen_pt_realize: Real physical device 00:00.0 registered
successfully


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/842362b1de6324590160b3e3ca245ce5.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.
Linux version 4.9.65-xen-stubdom (user@build-fedora4) (gcc version 6.4.1 20170727 (Red Hat 6.4.1-1) (GCC) ) #1 Sat Dec 23 02:26:04 UTC 2017
Command line: debug console=hvc0
x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.
x86/fpu: Using 'eager' FPU context switches.
Released 0 page(s)
e820: BIOS-provided physical RAM map:
Xen: [mem 0x-0x0009] usable
Xen: [mem 0x000a-0x000f] reserved
Xen: [mem 0x0010-0x08ff] usable
NX (Execute Disable) protection: active
Hypervisor detected: Xen
e820: update [mem 0x-0x0fff] usable ==> reserved
e820: remove [mem 0x000a-0x000f] usable
e820: last_pfn = 0x9000 max_arch_pfn = 0x4
x86/PAT: Configuration [0-7]: WB  WT  UC- UC  WC  WP  UC  UC  
Base memory trampoline at [8809a000] 9a000 size 24576
BRK [0x01516000, 0x01516fff] PGTABLE
RAMDISK: [mem 0x0180-0x028befff]
Zone ranges:
  DMA32[mem 0x1000-0x08ff]
  Normal   empty
Movable zone start for each node
Early memory node ranges
  node   0: [mem 0x1000-0x0009]
  node   0: [mem 0x0010-0x08ff]
Initmem setup node 0 [mem 0x1000-0x08ff]
On node 0 total

Re: [qubes-users] HOWTO restore old qubes-backup in Q4.0-rc3 using qvm-backup-restore?

2017-12-29 Thread 'awokd' via qubes-users
On Fri, December 29, 2017 7:53 pm, cooloutac wrote:
> or woman,  force of habit slang.

Don't worry about it, I don't get triggered about that.

I don't think there's a user friendly way to do it yet in 4.0. See
https://groups.google.com/forum/?_escaped_fragment_=topic/qubes-users/aM_0sFesbbk/discussion#!topic/qubes-users/aM_0sFesbbk/discussion.


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/2727a5d5d925c0b7bab6d26ff689b9cb.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Lenovo G505s with Coreboot and Qubes R4-rc3 fails to boot

2017-12-29 Thread 'awokd' via qubes-users
On Fri, December 29, 2017 11:56 pm, Ivan Ivanov wrote:
> Maybe its just a driver which can't find a blob - by itself the GPU
> should have this blob loaded on it by coreboot.
> https://bugs.freedesktop.org/show_bug.cgi?id=101473
> Alex Deucher says that "Invalid PCI ROM header signature: expecting
> 0xaa55, got 0x" message can be ignored
>
>
> BTW this "0x" issue is not G505S specific, seems T400s also has it
> - https://lists.gnu.org/archive/html/libreboot/2016-05/msg00050.html

There were other issues with it too, like at one point the IRQ was set to
255 and it always an  memory region. Hard to troubleshoot
without having it in front of you.

> There aren't many coreboot supported laptops with dual GPU perhaps
> thats why its not fixed yet

Probably this.

> Also, maybe it could be possible to somehow pass a copy of that
> vgabios blob from GRUB to a Linux kernel, so that its' driver detects this
> blob. If i'm not mistaken i've seen the people trying it for their Mac Pro
>  (similar problem but got another value, maybe 0x), forgot how its
> ended though
>
> The research about GPUs is not over, we are going to continue it soon ;)

Looking forward to it!


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/8d2f136210208d1f9a613efb6b60a521.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Lenovo G505s with Coreboot and Qubes R4-rc3 fails to boot

2017-12-29 Thread 'awokd' via qubes-users
On Fri, December 29, 2017 10:50 pm, Ivan Ivanov wrote:
> awokd, Thank you very much for your microcode research ;)
>
> Please remind me, which version of G505S do you have:
> integrated /// integrated + HD 8570M /// integrated + R5 M230 ?

Mine's the integrated. Blooorp turned out to have the integrated + R5
M230. We managed to get his working with Qubes 4.0 by adding
xen-pciback.hide(04:00.0) to the dom0 command line in GRUB so it wouldn't
attempt to initialize the M230 at all. That's why his kept crashing.

> Last time we experimented with Mike, we were 100% sure we extracted
> vgabios'es correctly, in the best possible way, but - maybe because of
> unstable AMDGPU at Linux -
> we couldn't get our discrete GPUs working at this time, no matter what we
> tried :P

> If you have integrated + one of the discretes:
> do you have a discrete GPU working when you are using two vgabios'es ? If
> yes, at what Linux distro and what kernel, your software setup?
>
> I'm going to re-test it soon with a more stable kernel, probably
> something like 4.14.8 at Void Linux: excellent not-systemd distro which is
> stable while having very modern packages
>
> Not Qubes OS, because at Qubes its very difficult to test any GPU,
> this OS isn't for gaming ;-)

We troubleshot his in a similar way but with Stretch. If you load the
firmware-amd-graphics package it gave us some helpful output. In this case
it seemed like it was missing the blob (signature 0x instead of what
it wanted) so we just hid it. I'm curious too to see if it would work
properly with one but unfortunately can't try on mine!


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/b65b9f1adceda83fc9ce2e64c51414d4.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Lenovo G505s with Coreboot and Qubes R4-rc3 fails to boot

2017-12-29 Thread 'awokd' via qubes-users
On Fri, December 29, 2017 11:32 pm, Ivan Ivanov wrote:
> 2017-12-30 1:57 GMT+03:00 taii...@gmx.com :
>
> Yes, I am also very disappointed in purism, and its still unclear for
> me why they went the Intel road, when - at 2013 - they could have created a
> more freedom-respecting equivalent of G505S, instead of

This was hashed over in the Coreboot mailing list recently, see
https://mail-archive.com/coreboot@coreboot.org/msg50746.html. To be
honest, I'm kind of tired of hearing about Purism now. ;) I think people
have made their positions clear.



-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/bcdc5a10fcf0bc09156ec38398fe35cc.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Install Rtlwifi new

2017-12-31 Thread 'awokd' via qubes-users
On Sun, December 31, 2017 6:39 pm, davidmizr2...@gmail.com wrote:
> Hi, I'm tring to istall the RTlwifi new driver in "sys-net", you can see
> the driver here, "https://github.com/lwfinger/rtlwifi_new;, I have to
> install this driver using "SUDO MAKE" and "SUDO MAKE INSTALL", sudo make
> works good, but when I try "sudo make install" the system send this
> error.

Generally speaking, you can't directly install into AppVMs/NetVMs, only
into the template underneath them. Check to see what template your sys-net
is using. You could install that driver directly on that template, but you
should probably clone the template, install the driver into the clone,
then switch sys-net to use your cloned template.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/66ff9d968cb961ddbe26355dc424080e.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Install Rtlwifi new

2017-12-31 Thread 'awokd' via qubes-users
On Sun, December 31, 2017 6:53 pm, davidmizr2...@gmail.com wrote:

>
> How I can clone in the qubes os 4.0 Rc3?

A good way to see what Qubes commands are available is to type qubes- or
qvm- then hit Tab twice. Once you find a command that might work, add "-h"
on the end for help on how to use it, like:
qvm-clone -h


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/7c07fe1688a876a69d993785f44ea822.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: new Desktop build recommendation

2018-01-05 Thread 'awokd' via qubes-users
On Fri, January 5, 2018 9:52 pm, Wael M. Nasreddine wrote:

> I'm still missing a GPU as I need to run a couple of 1080p monitors, I
> see on ebay quite a bit (and quite cheap) AMD GPUs here[0], I haven't
> owned a Radeon before, any suggestions?

I know a bit about Radeons at least. Suggest making sure it's on at least
one of these lists in case you ever decide to try passthrough, and try to
not get one that's been burnt out mining coins.

https://en.wikipedia.org/wiki/List_of_IOMMU-supporting_hardware#AMD
http://www.overclock.net/t/1307834/xen-vga-passthrough-compatible-graphics-adapters
https://wiki.xenproject.org/wiki/Xen_VGA_Passthrough_Tested_Adapters#ATI.2FAMD_display_adapters


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/74cfb9b50464012432dc703119ddbb7c.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Qubes 4.0 rc3, Whonix template: update-command-not-found

2018-01-05 Thread 'awokd' via qubes-users
On Fri, January 5, 2018 11:11 pm, Fabrizio Romano Genovese wrote:

>
> This very very annoying thing happened to me also on Qubes 3.2.
> Essentially, on a whonix-based template, (whonix-ws or whonix-gw, doesn't
> really matter), every time I type something (aside of some basic commands
> such as sudo, firefox, ls etc) I receive the message:
>
> "Could not find the database of available applications, run
> update-command-not-found as root to fix this"

In 3.2, I opened a terminal on my whonix-ws template, typed "curl" and it
worked right away. If yours doesn't, you might want to reinstall the
template. Also, on 3.2 double-check to see if you whonix-ws and whonix-gw
templates are set to use sys-whonix for their netvm. (Does not apply to
4.0).

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/bc9e27fdea3f47138947f1ddac03f240.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Frequent 3.2 crashes , How to troubleshoot?

2018-01-05 Thread 'awokd' via qubes-users
On Fri, January 5, 2018 6:54 pm, yreb...@riseup.net wrote:
> Hello,  I've had a stable system for >6 months, but in the last month,
> I'd say I've had 4-6 total crashes, where the machine reboots itself ,
> then maybe 2-4  crashes where  the system doesn't reboot, but closes all
> VMs and asks me to re-login .

Look in "xl dmesg" for memory balancing errors. You might need to add
loglvl=all to your Xen command line.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/dceaeb8e6ef3ac57a60d5b9c66c9bf26.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: new Desktop build recommendation

2018-01-05 Thread 'awokd' via qubes-users
On Fri, January 5, 2018 8:17 pm, cooloutac wrote:

> But I guess to sum  it up,  if the government assassin is after you...
> DON"T USE A KEYBOARD AT ALL>   THEY ARE ALL BAD.

Unless it's a model M. Those can serve a double purpose in both shielding
from bullets and in beating the assassin with it.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/2eeb808e17b9cdc9fb4e9fa443a78084.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Frequent 3.2 crashes , How to troubleshoot?

2018-01-06 Thread 'awokd' via qubes-users
On Sat, January 6, 2018 4:06 am, yreb...@riseup.net wrote:

> Despite not using the Wireless, once in a while it pops up asking me if
> I want to connect , and I just close the window. I'm really not sure, if
> there is a better way to "disable" it, or if that explains  the   entry
> above  ?

Unless that helped with the crashes, go ahead and keep using wireless. I
think this is actually what you are hitting:
https://github.com/QubesOS/qubes-issues/issues/3079. You can see if it's
the same issue by doing a "sudo journalctl" after a crash and looking for
those messages about oom-killer.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/e60717553482e5c0d2de1d7d84d4a522.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Frequent 3.2 crashes , How to troubleshoot?

2018-01-05 Thread 'awokd' via qubes-users
On Sat, January 6, 2018 12:14 am, yreb...@riseup.net wrote:
> (XEN) [VT-D]DMAR:[DMA Write] Request device [:04:00.0] fault addr
> fff0, iommu reg = 82c0009f4000 (XEN) [VT-D]DMAR: reason 05 - PTE
> Write access is not set
>
>
>
> ..repeat another 300 times :)

I'm not seeing any of the memory balancing log messages I was expecting,
maybe they aren't listed there in 3.2? I'll check on my system later.

Is it possible to remove or disable device 04:00.0 for a while to see if
that's causing your issue? I'm guessing it's an Ethernet card. You can
check with "lspci".

"sudo journalctl -b" might also give you some clues.



-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/f160b01d70f74b7a97ec0fb005858b6e.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Qubes 4.0 rc3, Whonix template: update-command-not-found

2018-01-06 Thread 'awokd' via qubes-users
On Sat, January 6, 2018 1:19 am, Fabrizio Romano Genovese wrote:
> Yup, if you type curl it works, but you can't curl anything out of it

OK, I see what you mean. What are you trying to accomplish? If it's just a
one time file copy, you could use qvm-copy-to-vm to copy it to your
template from another VM that does have network access. If it's a curl you
want to run on every startup of a disposable VM, there should be some way
to script that. Be careful to not customize it too much though, because if
you make a change that affects Tor browser itself you might make it easily
fingerprintable.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/bbe4a25f9111bd23d38e9de8473b43f8.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Netowork Manager not running (minimal VM)

2018-01-06 Thread 'awokd' via qubes-users
On Sat, January 6, 2018 1:56 am, Fabrizio Romano Genovese wrote:
> Great! I just proposed some changes ^_^
> https://github.com/QubesOS/qubes-doc/pull/508

Thank you! I think that will help a lot of people.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/72eca7a92b3d43dd1ceb27e9e74b90c3.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Lenovo G505s with Coreboot and Qubes R4-rc3 fails to boot

2018-01-05 Thread 'awokd' via qubes-users
On Fri, January 5, 2018 11:19 pm, 'Emil Novik' via qubes-users wrote:
> Does any G505s owner ever tried to put more than 16Go ram in it?
> The limit is meant to be 16Go but some laptops can use more than
> officially supported, wondering if the G505s is one of these.
>
> Would be nice to run 32Go ram on it for Qubes !

I think the max supported DIMM size is 8GB. Taiidan is the guru, hopefully
he knows!

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/c84d196bcd5b135dfe12c9da76f19278.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] hey, Please confirm we cannot install Qubes 4.0 on DVD, and the minimum on flash drive to install

2018-01-06 Thread 'awokd' via qubes-users
On Sat, January 6, 2018 5:42 pm, russlyatos...@gmail.com wrote:
> hey,  Please confirm we cannot install Qubes 4.0 on DVD, and the minimum
> on flash drive to install Qubes 4.0 we must have 32GB?  thanks

4.0rc2 worked fine for me installing from a physical DVD. Haven't tried
rc3, but it looks like it should also fit.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/ec092bf05f4b988a1cff94bc56b2c1e8.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] hey, Please confirm we cannot install Qubes 4.0 on DVD, and the minimum on flash drive to install

2018-01-06 Thread 'awokd' via qubes-users
On Sat, January 6, 2018 6:44 pm, 'Tom Zander' via qubes-users wrote:
> On Saturday, 6 January 2018 17:42:00 GMT russlyatos...@gmail.com wrote:
>
>> hey,  Please confirm we cannot install Qubes 4.0 on DVD, and the
>> minimum on flash drive to install Qubes 4.0 we must have 32GB?  thanks
>
> Not sure if this is helpful; the minimum size harddrive I've installed
> Qubes
> on was 21GiB. But you have to skip the debian and the whonix templates and
> I turned off
> swap.

Oh, I see. No, you can't install Qubes directly to a DVD, but you can burn
the ISO to one and use it to install somewhere else.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/42f8ef032c7be57150a9b6a92b5bab60.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Frequent 3.2 crashes , How to troubleshoot?

2018-01-06 Thread 'awokd' via qubes-users
On Sat, January 6, 2018 5:32 pm, yreb...@riseup.net wrote:

>
> The "OOM" bug, as I read it on the URL, seems to indicate only that "X"
> crashes, in my case more often the whole system has rebooted, but perhaps
> the OOM could also cause that?
>
> Plus "grep" seems to find  only 2 entries , and I've had many such
> crashes :)

Look through that journalctl log manually and try to find more crashes.
Might be something else besides OOM causing them too. Also, look through
/var/log/xen/console/hypervisor.log for crash messages.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/c6bf260cfc7cbd7302aba6710d08d488.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] 3.2.1 / An updated 3.2 iso?

2017-12-22 Thread 'awokd' via qubes-users
On Fri, December 22, 2017 1:33 pm, 'awokd' via qubes-users wrote:
> On Wed, December 20, 2017 11:51 pm, 'awokd' via qubes-users wrote:
>
>> On Wed, December 20, 2017 10:22 pm, Marek Marczykowski-Górecki wrote:
>>
>
>>> Try building ISO based on example-configs/qubes-os-3.2.conf, with
>>> changed:
>>>
>>>
>>>
>>>
>>> DISTS_VM = fc26 stretch
>>> BRANCH_linux_kernel = stable-4.9
>>>
>>>
>>>
>>>
>>> And adjusted qubes-src/installer-qubes-os/conf/comps-qubes.xml for
>>> qubes-template-fedora-26 and qubes-template-debian-9 (simply modify
>>> existing entries to updated versions).

Finally got it. Build321.html are the steps I followed; bold where I
customized with line numbers on the file edits. BRANCH_linux_kernel =
stable-4.9 was already set. Had to add a line in
qubes-src/template-whonix/builder.conf for the current TBB version or that
template failed to build.

Installed in MBR mode on an AMD laptop. Installer warned it was a
pre-release/testing version. Ran into this bug 
(https://groups.google.com/forum/?_escaped_fragment_=msg/qubes-users/TS1zfKZ7q8w/JQFkVF4xBgAJ#!msg/qubes-users/TS1zfKZ7q8w/JQFkVF4xBgAJ)
but the workaround still worked. Had the same bug when I installed
official 3.2 on this laptop before. Got a "default-template fedora-23 does
not exist" when I first tried to install the default qubes so edited a
couple more qubes-src files to change the default to 26. Rebuilt
installer-qubes-os and the iso and then they installed.

The Stretch template was a lot easier to build this time than when I did
it a year or so ago! However, it's MIA from my install. I see a 583MB
qubes-template-stretch-4.0.0-20171308.noarch.rpm in
qubes-src/linux-template-builder/rpm/noarch but it didn't get installed
with the others in there. Do I also need to edit some of the comps.xml
under linux-yum?

Hypervisor command line is just "placeholder"; this caused dom0 to consume
most of my RAM.

Good news is dom0 and the qubes are all on Linux
4.9.56-21.pvops.qubes.x86_64. Haven't done any testing past that. Will try
install on a UEFI Intel later.

For future reference, is it possible to "make -j4 qubes", and/or to make
each component in the order given in "make help" instead of my all or
nothing approach? Also, should I open a qubes-issue to track this build?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/25354718bbc79bf07ab2e0037cd1e776.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.




Qubes 3.2 build 22Dec2017

dom0:

sudo qubes-dom0-update qubes-template-fedora-25

[from https://www.qubes-os.org/doc/building-archlinux-template/]

Create standalone appVM from fedora 25 template named dev25
Set private storage to 6MB, more if additional templates beyond default list
Increase CPU and RAM, disable memory balancing as desired

dev25: 

sudo dnf upgrade
sudo reboot
sudo dnf install git createrepo rpm-build make wget rpmdevtools dialog rpm-sign gnupg dpkg-dev debootstrap python2-sh

gpg --keyserver pgp.mit.edu --recv-keys 0xDDFA1A3E36879494
Verify its fingerprint, set as ‘trusted’. This is described here https://www.qubes-os.org/doc/VerifyingSignatures.
gpg --edit-key 0x36879494
fpr
trust
5
q
wget https://keys.qubes-os.org/keys/qubes-developers-keys.asc
gpg --import qubes-developers-keys.asc
gpg --keyserver pgp.mit.edu --recv-keys 916B8D99C38EAF5E8ADC7A2A8D66066A2EEACCDA

git clone git://github.com/QubesOS/qubes-builder.git qubes-builder
mkdir qubes-builder/keyrings
mkdir qubes-builder/keyrings/git
cp .gnupg/pubring.gpg qubes-builder/keyrings/git/
cp .gnupg/trustdb.gpg qubes-builder/keyrings/git/
cd qubes-builder
git tag -v `git describe`


gedit example-configs/qubes-os-r3.2.conf
	13: DISTS_VM = fc26 stretch

./setup
Select 3.2
Stable
No for a full build
Select builder-fedora, builder-debian, template-whonix, mgmt-salt
Y to download
Select fc26, stretch, whonix-gateway, whonix-workstation

make install-deps
make get-sources

gedit qubes-src/installer-qubes-os/conf/comps-qubes.xml
1164: qubes-template-fedora-26
1174: debian-9
1175: Debian 9 (stretch) template
1179: qubes-template-debian-9
1211: debian-9
gedit qubes-src/template-whonix/builder.conf
22: WHONIX_TBB_VERSION ?= 7.0.11
gedit qubes-src/installer-qubes-os/qubes-anaconda-addon/firstboot-qubes-text
	107: qubes-prefs --set default-template 'fedora-26'
gedit qubes-src/installer-qubes-os/qubes-anaconda-addon/org_qubes_os_initial_setup/gui/spokes/qubes_os.py
	230: self.default_template = 'fedora-26'

make qubes
make iso




Re: [qubes-users] 3.2.1 / An updated 3.2 iso?

2017-12-23 Thread 'awokd' via qubes-users
On Sat, December 23, 2017 10:14 pm, "Marek Marczykowski-Górecki" wrote:
> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA256
>
>
> On Sat, Dec 23, 2017 at 07:09:22AM -, awokd wrote:
>

> Just qubes-src/installer-qubes-os/conf/comps-qubes.xml should be
> enough... Oh, I see you've changed group name. Then you need to update it
> in qubes-src/installer-qubes-os/conf/qubes-kickstart.cfg. I think the
> better solution would be to name it just "debian", to avoid this problem
> in the future.
OK.

>> Hypervisor command line is just "placeholder"; this caused dom0 to
>> consume most of my RAM.
>
> On the installed system, or installer itself?

On the post-installed system.

>> Good news is dom0 and the qubes are all on Linux
>> 4.9.56-21.pvops.qubes.x86_64. Haven't done any testing past that. Will
>> try install on a UEFI Intel later.
>>
>> For future reference, is it possible to "make -j4 qubes", and/or to
>> make each component in the order given in "make help" instead of my all
>> or nothing approach?
>
> "make -j4 qubes" would not work, because of very primitive dependency
> tracking in qubes-builder. But you can execute make with list of components
> directly (copy from make help). Then if something fails, retry
> starting from that failed component.
>
>> Also, should I open a qubes-issue to track this build?
>>
>
> Some tracking ticket for Qubes OS 3.2.1 related tasks would be useful.

https://github.com/QubesOS/qubes-issues/issues/3426

> Something even more useful would be, if you could open pull requests
> with the changes mentioned below, referencing that ticket (add
> QubesOS/qubes-issues#... to the comment). Then we'll have nice summary
> about the state in that ticket.
>
> Thanks!

Thank you too, will update the issue with above and some more testing notes.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/32c8a2dd46f43f28b4516da2f331d9af.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Fresh installation, no network Q4.0-rc3

2017-12-23 Thread 'awokd' via qubes-users
On Thu, December 21, 2017 9:01 am, X4lldux wrote:
> W dniu środa, 20 grudnia 2017 15:00:52 UTC+1 użytkownik awokd napisał:
>
>> On Wed, December 20, 2017 1:34 pm, X4lldux wrote:
>>
>>> Hi,
>>>
>>>
>>>
>>> I've installed Qubes4 rc3 but it has no network. Dmesg from sys-net
>>> had this in it:
>>
>>> [1.626169] igb :00:05.0: Using MSI interrupts. 1 rx queue(s),
>>> 1 tx
>>> queue(s) [1.626642] xen: --> pirq=18 -> irq=40 (gsi=40)
>>
>> I've been troubleshooting a similar issue. Try qvm-prefs sys-net. Note
>> the kernelopts line, then: qvm-prefs sys-net kernelopts "[original
>> kernelopts] pci=nomsi"
>>
>> It didn't work for me but might help yours, but not sure what
>> performance impact there will be. You could also try changing virt_mode
>> to pv if it still doesn't work.
>
> adding pci=nomsi worked. Thanks! Though, I hope this will not be needed in
> the future.

Keep an eye on https://github.com/QubesOS/qubes-issues/issues/3217. It's
about MSI problems in the version of Xen in Qubes 3.2 but maybe it affects
4.0 too. Try removing pci=nomsi once that issue is marked closed.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/fc3d3fd9c265db12b7a827b6c8bee0be.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Anyway to boot into only dom0 (4.0rc3)/sys-firewall stuck at boot

2017-12-24 Thread 'awokd' via qubes-users
On Sun, December 24, 2017 9:04 am, Kushal Das wrote:
> Hi,
>
>
> My sys-firwall is stuck at the boot time (with no limit) 4.0rc3
> (updated). Is there anyway to boot
> into dom0 without starting any other vm? Then I can remove and create the
> sys-firewall vm again (or if there is any easy way to recreate the vm). My
> primary Qubes laptop is not usable state thanks to this issue. Any tips to
> solve this will be a big help.

It's not very elegant but this should work:

Boot from your Qubes install media
Troubleshooting
Rescue a Qubes system
1
Enter
chroot /mnt/sysimage
nano /var/lib/qubes/qubes.xml
look for the line with name="sys-net", it will probably start with QubesNetVm
change name="sys-net" to name="sys-net2"
ctrl-x, y to save changes, Enter
exit
reboot
remove Qubes install media
boot into Qubes normally
start a dom0 terminal
nano /var/lib/qubes/qubes.xml
go through that same line again and delete the "2" off the end of
"sys-net". it will have been added in multiple places automatically so
make sure to review the entire line and delete the "2" anywhere it got
added
ctrl-x, y to save changes, Enter
you should now be in dom0 with no started VMs



-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/f2add896dedbe6521067c83c67dcf196.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] 3.2.1 / An updated 3.2 iso?

2017-12-24 Thread 'awokd' via qubes-users
On Sun, December 24, 2017 9:47 am, Frédéric Pierret (fepitre) wrote:

> Hi, I have also some free time (holidays!), as I have already prepared
> updated ISO for myself, I will give you some help on it.

Thanks! I'll ping you off list.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/b54b7463a8ebe851f4722f7c574f1226.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Lenovo G505S Coreboot

2017-12-25 Thread 'awokd' via qubes-users
On Mon, December 25, 2017 12:35 pm, Blooorp wrote:
> Hey, I'm having some heavy trouble getting coreboot on my G505s, could
> you take a look at how I did it to see if you spot any difference
> compared to how you did it?
>
> Here is how I built, flashed and tested it :
> https://ghostbin.com/paste/wprhk

They seem to block Tor users. I can take a look if you put it on
pastebin.com for example.


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/ecffb2dd647bae9b9075ed6b1e3d9940.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] hey, Please confirm we cannot install Qubes 4.0 on DVD, and the minimum on flash drive to install

2018-01-06 Thread 'awokd' via qubes-users
On Sun, January 7, 2018 3:02 am, russlyatos...@gmail.com wrote:


> 1. We are able also to install actual OS on one flash drive using another
> flash drive with ISO image on it (or also DVD ISO image)? True for Qubes
> 4.0 ?
yes

> 2. In order to install OS on flash drive the minimum size should be 32GB
> on it?
yes

> 3. Minimum size to burn Qubes 4.0 ISO on flash drive need to have 16GB on
> it?
no, 8GB

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/f8f90aa32e4629beab83cdd065af9301.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Atheros AR928X & Q4.0rc3 Passthrough

2018-01-07 Thread 'awokd' via qubes-users
Got Xen debugging enabled (thank you, Marek!) and am seeing the following
in the log now. If I understand the code right, which is a big assumption
on my part, it's crashing because it's attempting to do a type 5 access to
a page setup in mode 3. So my questions to anyone in general or myself
are:

1. Why does it try to do that?
2. Why does it work in regular Fedora 26's Xen 4.8.2-7.fc26 but not Qubes'
Xen 4.8.2-11.fc25?
3. How can I fix it?


(XEN) AMD-Vi: Setup I/O page table: device id = 0x200, type = 0x1, root
table = 0x22f674000, domain = 0, paging mode = 3

(XEN) AMD-Vi: Disable: device id = 0x200, domain = 0, paging mode = 3
(XEN) AMD-Vi: Setup I/O page table: device id = 0x200, type = 0x1, root
table = 0x264921000, domain = 9, paging mode = 3
(XEN) AMD-Vi: Re-assign :02:00.0 from dom0 to dom9

(d9) pci dev 05:0 bar 10 size 1: 0f2020004
(XEN) memory_map:add: dom9 gfn=f2020 mfn=f0100 nr=10

(XEN) memory_map:add: dom9 gfn=f2020 mfn=f0100 nr=10
(XEN) irq.c:275: Dom9 PCI link 0 changed 5 -> 0
(XEN) irq.c:275: Dom9 PCI link 1 changed 10 -> 0
(XEN) irq.c:275: Dom9 PCI link 2 changed 11 -> 0
(XEN) irq.c:275: Dom9 PCI link 3 changed 5 -> 0
(XEN) svm.c:1540:d9v0 SVM violation gpa 0x00f2020040, mfn 0xf0100, type 5
(XEN) domain_crash called from svm.c:1541
(XEN) Domain 9 (vcpu#0) crashed on cpu#1:
(XEN) [ Xen-4.8.2  x86_64  debug=y   Not tainted ]
(XEN) CPU:1
(XEN) RIP:0010:[]
(XEN) RFLAGS: 0296   CONTEXT: hvm guest (d9v0)
(XEN) rax:    rbx: 8fb606b115c0   rcx: 0005
(XEN) rdx: 0040   rsi: b0eac0d00040   rdi: 
(XEN) rbp: b0eac0c938f8   rsp: b0eac0c938c8   r8:  
(XEN) r9:  ff90   r10: 003f   r11: 
(XEN) r12:    r13: c04d97d0   r14: 0100
(XEN) r15: 8fb606b18028   cr0: 80050033   cr4: 000406f0
(XEN) cr3: 00010688d000   cr2: 
(XEN) ds:    es:    fs:    gs:    ss: 0018   cs: 0010
(XEN) grant_table.c:3388:d0v3 Grant release (0) ref:(151) flags:(2) dom:(0)
(XEN) grant_table.c:3388:d0v3 Grant release (1) ref:(52) flags:(2) dom:(0)
(XEN) grant_table.c:3388:d0v3 Grant release (2) ref:(120) flags:(6) dom:(0)
(XEN) AMD-Vi: Disable: device id = 0x200, domain = 9, paging mode = 3
(XEN) AMD-Vi: Setup I/O page table: device id = 0x200, type = 0x1, root
table = 0x22f674000, domain = 0, paging mode = 3
(XEN) AMD-Vi: Re-assign :02:00.0 from dom9 to dom0




-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/3550614f13b8192e68430e41d677ae24.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] do i need to configure usb printer in disposalVM? to print from there

2018-01-07 Thread 'awokd' via qubes-users
On Sun, January 7, 2018 10:31 pm, jerr...@disroot.org wrote:
> which vm do i attach it to (for example fedora-23 or debian-8) using the
> command qvm-usb so usb printer will dispay in disposablevm when right
> clicking a file and opening in dispVM

It doesn't work like that. If you want to print from a dispVM, you'd need
to qvm-usb attach the printer straight to the disposable VM, like "disp5"
or whatever.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/7dee7b4628c612a9745464e1a5ed1aa6.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] hey, Please confirm we cannot install Qubes 4.0 on DVD, and the minimum on flash drive to install

2018-01-07 Thread 'awokd' via qubes-users
On Mon, January 8, 2018 12:54 am, russlyatos...@gmail.com wrote:

> For #2 As I see Whonix OS within Qubes OS will not bring any additional
> benefits, more Cons than Pros? You would't recommend to install Whonix OS
> into Qubes OS? Don't we already have Whonix OS in Qubes OS? - I see in my
> Qubes right now "sys-whonix, whonix-gw, whonix-ws, anon-whonix which can
> run Tor Browser" ?

Yes, I recommended you use Whonix/Tor. You might also want to add a VPN
later, once you get a good understanding of the pros and cons.

>
> For #3 I'm not sure if I understood your answer, maybe I worded it wrong,
> I asked if I can run Tails on flash drive using Qubes OS installed on my
> PC? Is it possible? Will it bring additional layer or security and
> anonymity?

You can run Tails from inside Qubes (see
https://www.qubes-os.org/doc/tails/) but again, there are trade-offs to
that so it's a judgement call. Personally, I'd say use Qubes for
everything and boot Tails separately off the USB drive when you want to
use Tails. You might also want to check out Heads.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/389c02dda80b978e5258b8943e17d199.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Qubes freezing (hangs) always in less than 1 hour

2018-01-07 Thread 'awokd' via qubes-users
On Mon, January 8, 2018 12:59 am, Sameer Vao wrote:
>  If you havent already, try running sudo
> qubes-dom0-update as soon as you get in to Qubes.Thank
> you awokd. I did but havent solved it.Im thinking something
> limiting memory or CPU may be the way to solve it, but may be something
> else.Any other ideas anybody?After much search and trials last 5
> days, still found nothing online to solve this problem. Another notebook
> not an option for me at this time unfortunately.If I cant fix it I
> will have to install another linux distribution - but that would be sad.
> Anybody else have other ideas so I can keep qubes? Thank
> you

If I remember right, you only have 4GB of RAM in the laptop, right? Qubes
minimum is really more like 8GB, 16+ is even better. You might be hitting
this issue https://github.com/QubesOS/qubes-issues/issues/3079, but more
severely than most because you are essentially out of memory as soon as
you boot up.

Also, can you set your email client to Plain Text mode? Not sure what it's
doing but it makes your messages hard to read.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/0d82318b255c2336139aa4964f7cea2a.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] hey, Please confirm we cannot install Qubes 4.0 on DVD, and the minimum on flash drive to install

2018-01-07 Thread 'awokd' via qubes-users
On Sun, January 7, 2018 11:50 pm, russlyatos...@gmail.com wrote:


>
> Hey, thanks.
> Do you know a lot about Qubes?
I call myself a power user.

> Is it possible I can bother you here or somewhere else with few questions?
No bother, here is fine as long as it's related to Qubes. Please review
the documentation available at https://www.qubes-os.org/doc/ and try
searching this mailing list archive at
https://mail-archive.com/qubes-users@googlegroups.com/ for answers to
basic questions, though.

>  I'm new to Qubes, Whonix, and Tails.
Welcome!

> I'm trying to make my PC - with high security and anonymity.
>
>
> 1. Do I need to install additional "internetz.me vpn in a special Proxy
> VM (the gui way )" on Qubes? Is it necessary? My question based on this
> video https://www.youtube.com/watch?v=wYEmDZebow4
You don't need to. If done wrong, VPNs can hurt security and anonymity.

> 2. Can I and do I need to install Whonix OS inside Qubes OS for more
> security?
Whonix routes through Tor which can provide anonymity. I'd recommend this
until you are comfortable with the pros and cons of VPNs and Tor. To
install Whonix in Qubes, just check the box on install and the one
underneath it for updates.

> 3. Can I run Tails on my flash drive using Qubes OS (also can I run Tails
> on Whonix OS within Qubes OS)?
In theory these are possible but running Qubes on a flash drive is mostly
just to try it out, it's going to be slow. Qubes will work best installed
to an internal drive.


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/d8e6b0c365f0bcd345424a4497310454.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] hey, Please confirm we cannot install Qubes 4.0 on DVD, and the minimum on flash drive to install

2018-01-06 Thread 'awokd' via qubes-users
On Sat, January 6, 2018 8:08 pm, russlyatos...@gmail.com wrote:

>
> 1. Oh, my bad, I meant to burn ISO on DVD or/and Flash Drive, and then
> use PC to install on it...
>
> 2. I didn't find guide how to burn DVD Qubes ISO

It's a normal ISO, just burn like you usually would. I think in Debian
Gnome for example, I right-clicked it and picked burn to DVD.

> 3. As I understood it's possible to literally install Qubes on flash
> drive and run it from it?

Yes, that works but you might want to make a full backup of your hard
drive first just in case. Once that's done, boot off the DVD and plug in
your USB drive before the installer starts. Make very sure you are
choosing to install to the USB drive.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/aca1a06476ca67a3e29d4cab859b3208.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] do i need to configure usb printer in disposalVM? to print from there

2018-01-06 Thread 'awokd' via qubes-users
On Sat, January 6, 2018 9:38 pm, jerr...@disroot.org wrote:
> i just configured a usb printer, by going to devices tab (can be accessed
> through start menu > in your appvm clicking add more shortcuts), moving
> the printer to the selected area printer is not recognized in the
> disposable vm only... (when right clicking it > open in DisposableVM)

How did you connect the USB printer to your dispVM? Did you use qvm-usb to
attach it? You'd need to do at least that first.


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/934c689655c28eaf77e9137c20b8f08d.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] qubes app menu keeps old template vm entries

2018-01-06 Thread 'awokd' via qubes-users
On Sat, January 6, 2018 11:21 pm, pixel fairy wrote:
> The qubes app menu (top left of screen by default) keeps entries for
> template vms. is there a way to get rid of them?
>
> running 3.2 with the default xfce

Don't know if there's an easier way but I delete them from dom0
~/.local/share/applications and ~/.local/share/desktop-directories.


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/329b85ccd4439413ecc0374ba3fde12b.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: new Desktop build recommendation

2018-01-08 Thread 'awokd' via qubes-users
On Mon, January 8, 2018 6:44 pm, taii...@gmx.com wrote:

> I would have advised purchasing a lower power single slot fanless model
> for your primary video - as that is dual slot you will be wasting one of
> your PCI-e slots. You can still use that 760 and it would work fine, I
> just wouldn't buy any more nvidia cards.

I tried a single slot fanless and under 3.2 at least it made everything
very slow, even booting up VMs for some reason. Might have just been my
bad luck, but I think it's good to have some speed for primary video.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/cc7f1ac387c59c74c44e2a1c5db44328.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Looking for a Qubes enthusiast in the Baar / Zug area of Switzerland

2018-01-11 Thread 'awokd' via qubes-users
On Thu, January 11, 2018 10:42 am, Others call me jean wrote:
> Maybe it is because public.gmane.org can't receive mails? I had some
> time ago this error message:
>
> "Host or domain name not found. Name service error for
> name=public.gmane.org type=: Host found but no data record of requested
> type"
>
>
> On 01/10/2018 02:31 PM,
> mbaarc...@gmail.com wrote:
>> Hi Qubes Community,
>>
>>
>> I have not received even one notice of interest. Can it really be that
>> here in "Crypto Valley", there are no security and privacy concerned
>> enthusiasts who has some spare time and need some cash for spare
>> expenses whilst doing some interesting and independent work ..?
>>
>> I obviously don't want to force anyone's hand, but any input towards
>> someone who could fill this role will be highly appreciated.
>>

Looks like he has a gmail address? Too bad it's too far away for me, looks
like a fun exercise.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/0b7c889dc6ec075dbc055837e32fc51f.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] validate IOMMU support

2018-01-11 Thread 'awokd' via qubes-users
On Thu, January 11, 2018 9:43 am, Wim Vervoorn wrote:
> Hello,
>
>
> I added IOMMU support to coreboot (DMAR tables with filled DHRD and RMRR
> structures) and want to make sure everything is configured correctly.
>
> I did check this using the Ubuntu fwts and also checked using
> qubues-hcl-report. All of these seem fine and I don't notice any obvious
> issues issues in my Qubes 4.0 rc 3 installation.
>
> There are no warnings regarding this in the dmesg and journalctl.
>
>
> Can I assume everything has been implemented correctly in Qubes or should
> I perform additional testing to  make sure this is really working?

Not sure how "obvious" you mean, but I think if you have tested PCI
passthrough to an HVM and it works, you should be good.


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/146a0b5a37d23bd75acdbfb45d455455.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Is Qubes effected by the Intel kernel memory leaking bug?

2018-01-03 Thread 'awokd' via qubes-users
On Wed, January 3, 2018 11:55 am, stephenatve...@gmail.com wrote:
> https://www.theregister.co.uk/2018/01/02/intel_cpu_design_flaw/
>
>
> http://pythonsweetness.tumblr.com/post/169166980422/the-mysterious-case-o
> f-the-linux-page-table
>
> It seems as if Linux countermeasures will involve a significant rewrite
> aka. FUCKWIT.
>
> Is this perhaps why there is no final 4.0 release?

Believe PCI passthrough had been the major holdup for 4.0 release but I
could be wrong. I'm curious to see if Xen/Qubes is impacted as well. One
article says there was a rumor Xen was, another says there are comments in
the code that Xen PV/HVM is not. Embargo lifts on the 4th, so there should
be more facts then. Wouldn't want to engage in making speculative
assumptions (cough).

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/6ff0145ba59440176d14fac462759ba4.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Q4: Enabling updates for templates restored from Qubes 3

2018-01-05 Thread 'awokd' via qubes-users
On Fri, January 5, 2018 12:31 pm, kotot...@gmail.com wrote:
> Maybe it is necessary to $ apt-get install qubes-core-agent
> in the VM after update, not sure.

Thank you for the write-up. Had been planning on upgrading my primary
workstation to 4.0 once it was out of RC status but in light of recent
events, might do that this weekend!

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/31b01a56391c1fd2a33391f3b01a064d.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


  1   2   3   4   5   6   7   8   9   10   >