Re: [qubes-users] Seamless mode and resize windows doesn't work in a new Windows HVM

2017-12-28 Thread 'awokd' via qubes-users
On Mon, December 25, 2017 4:23 pm, Adrian Rocha wrote:
> Hi people,
>
>
> I created a new Windows 7 HVM and installed the qubes tools, but the
> seamless mode doesn't work, and without the seamless mode option selected
> I can't resize or maximize the window.
> I have another Windows 7 HVM that I created several months ago and that is
> working fine in seamless mode or maximizing the window display without
> the seamless mode.
>
> I remember that when I created the previous HVM I didn't need the
> workaround about the cirrus display driver. Maybe something changed in
> Qubes since that installation.
> Another difference with this new HVM is the Windows 7 version:
> -Old HVM (where the seamless mode works fine): Windows 7 Ultimate (Spanish
> edition) -New HVM: Windows 7 Home Basic (Spanish edition)
>
>
> I compared the conf files of the HVMs and they have the same
> configuration, obviously at the exception of the disk file names and IP
> address.
>
> What could be the reason that this functionality isn't working in the new
> HVM?

Are you sure the qubes tools are installed correctly in the new HVM? I
remember it took me a few tries. Also, what happens if you clone the old
one instead of building new? If the clone works, you could try
reinstalling Windows Home inside it and see what happens.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/de2871995cb4654742c064bc8f28.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] 3.2.1 / An updated 3.2 iso?

2017-12-26 Thread 'awokd' via qubes-users
On Tue, December 26, 2017 10:40 am, Frédéric Pierret (fepitre) wrote:
> Le dimanche 24 décembre 2017 11:03:56 UTC+1, awokd a écrit :
>
>> On Sun, December 24, 2017 9:47 am, Frédéric Pierret (fepitre) wrote:
>>
>>
>>> Hi, I have also some free time (holidays!), as I have already
>>> prepared updated ISO for myself, I will give you some help on it.
>>
>> Thanks! I'll ping you off list.
>>
>
> I suceed to build a release3.2 with Fedora 25 as dom0. It is done with
> some adjustments: xen-4.6.6 with a gmp patch, core-libvirt v3.1.0 (due to
> python version), and just a backport of some commits related to
> mgmt-salt, and some adjustments in the installer for default template
> Fedora 26 and Debian 9. In my repos I named it release3.3 (almost finish
> to push every minor changes). Should I do a complete report for let you
> rebuild the whole thing Marek or you would like to skip this release?

I emailed you a couple times with no reply, am I getting spam filtered at
your end?

Anyways, the build I'm working on addresses a couple other issues as well
besides changing the default templates. I didn't dare trying to upgrade
dom0. I've been doing full builds and testing the install on physical
machines, so it takes a long time! Maybe our two builds should be merged
somehow, but I'll leave that up to the professionals.



-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/c6cebb88e397b269f261da9b14d690a0.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Install qubes version 3.2

2017-12-28 Thread 'awokd' via qubes-users
On Thu, December 28, 2017 3:50 pm, jean baptiste Morvan wrote:
> Hello,
> I have a big trouble, impossible to install this OS in my hard disk ? I'm
> obliged to stopped my test after the start of this from my key UBS ?? Can
> you explain the reason why it's a big trouble? thanks

The developers are working on a 3.2.1 build with some updated installer
components. Try again once that's out, or review some of the
troubleshooting documentation in http://qubes-os.org/doc.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/e297f6945eabd3ee79e622205f43c631.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: WiFi usb adapter does not work (inconstantly 'iwlist wlan0 scan' works, NetworkManager does not)

2017-12-28 Thread 'awokd' via qubes-users
On Thu, December 28, 2017 2:40 pm, e...@hotmail.de wrote:
> SOLVED: Downgraded WPA_SUPPLICANT to version 2.5 (from 2.6). It seems to
> be a Fedora 25 issue.

You might want to try Fedora 26. I just learned 25 is End Of Life already!

You can get the template by:
sudo qubes-dom0-update qubes-template-fedora-26


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/2a7357052312e9fd36f260408c7afc4d.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] qubes 4 windows installation

2018-01-02 Thread 'awokd' via qubes-users
On Tue, January 2, 2018 9:27 am, Roy Bernat wrote:
> Hi All
>
>
> i am trying to understand if someone succeeded to install win7/10 on
> qubes 4. R

Haven't tried a brand new install, but I restored to 4.0 a Win7 VM I had
made on 3.2 and it booted right up.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/a0a408de7a8da97ee8470067b7104aa8.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] qubes 4 windows installation

2018-01-02 Thread 'awokd' via qubes-users
On Tue, January 2, 2018 3:59 pm, Roy Bernat wrote:
> can you send me your prefs ?
>
> I succeeded to make it work but it is very unstable

Haven't tested mine for stability on 4, just booted it once and shut it
down. But my settings on 3.2 are 2048MB initial/max memory and 1 vCPU.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/3676e3f69cd17459ea969c83fa3cda0c.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] 3.2.1 / An updated 3.2 iso?

2017-12-22 Thread 'awokd' via qubes-users
On Wed, December 20, 2017 11:51 pm, 'awokd' via qubes-users wrote:
> On Wed, December 20, 2017 10:22 pm, Marek Marczykowski-Górecki wrote:

>> Try building ISO based on example-configs/qubes-os-3.2.conf, with
>> changed:
>>
>>
>>
>> DISTS_VM = fc26 stretch
>> BRANCH_linux_kernel = stable-4.9
>>
>>
>>
>> And adjusted qubes-src/installer-qubes-os/conf/comps-qubes.xml for
>> qubes-template-fedora-26 and qubes-template-debian-9 (simply modify
>> existing entries to updated versions).
>
> On it. Would be nice to upgrade dom0 from fc23 while I'm at it but I know
>  that's a lot harder than it appears...

Still working this. My internet connection isn't the most reliable and the
build takes a long time, so depending which file fails to download it's
sometimes forcing me to start over. Once I do get a successful full build
I'll test installing the ISO.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/fc2e83f596a285b9a092973a8687d4a7.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] How to hide all except one USB controller?

2017-12-22 Thread 'Chris' via qubes-users
Hi,

I bought a second internal USB controller (A) to connect a flash drive for 
booting from SD.

How can I prevent the internal controller(B) (with the keyboard attached) to be 
recognized during startup? I can still type my boot password with it, that 
means the controller is visible, right?

So how can I configure Qubes OS to:

1) At boot time, only controller (A) should be attached to dom0. Controller (B) 
should be unable to affect Qubes OS maliciously
2) After boot, controller (A) should be attached to dom0, controller (B) to 
sys-usb.
3) hide-all-usb does not seems to support this. How can I configure Grub to 
ignore all usb controllers except one specific one?

Cheers
Chris

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/qMRVLcTfS-Ee22yK7-KkyQI3Vcip4jG0BPZoJwfw1aqktnG4oiorKcqptVXAy7apco97G8ziafgZ2HApa4JEfsTQtnR2gH1-PJDMb0bJPPQ%3D%40protonmail.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Which 3.2 VMs to backup and for eventual 4.0 migration?

2017-12-22 Thread 'awokd' via qubes-users
On Fri, December 22, 2017 10:29 am, 'Tom Zander' via qubes-users wrote:
> On Friday, 22 December 2017 02:42:57 CET yreb...@riseup.net wrote:
>
>> assuming 4.0 is going to come out of the box with like Debian 9 and Fed
>> 26?

If you have room for it, back up everything! You can restore selectively
later.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/c5c7299a732439f748c74d4474a0e450.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] HOWTO restore old qubes-backup in Q4.0-rc3 using qvm-backup-restore?

2017-12-22 Thread 'awokd' via qubes-users
On Fri, December 22, 2017 6:12 pm, Josefa Hays wrote:


> I recently installed Q4.0-rc3. I have an old qubes-backup (from 2016) on
> a LUKS encrypted external HDD. How do I restore my backup in 4.0 using
> qvm-backup-restore? I guess I don't want to mount the drive directly in
> Dom0, so, how do I do? Create a designated "backup-vm" and then exactly
> how do I proceed?
>
> What would be the step-by-step guide for restoring an old qubes-backup
> using the commandline interface? Until the backup-GUI gets up and running
> in 4.0 I guess many users will have the same question.

Attach external drive to sys-usb
"qvm-block" to list partitions
"qvm-block a backup-vm sys-usb:sda1" (whichever is your LUKS partition)
mount and unlock inside backup-vm
"qvm-backup-restore -d backup-vm /path/to/backupfileinbackupvm oldvm1
oldvm2 oldvm3" to selectively restore certain vms
unmount inside backup-vm
"qvm-block d backup-vm sys-usb:sda1"
Detach drive



-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/8760193e6576395cf7cdee3374a00b16.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: AW: Re: [qubes-users] Qubes 4rc3 :: 50% reduced battery runtime compared to Qubes 3.2 on Lenovo X230

2017-12-22 Thread 'awokd' via qubes-users
On Fri, December 22, 2017 8:55 am, '[799]' via qubes-users wrote:
>
> This I also what I assumed as there must be a good reason why Qubes Team
> has switched to HVM instead of using PV VMs. Still I'd like to learn more
> about the vulnerabilities, so I can make a decision risk vs. runtime. And
> as we can easy switch the Virtualization Mode via qvm-prefs, I could use
> a script to do so: - shutdown VMs
> - change virt_mode
> - restart VMs

See https://www.qubes-os.org/news/2017/07/31/qubes-40-rc1/

> If I switch to disposable VMs, I assume the risk would be reduced.
> Can this be done for the sys-vms?

I remember some discussion of allowing that but not the conclusion!

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/10db6fa2795009771a845d7f340ddd7c.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Which 3.2 VMs to backup and for eventual 4.0 migration?

2017-12-26 Thread 'awokd' via qubes-users
On Tue, December 26, 2017 7:15 pm, yreb...@riseup.net wrote:
> fwiw, I am unable to actually add backupVM diskspace for the same reason,
> duh.  I think my only option is to remove the huge dom0 file , but I'm
> still wondering how do I get a system wide understanding of how 3.2  is
> using the 1GB  HD,  seems should be otherwise plenty of room to run 3.2
> ... sigh

In dom0, do
cd /
du -hd1

then cd into large directories and repeat du -hd1.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/39687cdd55b534d5e5930247568256b5.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


AW: [qubes-users] Re: how to clone template (fedora?), and print from cloned template in disposable vm? printer configuration

2017-12-26 Thread '[799]' via qubes-users
x x xxx xx x xxx "xj

Gesendet von ProtonMail mobile

 Original-Nachricht 
An 26. Dez. 2017, 15:53, cooloutac schrieb:

> On Saturday, December 23, 2017 at 5:45:47 PM UTC-5, jerry wrote:
>> 
>
> https://www.qubes-os.org/doc/dom0-tools/qvm-clone/
>
> then install printer in the cloned template, using your printer models linux 
> instructions. You can download the drivers using a disposable vm then 
> transfer them to the template or temporarily allow net access to the conled 
> template to install drivers.
>
> Set your diposable vm to use the new template as its netvm. 
> https://www.qubes-os.org/doc/dom0-tools/qvm-prefs/
>
> --
> You received this message because you are subscribed to the Google Groups 
> "qubes-users" group.
> To unsubscribe from this group and stop receiving emails from it, send an 
> email to qubes-users+unsubscr...@googlegroups.com.
> To post to this group, send email to qubes-users@googlegroups.com.
> To view this discussion on the web visit 
> https://groups.google.com/d/msgid/qubes-users/bfbecd46-ef10-4acf-8061-f4aa2154f47f%40googlegroups.com.
> For more options, visit https://groups.google.com/d/optout.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/jUrhaibkZUOIGXgz2gAiIO8sKkqjV_dU5WqnlRxrAskfNhX4xXQoLZ9IkUuUoDJ4J8C7xvV_wiiHGbq7XZl4GwKKWBjBM1oJrd5tlZPwb48%3D%40protonmail.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Qubes OS and latest hardware (8700K)

2017-12-27 Thread vuojolahti via qubes-users
On Thursday, December 14, 2017 at 3:19:02 PM UTC+2, Chris wrote:
> Hi,
> 
> 
> 
> will Qubes OS 3.2 work with the 8700K desktop CPU that was just released? 
> I've heard conflicting reports. If not, will 4.0 support it? I read that you 
> need Kernel 4.12 (I believe) but even Qubes 4.0 seems to be stuck with 4.8...
> 
> 
> 
> Is this just a matter of "perfect" support or are they talking about not even 
> running on 8700K with a lower kernel version?
> 
> 
> 
> The same question popped up for the new DELL XPS, which runs then 8th gen 
> mobile CPUs. I guess the support question is similar here?!
> 
> 
> 
> Thanks!

I tried to install 4.0 RC3 on my desktop with 8700K. After the installation the 
boot failed before even asking LUKS password.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/6a4efa1f-7b1d-43ee-9bd4-ab51312b391e%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Which 3.2 VMs to backup and for eventual 4.0 migration?

2017-12-27 Thread 'awokd' via qubes-users
On Tue, December 26, 2017 8:48 pm, yreb...@riseup.net wrote:
> On 2017-12-26 10:14, awokd wrote:
>
>> On Tue, December 26, 2017 7:15 pm, yreb...@riseup.net wrote:
>>
>>> fwiw, I am unable to actually add backupVM diskspace for the same
>>> reason, duh.  I think my only option is to remove the huge dom0 file ,
>>> but I'm still wondering how do I get a system wide understanding of
>>> how 3.2  is using the 1GB  HD,  seems should be otherwise plenty of
>>> room to run 3.2 ... sigh
>>>
>>
>> In dom0, do
>> cd / du -hd1
>>
>> then cd into large directories and repeat du -hd1.
>
> Ok, thx
>
>
> only thing seems strange is in a Debian AppVM (my only Deb AppVM)  I have
> 2 files private.img and volatile.img  which  end up  *near 1.3Gb
> any idea  if this is normal ?

1.3GB is not a lot of space so yes, that's pretty normal.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/0b878405adff195a3029c5c13f9f5431.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Lenovo G505s with Coreboot and Qubes R4-rc3 fails to boot

2017-12-27 Thread 'awokd' via qubes-users
On Wed, December 27, 2017 6:05 pm, taii...@gmx.com wrote:
> What version of coreboot are you using, they are removing AGESA from the
> latest versions due to some dumb choices by the leadership.

I'm not sure that's accurate. From the thread on the Coreboot mailing list
a few months ago, it sounded to me like they had been considering it, but
someone did the work necessary to keep them alive.

And Blooorp, you might want to try that mailing list too if you are still
stuck! Would be more there who'd know about Coreboot specific issues.



-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/2d37590c09a41594201fa47c5521843f.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: amd gpu's

2017-12-27 Thread 'awokd' via qubes-users
On Thu, December 28, 2017 2:42 am, cooloutac wrote:
> On Wednesday, December 27, 2017 at 8:40:03 PM UTC-5, Styles Grant wrote:
>
>> Obviously theres some issues with amd discreet gpu and qubes, to put it
>> slightly. Uh, theres one example on the hardware compatibility list
>> that stood out though as a bit of encouragement
>>
>> "ASRock AB350 Pro4
>> Ryzen 5 1600 AMD AMD Radeon HD"
>>
>>
>> Uh, I'd like to try. I've had others have lots of issues with
>> passthrough. And some folks even trying to put mining on a qubes
>> system. I'd be willing to just set up an integrated intel gpu to run
>> qubes if it came to it, but I'm genuinely curious and willing to hack
>> at the issue.
>>
>> I do hope I can get the amd cpu to cooperate with qubes.
>>
>
> defeats the purpose I would just use integrated.

Not sure what you mean, Styles. Discrete GPU passthrough can be difficult
to set up, but your chances will be better with AMD than nvidia. Go for an
RX 580 or older, I've seen reports of Vega not working. Qubes uses Xen, so
you can broaden your search. Mining on Qubes does seem a bit "wrong", it's
going to hurt the hash rate.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/ddfec614c37c4ebf8b5094bb8b641614.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] 3.2.1 / An updated 3.2 iso?

2017-12-20 Thread 'awokd' via qubes-users
On Wed, December 20, 2017 10:22 pm, Marek Marczykowski-Górecki wrote:
> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA256
>
>
> On Wed, Dec 20, 2017 at 12:38:47PM -0000, 'awokd' via qubes-users wrote:
>
>> On Wed, December 20, 2017 5:55 am, Andrew David Wong wrote:
>>
>>
>>> We do still plan to have a 3.2.1 release, but I'm afraid we have no
>>> estimated release date for it yet. We'll make an announcement as soon
>>> as we know more.
>>
>> I have some free time and have done a full 3.2 build before. If I know
>> what kernel version to target and what build of 3.2 to git I think I
>> could pull a fully reproducible list of steps and code together. Might
>> need access to a developer if I hit any code issues. Would that help?
>
> Yes, that would definitely help.
>
>
> Try building ISO based on example-configs/qubes-os-3.2.conf, with
> changed:
>
>
> DISTS_VM = fc26 stretch
> BRANCH_linux_kernel = stable-4.9
>
>
> And adjusted qubes-src/installer-qubes-os/conf/comps-qubes.xml for
> qubes-template-fedora-26 and qubes-template-debian-9 (simply modify
> existing entries to updated versions).

On it. Would be nice to upgrade dom0 from fc23 while I'm at it but I know
that's a lot harder than it appears...

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/aa2ac3bac2f5b36317432f231a8814e2.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Is Qubes effected by the Intel kernel memory leaking bug?

2018-01-03 Thread 'awokd' via qubes-users
On Thu, January 4, 2018 12:03 am, rysiek wrote:

> And here we are:
> https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-
> need.html
> https://googleprojectzero.blogspot.pt/2018/01/reading-privileged-memory-w
> ith-side.html https://meltdownattack.com/meltdown.pdf
> https://spectreattack.com/spectre.pdf

Xen Security Advisory (not Qubes)
https://xenbits.xen.org/xsa/advisory-254.html



-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/3d75e632d64780c462d87b7c5a8ecfd9.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: new Desktop build recommendation

2018-01-03 Thread 'awokd' via qubes-users
On Thu, January 4, 2018 2:34 am, Wael M. Nasreddine wrote:
> This is even better
> https://www.newegg.com/Product/Product.aspx?item=N82E16817153218 for $280
> but it does not seem to come with 2 EPS (even though I see +12V1 and
> +12V2.
> I think one is EPS and another one is ATX. I read on coreboot that
> adapters can catch on fire, but not sure if that applies here as my
> understanding is adapters if for hooking up both CPUs in parallel. What do
> you think?

Sorry Wael, can't make a hardware recommendation there but to address
something Taiidan said further upthread about PS2 keyboards and ground
wires:

https://www.pcworld.com/article/161166/article.html
Their work only applies to older, PS/2 keyboards, but the data they get is
"pretty good," they say. On these keyboards, "the data cable is so close
to the ground cable, the emanations from the data cable leak onto the
ground cable, which acts as an antenna," Barisani said.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/596300a1b76aefe6017a1c6d7bdc627b.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] cannot remove/create VM exists and doesn't exist

2018-01-01 Thread 'awokd' via qubes-users
On Mon, January 1, 2018 4:36 am, 'Max Andersen' via qubes-users wrote:

>
> libvirtError: operation failed: domain 'win7' already exists with uuid
> 

Sometimes a reboot clears up discrepancies like that for me.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/867e7da61904820085593b6b53e644da.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] cannot remove/create VM exists and doesn't exist

2018-01-01 Thread 'awokd' via qubes-users
On Mon, January 1, 2018 1:44 pm, Lorenzo Guerra wrote:
> Mine is just a guess: have you tried with something like 'virsh -c
> xen:/// undefine win7' and then, if some references to your vm remains in
> qubes.xml or the Application menus, manually remove them?

Sounds like that worked for Max. "Destroy" doesn't also undefine?


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/00858659be624fd070ebd387bcc7275f.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Qubes freezing (hangs) always in less than 1 hour

2018-01-01 Thread 'awokd' via qubes-users
On Sun, December 31, 2017 8:31 pm, Sameer Vao wrote:

> freezes completely (hangs) normally within 15 minutes after booting,
> needing a hard reboot. Theres no specific thing - sometimes moving the

If you haven't already, try running "sudo qubes-dom0-update" as soon as
you get in to Qubes.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/37d1bc4d34e000b223353355618580ac.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] cannot remove/create VM exists and doesn't exist

2018-01-01 Thread 'awokd' via qubes-users
On Mon, January 1, 2018 10:41 am, Max Andersen wrote:
> Hi awokd
>
>
>> Den 1. jan. 2018 kl. 11.32 skrev awokd <aw...@danwin1210.me>:
>>
>>
>>> On Mon, January 1, 2018 4:36 am, 'Max Andersen' via qubes-users
>>> wrote:
>>>
>>>
>>>
>>> libvirtError: operation failed: domain 'win7' already exists with
>>> uuid 
>>>
>>
>> Sometimes a reboot clears up discrepancies like that for me.
>>
>
> I’m sorry, I tried that, after restarting the libvirtd service and that
> didn’t work.
>
Can try to rename Win7 to Win7b. There is also a "virsh destroy" but
ordinarily you shouldn't have to use that.


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/fd36716e51b486a5cd363270c7336762.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] cannot remove/create VM exists and doesn't exist

2018-01-02 Thread max via qubes-users
Den mandag den 1. januar 2018 kl. 14.44.10 UTC+1 skrev Lorenzo Guerra:
> Mine is just a guess: have you tried with something like 'virsh -c xen:/// 
> undefine win7' and then, if some references to your vm remains in qubes.xml 
> or the Application menus, manually remove them?

Great guess. undefine works perfectly, thank you

Sincerely
Max

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/88569a8a-30c4-4dff-a0b5-6fe3da38c06b%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] cannot remove/create VM exists and doesn't exist

2018-01-02 Thread max via qubes-users
Den mandag den 1. januar 2018 kl. 14.47.04 UTC+1 skrev awokd:
> On Mon, January 1, 2018 1:44 pm, Lorenzo Guerra wrote:
> > Mine is just a guess: have you tried with something like 'virsh -c
> > xen:/// undefine win7' and then, if some references to your vm remains in
> > qubes.xml or the Application menus, manually remove them?
> 
> Sounds like that worked for Max. "Destroy" doesn't also undefine?

Nope. Destroy didn't work. I tried that first, thank you

Sincerely
Max

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/a10dedc0-fc09-47e9-be98-d9952382f855%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] How do I install and configure a template vm in Qubes 4?

2018-01-04 Thread aaq via qubes-users
> The same functionality is present in Qubes4, just not via a GUI.
> 
> open a terminal in dom0 (adminvm) and type;
> 
> qvm-prefs -s YOURVMNAME netvm sys-firewall
> 
> When you are done downloading consider unsetting the netvm with;
> qvm-prefs -s YOURVMNAME netvm ""

I thought so, I just can't seem to find any information anywhere. I might just 
be stupid, or not looking closely enough.

I can see I need to read the documentation more carefully too, and look into 
all the new tools.

Thanks a bunch!

> 
> I'll add the warning that you should be careful what you do in a TemplateVM, 
> anything you run or download has sudo and can install or change data which 
> then will cause all your VMs based on this template to be contaminated.
> Be safe.

Yeah, I know. I am only installing open source stuff, and things I actually 
trust. It is primarily for my template for private usage. I wouldn't install 
weird stuff in there :)

Again thanks!

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/715c7e94-5f1e-4357-9b49-7dae276cc98c%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Netowork Manager not running (minimal VM)

2018-01-04 Thread 'awokd' via qubes-users
On Thu, January 4, 2018 11:46 am, Fabrizio Romano Genovese wrote:


> I suspect there is some service that needs to be started when the VM
> boots that I haven't specified, but I don't know how to proceed.

Try adding NetworkManager to the Services tab on your sys-net VM?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/667d7f10ccd344a2802e4351b8c8c53d.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Is Qubes effected by the Intel kernel memory leaking bug?

2018-01-04 Thread 'awokd' via qubes-users
On Thu, January 4, 2018 1:28 am, awokd wrote:
> On Thu, January 4, 2018 12:03 am, rysiek wrote:
>
>
>> And here we are:
>> https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-yo
>> u- need.html
>> https://googleprojectzero.blogspot.pt/2018/01/reading-privileged-memory
>> -w
>> ith-side.html https://meltdownattack.com/meltdown.pdf
>> https://spectreattack.com/spectre.pdf
>>
>
> Xen Security Advisory (not Qubes)
> https://xenbits.xen.org/xsa/advisory-254.html

This part is interesting, but might not be a lot of good if it doesn't
include PCI passthrough:

"For guests with legacy PV kernels which cannot be run in HVM mode, we
have developed a "shim" hypervisor that allows PV guests to run in PVH
mode.  Unfortunately, due to the accelerated schedule, this is not yet
ready to release.  We expect to have it ready for 4.10, as well as PVH
backports to 4.9 and 4.8, available over the next few days."

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/4bd20e5453e42b2b49142b038ed119ce.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Intel SGX and Spectre

2018-02-25 Thread 'awokd' via qubes-users
I found the following humourous:

"there is no credible engineering rationale to support the contention that
SGX enclaves will provide confidentiality guarantees in the face of these
new micro-architectural cache probing attacks."
https://idfusionllc.com/2018/01/25/sgx-after-spectre-and-meltdown-status-analysis-and-remediations/

And in a post here from June 28, 2016: "VM CPU mapping -
countermeasurements against covert channels via cpu caches?"
"With SGX, the memory is encrypted so that
it cannot be "read", however, the CPU still does calculations of an SGX
enclave the same way as without them which creates the opportunity for
the very same covert channels to form."
https://mail-archive.com/qubes-users@googlegroups.com/msg01200.html




-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/8b7bc8580b77b7b41096f49ccbd6e658.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] High spec laptop for Qubes OS

2018-02-25 Thread 'awokd' via qubes-users
On Sun, February 25, 2018 1:52 am, taii...@gmx.com wrote:
> You can't pass through a
> laptop GPU like that as both the iGPU and dGPU considered a primary video
> adapters - you would have to purchase an eGPU if you want a GPU in a VM
> and you also need a secondary usb controller, monitor, audio device etc.

If you plan on passthrough, the GTX laptops should be removed from the
list. Nvidia intentionally cripples their drivers to force you to purchase
their more expensive/even higher profit margin products if you want
passthrough.

Taiidan, I thought the main problem with passthrough on laptops was that
they didn't have a hardware switch to toggle which card is driving the
(built in) monitor? Since the OP is just planning on using it for CUDA and
wouldn't require video out, couldn't it work?

Dell does sell some models of laptops with a partially neutered ME. Purism
and System76 do as well.

You might want to pose that passthrough question to Dell tech. support and
if they can't answer it, see if you can return whichever laptop you select
if it's unfit for purpose and try another.


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/b0abe18c17609ff76b7eee7efce33c73.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Can't install Qubes, Rebooting after loading initrd.img

2018-02-26 Thread 'awokd' via qubes-users
On Mon, February 26, 2018 10:30 pm, patelma...@gmail.com wrote:

> The new TPM chips are pretty cool too, will see where that goes. How do
> you like yours? Did you do it all yourself or get it as is? Was it hard
> to get to its current state where you feel like you are literally in
> complete control of everything? Pretty sure Purism is the same but I
> could be wrong about something. I'm just getting into all this really.

Mine doesn't have a TPM which is kind of mixed, would be nice to have the
option at least. The G505s's are a little newer than those other Lenovos
so a bit faster too, but they also require a couple more blobs to run. It
was definitely a Do It Yourself thing. Mine took about 3 months before I
could run Qubes 4 on it but I had to figure out how to get the BIOS
updated first (it involved patching Coreboot, and I had never hardware
flashed before!)

The nice thing about this older laptop is there is no ME or AMD's PSP in
it. Purism/some Dells/System76 all sell systems with a partially (but not
completely) disabled ME. Unfortunately, it's the best you can do these
days if you want new x86 hardware.

Anyways, just email the list again if you run into problems on the
install, but could you please start a new thread and subject if you do?
Makes it easier to follow!

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/0f3199dba9cf4e82f75a6f86400bcbb2.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] QWT has effect in Dom0

2018-08-04 Thread 'awokd' via qubes-users
On Fri, August 3, 2018 5:33 pm, Sven Semmler wrote:
> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA256
>
>
> Let me describe my issue once more, maybe a bit easier:
>
>
> - -> I have a Windows 7 HVM and when I install QWT 4.0.1.3 I get the
> shared clipboard and the ability to send/receive files from other VMs
>
> - -> but something in Dom0 seems stuck...
>
>
> -> when I try to launch another Fedora based VM nothing happens,
> until...
>
> -> ... I shutdown the Windows VM. Then the Fedora VM launches.
>
>
> -> Even qmv-ls on Dom0 is stuck "please wait \" until I shutdown
> the Windows VM.
>
> This is not a resource problem. I routinely run 20+ VMs, have 32 GB of
> memory and 800+ GB of free space.
>
> Any ideas?

You might want to add the above as a comment on the related issue:
https://github.com/QubesOS/qubes-issues/issues/3585.


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/c841de71da71f28b475add48d15b8f33.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] android networking at Q4

2018-08-04 Thread 'Evastar' via qubes-users
Hello,

How to setup networking (internet access) at Android / Qubes 4? Thanks!

2Qubes Devs: thanks for new Qubes Manager :)

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/Q7FBo8DrD0hqMHx1Gjwj_kQNU1xCSN6-mwOSFpRYj-uDe0PFSQrmEeQSPwQiAa1pid7zvtHEfeQsGr0fmEuRwqvLUnjBK3c2R_6yLENjHpA%3D%40protonmail.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Request clarification on using a USB-qube vs all USB devices on dom0

2018-08-04 Thread 'awokd' via qubes-users
On Tue, July 31, 2018 2:26 pm, Ole wrote:
> I cannot seem to figure this out on my own:
>
>
> If I have a USB-qube and use a USB keyboard and mouse, obviously the
> USB-qube will have full control over my system.
>
>
> But is this any worse than having all USB devices on dom0? (The general
> tone in the documentation[1] makes it sound like it is, but I cannot find
> a mention of a concrete problem that could arise.)

I think it's more about bad USB devices that drop a compromise into the
system. If you're using dom0 to handle USB, getting it compromised is very
bad vs. just bad if using sys-usb. The documentation is saying a PS/2
keyboard in dom0 is preferable to a USB one in sys-usb.

> If I forward USB devices from the USB-qube to other qubes, does this open
> up the USB-qube to attacks from those qubes? (This would be the only
> reason I could think of why using a USB-qube with input devices would be
> less secure. But I cannot find whether this is true or not.)

I think some USB commands are filtered out on device forwards, so I expect
they've considered the possibility but I'm not familiar with the exact
mechanisms involved.


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/dcbf5133d85ca932bc2c6b4042459736.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Encrypt only part of SSD or How to encrypt after installation?

2018-08-04 Thread 'awokd' via qubes-users
On Fri, August 3, 2018 3:53 pm, Steve Coleman wrote:
>

> On 08/03/18 03:56, Daniil .Travnikov wrote:
>
>> I installed Qubes 4.0 and in process of installation I created only
>>
>>
>> /boot/efi  400MB
>> /  240GB
>>
>>
>> Even I set passphrase in some reason the '/' did not encrypted (maybe I
>> did some mistake) and now I have non-encrypted 240Gb drive with Qubes
>> OS.
>>
>
> That's not a mistake. A computer can not boot from an encrypted
> partition without a little magic to load the unencrypted executable image
> first.

I think Daniil is saying he manually set partitions, and tried to use the
installer to LUKS encrypt "/", not "/boot/efi".

>> I created this volumes manually because I need to install second OS -
>> Windows 7 (multi-boot) on the rest of 250 GB on SSD drive. That's why I
>> can't use the whole drive encryption.
>>
>> I need only the part of drive to be encrypted.
>>
>>
>>
>>
>> Now as I can see I have 2 possible variations:
>>
>>
>> 1. Encrypt this 240 GB part of Drive after Qubes 4.0 installation.

Not sure how to do this after install.

>> 2. Re-install Qubes 4.0 with right options in installation process.

According to https://fedoraproject.org/wiki/Disk_Encryption_User_Guide,
when creating an individual partition you can check the "Encrypt"
checkbox. Try that for "/" when you re-install.



-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/dc28dba27ed4d92b612ed75a01602dce.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] How to Disable Wi-Fi in Qubes 4.0?

2018-08-04 Thread 'awokd' via qubes-users
On Fri, August 3, 2018 7:52 pm, Daniil .Travnikov wrote:
> Tell me please the command in Dom0 or maybe somewhere in settings. How
> can I disable the Wi-Fi adapter?

Right click the Wifi icon top right, edit connections, edit the one for
wireless, uncheck "automatically connect" on general tab.

If you want to disable it entirely, check your UEFI configuration- should
be able to turn off the adapter there.


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/9c550573f185b31c1f57661b0b33ca24.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: HCL - Purism Librem 13v2

2018-08-05 Thread max via qubes-users
søndag den 5. august 2018 kl. 15.04.20 UTC-4 skrev pixel fairy:
> On Saturday, August 4, 2018 at 1:44:41 PM UTC-7, Max Andersen wrote:
> > Major issues with Coreboot, crashes, etc.
> > 
> > -
> > https://forums.puri.sm/t/building-coreboot-from-source-official-script/1264/113
> > 
> > - https://github.com/QubesOS/qubes-issues/issues/3753
> > 
> > After several updates, install went fine. Now only minor issues:
> > 
> > Rattling fan noise, due to bios version. Will maybe get fixed:
> > https://militant.dk/Ny%20optagelse%203.m4a?dl=0
> > 
> > Pipe not recognized properly:
> > To make change permanent a workaround is required:
> > https://forums.puri.sm/t/keyboard-layout-unable-to-recognize-pipe/2022/3?u=max4
> > 
> > Having issues with danish keyboard layout and the '@' sign. Also having
> > issues with keyboard layout in qubes has to be default and not danish,
> > since copy paste fails to work.
> > 
> > Can not recommend this laptop for Qubes usage. I even ordered it with
> > qubes installed, but PureOS was installed and I had a battle to get
> > things right. Took forever and is actually not worth it, in my book.
> > Read about it here, if you like:
> > https://www.militant.dk/2018/02/22/ordering-a-purism-librem-13v2-to-run-qubes-4-0rc4/
> > 
> > Sincerely
> > 
> > Max
> 
> damn! thanks for the heads up!
> 
> (still looking forward the phone though)

Yup, looking forward to it, too :) Hopefully I'm not paying a fine with the 
extra tax when it arrives from the US Delivery from EU would have been 
preferred.

Sincerely
Max

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/f8e5bd70-5e68-4eb6-9bec-6e2c2fc40428%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Qubes 4, copy/paste not working between AppVM's

2018-08-02 Thread 'awokd' via qubes-users
On Thu, August 2, 2018 9:12 am, Unman wrote:
> On Wed, Aug 01, 2018 at 10:28:12PM -0700, max.milit...@gmail.com wrote:
>
>> Hi,
>>
>>
>> I have a Qubes 4 installation on my laptop, and copy/paste between
>> appVMs is not working.
>>
>> I usually(on other Qubes installations) get an infobox on copy/paste to
>> the clipboard in upper right corner whenever I press the sequence
>> (ctrl-c, ctrl-shift-c) and again in the destination vm (ctrl-shift-v,
>> ctrl-v). But there is nothing and nothing gets copied.
>>
>> I tried the instructions here: https://www.qubes-os.org/doc/copy-paste/
>> and removed the # on the 2 lines in /etc/qubes/guid.conf to enforce
>> it's usage:
>>
>> secure_copy_sequence = "Ctrl-Shift-c"; secure_pate_sequence =
>> "Ctrl-Shift-v";
>>
>>
>> I also checked the /etc/qubes-rpc/policy/qubes.ClipboardPaste and
>> ensured that it had the follwoing:
>>
>> dom0   $anyvm   ask $anyvm $anyvm   ask
>>
>>
>> Restarting the whole laptop, after changes did not help.
>>
>>
>> Am I missing something somewhere, from the switch from 3.2 to 4, or is
>> my install broken?
>>
>> Any ideas are greatly appreciated.
>>
>>
>> Sincerely
>> Max
>>
>>
>
> The process stays the same in 4, and works fine (at least for me). Some
> questions:
> Have you updated recently or has this never worked on this laptop?
> What application are you using?
> Do you get the notification on Ctrl+Shift+c ?
> Have you confirmed that ctrl+c is copying?
> What happens if you copy using the Menu item?
> If you changed the policy to specifically allow between named qubes does
> that make a difference?
>
> I have seen issues sometimes in xterm, but never when using libreoffice
> or gnome-terminal and copying using Menu.

Try running System Tools > Qube Manager. Not sure why but a couple of
times that's helped me.


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/c8dd751ad2018229c5656a614cf9d21d.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Minimal builder.conf and template security

2018-08-10 Thread 'awokd' via qubes-users
On Fri, August 10, 2018 6:43 pm, bobthebuil...@tutamail.com wrote:
> What is the minimal configuration for building qubes? I want to build a
> custom iso minus most of the templates so I only need dom0, netvm, usbvm
> and whonix. Are there any components that always need to build or can the
> whole iso be build from packages and templates in the yum or deb
> repository? Are templates in the repositories automatically rebuild and
> uploaded so the latest bugfixes are always integrated or do you need to
> update the templates yourself?

See https://www.qubes-os.org/doc/qubes-r3-building/ for steps on how to
build. You might be able to use Fedora 28 instead of 26, but I haven't
fully tested. From your list of "dom0, netvm, usbvm and whonix", the only
template you could exclude is debian-9. All templates and build components
get updated to current levels on a full build, so you shouldn't have to
update immediately after installing it.


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/2b7e41d57f49e7beb3e0f3e370272b54.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: 3840x2160 Resolution - How to change: Icon, Windows and Text Sizes?

2018-08-09 Thread max via qubes-users
onsdag den 1. august 2018 kl. 12.15.29 UTC-4 skrev Daniil .Travnikov:
> Hi,
> 
> I bought Oryx Pro recently which has 3840x2160 resolution.
> 
> 
> Do you know how to change in Dom0 Windows, Texts and Icon sizes? Maybe 
> existing some software for this options?  Or it could be done in setings 
> somwhere?
> 
> 
> Screenshot of my situation: 
> https://drive.google.com/open?id=1V8Yg2nGd5A44laCGwMvAo71kHxb5DCqi

I have had similar experiences and used a tool called "gnome-tweak-tool" to 
correct the situation 
(https://www.militant.dk/2018/05/21/qubes-3-2-fedora-26-large-icons-and-large-fonts-on-lenovo-yoga-2-pro-high-resolution-laptop/)

But lately I think it has changed to "gnome-tweaks", so you can try that, if 
the first package is missing.

Sincerely
Max

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/7855f376-0e02-49ef-9408-e97c75a6dfe0%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Whonix 14 installation stalled

2018-08-09 Thread 'awokd' via qubes-users
On Wed, August 8, 2018 6:02 pm, remarcus via qubes-users wrote:
> On Wednesday, August 8, 2018 at 10:42:55 AM UTC-7, rema...@protonmail.com
> wrote:
>
>> On Wednesday, August 8, 2018 at 10:18:56 AM UTC-7,
>> rema...@protonmail.com wrote:
>>> Hey all,
>>>
>>>
>>> In Qubes 4, after entering sudo qubesctl state.sls qvm.anon-whonix in
>>> dom0, the command is accepted, but nothing happens. I've been waiting
>>> for almost 20 minutes and there's been no output in the terminal. I
>>> followed the Whonix documentation instructions up to this step.
>>>
>>> Is there something I need to configure before salt commands will work
>>> properly? Am I just being impatient? Or is there something else that
>>> I've missed?
>>>
>>
>> Update: I ran sudeo qubes-dom0-update qubes-core-admin-addon-whonix in
>> another terminal window to check I had it installed, and received a new
>> error message:
>>
>> *** ERROR while receiving updates: Error while verifing
>> qubes-template-whonix-ws-14-4.0.1-201807171801.noarch.rpm signature:
>> /var/lib/qubes/updates/rpm/qubes-template-whonix-ws-14-4.0.1-2018071718
>> 01.noarch.rpm: rsa sha1 (MD5) PGP MD5 NOT OK
>>
>>
>> Domain sys-firewall sent not signed rpm:
>> qubes-template-whonix-ws-14-4.0.1-201807171801.noarch.rpm --->if you
>> want to use packages that were downloaded correctly, use yum directly
>> now
>
> Double checked the docs so I now know to ignore the signature error. The
> whonix-ws-14 template seems to have installed correctly (not sure if
> re-doing sudo qubes-dom0-update qubes-core-admin-addon-whonix caused this
> or the salt process just took that long to complete), but the gw template
> hasn't appeared.
>
> At this point I'm assuming gw will be installed after enough time passes,
> so this bug can probably be diagnosed as user error: impatience,
> unfamiliarity with salt

I think you're right and it was probably (slowly) downloading and
installing templates. Some type of notice would be nice, though.


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/05ca8bae358840b3f6245235abd9e6de.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Qubes 4.0 sluggish feel

2018-08-08 Thread 'awokd' via qubes-users
On Wed, August 8, 2018 3:14 am, Outback Dingo wrote:
> Nothing ??
> On Tue, Aug 7, 2018 at 1:50 AM Outback Dingo 
> wrote:
>
>>
>> I dont remeber qubes being so sluggish on a skylake laptop with 64Gb,
>> qubes is installed on a SSD, however it now seems to take an awful long
>> time to switch windows, change tabs in firefox and chhrome, launch VMs
>>
>> also note that screen rendering, i can actually watch web pages paint,
>> as though video is being quirly or something, it is an NVIDIA card
>>
>> any suggestions, nothing is swapping, memory seems ok, ive even
>> allocated 8192 mb to 2 vms which i see it in, both fedora and debian,
>> and i am up to date update wise.

Sounds similar to this Intel problem:
https://www.qubes-os.org/doc/intel-igfx-troubleshooting/#software-rendering-or-video-lags.
Review your logs and see if your video card driver is reporting any errors
when it loads.


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5a859ee2d1173096514736e8068f443d.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] qubes clipboard mangles text character (emdash)

2018-08-08 Thread 'awokd' via qubes-users
On Mon, August 6, 2018 7:45 pm, Ryan Tate wrote:
> When pasting text through the Qubes Clipboard, I noticed the emdash
> character (—) is silently removed.
>
> Reproduction:
>
>
> Copy this text, paste it elsewhere in SAME AppVM (so no Qubes Clipboard
> involvement): One — two three.
>
>
> It should paste fine.
>
>
> Copy the same text to the Qubes Clipboard (Control-C Control-Shift-C),
> paste into same program in DIFFERENT AppVM with Control-Shift-V
> Control-V.
>
>
> Expected: Text is same
>
>
> Seen: Text is mangled, no more "—".
>
>
> Now, Joanna of the Qubes team has written that Qubes only uses the
> passive X11 clipboard with no "rich text"
> (https://groups.google.com/forum/#!msg/qubes-devel/fgjEKCOnM7E/zciO65Vm_l
> cJ). But this is still just plain text, albeit utf-8, it should work fine
> in passive mode. From what I can tell googling around, X11 clipboard
> supports utf8/Unicode so even if emdash is non ASCII shouldn't it still
> be supported? Is there some security risk to pasting unicode text, or is
> this a bug?
>
> Thanks for any insights.

Can confirm the behaviour but afraid no insights here. Could maybe try
asking on qubes-devel or just submitting as an issue?


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/35bdad5b4041f0dea55932036f6a4dfc.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: installing a CLI-only standalone VM. Possible? How?

2018-08-08 Thread 'awokd' via qubes-users
On Mon, August 6, 2018 9:52 pm, trueriver wrote:
> I have made some progress - don't know what I am doing differently but
> now the console appears without effort when I boot

Often I check the "debug" box when doing installs to help see the console
immediately.


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/e2b9869b4dbe2871536c46902be99342.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] MSI-x support in domU

2018-08-08 Thread 'awokd' via qubes-users
On Tue, August 7, 2018 10:41 pm, perme...@gmail.com wrote:
> I have a Mellanox 10G adapter in my Qubes box.
> When I spin up a domU with the device passed-thru, I am unable to load the
> device driver due to what appears to be a lack of support for MSI-x
> interrupt mapping.
>
> There was some chatter a while back regarding MSI support:
>
>
> https://www.google.com/url?q=https%3A%2F%2Fwww.qubes-os.org%2Fnews%2F2017
> %2F10%2F18%2Fmsi-support%2F=D=1=AFQjCNGXTUp6QSX9Fb0v5Q6hyVc0i
> 6NwfQ
>
>
> One might hope that this would enable MSI-x support as well, but
> apparently, not.  My guess is that someone added a kluge to permit
> writing to the MSI enable regions in PCI config space for a device,
> neglecting to add the kluges for MSI-x as well.
>
> I find that I need to flag the mellanox as 'permissive' or else I get
> errors flagged on the dom0 console log regarding attempts to write to PCI
> config space.  Once I do so, I am still unable to load the device driver
> for the ConnectX 4-LX device (mlx5_core).  It fails when it attempts to
> allocate the set of MSIX vectors sized based on the # of CPUs online.
>
> The driver assumes MSIx are available.  No fall-back to MSI.  No
> fall-back to INT A/ INT B.
>
> Are there some other magic knobs I need to tweak?
>
>
>
> MSIx and Xen does raise some interesting issues.  I would like to have to
> option of spinning up a domU with, say, 20 VCPU and, knowing that the
> Mellanox will assign queues to MSIx and I can assign MSIx to CPUs, I
> would like to have dom0 bind the vCPU to real CPU so that the interrupt
> mapping works correctly.  This would be for some network performance work
> I have to do occasionally.
>
>
> I am also keen to enable the VF devices in the adapter (using  some domU
> instance to enable) so that these VF instances can be passed to other
> domU instances.   Also want to see if I can get hardware offload working
> and OVS working in qubes.  Just for fun.
>
> Q: if a domU kernel enables VF devices in a mapped PF device instance,
> will the dom0 kernel discover the VF devices?  IE: what is the mechanism
> whereby a kernel discovers the need for a bus-walk? This has to work
> correctly for Xen, no?

I had somewhat similar weirdness with an old Atheros AR9280- see
https://github.com/QubesOS/qubes-issues/issues/3609. It initialized
properly in a stock Xen HVM, but the driver would crash on a Qubes HVM.
Never did manage to figure it out. Mine could have been memory mapping
related, though.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/de9b7e063591483314579d9436887a73.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] installing stand-alone from iso: what are the three different disks intended for?

2018-08-08 Thread 'awokd' via qubes-users
On Mon, August 6, 2018 9:56 pm, trueriver wrote:
> installing from an iso, creating a new, standalone HVM, I get offered a
> total of three virtual disks called xvda, xvdb, and xvdc
>
> What is the intended use for each of these?
>
>
> If it is system, swap, and user, which disk for which purpose

xvda, xvdb, xvdc = system, user, swap


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/8b9bd59832c5c9d100091b86f6556d12.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Updated HCL report - Dell Precision 5520

2018-08-08 Thread 'awokd' via qubes-users
On Tue, August 7, 2018 1:49 pm, jim.h.sni...@gmail.com wrote:

Can you disable the nvidia in your UEFI config? Try that first if so.

> I booted the ISO USB Legacy, At Blue Qubes screen, Trouble Shooting, TAB,
> added nouveau.modeset=0 The results of the install:
>
>
> message :  "Not asking for VNC because we don't have a network" message :
> "X starting failed, aborting installation"
> message :  "The installation cannot continue the system will be rebooted
> Press ENTER to continue"

At this point in the install, can you ctrl-C that and get to a prompt? Or
try ctrl-alt-F1 through ctrl-alt-F10 (not sure which is the right one). If
you can get to a prompt, check the install logs in /var/log and see if you
can figure out what's causing X to fail (probably some issue loading the
video driver).


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/17427691f0374a8c1dcf229b467d0293.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Whonix 14 installation stalled

2018-08-08 Thread remarcus via qubes-users
Hey all,

In Qubes 4, after entering sudo qubesctl state.sls qvm.anon-whonix in dom0, the 
command is accepted, but nothing happens. I've been waiting for almost 20 
minutes and there's been no output in the terminal. I followed the Whonix 
documentation instructions up to this step.

Is there something I need to configure before salt commands will work properly? 
Am I just being impatient? Or is there something else that I've missed?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/ad1a81b5-2b03-4d33-97c6-d12ab09ab9fd%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Whonix 14 installation stalled

2018-08-08 Thread remarcus via qubes-users
On Wednesday, August 8, 2018 at 10:18:56 AM UTC-7, rema...@protonmail.com wrote:
> Hey all,
> 
> In Qubes 4, after entering sudo qubesctl state.sls qvm.anon-whonix in dom0, 
> the command is accepted, but nothing happens. I've been waiting for almost 20 
> minutes and there's been no output in the terminal. I followed the Whonix 
> documentation instructions up to this step.
> 
> Is there something I need to configure before salt commands will work 
> properly? Am I just being impatient? Or is there something else that I've 
> missed?

Update: I ran sudeo qubes-dom0-update qubes-core-admin-addon-whonix in another 
terminal window to check I had it installed, and received a new error message:

*** ERROR while receiving updates: Error while verifing 
qubes-template-whonix-ws-14-4.0.1-201807171801.noarch.rpm signature: 
/var/lib/qubes/updates/rpm/qubes-template-whonix-ws-14-4.0.1-201807171801.noarch.rpm:
 rsa sha1 (MD5) PGP MD5 NOT OK

Domain sys-firewall sent not signed rpm: 
qubes-template-whonix-ws-14-4.0.1-201807171801.noarch.rpm --->if you want to 
use packages that were downloaded correctly, use yum directly now

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/6190fe33-f96a-42e8-800f-a09a9e2ced28%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Qubes 4.0 sluggish feel

2018-08-13 Thread 'awokd' via qubes-users
On Mon, August 13, 2018 7:34 pm, CF wrote:
> On 08/13/2018 01:14 PM, 'awokd' via qubes-users wrote:
>
>> On Mon, August 13, 2018 11:03 am, CF wrote:
>>
>>> On 08/13/2018 12:41 PM, 'awokd' via qubes-users wrote:
>>>
>>>
>>
>>>>
>>>> Have you checked the logs to see if X is using software rendering
>>>> and/or the video driver is throwing any errors on load?
>>>>
>>>>
>>> I have not checked, I simply noticed that the move from 4.9.56 to
>>> 4.14.57 was bringing all the fixes for Spectre / Meltdown, and I
>>> suspect they are responsible for the 'sluggish feel' (Q3.2 here, not
>>> 4.0)
>>>
>>>
>>> I can check for rendering and video driver, which logs are you
>>> talking about exactly?
>>
>> X.org log is described here:
>> https://www.qubes-os.org/doc/intel-igfx-troubleshooting/#software-render
>> ing-or-video-lags
>>
>> If the driver is having trouble loading, you should see a related error
>> in dom0's journalctl.
>>
>>
> Journalctl was full of error, this seems to fix it, thanks

What did you have to change to fix the errors?


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/8e0b217cfe52cef178959365a36a6269.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Qube manager has unexpectedly stopped working

2018-08-13 Thread 'awokd' via qubes-users
On Mon, August 13, 2018 5:26 pm, rumsey.anth...@gmail.com wrote:
> Have had Qubes 4 running smoothly until just now.
>
>
> Upon startup Qube Manager no longer loads, and when I try to start it
> from the menu I get an error:
>
> "QubesDaemonCommunicationError: Failed to connect to qubesd service:
> [Errno 2] No such file or directory at line 9 of file
> /usr/bin/qubes-qube-manager."
>
>
> This has proven to be out of my league in terms of being able to
> troubleshoot, so I was hoping someone could point me in the right
> direction for a fix so that I don't have to wipe everything and start
> over on this machine.
>
> It may be relevant that just prior to this happening I had a warning pop
> up that had something to do with low memory in something that was called
> "LVM thin pool" or something similar to that.
>
>
> Thanks to anyone with suggestions!

Do not reboot. Backup everything immediately. It is bad if your thin pool
is running low, and may have caused the issue. Once that's done, it's
probably safest to reinstall...


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/84c535fd29b706d9e801b23dca07a7e8.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] VMWare vmdk converted to raw image - Will Not Boot (Windows or Linux)

2018-08-15 Thread 'awokd' via qubes-users
On Tue, August 14, 2018 5:03 am, joevio...@gmail.com wrote:

> $ qvm-create --verbose Win10 --class StandaloneVM --property
> virt_mode=hvm --property kernel='' --property memory=4096 --property
> maxmem=4096 --label=red --root-copy-from Win10.raw

How large is the root created when you use this method? Default is only
10GB, but both your images are much larger. Try manually creating the HVM
without the copy, resizing the root volume to match the raw size, then
"copy Win10.raw /dev/mapper/qubes_dom0-vm--Win10--root".

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/9ff53bd8c548016da797b26903b13272.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] X470 and IOMMU Groups...

2018-08-15 Thread 'awokd' via qubes-users
On Wed, August 15, 2018 4:22 am, taii...@gmx.com wrote:
> On 08/12/2018 03:36 PM, 'awokd' via qubes-users wrote:
>
>>
>> No experience with that exact configuration. You can often passthrough
>> devices individually even if they are in the same IOMMU group (older
>> versions of Xen had trouble).
>
> This is a bad recommendation security wise and I expect better from you.

Hi, Taiidan! The OP seemed to recognize it was ideal to have devices in
separate IOMMU groups, so I assumed he was familiar with the warnings in
https://www.qubes-os.org/doc/assigning-devices/#pci-passthrough-issues and
just wondering if it was technically possible.


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/0446b3d2ce5074d9bca8c8f642bb1a9b.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] how to connect USB to standalone HVM Kali

2018-08-15 Thread 'awokd' via qubes-users
On Mon, August 13, 2018 5:03 pm, Djon Snow wrote:
> понедельник, 13 августа 2018 г., 13:24:52 UTC+3 пользователь awokd
> написал:

>> At which step of
>> https://www.qubes-os.org/doc/pentesting/kali/#katoolin3_2
>> or
>> https://www.qubes-os.org/doc/pentesting/kali/#templatevm-from-debian3_2
>>  ?
>>
>
> I execute all commands, and at the very end, when the configuration of
> downloaded packages is already running, everything turns off. overload
> does not help

Sounds like one of the packages is causing the VM to crash? Look at the
VM's log in /var/log/xen/console. You can also enable Debug Mode on the
Kali VM, repeat the package installation, then check the log again.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/a570352ce389fdd53ac055b7de0d3c50.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Fedora 26 appvm crashes, how to debug?

2018-08-17 Thread 'awokd' via qubes-users
On Thu, August 16, 2018 8:59 am, Jarle Thorsen wrote:
> I'v been running Qubes 3.2 for a long time and never had problems with
> crashing appvms...
>
> Suddenly one of my appvms based on Fedora 2.6 has begun to randomly shut
> down on me. It seems to be related to me using the gnome file manager
> (related to file activity on mounted samba shares?).
>
>
> Does Qubes come with any debug information that can help me debug what is
> causing my vm to shut down?

VM logs should be in /var/log/xen/console, IIRC. But note that Fedora 26
is EOL a few months ago. You should probably upgrade to the Fedora 28
template instead: "sudo qubes-dom0-update qubes-template-fedora-28".

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/6a5092299e376accf3efe1e750c4ebdc.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Whonix 14 - upgrade or re-install? Whats more smooth, less troublesome?

2018-08-17 Thread 'awokd' via qubes-users
On Thu, August 16, 2018 10:57 am, qubes-...@tutanota.com wrote:
> Hi Patrick, should one switch the Qubes Tor networking backed normally by
> the sys-whonix to newly created sys-whonix-backup? It make sense to
> update/upgrade whonix through Tor. thx

That's how I did mine too.


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/137f07ba2a631dcdcd1cf51b3bd34749.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Whonix 14 installation problem...using 4.0?

2018-08-12 Thread 'awokd' via qubes-users
On Sun, August 12, 2018 10:52 pm, sm...@tutamail.com wrote:
> I tried installing whonix 14 and it didn't install...followed these
> instructions:
> https://www.whonix.org/wiki/Qubes/Install

>
> After issuing the following command: sudo qubesctl state.sls
> qvm.anon-whonix I get the following message in dom0 terminal - 'state.sls
> qvm.anon-whonix" is not available...Dom0 configuration failed, not
> continuing.

Try rebooting and the above command again.


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/b94f4bd7b0e2cc19f715a502c12c7c3e.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Windows 10 InPrivate Desktop

2018-08-12 Thread 'awokd' via qubes-users
https://arstechnica.com/staff/2018/08/windows-10-to-get-disposable-sandboxes-for-dodgy-apps/

"Microsoft is building a new Windows 10 sandboxing feature that will let
users run untrusted software in a virtualized environment that's discarded
when the program finishes running."

Nice of Microsoft to finally join the party. It fails to answer what the
untrusted software known as Windows 10 should be run in, though. Turtles
all the way down?


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/9d37c5ce9bb88f0b5fcf7460cbfd9894.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Whonix 14 - upgrade or re-install? Whats more smooth, less troublesome?

2018-08-12 Thread 'awokd' via qubes-users
On Sun, August 12, 2018 6:16 pm, qubes-...@tutanota.com wrote:
> I am planning to move from my Whonix 13 to Whonix 14 on Qubes. My
> question is what way it should be easier, based on the Q user
> experiences. What would you propose - upgrade or re-install? Are there
> any known issues which would call for one or other way?

Re-install is usually easier.

> I have few VMs based on the Whonix template with data and settings on it.
> Will the contents of these VMs remain, or will it be destroyed -
> re-install vs upgrade?

Contents should remain, just set them to the new Whonix template. Make
sure to back up everything first.


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/95804258a6e66c35542d33cf81410e1e.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] X470 and IOMMU Groups...

2018-08-12 Thread 'awokd' via qubes-users
On Wed, August 8, 2018 5:30 pm, 3mp...@gmail.com wrote:
> Hi everyone,
>
>
> actually I'm a happy Qubes 3.2 user on Intel platform for more than a
> year now !
>
> I'm looking to upgrade my actual Skylake build with an AMD one with the
> new Ryzen Pinnacle Ridge CPU (R7 2700) and installing Qubes 4.0 on the
> same occasion. The Asrock X470 Taichi seems a really nice motherboard for
> it.
>
> I've found the IOMMU Groups of this motherboard on reddit :
> https://www.reddit.com/r/VFIO/comments/8i8yqq/iommu_groups_for_asrock_tai
> chi_x470/
>
> and it seems there's a big group 13 with LAN, USB and SATA controllers. I
> wonder if the netVM and USB VM will actually be able to passthrough these
> controllers if they are in the same IOMMU Group ?
>
> Any Ryzen / Qubes users can confirm this works OK or this is a no go ?

No experience with that exact configuration. You can often passthrough
devices individually even if they are in the same IOMMU group (older
versions of Xen had trouble). Suggest buying from some place with a good
return policy.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/15dd6bb74a6681422c487310cbede169.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Extreme CPU usage by dom0 on Qubes 4.0

2018-08-12 Thread 'awokd' via qubes-users
On Fri, August 10, 2018 7:09 pm, Kelly Dean wrote:
> For no apparent reason, dom0 suddenly starting consuming practually all
> CPU power, and the system is unusably sluggish. Have a dual core Core-i3,
> and xentop says dom0 is taking anywhere from 112% to 201% CPU.
>
> top in dom0 shows load average ranging from 2 to 3. Occasionally qubesd,
> qvm-pool, or qubes-qube-manager are shown taking around 25% CPU, but
> usually nothing over 10%.
>
> I commonly have disk thrashing on this system, but right now I have
> practically no disk activity, so the problem must be something else. I
> also paused my non-essential qubes, but to no avail. The problem is in
> dom0.
>
> I've been running 4.0 for 4 months, and have had other problems
> (spontaneous rebooting, which I also had on 3.2, and excessive HD
> thrashing, new to 4.0), but this is the first time I've ever had dom0
> make the system completely unusable, with no solution other than
> rebooting.
>
> Note, I'm posting several messages today about other problems too, just
> because I've become aggravated enough. I don't think they have anything
> to do with each other.

I haven't had any of those problems you listed. Only thing I can think of
are the basics- have you installed anything in dom0? Did you install a
release candidate of Qubes, then upgrade? Do you have enough RAM to
comfortably support the amount of running VMs?


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/100e2f319e289d08ac4d5c48d0e48c7d.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Minimal builder.conf and template security

2018-08-12 Thread 'awokd' via qubes-users
On Sun, August 12, 2018 2:09 pm, Unman wrote:
> On Fri, Aug 10, 2018 at 09:01:46PM -, 'awokd' via qubes-users wrote:
>
>> On Fri, August 10, 2018 6:43 pm, bobthebuil...@tutamail.com wrote:
>>
>>> What is the minimal configuration for building qubes? I want to build
>>> a custom iso minus most of the templates so I only need dom0, netvm,
>>> usbvm and whonix. Are there any components that always need to build
>>> or can the whole iso be build from packages and templates in the yum
>>> or deb repository? Are templates in the repositories automatically
>>> rebuild and uploaded so the latest bugfixes are always integrated or
>>> do you need to update the templates yourself?
>>
>> See https://www.qubes-os.org/doc/qubes-r3-building/ for steps on how to
>>  build. You might be able to use Fedora 28 instead of 26, but I haven't
>>  fully tested. From your list of "dom0, netvm, usbvm and whonix", the
>> only template you could exclude is debian-9. All templates and build
>> components get updated to current levels on a full build, so you
>> shouldn't have to update immediately after installing it.
>>
>
> If you want Whonix then you *have* to include debian-9 I think: aren't
> the whonix templates configured off the debian-9 base?

You have to include the debian builder to build Whonix templates, but I'm
not positive about the actual debian-9 template.

> The templates in the repositories are rebuilt, but do not always
> incorporate the latest bugfixes. It's good practice to immediately update
> after installing a new template. (If you roll your own, of course, you
> wont have this issue.)

A full build downloads/syncs everything off Qubes' repos and current
distribution patches. What other bugfixes are there?


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/c0f9806f1e266788760cbcc71212f89f.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] occasional hangs that stop trackpad and keyboard entry

2018-08-12 Thread 'awokd' via qubes-users
On Wed, August 8, 2018 1:00 pm, trueriver wrote:
> Asus laptop UX 360 c. Trackpad, touchscreen, 4G memory (yes I know, that
> is small for Qubes), SSD drive.
>
> I am getting occasional hangups where actions on the keyboard and
> trackpad are ignored. Sometimes this is a few seconds, sometimes longer,
> very occasionally it is a cup of tea job.
>
> One guess as to what is happening is that the trackpad driver in Dom0
> gets some vital part swapped out, and it is a while before it is swapped
> back in. To test this guess, is there a way I can lock the trackpad
> driver in real memory?
>
> Another guess is that this is due to an unwanted "takeover" by the
> unwanted touch screen. How can I permanently disable the touch screen in
> Dom0 to test this guess.
>
>
> IF either guess turns out to be right, it will of course be elevated to
> have been a hypothesis all along ;)

My guess would be that 4G of RAM too; it's probably swapping like you
said. You can try to fine tune your max RAM allocations per VM, but 8G
should really be considered the minimum.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/f89021a892aaa84d8091fafcad2b1bbd.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Updated HCL report - Dell Precision 5520

2018-08-12 Thread 'awokd' via qubes-users
On Thu, August 9, 2018 4:29 pm, Jim Snider wrote:

> FOLLOW UP NOTE: I would like to try again to install Qubes UEFI from the
> dd produced usb but I have not been able to edit the READ-ONLY
> /EFI/BOOT/BOOTX64.cfg file to make the needed kernel options. Either, I
> have not been able to get the option line to display options to make
> edits during install, so i had to resort to installing Legacy so I could
> edit BOOTX64.cfg and/or make boot option changes from the install screen.

Did you see the steps here?
https://www.qubes-os.org/doc/uefi-troubleshooting/#change-installer-kernel-parameters-in-uefi

You have to boot some other Linux instance, then mount the partition in
there to edit it.


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/b7b15ad28f6f670b571f468258310ba2.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] I want to use a HVM as a NetVM, cat assign vif+ interface

2018-08-12 Thread 'awokd' via qubes-users
On Wed, August 8, 2018 5:53 pm, Andreas Moreiro wrote:
>

> Qubes dev said in his last post here, that it can not be done in 2014.
> https://groups.google.com/d/topic/qubes-users/RFXoZ3zt-PE
>
>
> I tried it for myself, and I can assign the PCI device, and get an eth0
> interface, however I can't assign the virtual interface vif+ to the HVM.
>
> I tried attaching in Dom0 with:
> xl network-attach whonix-gw-clone-1 script=/etc/xen/scripts/vif-route-qubes
> ip=... backend=firewallVM and got an error: libx:
> error:libx.c:2044device_addrm_aocomplete: unable to add device
>
>
>
> Tried to start the firewallvm, with the HVM as its netVM, and got these
> errors in the log:
>
> libxl_device.c:1081:device_backend_callback: unable to add device with
> path libxl_device.c:1512:device_attach_devices: unable to add nic devices
> libxl_device.c:1081:device_backend_callback: unable to remove device with
> path libxl.c:1669:devices_destroy_cb: libxl_devices_destroy failed
>
>
> i used some parts of this tutorial for inspiration:
> https://garlicgambit.wordpress.com/2016/04/22/how-to-run-tails-from-a-qub
> es-live-cd/
>
> Thanks for reading. Any suggestions?

Sys-net is already an HVM. Are you trying to make a custom template? You
shouldn't have to manually assign interfaces. Did you check the "provides
network" box when creating your custom sys-net?


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/7fc023164d6dc45068ff1d625c0b0da0.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] how to connect USB to standalone HVM Kali

2018-08-12 Thread 'awokd' via qubes-users
On Sat, August 11, 2018 11:56 am, bbbenjjjami...@gmail.com wrote:
> how to connect USB to standalone HVM Kali?

Try cloning debian-9 to a new standalone HVM, then installing Kali on top
of it.


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/89e6c78be31b2e91dd69ef13664a0833.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Qubes 4.0 sluggish feel

2018-08-13 Thread 'awokd' via qubes-users
On Fri, August 10, 2018 3:28 pm, CF wrote:
> On 08/10/2018 06:47 AM, Outback Dingo wrote:
>
>> On Thu, Aug 9, 2018 at 5:49 AM cooloutac  wrote:
>>
>>>
>>>
>>>
>>> I get this problem sometimes when I update templates,   then restart
>>> all the vms.  Solution is to reboot the pc.  Only happens to me on
>>> 4.0
>>>
>>>
>>> --
>>>
>>
>> nope its been rebooted numerous times, still same issue, always sluggish
>> choppy ui, take 20+ seconds just to swtich tabs in chrome / firefox in
>> both fedora and debian. other apps seem to take longer times loading,
>> switching apps is the same
>>
>
> Same here, I will probably switch back dom0 and all the templates / VMs
> to the previous kernel.

Have you checked the logs to see if X is using software rendering and/or
the video driver is throwing any errors on load?


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/f89793137878065dea102ac3e58d2f9f.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Network not working until several minutes after login

2018-08-13 Thread 'awokd' via qubes-users
On Mon, August 13, 2018 8:41 am, Andreas Rasmussen wrote:
> søndag den 12. august 2018 kl. 15.38.19 UTC+2 skrev Unman:
>> On Sat, Aug 11, 2018 at 12:13:32PM -0700, Andreas Rasmussen wrote:
>>
>>> Hi!
>>>
>>>
>>> For the last couple of months, my Qubes 4.0 install has suffered from
>>> a weird bug. When I login to Qubes, my network icon shows, that I'm
>>> connected to my wifi: No matter what VM i'm using, I cannot connect
>>> to anything online.
>>>
>>> However, if I wait a short while, perhaps 3-4 minutes, I can open any
>>> VM and connect to whatever I want.
>>>
>>>
>>> When Qubes is booting, I get a short errormessage, that Qubes is
>>> trying to start a nonexisting VM (which I deleted). Then it starts
>>> sys-net without problems. I don't know if this might be relevant for
>>> the problem?
>>>
>>> best regards,
>>>
>>> Andreas
>>>
>>>
>>
>> Is it possible that you are using Whonix gateway by default, and it's
>> taking a long time to get the Tor connections set up?
>>
>> What does your Qubes network setup look like?
>>
>
> Hi!
>
>
> No, I've removed the Whonix gateway. My setup is the standard: AppVM ->
> sys-firewall -> sys-net. I haven't done any special configs.
>
> However: I've noticed that during startup, I get a short errormessage
> that Qubes is trying to start an old VM, that I've deleted approximately
> at the time this problem occured. However, since the VM is deleted, I
> have no idea how to tell Qubes to *not* try to start that non-existing
> VM. Any tips on that? :)

Check journalctl in sys-net and see if there are DHCP (or other) errors?


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/95d1af77e18d3501912db15f45ecfc7e.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Qubes 4.0 sluggish feel

2018-08-13 Thread 'awokd' via qubes-users
On Mon, August 13, 2018 11:18 am, Outback Dingo wrote:

>
> i am having 0 errors with nvidia card nothing in the logs really , yet
> still having the same issue, no updates, one tweak for performance as
> suggested helped a little but not alot

There's an option to disable Meltdown mitigations but I haven't tried it.
It will reduce security of the system. If you want to, set xpti=false
option in Xen command line (xen.gz option in grub, or options= line in
xen.cfg for UEFI).

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/a8a78b150b3af7d1e6f5c2016f482358.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Qubes 4.0 sluggish feel

2018-08-13 Thread 'awokd' via qubes-users
On Mon, August 13, 2018 11:03 am, CF wrote:
> On 08/13/2018 12:41 PM, 'awokd' via qubes-users wrote:
>

>>
>> Have you checked the logs to see if X is using software rendering
>> and/or the video driver is throwing any errors on load?
>>
>>
> I have not checked, I simply noticed that the move from 4.9.56 to
> 4.14.57 was bringing all the fixes for Spectre / Meltdown, and I suspect
> they are responsible for the 'sluggish feel' (Q3.2 here, not 4.0)
>
> I can check for rendering and video driver, which logs are you talking
> about exactly?

X.org log is described here:
https://www.qubes-os.org/doc/intel-igfx-troubleshooting/#software-rendering-or-video-lags

If the driver is having trouble loading, you should see a related error in
dom0's journalctl.


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/b6334b8ded87436ddad9ccb93cbbe6ca.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] how to connect USB to standalone HVM Kali

2018-08-13 Thread 'awokd' via qubes-users
On Mon, August 13, 2018 6:36 am, Djon Snow wrote:
> понедельник, 13 августа 2018 г., 0:05:35 UTC+3 пользователь awokd
> написал:
>
>> On Sat, August 11, 2018 11:56 am, bbbenjjjami...@gmail.com wrote:
>>
>>> how to connect USB to standalone HVM Kali?
>>
>> Try cloning debian-9 to a new standalone HVM, then installing Kali on
>> top of it.
>
> I tried to do so, but it does not work out, at half the load VM just
> turns off

At which step of https://www.qubes-os.org/doc/pentesting/kali/#katoolin3_2
or https://www.qubes-os.org/doc/pentesting/kali/#templatevm-from-debian3_2
?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/3f412c876ece256fbf02209d56f525d2.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Corrupted LVM Pool Metadata - no free space (recoverable?)

2018-08-13 Thread 'awokd' via qubes-users
On Mon, August 13, 2018 7:59 am, joevio...@gmail.com wrote:

> Should I mount each LV
> and attempt to import the root.img and private.img files? How would I
> mount those to get to the files, and how would import to Qubes?

Sounds pretty FUBARd. LVs don't have .img files; if you can manage to get
them mounted you might be able to recover contents. Boot from some
recovery distribution and get the Qubes PV attached, then "mount 
/dev/mapper/qubes_dom0-vm--vmname--private" for example.


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/02dcd6333f9dd98aa1ae94fd8d831cfd.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Whonix 14 installation stalled

2018-08-08 Thread remarcus via qubes-users
On Wednesday, August 8, 2018 at 10:42:55 AM UTC-7, rema...@protonmail.com wrote:
> On Wednesday, August 8, 2018 at 10:18:56 AM UTC-7, rema...@protonmail.com 
> wrote:
> > Hey all,
> > 
> > In Qubes 4, after entering sudo qubesctl state.sls qvm.anon-whonix in dom0, 
> > the command is accepted, but nothing happens. I've been waiting for almost 
> > 20 minutes and there's been no output in the terminal. I followed the 
> > Whonix documentation instructions up to this step.
> > 
> > Is there something I need to configure before salt commands will work 
> > properly? Am I just being impatient? Or is there something else that I've 
> > missed?
> 
> Update: I ran sudeo qubes-dom0-update qubes-core-admin-addon-whonix in 
> another terminal window to check I had it installed, and received a new error 
> message:
> 
> *** ERROR while receiving updates: Error while verifing 
> qubes-template-whonix-ws-14-4.0.1-201807171801.noarch.rpm signature: 
> /var/lib/qubes/updates/rpm/qubes-template-whonix-ws-14-4.0.1-201807171801.noarch.rpm:
>  rsa sha1 (MD5) PGP MD5 NOT OK
> 
> Domain sys-firewall sent not signed rpm: 
> qubes-template-whonix-ws-14-4.0.1-201807171801.noarch.rpm --->if you want to 
> use packages that were downloaded correctly, use yum directly now

Double checked the docs so I now know to ignore the signature error. The 
whonix-ws-14 template seems to have installed correctly (not sure if re-doing 
sudo qubes-dom0-update qubes-core-admin-addon-whonix caused this or the salt 
process just took that long to complete), but the gw template hasn't appeared. 

At this point I'm assuming gw will be installed after enough time passes, so 
this bug can probably be diagnosed as user error: impatience, unfamiliarity 
with salt

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/9103cdd7-4052-4f7e-88bc-0c6060f38e6f%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: installing a standalone VM from iso

2018-08-06 Thread max via qubes-users
mandag den 6. august 2018 kl. 13.37.38 UTC-4 skrev trueriver:
> After I realised I had to clear the kernel entry, I can now see the machine 
> boot, but it hangs soon after it tries to display graphics. The graphic 
> window is open, and I can see the console log under the Q menu in the system 
> tray.
> 
> Now I "just" have to figure out where I went wrong
> 
> R~~


when I have had similar problems installing Standalone VM's, it has been for 
not having enough memory in the VM to begin with. Maybe that can help

Sincerely
Max

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/2e8c9b92-b588-4071-a0bf-c6d6acad00f3%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Suggested order for loading Qubes 4.0?

2018-08-17 Thread 'awokd' via qubes-users
On Fri, August 17, 2018 6:03 am, Patrick Bouldin wrote:
> On Thursday, August 16, 2018 at 11:34:48 PM UTC-4, John S.Recdep wrote:
>
>> On 08/16/2018 04:25 AM, Patrick Bouldin wrote:
>>
>>> Hello, I got some great advice about having two hard drives since I
>>> want Windows on one drive and qubes on another. So I now have a good
>>> I7 laptop with two - 1/2 TB SSDs. I had in mind to load it this way,
>>> is the following correct?
>>>
>>> I'm starting with both SSDs empty, no OS on either.
>>>
>>>
>>> 1 Physically install both drives
>>>
>>>
>>> 2 Install Windows on disk 1 after booting to flash drive with windows
>>> ISO
>>>
>>>
>>> 3 Unplug windows based SSD drive just to be sure I'm on the right
>>> drive next
>>>
>>> 4 Boot to bios, modify bios to change 2nd SSD (to be Qubes) FROM
>>> Windows UEFI to other OS (correct?)
>>>
>>>
>>> 5 Boot to a flash drive loaded with the Qubes 4.0 install ISO
>>>
>>>
>>> This is the part I'm really not clear about, remember I'm working
>>> with two drives, booting to either the drive to windows or the drive
>>> to qubes. So, am I following the advice here?:
>>> https://www.qubes-os.org/doc/multiboot/
>>> - select custom layout, assign existing /boot partition as /boot,
>>> deselect the 'Format' option, continue with installation.
>>>
>>>
>>> Or, do I let Qubes install in automatic configuration and then
>>> manually modify the grub file?
>>>
>>>
>>> Thanks,
>>> Patrick
>>>
>>>
>>
>> Sounds like what I did/do   with windows 10 ; since it doesn't involve
>> Grub ,  probably won't be a problem ..
>>
>>
>> In my case however,  the uefi, I believe doesn't label the drive with
>> the  drive name, but changes it to  "windows" or "qubes" , which concerns
>> me , as I think it incorrect, I think that may be how uefi works  ymmv,
>> why not try it
>>
>> what is a "windows uefi" ? looks to me like
>> https://www.qubes-os.org/doc/multiboot
>>
>>
>> doesn't apply to you, its for single disk dual booting
>
> Hi John and thanks. I agree but I think after I install qubes then I will
> need to delay the grub screen in order to be able to choose either Win 10
> or Qubes. And I think I have to somehow tell qubes to look for the
> windows drive and then allow to choose it...  Anyway you're right, I
> think once I have them both loaded I hope to figure it out.

UEFI uses an EFI partition on one of your drives, so if you pull the
Windows drive it might get confused. You can try it, but if you have
problems might want to re-install with legacy/grub boot for both OSes.


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/0c8c19149b1399665e3509da082bc254.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Confused about verifying signatures

2018-08-17 Thread 'awokd' via qubes-users
On Fri, August 17, 2018 5:58 am, Patrick Bouldin wrote:

>>> On 2018-08-16 15:47, Patrick Bouldin wrote:
>>>
>>>> Hi trying to validate 4.0. I downloaded the
>>>> qubes-master-signing-key.asc and then not able to progress. I did
>>>> find Joanna's qubes master signing key footprint, but I don't know
>>>> how to compare or take the next step...

>
> Thanks and a quick question. I did get a final "Good signature", but
> curious, does that process actually modify the iso at all? Just would
> like to know because I pulled the iso file from my other pc and it will
> be easier to build the flash there.

Assuming you're still talking about the validation process; no, that would
not modify the iso.


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/3921c39f6da73478b34d77ff5c96bb3a.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Whonix 14 - upgrade or re-install? Whats more smooth, less troublesome?

2018-08-17 Thread 'awokd' via qubes-users
On Thu, August 16, 2018 11:28 am, qubes-...@tutanota.com wrote:
> Hi Patrick, I summed up how I understand it. Correct me if I am wrong:
>
>
> - I back up the whonix(13) VMs of choice
> - I clone the sys-whonix, anon-whonix, whonix-ws and whonix-gw to -backup
> (whonix-gw is a base template for the sys whonix, and must be deleted
> before install procedure too, right?) - I assign sys-whonix-backup to
> whonix-gw-backup template; anon-whonix-backup to whonix-ws-backup
> template, so they dont suffer the deletion of the whonix-13 templates -
> delete the anon-whonix and sys-whonix VMs - detele whonix-ws and whonix-gw
> templates - [user@dom0 ~]$ sudo qubesctl state.sls qvm.anon-whonix
> - if error appears: 
> [user@dom0 ~]$ sudo qubes-dom0-update
> --enablerepo=qubes-dom0-current-testing
> qubes-mgmt-salt-dom0-virtual-machines -if needed, edit the
> /etc/yum.repos.d/qubes-templates.repo as per guide
> -  clone the -backup VMs to its original names like sys-whonix-backup to
> sys-whonix, and anon-whonix-backup to anon-whonix

Instead of cloning these back, I would use qvm-copy to copy files you want
to keep.

> - assign new renamed
> sys-whonix to whonix-gw(14) and anon-whonix to whonix-ws(14) templates

New ones should already have the 14 templates assigned.

> - delete anon-whonix-backup, sys-whonix-backup, whonix-ws-backup,
> whonix-gw-backup

Rest looked right to me.


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/7950df8d21d75c7bd28d3e60579d83ef.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] How to open 'green' URL's in a new red window?

2018-08-17 Thread 'awokd' via qubes-users
On Fri, August 17, 2018 4:46 am, Marcus Linsner wrote:
> On Monday, February 16, 2015 at 11:00:29 AM UTC+1, Laszlo Zrubecz wrote:
>
>> On 02/16/15 10:53, kerste...@gmail.com wrote:
>>
>>> Hello,
>>>
>>>
>>> I have the document D1 with the URL1 inside the green Domain.
>>>
>>>
>>> If I click on this domain, than the green Domain with the firefox is
>>> starting...
>>>
>>> Can I define, that all URL's, which get opened by clicking on the
>>> URL, are opend in another domain with the appropiate web-security
>>> level, e.g. red?
>>
>> You can define it in OS level (default applications in GUI)
>> You can use qvm-open-in-vm or qvm-open-in-dvm commands to open new
>> links...
>>
>>
>> --
>> Zrubi
>>
>
> Has anyone added a new menu entry such as "Open Link in New qube VM" to
> Firefox's context menu, maybe under "Open Link in New Tab" for example?
> If not, I'll post a link to it when I've finished it (would require
> recompiling firefox btw - and I'm still learning how to do it under
> Fedora 28) because I really need something like this in order to open
> links from my google-search-VM into other VM(s).

I've seen a couple versions of this. One was discussed on qubes-devel a
few months ago, but forget where I saw the second...


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/a268f0e574ab61f4339159b0579a7f58.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: How to ccache kernel compilations

2018-08-24 Thread 'awokd' via qubes-users
On Fri, August 24, 2018 9:24 am, Marcus Linsner wrote:
> This is how a full(well, slightly modified) kernel compilation looks like
> now, with ccache working: ie. `time make rpms` real   7m47.483s user  9m2.507s
> sys   6m47.245s

Any idea what those GCC plugins are for? Seems like it's usually a hassle
to track them down on distro version updates too.


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/8af436925fcfaeafbf788ff4fe73179f.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Unable to reset PCI device 0000:00:1f.6 (Qubes-R4.0 / fresh install) : no network

2018-08-24 Thread 'awokd' via qubes-users
On Wed, August 22, 2018 8:01 am, gdru...@gmail.com wrote:
> Hi,
>
>
> " [DOM0] Error starting Qube !
> ERROR : Start failed : internal error: Unable to reset PCI device
> :00:1f.6 no FLR, PM reset or bus reset available, see
> /var/log/libirt/libxl/libxl-driver.log for details"
>
>
> Device :00:1f.6 is an assigned Ethernet controller : Intel
> Corporation Ethernet Connection (7) I219-V (rev 10). My ethernet cable is
> attached to the Intel GbE LAN port.

Try disabling the strict reset requirement for that device. Use the
no-strict-reset=true option with CLI
(https://www.qubes-os.org/doc/assigning-devices/#r40-1). You may also be
able to use the GUI- check Devices tab for sys-net and see if there's a
button at the bottom, but I can't remember if that was in the initial
release of 4.0 or added with a later patch.


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/dc5aaa2cd9a0a9ee21c2be53fb40a12d.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Unable to start standalone vm based on debian-9

2018-08-24 Thread 'awokd' via qubes-users
On Wed, August 22, 2018 3:03 pm, Fernando wrote:
> On Wednesday, August 22, 2018 at 10:39:19 AM UTC-3, Fernando wrote:
>
>> Hi,
>>
>>
>> This morning I updated my standalone debian-9. From what I remember, it
>> updated the linux image and a few other packages, and it didn't remove
>> any of qubes dependencies.
>>
>> After a system reboot, I'm unable to start the domain. I think I
>> didnt't shutdown the standalone vm manually before the reboot.
>>
>> $ qvm-start mind
>> Cannot connect to qrexec agent for 60 seconds, see
>> /var/log/xen/console/guest-mind.log for details
>>
>>
>> $ tail /var/log/xen/console/guest-mind.log
>> [.[0;32m  OK  .[0m] Reached target Network is Online.
>> You are in emergency mode. After logging in, type "journalctl -xb" to
>> view system logs, "systemctl reboot" to reboot, "systemctl default" or
>> ^D to try again to boot into default mode.
>> Press Enter for maintenance.
>>
>>
>> I've read in the forums about using xen console to login and try to fix
>> it, but I cannot access the vm:
>>
>> $ sudo xl console mind
>> mind is an invalid domain identifier
>>
>> The domain is not listed in the output of "sudo xl list".
>>
>>
>> Any ideas on how can I fix my standalone vm? Any help is greatly
>> appreciated.
>>
>> Thanks,
>>
>>
>> Fernando.
>>
>
> I forgot to mention that I'm using Qubes 4.0 and non-standalone VMs are
> working as usual.
>
> I'm trying to resume work using the standalone backup, but unfortunately
> restoring it is also failing :(

Try to enable debug mode on the HVM. This should show a console which
might give you an idea where it's failing, and generate an additional log
file in /var/log/xen/console. Review both HVM related logs for errors.
Also, double check the kernel setting- if it's showing a version try
changing it to (none) or an older version.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/2ace92998547db43ae5f69d0aca9548d.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] qubes r3.2 automation with ansible + gpg->gpg2 questions

2018-08-24 Thread 'awokd' via qubes-users
On Fri, August 24, 2018 6:34 am, Oleg Artemiev wrote:
> Hello, list.
>
>
> Sorry if this has been already discussed - didn't read the mailing list
> long time. I've found myself in need to change templates once again as
> templates for too old fedora are not even updating at my side and it
> appears I've time to learn Qubes devops.
>
> Since Qubes OS site seem to have no direct link to search dox I used to
> yandex 'qubes os automation' and found this link:
>
> https://github.com/Rudd-O/ansible-qubes
>
>
> As I understood this project  is not from Qubes team and seem to be
> absent in official documentation. Has this any security reason? It could be
> helpful for those  who already know some ansible (as I do).

Correct, it's not official but Rudd-O has been around for a while and
active in the mailing lists. If you search them too for ansible-qubes, you
should find some related posts.

> Though some of possible  management use cases seem to break Qubes way of
> doing things securely (especially Qubes VM -> Qubes dom0): ---quote---
>
>
> - Qubes VM -> Qubes VM
> - Qubes VM -> Qubes dom0 (see below for enablement instructions)
> - Qubes dom0 -> Qubes VM
> - Qubes VM -> network (SSH) -> Qubes VM on another Qubes host (see below)
> - normal desktop Linux -> network (SSH) -> Qubes VM on another Qubes host
>
>
> ---quote---
>
>
> Also this project claimed to be specific for Qubes  3 (that's not a
> problem for me since I prefer to use old but quite stable releases),
> though an issue related to Qubes 4.0-rc2 .

Qubes 4 uses different means of automation (Salt). I haven't played with
it much. I think 3.2 will go to EOL mode in a few months, so you might not
want to invest a lot of time figuring out ansible automation for it and
instead focus on 4.0?

Don't know about gpg2 vs 1.4.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/71a63f77b93d05da2aed4e0c37ebaa22.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Hardware Issue: Unable to get fans to turn on which is causing my laptop to overheat, fan_mode set to 0

2018-08-24 Thread 'awokd' via qubes-users
On Sat, August 18, 2018 2:28 pm, Devin Stagner wrote:
> Hello Community,
>
>
> I have been trying to solve the issue of my fans not turning on and my
> laptop sustaining quite hot temperatures.
>
> My computer is a Lenovo Yoga 920
>
>
> I have tried:
> Installed and configured thinkfan following these instructions
> <https://wiki.loopback.org/display/KB/Mitigate+annoying+fan+noise+on+Tink
> pad+running+Qubes+OS> Sensors do not show any fans that I can find
>
>
> I searched the computer for fans using
> find /sys/devices -type f -name "*fan*" which gives me
> /sys/devices/pci:00/?00:lf.0/PNP0C09:00/VPC2004:00/fan_mode
>
>
> I found that fan_mode is either 0 for manual or 1 for automatic fan
> control. I thought that since I have been unsuccessful with setting
> manual fan control that I could perhaps change it to automatic, but when
> I edit the file to 1, it doesn't do anything and rebooting resets it back
> to 0.
>
> Perhaps someone can inform me if I am going about this the right way or
> suggest another way to get the fans working on my laptop?

Firmware update? Check the UEFI config too; might be a way to set fan
mode/speed. Usually expect fans to be controlled by the embedded
controller if the OS doesn't pick them up. Could maybe also temporarily
try booting it with a recent Debian and see if that handles the fans any
better, might give an idea where to look in Qubes/Xen.


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/f00ac5303cae755d4ebf2ec1880746c4.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Can't assign LTE USB Modem (Non-endpoint PCI devices cannot be assigned to guests)

2018-08-24 Thread 'awokd' via qubes-users
On Fri, August 24, 2018 9:53 am, Daniil .Travnikov wrote:
> I have an LTE USB Modem which I used in Qubes 3.2 very well, but in Qubes
> 4.0 I have some issues.
>
>
>
> First of all in Qubes Manager I can attach this usb modem only in HVM
> mode ('ERROR: devices tab: Can't attach PCI device to VM in pvh mode').
>
>
> So I changed in VM on HVM mode and attached just usb slot.
>
>
>
>
> Then I tried to turn on my VM but I got 2 same error messages (first one
> in windows and the second one on the top right corner):
>
> 'ERROR: Start failed: internal error: Non-endpoint PCI devices cannot be
> assigned to guests, see /var/lob/libvirt/libxl/libxl-driver.log'
>
> 'Qube Status: usb
> Domain usb has failed to start: Internal error: Non-endpoint PCI devices
> cannot be assigned to guests'.
>
>
> Tell me please what am I missing in Qubes 4.0?

Do an "lspci" and "lspci -t" in dom0, and try attaching the leaf device
instead. Sounds like you are trying to attach some type of bridge.


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/641085ee8e1e00ea9f33132a97b13472.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Qubes Server HVM network problem

2018-08-24 Thread 'awokd' via qubes-users
On Thu, August 23, 2018 5:43 pm, Who Cares wrote:
> Hello there,
>
>
> I am trying to build a Qubes Server and I want 2 Windows HVMs.
> Heres the Setup:
>
>
> __
> --> sys-net(internal(Lan2)) --> Some other Windows-Clients
> --/
> Windows Server-|
> --\
> --> sys-firewall --> sys-net(Internet(Lan1))
> Windows Client --/
> __
>
>
> My problems here are :
>
>
> 1: Network between booth Windows HVM (I don´t know how to accomplish)

See https://www.qubes-os.org/doc/firewall/.

> 2: Can I attach 2 Networking VMs to the Win-serv VM?

Not natively with Qubes. However, it might be possible to bridge your
Win-serv VM straight to your LAN, then your other Windows Client VM could
access it like normal. See
https://www.qubes-os.org/doc/network-bridge-support/; unknown if anyone
has accomplished this under 4.0. So you'd have two separate sys-nets:

Windows Server VM --- sys-net2 (bridge on Lan2 interface)

Windows Client VM --- sys-firewall --- sys-net1 (on Lan1 interface to same
network)

> __
>
>
> I was already thinking about not to use Qubes but the Xen-Distribution.
> Is Qubes the right Solution for this?
> __
>

Qubes is aimed more at security than providing networking conveniences, so
whether it's right for you depends on where you rank both. :)


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/06d4d123371c576e9a89df46f1784cbb.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Qubes 4.0 SSD Encryption

2018-08-24 Thread 'awokd' via qubes-users
On Thu, August 23, 2018 8:03 pm, taii...@gmx.com wrote:
> On 08/23/2018 01:35 PM, brendan.h...@gmail.com wrote:

>> Use an SSD that supports T13 ATA SANITIZE and TCG OPAL, and also
>> remember to enable trim in dom0 (
>> https://www.qubes-os.org/doc/disk-trim/ ). Enable HW encryption (but
>> also enable QUBES' software encryption).
>>
>> Bonus: using SSDs with the above features, when you are done with the
>> system you can instantly (< 2s) erase all user data on the SSD by
>> issuing either an ATA SANITIZE - CRYPTO SCRAMBLE EXT command or an OPAL
>> PSID REVERT command (the latter requires the code printed on the drive
>> label).
>>
>
> Anything TCG is bad news - it was spawned by microsofts project
> palladium "trusted computing" concept and it is not owner controlled.
>
> Do you trust proprietary closed source firmware to protect you? I don't
> - those kinds of things have many holes.
>
>
> There is no reason to use an SED drive.

I think that's a bit over-broad. It depends on threat model, which varies
from person to person.

> In terms of encrypting boot that is generally impossible without the use
> of coreboot

Encrypting boot is one use case for SEDs when only light security is
required. Will your average evil maid (or some thief who steals your
laptop) have access to tools needed to defeat OPAL, assuming it's
backdoored?


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/0e9034b54663225703e059723e43796c.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Qubes 4.0 SSD Encryption

2018-08-24 Thread 'awokd' via qubes-users
On Fri, August 24, 2018 12:25 pm, Daniil .Travnikov wrote:
> On Thursday, August 23, 2018 at 10:30:17 AM UTC-4, Jonathan Seefelder
> wrote:
>
>> If you keep wear-leveling in mind, and encrypt the ssd before you fill
>> it with sensitive data, id suggest an ssd. Ideally, you should encrypt
>> /boot also.
>>
>>
>>
>> cheers
>>
>>
>> On 08/23/18 16:15, jonbrownmaste...@gmail.com wrote:
>>
>>> I know the most secure way of using Qubes 4.0 is using full disk
>>> encryption but should I use a regular HD or is an SSD better without
>>> losing security?
>>>
>
> Qubes 4.0 encrypts /boot by default or I must do something for that?

It does not, but since there is no data stored there, it's not a concern
for many people. If you have reason to suspect someone may tamper with it
without your knowledge, options include AEM, SED, Coreboot with GRUB
payload, off-device /boot, and possibly others.


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5f077118f6b9e73d71a013142ed12ac6.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Possible to downgrade to KDE4 in dom0?

2018-08-21 Thread 'Zeko' via qubes-users
Hello

I've been using Qubes R4.0 for several months now and I'm getting tired of 
Xfce, but KDE 5 is just unworkable on my nvidia GPU (yeah yeah I know nvidia 
and Linux...). Is it possible to downgrade or install KDE4 in dom0 somehow?

Ty
Zeko

Sent with [ProtonMail](https://protonmail.com) Secure Email.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/0Nhtm8X_z8ZtBRMjiBZX1PDO3GJfFe7R-0ff7qBMs6jglsZsnSO_UUPxeojGUpeLRnBSTTLoHHPawEZcsmH4dBBcTCkwYd6vyV-c9HdfjoM%3D%40protonmail.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Can't assign LTE USB Modem (Non-endpoint PCI devices cannot be assigned to guests)

2018-08-25 Thread 'awokd' via qubes-users
On Fri, August 24, 2018 2:23 pm, Daniil .Travnikov wrote:

> When I am choosing this device:
> '00:14.0 USB controller: Intel Corporation Device a36d (rev 10)'
>
>
> and start VM, I see that all usb controllers going to work from this
> started new VM.
>
>
> Like you already saw in the list of pci above I have only 1 USB
> controller in the list (when I run the command 'lspci'). But in my laptop
> I have 3× USB 3.1 Type-A and they all going to started with VM.

Missed seeing that, actually!

> Maybe existing some way, when I can connect only those usb ports which
> has include devices at the time?

Can you leave the USB controller in sys-usb, then use qvm-usb to attach
just the modem to sys-net? Not sure that would actually work. Is that what
you did in 3.2?


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/b68a62d4c0fc5a0296af46e11aebae6a.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Can't assign LTE USB Modem (Non-endpoint PCI devices cannot be assigned to guests)

2018-08-25 Thread 'awokd' via qubes-users
On Sat, August 25, 2018 2:45 pm, Daniil .Travnikov wrote:
> On Saturday, August 25, 2018 at 10:20:02 AM UTC-4, awokd wrote:
>
>> On Fri, August 24, 2018 2:23 pm, Daniil .Travnikov wrote:
>>
>>
>>> When I am choosing this device:
>>> '00:14.0 USB controller: Intel Corporation Device a36d (rev 10)'
>>>
>>>
>>>
>>> and start VM, I see that all usb controllers going to work from this
>>> started new VM.
>>>
>>>
>>> Like you already saw in the list of pci above I have only 1 USB
>>> controller in the list (when I run the command 'lspci'). But in my
>>> laptop I have 3× USB 3.1 Type-A and they all going to started with VM.
>>>
>>
>> Missed seeing that, actually!
>>
>>
>>> Maybe existing some way, when I can connect only those usb ports
>>> which has include devices at the time?
>>
>> Can you leave the USB controller in sys-usb, then use qvm-usb to attach
>>  just the modem to sys-net? Not sure that would actually work. Is that
>> what you did in 3.2?
>
> Actually when I used Qubes 3.2 it was been the server which was have the
> several usb controllers. And I assume that my laptop have only 1
> controller which connected to 5 usb ports. Maybe that's why I see only
> one usb controller in Devices tab.
>
>
> When I put in my any usb flash card I can see it when I write command
> 'qvm-block', but when i put in my usb modem this command do not show my
> device.
>
> I checked modem, he is still working on another laptop.
>
>
> When I write this commands now:
> 'qvm-block'
> 'qvm-usb'
>
>
> I see empty results:
> 'BACKEND:DEVID  DESCRIPTION  USED BY'

OK, then I guess your only option is to do what you were doing and keep
the USB controller in sys-net. This isn't necessarily a bad thing; there's
an option on Qubes install to configure it like that, but it lessens
separation of devices.


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5e44b33d468db5fda901a554713eb0dd.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Qubes Server HVM network problem

2018-08-25 Thread 'awokd' via qubes-users
On Fri, August 24, 2018 5:34 pm, Who Cares wrote:

>> Windows Server VM --- sys-net2 (bridge on Lan2 interface)
>>
>>
>> Windows Client VM --- sys-firewall --- sys-net1 (on Lan1 interface to
>> same network)
>
> I just assigned the second LAN to the Win-serv Vm this worked just fine
> here :)

You assigned the second NIC device directly to Win-serv? Good idea, that
makes sense too if nothing else needs it!


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/0d2ebde4b2f30e98e2718b4d1b392628.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Assign Sata Device to Qube

2018-08-25 Thread 'awokd' via qubes-users
On Sat, August 25, 2018 1:33 pm, Who Cares wrote:
> Hi there,
>
>
> I want to assign my HDD directly to a specific HVM Qube.
> Its connected per Sata.
> I already tried with "lspci" or "qvm-pci" but I never find my HDD.
> With "qvm-block" I find it at dom0:sdb but how can I assign the complete
> HDD to a specific Qube even after restart like I can assign PCI devices
> in the Qubes Device Manager?

No native way to do it I know of, but you could maybe use dom0 scripts.
See https://github.com/QubesOS/qubes-issues/issues/3820 for some ideas.


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/90020576dca448aa8b098232edf0349c.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Can't assign LTE USB Modem (Non-endpoint PCI devices cannot be assigned to guests)

2018-08-25 Thread 'awokd' via qubes-users
On Sat, August 25, 2018 3:27 pm, Daniil .Travnikov wrote:
> On Saturday, August 25, 2018 at 10:59:22 AM UTC-4, awokd wrote:
>

>>
>> OK, then I guess your only option is to do what you were doing and keep
>>  the USB controller in sys-net. This isn't necessarily a bad thing;
>> there's an option on Qubes install to configure it like that, but it
>> lessens separation of devices.
>
> Maybe do you know how can I install this Qubes option about you said? Or
> maybe in some point from docs?

Manually assigning the USB controller to sys-net accomplishes the exact
same thing as the setup option.


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/3c5f320e3c2b011a4395ca60b297aaba.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Proxy VM option missing upon creating a new VM !

2018-08-25 Thread 'awokd' via qubes-users
On Sat, August 25, 2018 7:01 pm, Chris Laprise wrote:
> On 08/25/2018 02:25 PM, Rusty Bird wrote:
>
>> -BEGIN PGP SIGNED MESSAGE-
>> Hash: SHA512
>>
>>
>> odindva0...@gmail.com:
>>
>>> I am using version R 4.O and recently decided to set up a new Vpn
>>> connection . But when I try to select the type is only giving me AppVM
>>> and Standalone option so obviously I can't move forward . I am
>>> attaching picture of it so you can see it youself :
>>> https://imgur.com/a/xTmpUDX .
>>>
>>
>> Tick the "provides network" box, that's the R4.0 equivalent to ProxyVM
>> in older Qubes versions.
>>
>> Rusty
>>
>
> I've come to the conclusion that attempting to change the terminology
> for VM types was a mistake. People are getting confused and referring to
> "network-providing appVM" in the generic is awkward at best --
> especially if you are merely describing or referring to VMs instead of
> giving instructions on creating them.

Think some additional text in the dialog box like "provides network
('ProxyVM')" would do it? Agree that "network-providing appVM" is a bit of
a mouthful.


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/9e76bf9a2cb9be3b927766c8a9ebdf43.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] XSA-273 - Impact on Qubes?

2018-08-25 Thread 'awokd' via qubes-users
On Sat, August 25, 2018 9:50 pm, Rusty Bird wrote:
> Rob Fisher:

>> what are the best options for a Qubes user right now?
>
> - - Add smt=off as a Xen boot parameter (which disables hyperthreading)
> to make the attack harder? - - If you're worried that some VM might want to
> steal data from another, try not to run both at the same time - - Hole up,
> have a nice cup of offline and wait for all this to blow over

Get Qubes running on non-x86 architectures less prone to vulnerabilities!


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/8ea6fd3870e89af5360fad70c59c8399.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Changed permissions on /srv/ recursively, how can I recover?

2018-08-25 Thread 'awokd' via qubes-users
On Sat, August 25, 2018 7:49 pm, Demi M. Obenour wrote:
> I changed permissions on /srv/ recursively (I think they are 750 now?
> Not sure).  This is preventing me from using salt:// in state files. 
> What are the correct permissions for the stuff in that directory?

Looks like most (but not all) directories are rwxr-x---, and files rw-r--r--.
Probably safest option is to backup VMs, reinstall, and restore; unless
there's some Salt utility that can repair the permissions.



-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/ee578770be9b8d252c3e215d58a69272.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Can't assign LTE USB Modem (Non-endpoint PCI devices cannot be assigned to guests)

2018-08-25 Thread 'awokd' via qubes-users
On Sat, August 25, 2018 8:20 pm, Daniil .Travnikov wrote:
> On Saturday, August 25, 2018 at 12:06:49 PM UTC-4, awokd wrote:
>
>> On Sat, August 25, 2018 3:27 pm, Daniil .Travnikov wrote:
>>
>>> On Saturday, August 25, 2018 at 10:59:22 AM UTC-4, awokd wrote:
>>>
>>>
>>
>>>>
>>>> OK, then I guess your only option is to do what you were doing and
>>>> keep the USB controller in sys-net. This isn't necessarily a bad
>>>> thing; there's an option on Qubes install to configure it like that,
>>>> but it lessens separation of devices.
>>>
>>> Maybe do you know how can I install this Qubes option about you said?
>>> Or
>>> maybe in some point from docs?
>>
>> Manually assigning the USB controller to sys-net accomplishes the exact
>>  same thing as the setup option.
>
> It means that I have not any solution for this modem in Qubes. Because I
> can't assign this device to sys-net without all devices which I already
> using (for example usb mouse and usb flash drives).

That's correct, all USB devices would also be on sys-net, but like I wrote
above that's not necessarily a bad thing.


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5ac816a503735de81c87e38534ce9b5f.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Unable to see videos higher then 360p !

2018-08-25 Thread 'awokd' via qubes-users
On Sat, August 25, 2018 5:22 pm, odindva0...@gmail.com wrote:
> Hi all
>
>
> Some videos which are 720p or 1080p show up only as 360p in qubes.
> However some of them are showing in full quality.
> Thought this is quiet strange .
> If anyone knows where the issue is please comment.

If you're watching them over Tor or your internet connection isn't
reliable you might be getting low bandwidth and the stream drops
resolution to compensate. Otherwise, try a different browser.


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/ed8e1a3df1152633ee4bb931b891f637.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Can't assign LTE USB Modem (Non-endpoint PCI devices cannot be assigned to guests)

2018-08-25 Thread 'awokd' via qubes-users
On Sat, August 25, 2018 9:32 pm, awokd wrote:
> On Sat, August 25, 2018 8:20 pm, Daniil .Travnikov wrote:
>
>> On Saturday, August 25, 2018 at 12:06:49 PM UTC-4, awokd wrote:
>>
>>
>>> On Sat, August 25, 2018 3:27 pm, Daniil .Travnikov wrote:
>>>
>>>
>>>> On Saturday, August 25, 2018 at 10:59:22 AM UTC-4, awokd wrote:
>>>>
>>>>
>>>>
>>>
>>>>>
>>>>> OK, then I guess your only option is to do what you were doing
>>>>> and keep the USB controller in sys-net. This isn't necessarily a
>>>>> bad thing; there's an option on Qubes install to configure it like
>>>>> that, but it lessens separation of devices.
>>>>
>>>> Maybe do you know how can I install this Qubes option about you
>>>> said? Or
>>>> maybe in some point from docs?
>>>
>>> Manually assigning the USB controller to sys-net accomplishes the
>>> exact same thing as the setup option.
>>
>> It means that I have not any solution for this modem in Qubes. Because
>> I
>> can't assign this device to sys-net without all devices which I already
>> using (for example usb mouse and usb flash drives).
>
> That's correct, all USB devices would also be on sys-net, but like I
> wrote above that's not necessarily a bad thing.

Another option might be to configure your sys-usb with "qvm-prefs sys-usb
provides_network true". Not sure if there is more to it than that.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/c09bfd45aa09c9ac250e7f50af1630d8.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


<    6   7   8   9   10   11   12   13   14   15   >