[qubes-users] Re: How to join the new Qubes OS testing team (message from deeplow & unman)

2021-07-29 Thread Yethal
Does running automated tests on own hardware count as being part of testing 
team? I have some spare machines I can dedicate to that

środa, 21 lipca 2021 o 02:59:39 UTC+2 a...@qubes-os.org napisał(a):

> Dear Qubes Community,
>
> The message below is from deeplow and unman. Here's the link to the 
> original post on the Qubes Forum:
>
> https://forum.qubes-os.org/t/joining-the-testing-team/5190
>
> --
>
> # Joining the Testing Team
>
> ## What's the testing team?
>
> It's a group of users who help make Qubes better.
> They commit to testing updates and releases of Qubes OS, and are willing
> to provide test results, confirm issues, and identify particular edge 
> cases.
> This is key to detecting issues early on, and stop them affecting more 
> users.
>
> ## What's the risk?
>
> For those willing to enable the testing repositories for the [current 
> release](https://www.qubes-os.org/doc/testing/#updates)
> the risk is minimal, because the packages will end up in current anyway.
>
> **If security and stability are crucial to you, you should use the 
> current stable release,
> not enable the testing repositories, and not join the testing team.**
>
> ## How to join the testing team?
>
> 1. Request to join the testing team
> * **Via forum** (preferred): request to join [here 
> ](https://forum.qubes-os.org/g/testing-team) (requires JavaScript and a 
> forum account)
> * **Via email:** send an email to `register-testing-team at 
> forum.qubes-os.org` saying you'd like to join (does not require 
> JavaScript or a forum account)
>
> 2. Follow the instructions for the kind of testing you want to help with 
> (testing updates / releases)
>
> >Testing Type|Instructions|Description|
> > --- | --- | --- |
> >Testing Updates|[see 
> here](https://www.qubes-os.org/doc/testing/#updates)|Enabling the 
> testing repositories (e.g. 4.0 testing)|
> >Testing Releases|[part 1 
> ](https://www.qubes-os.org/doc/testing/#releases) & [part 
> 2](https://www.qubes-os.org/doc/testing/#updates)|Running the upcoming 
> Qubes version (e.g. 4.1) and enabling the testing repositories.|
>
> 3. Report issues in the appropriate category:
> * **If testing updates**, post in the '4.0 Testing' category, or 
> email `testing-updates at forum.qubes-os.org` .
> * **if testing releases**, post in the '4.1 Testing' category, or 
> email `testing-releases at forum.qubes-os.org` .
>
> You can leave the group at any time by following steps similar to the 
> ones in `1`.
>
> Packages move through the testing process quite quickly. Ideally you
> would be able to update at least once a week.
>
> When 4.1 moves toward release, we will see if we can test some of the
> open issues in 4.0, and confirm they have been closed.
>
>

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/3b59ea69-7599-487b-aa6a-d5da8a8a94b7n%40googlegroups.com.


Re: [qubes-users] X230 - external monitor how to

2021-04-16 Thread Yethal

With a bit of work you can even fit a larger screen in X230
https://www.xyte.ch/shop/x330-pricing/
czwartek, 15 kwietnia 2021 o 01:13:48 UTC+2 taran1s napisał(a):

>
>
> unman:
> > On Thu, Apr 08, 2021 at 01:25:57PM +, 'taran1s' via qubes-users 
> wrote:
> >>
> >>
> >> unman:
> >>> On Wed, Apr 07, 2021 at 01:59:10PM +, 'taran1s' via qubes-users 
> wrote:
>  How do I use the X230+Qubes 4.0 with external monitor of at least 
> 1080p or
>  higher? I understand that a dock station (Ultrabase?) is required to 
> be able
>  to use the HiDPI external monitor with X230.
> 
>  What smallest dock station would you propose for this purpose? Is 
> there
>  possibly some other, more portable way, to get X230 to use HiDPI 
> external
>  monitor?
> 
> >>>
> >>> You don't need a dock for this - the x230 supports 1920x1200 through 
> HDMI
> >>> and 2560x1600 through the DisplayPort.
> >>> Of course, a dock is always nice.
> >>
> >> This is really interesting and thank you a tone for this information. I 
> dont
> >> see the HDMI output from my X230 but there seem to be a Mini 
> Displayport.
> >> Very nice.
> >>
> >>>
> >>> You can also mod the x230 with a board and updated panel to get 1080p 
> on
> >>> a larger IPS panel - very portable and a real boost to the x230.
> >>
> >> Can you please elaborate more on this? What kind of board and updated 
> panel
> >> is it? I didn't know that X230 can be modded to have 1080p IPS display 
> at
> >> all. This would possibly solve most need to have external display for 
> simple
> >> media.
> >>
> > 
> > There are a number of boards you can use - imo the best is from
> > nitrocaster - nitrocaster.me/store
> > They all work in the same way - you solder the board on the motherboard
> > and "steal" output from the dock. With some minor modification to the
> > screen enclosure you can fit a really nice 1080p IPS panel to the x230.
> > 
> > There are a number of people who will do this for you, if you doubt
> > your soldering skills. If you didnt already have an x230 you can also buy
> > x230 premodded, but that's no use to you. :-(
> > 
>
> Thank you!
>
>

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/4c3f2a25-ef53-4dd6-90db-0e36f254a194n%40googlegroups.com.


[qubes-users] Re: Running Qubes 4.1 under VirtualBox as migration strategy

2020-08-16 Thread Yethal
Try KVM instead of vbox, that's what qubes automated testing infrastructure 
uses.

sobota, 15 sierpnia 2020 o 19:44:17 UTC+2 Chris Laprise napisał(a):

> Unfortunately, Qubes does not yet run on recent AMD hardware so I am 
> thinking of ways I can migrate the Qubes setup I have on my old Intel 
> machine to my new Thinkpad T14. The new machine is blazing fast, cool 
> and quiet (and lighter and better display, etc.) so I'm very interested 
> in migrating to the new system even if compromises are made. Currently, 
> I have Qubes 4.1 installed in VirtualBox 6.1 (Ubuntu 20.04).
>
> Since only PV mode is available to Qubes VMs under vbox, I've tried to 
> configure sys-net accordingly by removing the device assignments and 
> specifying PV mode. But there is no network available and I'm not sure 
> what to do here.
>
> The PV VMs also do not start cleanly from qvm-run and apps only run in 
> the VMs when the VM is already running.
>
> I'm looking for pointers on getting networking running and for general 
> overall smooth operation...
>
> -- 
> Chris Laprise, tas...@posteo.net
> https://github.com/tasket
> https://twitter.com/ttaskett
> PGP: BEE2 20C5 356E 764A 73EB 4AB3 1DC4 D106 F07F 1886
>

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/38eb3204-577a-427b-88ba-23e1f1d560fbn%40googlegroups.com.


[qubes-users] Re: Using Zoom in Qubes

2020-05-10 Thread Yethal


W dniu sobota, 9 maja 2020 20:49:00 UTC+2 użytkownik malal...@tutanota.com 
napisał:
>
> Hi!
> Qubes 4.'0 is a really amazing piece of software. Even though I feel 
> absolutely safe, I can still do pretty much the same as with an unprotected 
> system.
> The only thing I cannot do is screen sharing in Zoom. Screen sharing works 
> fine in MS Teams, but on Zoom the shared sceed turns white, and only the 
> zoom buttons appear. Everithing else is not shown. If I drag a window to 
> the screen, it is not shown. The system resumes its normal behaviour when I 
> stop sharing.
> Has anyone had this problem? How can I solve it?
>
> Regards!
>
> -- 
> Securely sent with Tutanota. Get your own encrypted, ad-free mailbox: 
> https://tutanota.com
>

That's because it's trying to access the AppVM's 'screen' which AppVMs 
don't have. Try sharing a specific window 

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/90df422d-5c36-4535-9edf-8374d2e3828a%40googlegroups.com.


[qubes-users] Re: requesting i3-gaps package

2020-04-15 Thread Yethal


W dniu środa, 15 kwietnia 2020 09:30:31 UTC+2 użytkownik Frédéric Pierret 
napisał:
>
>
>
> On 2020-04-15 08:59, Mr CapsLock wrote: 
> > Hi, I'm a Qubes-OS user. It's the best OS that I had. 
> > 
> > Thanks for this project. 
>
> Welcome! 
>
> First of all, if you were not aware, please CC at least Qubes users 
> mailing list for such request. 
>
> > I like tiling window manager like i3, but it's not very impressive 
> without gaps. How can I request to add i3-gaps package officially for 
> Qubes-OS? 
>
> I would suggest you to create an issue here: 
> https://github.com/QubesOS/qubes-issues/issues/ 
>
>
> > I'm not pro user but maybe i can help to add this, but can you help me 
> on that? 
> > 
> > In new release, i mean new release that have gui manager, is it possible 
> to use i3-gaps on Qubes-OS? 
>
> I'm not sure about what you are talking about for 'gui manager', maybe you 
> refer to the Gui domain called GuiVM in upcoming 4.1 release? In all the 
> cases, it's already possible to use i3 as primary desktop (I'm using it) 
> and packages are available in official Qubes repositories. We don't provide 
> i3-gaps yet but that could be possible. We don't aim to provide every 
> desktop but that could possible into QubesOS-contrib repository. 
>
> So first of all, please create an issue as we can exchange about 
> possibilities on it. 
>
> Best, 
> Frédéric 
>
> i3-gaps is not really a best choice for Qubes as it by default hides 
titlebars from all the windows. On regular Linux distros it's not really an 
issue however on Qubes where the titlebar is used to identify parent AppVM 
of a given window this is a potential security issue. 

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/df570c4e-f0ff-4af2-be74-64ca469572db%40googlegroups.com.


[qubes-users] Re: Installing Core Boot Skulls onto Lenovo X230

2020-04-07 Thread Yethal


W dniu poniedziałek, 6 kwietnia 2020 02:00:35 UTC+2 użytkownik Catacombs 
napisał:
>
> Hi.  I will soon attempt to install Core Boot Skulls onto my Lenovo X230. 
>   I purchased the X 230 with a Core I5 and 4 GB RAM.  I have done several 
> things that I now know will not make the task easier.   
>
> Some of the advice on doing this is two years old and for a slightly 
> different X 230. I did not have the money to buy one with a Core I7 rather 
> than a Core I5.  I had hoped to easily find an option for a Core I5. Not am 
> I sure it is necessary.  I installed 2 stacks of RAM that were 8 GB each. 
>  Now I read that CoreBoot SeaBios Skulls sometimes does not like some RAM, 
> but no explanation is offered.  Then my other mistake.  I upgraded the 
> basic BIOS to 2.77.   I did not realize it was not possible to go backwards 
> in the standard Lenovo BIOS very far, or that it might be useful. 
>  Apparently Skulls does not overwrite everything in the ROM.   
>
> I also took out the spinning Hard Drive out and put in a 500 GB Samsung 
> SSD evo.  I tried successfully tried out several Linux distros, and have 
> now installed a working Qubes.   I can’t seem to catch enough Wireless 
> Signal from our local library for Qubes to Work, although my Alienware 15 
> flies on the same amount of signal.  I can not go into the Library (closed 
> for Corona Virus Quarantine) even though the wireless is on sometimes.  I 
> can catch enough Public WiFi Wireless Signal outside McDonalds For Qubes to 
> function.  So Qubes works on this now.   
>
> As I can put the Standard BIOS/EFI to 2.7, I guess I will have to put 
> Windows back on the X 230 to accomplish that.   
>
> I will receive  Pi W at the end of the month to attempt to install Skulls. 
>  I have a cheap clip to attach to Program this thing.  Someone suggested I 
> would only use it one time. Or maybe twice at one time for upper and lower 
> parts of the laptop chips, I probably could get away without that.  Just. 
> If it gets messed up it might take weeks in today’s world Of Corona induced 
> delays  to get a Pomona clip To even see if the computer could be brought 
> back out of Coma. 
>
> I have brought this discussion before.  I do so again thinking someone who 
> has more recent experience doing exactly this might suggest how I am about 
> to mess this up.   
>
> I have a few weeks before I receive Pi W.  So I have time to think on 
> this.  To facilitate this.  My IPhone should offer 10 GB hotspot for Pi.   
>
> Can anyone tell me if installing the CoreBoot Skulls will be assembled 
> differently for a Core I5 rather than a Core I7?   
>
> Is the threat made on the Lenovo website that I can not roll back the 
> current BIOS/EFI from 2.77 to earlier than 2.70 a paper tiger.  And I might 
> go back earlier, or should I even want to? 
>
> Which OS should I put on Pi for this?  The mentions of OS used on PI by 
> others seem to be for earlier OS versions. 
>
> I have purchased the Atheros WiFi chip used by Insurgo.  I have been told 
> that the standard Lenovo BIOS/EFI will block its use.  Skulls should allow 
> the Atheros WiFi to work, so I read.   
>
> Worrying about all this allows me to appreciate all the effort Insurgo 
> goes to in creating a re-manufactured Qubes device.   
>
> Thanks any experienced advice.   
> Any other preparation should I make at this time?   
>
>
You don't need an RPI or a clip to flash Skulls it can be done from 
software. Look up 1vyrain project on how to do that. 

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/224729fd-ac8d-4f7f-a874-e4c4a8ce8435%40googlegroups.com.


[qubes-users] Re: Install Qubes in Odroid H2,

2020-04-02 Thread Yethal


W dniu środa, 1 kwietnia 2020 13:16:28 UTC+2 użytkownik elo...@gmail.com 
napisał:
>
>
>
> El martes, 31 de marzo de 2020, 15:29:50 (UTC+2), Yethal escribió:
>>
>> In order for Qubes to work inside KVM your CPU would need to support 
>> nested virtualization. Either switch your hardware or install baremetal
>>
>> W dniu sobota, 28 marca 2020 22:40:03 UTC+1 użytkownik elo...@gmail.com 
>> napisał:
>>>
>>> I install Ubuntu mate 18.04.4LTS Bionic in x86_64bits, in mate 1.20.1 in 
>>> Personal computer Odroid H2, my computer have a CPU J4105 Intel celeron. I 
>>> install the libraries for the virtualization of the QEMU virtual machine 
>>> manager, creating a KVM, QEMU supports Xen type hypervisors. 
>>>
>>> The creation of the virtual machine has the following configuration.
>>>
>>> Considering that my personal computer has 8 GB of RAM and 4 TB of disk 
>>> space, I have allocated 2 CPUs, 4 GB of ram and 100 gigabytes of storage 
>>> space, the iso image that I downloaded from the official website is Qubes 
>>> 4.0.3 x86_64 bits.iso, is loaded from the hard disk to start 
>>> virtualization. The virtual network interface is assigned to the device 
>>> model of the network card, but I can also choose, virtio.
>>>
>>> The installation has no failures, except the warning that my hardware 
>>> does not support supports IOMMU / VT-d / AMD-Vi.
>>>
>>> When I start Qubes, the last line fails.
>>> Failed to start Qubes VM sys-net. But the system loads equally, I start 
>>> Qubes manager.
>>>
>>> When I try to start whonix -ws, the warning becomes apparent, / usr / 
>>> bin / qvm-start, sys-firewall failed: stdout:
>>> stderr: failed to start and HVM qube with PCI devices assigned-hardware 
>>> does not support IOMMU / VT-d / AMD-Vi
>>>
>>> I try to configure the devices, adding network cards, but I get the same 
>>> results.* In the Bios I have the VT-d display enabled*, I don't know 
>>> what else to do, in which I have the PVH mode enabled by default, and I 
>>> have also tried the HVM mode.
>>>
>>> and tried to update sys-whonix, in terminal, and it shows me the same 
>>> Qube HVM boot failure message.
>>>
>>> Other collateral errors are, Start failed: invalid argument: could not 
>>> find capabilities for arch = x86_64, see 
>>> /var/log/libvirt/libxl/libx-driver.log for details.
>>>
>>> The sys-firewall qube is network connected to sys-net, which does not 
>>> support firewall.
>>>
>>> You may edit the sys-firewall qube firewall rules, but these will not 
>>> take any effect until you connect it to a working firewall qube.
>>>
>>> Other comments like PVH, mode is hidden since it doesn't support PCI 
>>> passthrough.
>>>
>>> [image: 20200320_023124.jpg]
>>>
>>> [image: 20200320_024218.jpg]
>>>
>>>
>>> I just need to know how to make the HVM mode work, and know how I can 
>>> transfer files from my USB, since the recognition of USB devices also 
>>> fails, everything else works perfectly. I have noticed that my Qubes is 
>>> something different, I give an example.
>>>
>>> In the following video 
>>> https://www.youtube.com/watch?v=yrDo0q9qSXs=937s, at minute 37:54, in 
>>> the option Domain: anon-whonix many options appear, while I only see one. 
>>> Only 
>>> Qube settings.
>>>  
>>> Thanks, and for the culture, I must not stop trying.
>>>
>>
>  
>
>
> *Where can I download baremetal?*
>
>  Download the Qubes ISO and install it like a regular operating system.
>

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/3d540e16-678c-4e0d-a8e0-a3f3fb9e6bf1%40googlegroups.com.


[qubes-users] Re: Install Qubes in Odroid H2,

2020-03-31 Thread Yethal
In order for Qubes to work inside KVM your CPU would need to support nested 
virtualization. Either switch your hardware or install baremetal

W dniu sobota, 28 marca 2020 22:40:03 UTC+1 użytkownik elo...@gmail.com 
napisał:
>
> I install Ubuntu mate 18.04.4LTS Bionic in x86_64bits, in mate 1.20.1 in 
> Personal computer Odroid H2, my computer have a CPU J4105 Intel celeron. I 
> install the libraries for the virtualization of the QEMU virtual machine 
> manager, creating a KVM, QEMU supports Xen type hypervisors. 
>
> The creation of the virtual machine has the following configuration.
>
> Considering that my personal computer has 8 GB of RAM and 4 TB of disk 
> space, I have allocated 2 CPUs, 4 GB of ram and 100 gigabytes of storage 
> space, the iso image that I downloaded from the official website is Qubes 
> 4.0.3 x86_64 bits.iso, is loaded from the hard disk to start 
> virtualization. The virtual network interface is assigned to the device 
> model of the network card, but I can also choose, virtio.
>
> The installation has no failures, except the warning that my hardware does 
> not support supports IOMMU / VT-d / AMD-Vi.
>
> When I start Qubes, the last line fails.
> Failed to start Qubes VM sys-net. But the system loads equally, I start 
> Qubes manager.
>
> When I try to start whonix -ws, the warning becomes apparent, / usr / bin 
> / qvm-start, sys-firewall failed: stdout:
> stderr: failed to start and HVM qube with PCI devices assigned-hardware 
> does not support IOMMU / VT-d / AMD-Vi
>
> I try to configure the devices, adding network cards, but I get the same 
> results.* In the Bios I have the VT-d display enabled*, I don't know what 
> else to do, in which I have the PVH mode enabled by default, and I have 
> also tried the HVM mode.
>
> and tried to update sys-whonix, in terminal, and it shows me the same Qube 
> HVM boot failure message.
>
> Other collateral errors are, Start failed: invalid argument: could not 
> find capabilities for arch = x86_64, see 
> /var/log/libvirt/libxl/libx-driver.log for details.
>
> The sys-firewall qube is network connected to sys-net, which does not 
> support firewall.
>
> You may edit the sys-firewall qube firewall rules, but these will not take 
> any effect until you connect it to a working firewall qube.
>
> Other comments like PVH, mode is hidden since it doesn't support PCI 
> passthrough.
>
> [image: 20200320_023124.jpg]
>
> [image: 20200320_024218.jpg]
>
>
> I just need to know how to make the HVM mode work, and know how I can 
> transfer files from my USB, since the recognition of USB devices also 
> fails, everything else works perfectly. I have noticed that my Qubes is 
> something different, I give an example.
>
> In the following video https://www.youtube.com/watch?v=yrDo0q9qSXs=937s, 
> at minute 37:54, in the option Domain: anon-whonix many options appear, 
> while I only see one. Only Qube settings.
>  
> Thanks, and for the culture, I must not stop trying.
>

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/95373d4f-7f01-4292-b302-99a76ad30379%40googlegroups.com.


[qubes-users] Re: Have anyone succeeded installing Audiophile Linux in Qubes OS 4.0.3 in a 64-bit version, and if so how ?

2020-03-27 Thread Yethal
1. Don't. APLinux on its own is deeply user unfriendly and running it under 
Qubes makes it even worse. Moreover any performance increase gained by 
running minimal distro are lost when you add the virtualization layer 
underneath.
2. If you really want to run an audio-oriented distro in Qubes try running 
Volumio in HVM.

W dniu czwartek, 26 marca 2020 13:12:41 UTC+1 użytkownik M napisał:
>
> Have anyone succeeded installing Audiophile Linux in Qubes OS 4.0.3 in a 
> 64-bit version, and if so how ?
>
> Link: https://www.ap-linux.com/
>

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/04aa8aed-32f5-4c06-ae9d-e1266343309e%40googlegroups.com.


[qubes-users] Re: Why not make it possible to stretch a HVM window so it can be easily resized to the users need ?

2020-03-01 Thread Yethal


W dniu wtorek, 25 lutego 2020 16:18:31 UTC+1 użytkownik A napisał:
>
> Why not make it possible to stretch a HVM window so it can be easily 
> resized to the users need instead of only predetermined sizes ? 
>
> For example to view the content of two different HVM’s on the same screen. 
>
> Therefore, if it can be done, I suggest to make it possible.


GPU driver running inside the VM would need to support that first 

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/05fb7c0e-fab7-49fc-81fe-73fa79016e5d%40googlegroups.com.


[qubes-users] Re: Looking at replacing WiFi on a Lenovo X230

2020-02-22 Thread Yethal


W dniu czwartek, 20 lutego 2020 04:29:23 UTC+1 użytkownik ggg...@gmail.com 
napisał:
>
> I notice that on Ifixit:
>
> The X230 has a WiFi whitelist, so a Lenovo card on the whitelist must be 
> used. If you do not do this, the laptop will fail with an 1802 POST error.
>
> If you are not happy with the current wireless card, you will need to find 
> a Lenovo variant of these cards:
>
>- Intel Centrino Advanced-N + WiMAX 6250 - FRU 60Y3195
>- Intel Centrino Ultimate-N 6300 - FRU 60Y3233
>- Intel Centrino Advanced-N 6205 - FRU 04W3769 and 60Y3253
>- ThinkPad b/g/n Wireless (1x1 BGN) - FRU 60Y3247 and 60Y3249
>
> I notice that the Insurgo Privacy Beast changes the WiFi to:
>
> WiFi controller: Atheros AR5BHB116 a/b/g/n 300Mbps MINI PCI-E
>
> Is this because the ROM in the Insurgo has been reprogrammed?
>
> Can I change the WiFi .without using the Prom?
>
> Thanks for any replies?
>
>
>
You can run 1vyrain on your x230 which will remove the whitelist too
https://github.com/n4ru/1vyrain 

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/20c72a42-d238-48e9-8761-4ceadeec6a88%40googlegroups.com.


[qubes-users] Re: Recommended laptop?

2019-12-25 Thread Yethal


W dniu wtorek, 24 grudnia 2019 10:43:08 UTC+1 użytkownik Ondřej Šulák 
napisał:
>
> Hello pals,
> for the last release of Qubes, what laptop would you recommend? Is there 
> any cheaper option which does have HW compatibility with latest Qubes 
> (ideally with shipping from EU), than this one:
>
> https://insurgo.ca/produit/qubesos-certified-privacybeast_x230-reasonably-secured-laptop/
>  
> ?
>
> Thanks for any tips!
>
> Ondrej
>

Insurgo isn't really doing anything you can't do yourself with an x230 so 
just buy a regular x230 (they're dirt cheap at this point), put 16gb of ram 
and an ssd inside and then flash heads on there 

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/fa3b1fa1-2096-4276-b5d4-78a24ebdeba4%40googlegroups.com.


[qubes-users] Re: New advanced linux trojan/rootkit just discovered, servers still active

2019-06-04 Thread Yethal
W dniu piątek, 31 maja 2019 17:57:32 UTC+2 użytkownik dro...@gmail.com napisał:
> They are calling it HiddenWasp.  Currently undetectable by all anti-virus 
> platforms, who are now scrambling to update their software.
> 
> https://arstechnica.com/information-technology/2019/05/advanced-linux-backdoor-found-in-the-wild-escaped-av-detection/
> 
> Interesting read.  Should be interesting which linux distro's got infected.

Based on the fact that it adds itself to /etc/rc.local for persistence it 
wouldn't even survive qube reboot

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/0b1903b3-1999-478a-9eff-e4bbfd21afb7%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Announcement: Fedora 30 TemplateVM available

2019-06-02 Thread Yethal
W dniu sobota, 1 czerwca 2019 22:29:31 UTC+2 użytkownik Andrew David Wong 
napisał:
> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA512
> 
> Dear Qubes Community,
> 
> A new Fedora 30 TemplateVM is now available.  We previously announced
> that Fedora 28 reached EOL [1] and encouraged users to upgrade to Fedora
> 29. Fedora 29 is still supported by the Fedora Project, so users may now
> choose either Fedora 29 or 30 (or both) depending on their needs and
> preferences. Instructions are available for upgrading from Fedora 29 to
> 30. [2] We also provide fresh Fedora 30 TemplateVM packages through the
> official Qubes repositories, which you can get with the following
> commands (in dom0).
> 
> Standard Fedora 30 TemplateVM:
> 
> $ sudo qubes-dom0-update qubes-template-fedora-30
> 
> Minimal [3] Fedora 30 TemplateVM:
> 
> $ sudo qubes-dom0-update qubes-template-fedora-30-minimal
> 
> After upgrading to a Fedora 30 TemplateVM, please remember to set all
> qubes that were using the old template to use the new one. This can be
> done in dom0 either with the Qubes Template Manager [4] or with the
> qvm-prefs [5] command-line tool.
> 
> 
> [1] https://www.qubes-os.org/news/2019/05/29/fedora-28-eol/
> [2] https://www.qubes-os.org/doc/template/fedora/upgrade-29-to-30/
> [3] https://www.qubes-os.org/doc/templates/fedora-minimal/
> [4] https://www.qubes-os.org/doc/templates/#how-to-switch-templates
> [5] 
> https://dev.qubes-os.org/projects/core-admin-client/en/latest/manpages/qvm-prefs.html
> 
> This announcement is also available on the Qubes website:
> https://www.qubes-os.org/news/2019/05/30/fedora-30-template-available/
> 
> - -- 
> Andrew David Wong (Axon)
> Community Manager, Qubes OS
> https://www.qubes-os.org
> 
> -BEGIN PGP SIGNATURE-
> 
> iQIzBAEBCgAdFiEEZQ7rCYX0j3henGH1203TvDlQMDAFAlzy4B4ACgkQ203TvDlQ
> MDCgTw//Yn4xHJxAIhGq6PgZW99FwAz+5/lI8JYy0H62aC5ngZG7MnNrRlw/+cx9
> YtdtCXF/NEW2TES7k3nqLa2qXpXN6JUuPliPy2SfhrAIkXxnbuCrXcHNEpTk8ICd
> rU87rnf3zTuk2R46bsGVTkCavzRkOouiIvGNAl7R839v96T98FEWS0GptcTPDwmg
> LYl3gTBBkZUSixBMNemMy20W4m131S+OAtZhSjzEBLJxgaRDVO+VFCKYQFarNqlI
> sYv2MBUZ953Y7rOcPpBM5ffqBP8Eo0ztmJ+hPygIHDfhkI+W3PS27JEY6mo7a5aL
> eeikq9gX25hahI7hihvMF87oLY1QHGwNk54Ke7haBZBvLRITDJQhkUmN7LJTmmpj
> y8IZ+1s7csMaVuLMkC8WJRR6SK8FXELk3XaDgt6Qn/XNOo9RZsr5ZnRpsa1VEOy1
> SEh7S+QpkoSOcmlvNqqQ46U4jNDC/lhLtsTKtau2gAoUx+83SwxkcYwkMBb9WSUT
> 4tSK/canqKUH9XSC4fq5klKvXcqbgAWM6BoW2/pZyLVrHqNMKbxNHUN8kMwpKjJF
> kFc0kq+LNgStqBXare8tOF+4dYIYnRB2ZzAGz0ku4dkEfZ/gFgDOevYri50bUCDR
> J5MxNGfHEHx3FKcFShFr+BBgAP7lXmIwEijBuzKnI41q2JTmAw0=
> =Fgkj
> -END PGP SIGNATURE-

Can existing fedora-29 templates be upgraded in-place or do we need to download 
fresh ones and switch over all of our qubes?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/70cbdb3c-d61f-4488-b8a0-cd00e1b9645e%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Shorcuts for working with Qubes OS?

2019-06-01 Thread Yethal
W dniu sobota, 1 czerwca 2019 09:11:08 UTC+2 użytkownik Side Realiq napisał:
> What are your most used Qubes OS shortcuts?
> 
> Some I found so far:
> - Alt+F3 opens the Application Finder
> - Ctrl+Alt+Left/Right navigates between workspaces.
> 
> What is the shortcut to:
> - move a window to another workspace
> - open a terminal in the currently active VM
> - lock the screen
> - log out
> - change display brightness
> - change audio volume output

Ctrl+Shift+V launches a dmenu script that allows me to select which qube I want 
to start (much faster than doing it from qube manager or terminal)
Ctrl+Shift+B launches a similar dmenu script but this one allows to select 
which  qube I want to shut down
ThinkVantage button starts a terminal in dom0
Win+Enter starts a terminal in currently focused qube (this one is part of 
stock Qubes i3 config)
Ctrl+Alt+D launches Chrome in a DispVM
Ctrl+Alt+T launches Thunderbird in mail VM
And several others almost identical to this one (launch  App x in qube 
dedicated to running app X)

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/03c538b9-e23d-40e3-a97b-5e2eb24ccaa6%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Portable external laptop monitors?

2019-04-23 Thread Yethal
I'd avoid displaylink devices altogether, even their windows drivers only work 
half the time. If you're lookibg for a portable monitor then Gechic makes such 
devices, they have hdmi inputs that should work ootb with Qubes.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/d815d41e-2c94-4b25-9a46-402377f5967d%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: i3 support?

2019-03-23 Thread Yethal
W dniu sobota, 23 marca 2019 21:11:49 UTC+1 użytkownik Stumpy napisał:
> I have been considering looking into i3 on my qubes box but was 
> wondering about support in the future. As there appears to be a bit of a 
> learning curve i wanted to check before diving in.
> 
> w/ v3 i was using kde then, as support seemed to wan, i switched over to 
> xfce which is admittedly lighter but doest seem to be as feature rich.
> 
> is there any "official" stance on i3 now and going on into the future?

There is an i3 package in main Qubes repo and it does work fine. I use i3 as my 
daily DE in Qubes and couldn't be happier with it.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/556bb34f-c889-4274-84cb-83b5c79c11ee%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Android-x86 7.1-r2 with GAPPS installation guide

2019-02-26 Thread Yethal
W dniu środa, 27 lutego 2019 00:24:09 UTC+1 użytkownik 799 napisał:
> Hello Yethal,
> 
> 
> On Tue, 26 Feb 2019 at 00:08, Yethal  wrote:
> 
> >> Can't we just use a prebuilt image such as PrimeOS?
> 
> 
> I downloaded PrimeOS and created a HVM but I am unable to choose a harddisk 
> from within the PrimeOS installer.
> Even when my "primeos-Qubes" has a 20G root device:
> 
> 
> PrimeOS keeps saying "Ok. There is no hard drive to edit partitions" when I 
> try to choose my harddrive during installation.
> Have you tried to install PrimeOS within Qubes?
> 
> 
> 
> - O

Interesting. I did manage to install and run PrimeOS in VirtualBox on my 
non-Qubes box but on Qubes I ran into the same issue. It appears the PrimeOS 
installer searches for block devices under /dev/sdX whereas Qubes exposes them 
under /dev/xvdX

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/fa89c2d4-fd7a-4c23-8806-7b40d911669f%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] HCL - Purism Librem 15 v4

2019-02-25 Thread Yethal
W dniu poniedziałek, 25 lutego 2019 21:42:33 UTC+1 użytkownik tai...@gmx.com 
napisał:
> Nice ad.
> 
> When will you guys finally admit that you aren't selling owner
> controlled computers and change the name "librem" since they aren't at
> all libre?

Why didn't you call every previous HCL report an ad?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/328938e7-a439-45ec-b390-d7a924fedc27%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Android-x86 7.1-r2 with GAPPS installation guide

2019-02-25 Thread Yethal
W dniu piątek, 30 listopada 2018 16:22:13 UTC+1 użytkownik alex.jo...@gmail.com 
napisał:
> I've successfully build android-x86 7.1-r2 with gapps in whonix-14-ws AppVM.
> 
> 1. Install packages in whonix-14-ws template:
> 
> sudo apt-get install openjdk-8-jdk git-core gnupg flex bison gperf 
> build-essential zip curl zlib1g-dev gcc-multilib g++-multilib libc6-dev-i386 
> lib32ncurses5-dev x11proto-core-dev libx11-dev lib32z-dev libgl1-mesa-dev 
> libxml2-utils xsltproc unzip gettext python-pip libyaml-dev dosfstools 
> syslinux syslinux-utils xorriso mtools makebootfat lunzip
> 
> 2. Create builder AppVM based on whonix-14-ws in which you'll build 
> android-x86:
> You'll need 120GB for android-x86 sources and temp build files and 30GB for 
> swap.
> Extend private storage size to 160GB via GUI or in dom0:
> qvm-volume extend android-builder:private 160g
> 
> Add 30GB swap in builder VM:
> 
> sudo dd if=/dev/zero of=/rw/swapfile bs=1024 count=31457280
> sudo chown root:root /rw/swapfile
> sudo chmod 0600 /rw/swapfile
> sudo mkswap /rw/swapfile
> sudo swapon /rw/swapfile
> 
> In builder VM run:
> 
> sudo ln -s /sbin/mkdosfs /usr/local/bin/mkdosfs
> sudo pip install prettytable Mako pyaml dateutils --upgrade
> export _JAVA_OPTIONS="-Xmx8G"
> echo 'export _JAVA_OPTIONS="-Xmx8G"' >> ~/.profile
> echo "sudo swapon /rw/swapfile" >> /rw/config/rc.local
> 
> Download android-x86 sources:
> 
> mkdir android-x86
> cd android-x86
> curl https://storage.googleapis.com/git-repo-downloads/repo > repo
> chmod a+x repo
> sudo install repo /usr/local/bin
> rm repo
> git config --global user.name "Your Name"
> git config --global user.email "y...@example.com"
> repo init -u git://git.osdn.net/gitroot/android-x86/manifest -b 
> android-x86-7.1-r2
> 
> To add GAPPS to your build you need to add the build system, and the wanted 
> sources to your manifest.
> Edit .repo/manifests/default.xml and add the following towards the end:
> 
> https://github.com/opengapps/;  />
>  remote="opengapps" />
>  revision="master" remote="opengapps" />
>  revision="master" remote="opengapps" />
>  revision="master" remote="opengapps" />
> 
> Download sources:
> repo sync --no-tags --no-clone-bundle --force-sync -j$( nproc --all )
> 
> If you choose to add GAPPS, then edit file device/generic/common/device.mk 
> and add at the beginning:
> 
> #OpenGAPPS
> 
> GAPPS_VARIANT := pico
> 
> GAPPS_PRODUCT_PACKAGES += Chrome \
> KeyboardGoogle \
> LatinImeGoogle \
> GoogleTTS \
> YouTube \
> PixelIcons \
> PixelLauncher \
> Wallpapers \
> PixelLauncherIcons \
> WebViewGoogle \
> GoogleServicesFramework \
> GoogleLoginService \
> 
> GAPPS_FORCE_BROWSER_OVERRIDES := true
> GAPPS_FORCE_PACKAGE_OVERRIDES := true
> 
> GAPPS_EXCLUDED_PACKAGES := FaceLock \
> AndroidPlatformServices \
> PrebuiltGmsCoreInstantApps \
> 
> And at the end add:
> 
> #OpenGAPPS
> $(call inherit-product, vendor/opengapps/build/opengapps-packages.mk)
> 
> Edit android-x86 sources for XEN compatibility:
> sed -i -e 's|/sys/block/\[shv\]d\[a-z\]|/sys/block/\[shv\]d\[a-z\] 
> /sys/block/xvd\[a-z\]|g' bootable/newinstaller/install/scripts/1-install
> sed -i -e 's|/sys/block/\[shv\]d\$h/\$1|/sys/block/\[shv\]d\$h/\$1 
> /sys/block/xvd\$h/\$1|g' bootable/newinstaller/install/scripts/1-install
> sed -i -e 's|hmnsv|hmnsvx|g' bootable/newinstaller/initrd/init
> 
> Edit android-x86 sources for Debian build environment:
> sed -i -e 's|genisoimage|xorriso -as mkisofs|g' 
> bootable/newinstaller/Android.mk
> 
> Configure build target:
> . build/envsetup.sh
> lunch android_x86_64-eng
> 
> Configure kernel:
> make -C kernel O=$OUT/obj/kernel ARCH=x86 menuconfig
> You need to edit these parameters:
> XEN=yes
> XEN_BLKDEV_BACKEND=yes
> XEN_BLKDEV_FRONTEND=yes
> XEN_NETDEV_BACKEND=no
> XEN_NETDEV_FRONTEND=no
> SECURITY_SELINUX_BOOTPARAM=yes
> SECURITY_SELINUX_BOOTPARAM_VALUE=1
> SECURITY_SELINUX_DISABLE=yes
> DEFAULT_SECURITY_SELINUX=yes
> 
> The kernel config will be in out/target/product/x86_64/obj/kernel/.config
> 
> Also, you can edit the config to set the device type from tablet to phone.
> Edit device/generic/common/device.mk and change PRODUCT_CHARACTERISTICS from 
> tablet to default:
> PRODUCT_CHARACTERISTICS := default
> 
> Start the build:
> m -j$( nproc --all ) iso_img
> 
> After you got the iso, create the android network VM. If you choose the 
> android VM's netvm as sys-whonix directly, the network won't work. You need 
> to have intermediate netvm between android VM and sys-whonix. Create new 
> AppVM sys-android based on fedora template with netvm sys-whonix and set 
> "provides network".
> 
> Create android VM in dom0:
> qvm-create --class StandaloneVM --label green --property virt_mode=hvm android
> qvm-prefs android kernel ''
> qvm-prefs android 'sys-android'
> qvm-prefs android memory '2048'
> qvm-prefs android maxmem '2048'
> qvm-volume extend android:root 20g
> 
> Start the android VM with iso:
> qvm-start android 
> 

Re: [qubes-users] Re: Qubes 4.0 on high(er) end workstations?

2018-10-18 Thread Yethal
W dniu środa, 17 października 2018 02:19:32 UTC+2 użytkownik tai...@gmx.com 
napisał:
> On 10/16/2018 12:21 PM, Yethal wrote:
> > W dniu wtorek, 16 października 2018 01:22:58 UTC+2 użytkownik 
> > tai...@gmx.com napisał:
> >> On 10/15/2018 02:09 PM, Yethal wrote:> It also has a PS/2 port
> >> (extremely important in Qubes and often overlooked)
> >> Misinformation.
> >>
> >> You instea dwant more than one USB controller on a system so you can
> >> have both trusted for keyboard/mice and untrusted for random stuff (all
> >> my recs in my other reply have this, the D16/D8's have a second
> >> controller via a few onboard usb headers)
> >>
> >> PS/2 is not secure at all - your keystrokes are outputted on the ground
> >> wire.
> >>
> >> I suggest purchasing a usb keyboard that doesn't have firmware such as
> >> the excellent us made unicomp model m mechanical keyboard, to prevent
> >> use of a keyboard virus.
> >>
> >> Definitely agreed with not buying nvidia junk though, they artificially
> >> hamper virt with their geforce stuff and they also hate linux drivers
> >> and FOSS.
> > 
> > If I have more than one USB controller and I leave one controller in dom0 
> > and all the other ones in sys-usb that is all fine and dandy except there 
> > is still a usb controller in dom0 which kinda defeats the purpose of even 
> > having sys-usb unless the keyboard and mouse wires were to be soldered 
> > directly to the ports. 
> > Also, if an attacker is capable of tapping into the ground wire of your 
> > keyboard to listen to the keystrokes then they are more than capable of 
> > simply plugging a usb keylogger and/or usb hub and a flashdrive. IMHO a usb 
> > controller in dom0 poses much bigger security risk due to reduced attack 
> > complexity.
> > 
> 
> Why would you have one in dom0? the idea is that you make one sys-usb
> per controller so for example one trusted for inputs and one not trusted
> for random stuff.
> 
> Ground wires where I live go far away from where I am sitting as they do
> in any large office complex so that is not so good. Any secure facility
> has ground wire isolation for that reason.

Because if you don't and you blacklist the controller in dom0 then it's not 
possible to type the disk passphrase as sys-usb is not active this early in 
boot process.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/ac9e0748-952a-4231-b566-a6da01ef510d%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Qubes 4.0 on high(er) end workstations?

2018-10-16 Thread Yethal
W dniu wtorek, 16 października 2018 01:22:58 UTC+2 użytkownik tai...@gmx.com 
napisał:
> On 10/15/2018 02:09 PM, Yethal wrote:> It also has a PS/2 port
> (extremely important in Qubes and often overlooked)
> Misinformation.
> 
> You instea dwant more than one USB controller on a system so you can
> have both trusted for keyboard/mice and untrusted for random stuff (all
> my recs in my other reply have this, the D16/D8's have a second
> controller via a few onboard usb headers)
> 
> PS/2 is not secure at all - your keystrokes are outputted on the ground
> wire.
> 
> I suggest purchasing a usb keyboard that doesn't have firmware such as
> the excellent us made unicomp model m mechanical keyboard, to prevent
> use of a keyboard virus.
> 
> Definitely agreed with not buying nvidia junk though, they artificially
> hamper virt with their geforce stuff and they also hate linux drivers
> and FOSS.

If I have more than one USB controller and I leave one controller in dom0 and 
all the other ones in sys-usb that is all fine and dandy except there is still 
a usb controller in dom0 which kinda defeats the purpose of even having sys-usb 
unless the keyboard and mouse wires were to be soldered directly to the ports. 
Also, if an attacker is capable of tapping into the ground wire of your 
keyboard to listen to the keystrokes then they are more than capable of simply 
plugging a usb keylogger and/or usb hub and a flashdrive. IMHO a usb controller 
in dom0 poses much bigger security risk due to reduced attack complexity.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/b4304b62-4cee-4d8d-8db9-c391f3fe353c%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Qubes 4.0 on high(er) end workstations?

2018-10-15 Thread Yethal
W dniu poniedziałek, 15 października 2018 18:14:26 UTC+2 użytkownik 
steve.coleman napisał:
> I had attempted to upgrade my HP machine at home to R4.0 a while back 
> and ran into a VT-d related message about reassignable interrupts not 
> being found, yet I do have the VT-d enabled in bios. I never had any 
> indication while running R3.2, or before, that there was any issue with 
> the VT-d functionality. No bios upgrades are available from the 
> manufacture and I can't really afford to be without a functional machine 
> should I need to spend time trying work out why, or to force an upgrade. 
> Since support for R3.2 will at some point be deprecated, I thought I 
> should start doing some investigation for some new hardware while I have 
> a chance and before I am pressured to move forward. If I stand up a new 
> machine I will be better able to investigate any issues on the older 
> machine later.
> 
> The selection of laptops looks good on the HCL, and there has been quite 
> a bit of discussion on various options. But it would appear that there 
> are very few Desktop machines on the Qubes 4.0 HCL list have been fully 
> tested and are green all the way across. In fact the one machine that is 
> green all the way across for R4.0 just happens to be my own HCL report, 
> for my work desktop system.  Even then its difficult to compare the 
> relative computational power that each entry has without searching for 
> each machines specs, one by one. The CPU identifier, if specified, might 
> give a relative ranking, thought the number or cores, ram, Ghz, and 
> disks are notably absent thus it hard to rank them.
> 
> Since my old and outdated Dell Optiplex 990 seems to be the only game in 
> town, I'm therefore stuck looking at the Dell Optiplex 7050, but then I 
> don't have any particular loyalty to Dell. I don't mind building a 
> system from scratch using a good motherboard, if I had to, but it seems 
> the motherboards listed on the HCL are even less well tested for R4.0 
> than the desktop systems are. Not a single board on that list is even 
> running R4.0!
> 
> So, I figured I should just ask here, What high end R4.0 systems work 
> for you? What Desktop systems are fairly high end (Cores, GB's DRAM, 
> ample disk storage bays, multiple monitors) that are working well under 
> R4.0?
> 
> Are there *any* systems with a tested TPM setup capable of the 
> Anti-Evil-Maid configuration that have not yet made it onto the HCL? Or 
> is it only laptops that are doing this? I could force a laptop work if 
> it is both dockable and can come with enough Dram/Disk space, but then I 
> would never undock it, and thus I would be paying big $$$ for something 
> I'm not even planning to use it for.
> 
> Oh, if there is something running good out there, and it passes all the 
> tests under R4.0, please consider helping to update the HCL with R4.0 
> machines that actually work! Its always nice to know which ones to 
> avoid, but knowing what works is a much better way to go.
> 
> Thank you for your consideration.
> 
> Steve.

I've been running 4.0 on a six-core i7 w/ 32GB of RAM and an nvme SSD. Runs 
perfectly aside from the very choppy GUI (but that's because of nvidia gpu 
being uncooperative, not because of the rest of the components). If you do 
decide to build workstation based on this config remember to buy an AMD card 
and not an Nvidia one. Runs pretty smoothly even with 20+ appvms open at once.

MB: Asrock x99 itx/ac
CPU: i7 6800K
RAM: Corsair Vengeance LPX 3000mhz 32GB
SSD: Samsung Pro 950 NVME 256GB
GPU: Nvidia GTX 750Ti (do not buy)

VT-x, VT-d, Interrupt Remapping works. Mobo has a TPM header. It also has a 
PS/2 port (extremely important in Qubes and often overlooked)

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/cbfa9837-e59f-4fbe-8c26-102a5d556560%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Nvidia Graphics Card Sound thorugh HDMI (Qubes 3.2.1-RC1)

2018-10-13 Thread Yethal
W dniu sobota, 13 października 2018 19:21:49 UTC+2 użytkownik casu...@gmail.com 
napisał:
> Hi There
> Im just pretty new to QubesOS and to redhat distros in general (did a lot 
> with gentoo, arch and debian back in time) but my question is, does it work 
> to get sound thorugh hdmi from my nvidia graphics card on any vms? When I try 
> to share the nvidia sound device the vms dont start. Could this be because I 
> use nouveau instead of the official nvidia driver?
> thx in advance

Don't pass the device to a VM, sound from all vms is routed to dom0 and output 
via audio  device set as default in dom0. You only need to pass an audio device 
to vm if it's a usb device and you're using sys-usb vm

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/d9b58830-cbbb-4327-b5ee-25a47b3a3092%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: How to mitigate against copying of CSS-hidden text then pasting it into a terminal ?

2018-09-29 Thread Yethal
W dniu piątek, 28 września 2018 13:54:03 UTC+2 użytkownik Marcus Linsner 
napisał:
> ie. you think you've copied what you see, but you copied so much more sneaky 
> text that can takeover your system.
> 
> On this page[1] there's the text "ls -lat" which if you copy then paste in 
> your terminal, you're actually pasting this whole thing instead:
> 
> ls ; clear; echo 'Haha! You gave me access to your computer with sudo!'; echo 
> -ne 'h4cking ## (10%)\r'; sleep 0.3; echo -ne 'h4cking ### (20%)\r'; sleep 
> 0.3; echo -ne 'h4cking # (33%)\r'; sleep 0.3; echo -ne 'h4cking ### 
> (40%)\r'; sleep 0.3; echo -ne 'h4cking ## (50%)\r'; sleep 0.3; echo 
> -ne 'h4cking # (66%)\r'; sleep 0.3; echo -ne 'h4cking 
> # (99%)\r'; sleep 0.3; echo -ne 'h4cking 
> ### (100%)\r'; echo -ne '\n'; echo 'Hacking complete.'; 
> echo 'Use GUI interface using visual basic to track my IP'
> ls -lat 
> 
> I guess one mitigation would be setting a sudo password, even in VMs?. 
> Qubes has no password for sudo by default.
> 
> What else can be done? Thoughts?
> 
> If using uMatrix, uBlock Origin and NoScript, all with blocking all by 
> default, the page only requires allowing (2 pieces of) CSS from 
> www.blogger.com for this to be completely hidden: ie. you think you copied 
> "ls -lat", but assuming you don't Ctrl+Shift+C it too AND look at the size of 
> the copied text in the notification(575 bytes instead of 7), you won't notice 
> anything abnormal, until pasted in the terminal.
> 
> If not allowing even the CSS, then there's something visible on the left when 
> "ls -lat" is selected(actually when the space in-between is selected) which 
> gives it away. I attached the 3 pictures for this case.
> 
> (Not attaching screenshot for when allowing (only) CSS from www.blogger.com 
> because it's obvious that it looks normal and you can't see the hidden text.)
> 
> [1] 
> https://lifepluslinux.blogspot.com/2017/01/look-before-you-paste-from-website-to.html

Well, one mitigation (albeit rather annoying one) would be to type the visible 
command manually instead of copying and pasting it into the terminal

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/f0b212f1-9866-49db-8335-bb0dfa05b514%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Ubuntu server mininal 16.04 quick install guide for Qubes r4

2018-09-22 Thread Yethal
W dniu sobota, 22 września 2018 10:39:53 UTC+2 użytkownik Alex Dubois napisał:
> Hi,
> 
> This guide is to install an Ubuntu VM, not a template.
> 
> I had few little issues with the install so here is how I did it, this may 
> save some time to others in the future.
> 
> 1 - create HVM image (documented here https://www.qubes-os.org/doc/hvm/)
> 
> Note that I configured 800MB for the memory. You may be able to find smaller 
> value but 400MB was causing some kernel module to fail to load (probably as 
> memory balancing doesn't work)
> 
> qvm-create my-new-vm --class StandaloneVM --property virt_mode=hvm --property 
> kernel='' --label=green --property memory=800
> 
> 2 - boot the VM (same doc page)
> 
> qvm-start hyperledger --cdrom=disp1234:/home/user/Download/ubuntu-server.iso
> 
> 3 - Install Ubuntu
> 
> F4 to use the minimal mode
> 
> when you reach networking config, the firewall is not very chatty obviously 
> so it probably does not answer a ping, or whatever test ubuntu installer is 
> doing. Selected manual to set-up IP/mask (getting info via qubes-manager).
> 
> I had to leave the default gateway blank for the install to be able to 
> continue.
> This can be fixed latter after reboot by editing /etc/network/interfaces and 
> adding below broacast: gateway 10.137.x.x
> 
> DNS can be set:10.139.1.1 10.139.1.2
> 
> you don't need to set a domain name (unless you know you do for your specific 
> set-up)
> 
> Disk partition, I selected guided LVM on the first disk (OS).
> Second disk is for private image (leveraged when you use template).
> 
> You can leave the http proxy blank (again unless you know you have have, and 
> I hope you did not put it in the firewallVM as this is a bad practice by the 
> way).
> 
> I selected auto install of security updates
> 
> Enjoy Qubes-OS.
> 
> Alex

Is there a specific reason you needed to run ubuntu? Because it looks like this 
might have been achieved by using fedora-minimal based AppVM

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/43dea160-2b35-4871-bdfd-378f47e9dadc%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Open in Qube 3.0 beta released!

2018-09-15 Thread Yethal
W dniu piątek, 14 września 2018 20:31:24 UTC+2 użytkownik John S.Recdep napisał:
> On 09/14/2018 07:02 AM, 'Raffaele Florio' via qubes-users wrote:
> > Dear Qubes community,
> > I've released a new version of "Open in Qube" (aka qubes-url-redirector) 
> > [v3.0_beta]. The repository is at [repo].
> > This is a browser extension inspired by [gsoc idea] and it's written using 
> > standard WebExtension APIs. Each customization is done via the browser 
> > because it's highly integrated in it.
> > 
> > ### What does it do
> > The extension allows you to choose which URLs are whitelisted in the 
> > browser, with a lot of flexibility. Indeed you can specify allowed URLs 
> > also with regular expression. Non whitelisted URLs are treated in a custom 
> > way: you can choose to block them only, or to block and redirect them to a 
> > specific/disposable qube. In this way unwanted/malicious URLs will not be 
> > opened in the current browser, so in the current qube.
> > Furthermore there are three context menu entry ([menu issue]) through which 
> > you can choose how to handle specific link. Then there is the toolbar's 
> > popup that allows you to whitelist a **specific** resource currently 
> > blocked in the **active** tab. In the popup is indicated the URL and the 
> > type (i.e. image, stylesheet, script, xhr and so on..) of each resource.
> > In the repo there are some screenshot and other infos. Furthermore after 
> > the first installation the browser will open a welcome page whose will 
> > guide you.
> > 
> > ### Installation
> > Installation is really easy and it's covered in the [repo]. As you can see 
> > in [contrib issue] its integration in Qubes OS is scheduled for the 4.1 
> > release.
> > 
> > I hope that it will be useful to a lot of us and for whatever issue don't 
> > hesitate to contact me! :D
> > 
> > [v3.0_beta] = 
> > https://github.com/raffaeleflorio/qubes-url-redirector/releases/tag/v3.0_beta
> > [gsoc idea] = 
> > https://www.qubes-os.org/gsoc/#thunderbird-firefox-and-chrome-extensions
> > [menu issue] = https://github.com/QubesOS/qubes-issues/issues/4105
> > [contrib_issue] = https://github.com/QubesOS/qubes-issues/issues/3152
> > [repo] = https://github.com/raffaeleflorio/qubes-url-redirector/
> > 
> > Best Regards,
> > Raffaele.
> > 
> > 
> 
> Nice.
> 
> Can't quite understand how or why this would be used, though..?  am
> sure it makes sense to the smart folks :)
> 
> 
> here's my vote for whatever "gsoc idea" is , 'cause:
> 
> I wish I could click on a URL in ThunderbirdVM  and have it open a
> whonix-dvm  by default  .  afaik there is no current way to do that.

No, but there is a way to do that in chrome or firefox now

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/337f72c6-b331-4924-bd30-88285db74137%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Forbidding VM create/delete/edit network settings from within dom0 for enterprise use-case

2018-09-14 Thread Yethal
W dniu piątek, 14 września 2018 13:21:14 UTC+2 użytkownik Nils Amiet napisał:
> Hi everyone,
> 
> I would like to lock-down Qubes OS so that VMs can't be created or deleted, 
> nor edited (e.g. modify the associated NetVM).
> 
> I already read documentation about qrexec policies, the Admin API and 
> qubes-core-admin extensions.
> 
> If I understand correctly, the Admin API cannot be used to prevent the user 
> from creating a VM from dom0. For example, from the dom0 terminal I tried 
> adding the following line to `/etc/qubes-rpc/policy/admin.vm.Create.AppVM`:
> 
> ```
> $adminvm $adminvm deny
> ```
> 
> But then I am still able to run `qvm-create test --label blue`. Is there 
> something I am missing here or is the policy not being honored on dom0? Why 
> is that?
> 
> I also noticed that the Qubes extensions fire some events and it is possible 
> to write hooks for those events 
> (https://dev.qubes-os.org/projects/core-admin/en/latest/qubes-ext.html). 
> Would it be possible to write a Qubes extension that hooks to some event that 
> is fired whenever a VM is created and use that mechanism to block VM creation?
> 
> Would the GUI domain that is planned for Qubes OS 4.1 change the situation or 
> help implementing this at all?
> 
> The workaround I'm thinking about is to run Xfce4 in kiosk mode, remove 
> application menu entries, keyboard shortcuts, desktop right click menu to 
> prevent access to dom0 but this is just a workaround and it probably we can't 
> be sure that it will work with upcoming Qubes OS releases. Any thoughts on 
> that?
> 
> Thank you,
> 
> Nils

Wait for 4.1. The plan is that users will not have direct access to dom0. 
Instead gui domain will have api access to management functions and it will be 
possible to restrict it for corporate use case.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/d9ef4c0d-ba2c-4c1f-9ddd-a675d6851919%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Windows 10 InPrivate Desktop

2018-08-13 Thread Yethal
W dniu poniedziałek, 13 sierpnia 2018 07:33:56 UTC+2 użytkownik awokd napisał:
> https://arstechnica.com/staff/2018/08/windows-10-to-get-disposable-sandboxes-for-dodgy-apps/
> 
> "Microsoft is building a new Windows 10 sandboxing feature that will let
> users run untrusted software in a virtualized environment that's discarded
> when the program finishes running."
> 
> Nice of Microsoft to finally join the party. It fails to answer what the
> untrusted software known as Windows 10 should be run in, though. Turtles
> all the way down?

Sandboxie and Bromium did that for years

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/db1c2a2f-c5d7-42f4-8cfc-90a0cda7a3cb%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Keyboard Problems - Corsair Gaming K65 Lux RGB

2018-05-10 Thread Yethal
W dniu czwartek, 10 maja 2018 22:44:06 UTC+2 użytkownik fe...@oxley.org napisał:
> HI,
> 
> I have a Corsair Gaming K65 Lux RGB keyboard which does not work for Qubes.
> 
> When I boot my system:
> 
> 1. Press F11 to get to boot selection menu
> 2. Select boot drive containing Qubes
> 3. Initial boot and then hard disk drive encryption key in requested.
> 
> At (3) the keyboard no longer works. It is frozen, none of the basic 
> functionality works (e.g. Caps Lock or letters/numbers) but also the keyboard 
> has locked up e.g. the built in keyboard functions for switching the 
> backlight off and on do not work.
> 
> I haven't had any issues when running Ubuntu :-)
> 
> I am just posting this to share the information but if anyone has suggestions 
> that would be great.
> 
> Thanks
> Felix

You probably have USB controllers blacklisted in Dom0, which makes it 
impossible to type the encryption key using that keyboard. Plug it usin USB to 
PS/2 adapter (if your PC has a PS/2 port) and it should work just fine.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/20b71929-2f34-461a-95fb-fc1484ee96c5%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: user profiles windows7 app vm

2018-02-17 Thread Yethal
W dniu sobota, 17 lutego 2018 09:44:38 UTC+1 użytkownik polish farmer napisał:
> hi i finally got a windows7 template vm installed with windows tools and was 
> able to make windows appvms based off it. but i cant seem to keep my 
> profiles. anything i download or install gets wiped after vm reboot.
> 
>  I thought windows tools moves the user profiles automatically?
> 
>  Do i need to move them manually? can i do that after ive installed windows 
> tools?
> 
>  can anyone tell me how to maintain a persistent environment in my windows 
> app vm's ?

Keep everything in \Users directory. Everything else will get wiped after 
reboot.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/21bb38e8-db8c-4b31-838d-4c8d771e8b31%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: [qubes-project] Hosting for OpenQA instance

2018-01-30 Thread Yethal
W dniu poniedziałek, 29 stycznia 2018 00:39:06 UTC+1 użytkownik Marek 
Marczykowski-Górecki napisał:
> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA256
> 
> On Sun, Jan 28, 2018 at 09:38:17AM -0800, Yethal wrote:
> > I have a spare machine I can donate. If any of the Qubes devs are 
> > Warsaw-based I can even bring it over.
> 
> Thanks!
> 
> We'd prefer a machine hosted somewhere, but just hardware also could be
> useful - we can look for place to host it separately. What are physical
> dimensions of it? Rack case, or tower, or else?
> What CPU and RAM size it have?
> 
> - -- 
> Best Regards,
> Marek Marczykowski-Górecki
> Invisible Things Lab
> A: Because it messes up the order in which people normally read text.
> Q: Why is top-posting such a bad thing?
> -BEGIN PGP SIGNATURE-
> 
> iQEzBAEBCAAdFiEEhrpukzGPukRmQqkK24/THMrX1ywFAlpuXqwACgkQ24/THMrX
> 1yxMsQf/V2ToVljqO92/QtUgUqPN7E7w579FOWrqedexnLYHl4Sg1KjHyvzpSMA7
> hg4vHP3DxD2r7LjEmPBQ2YJM0PlS3MBubIUcbsyclQUMvUwqPOrJnBYtHV2VA8JH
> w2sDMYxzRXn2BqvZxwyudrH/msp3aH+8qxmd1yUNzPpiKXwcCw87uNv+aqh3ZUeF
> uLTbpuT22/7WFvpjB50kBPPC4eCvy/eEjghviKSqLClpIbLSc/Ztq1xVBvceXTGd
> uElCwGEAX1Y3Kemmsz01Qz6Vld2eGGXLzPH795EBVHtGrePPKIRTkq279mUXY3qe
> kTsqKijqo22OM9pGOaZ/HHJifuSfIw==
> =x9o+
> -END PGP SIGNATURE-

Regular tower pc. Specs are nothing special, dual core core 2 duo and 4gb of 
ram but I did manage to run Qubes 3.2 on it so at least some tests should be 
possible on it.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/385c3acf-fec7-4867-926c-f40920fc5d28%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: [qubes-project] Hosting for OpenQA instance

2018-01-28 Thread Yethal
W dniu sobota, 27 stycznia 2018 02:31:12 UTC+1 użytkownik Andrew David Wong 
napisał:
> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA512
> 
> On 2018-01-26 09:37, Marek Marczykowski-Górecki wrote:
> > Hi,
> > 
> > Manual testing of installation is a time consuming job, so I was looking
> > for some tool to automate it. And found one:
> > 
> > http://open.qa/
> > 
> > This works by launching the system under test in KVM and then interact
> > with it as user would do (mouse clicks, keyboard etc). Then compare
> > screenshots (or parts of it).
> > The nice thing is when using new new enough KVM, qemu and hardware with
> > VT-x + EPT, Qubes installation works there! In theory KVM supports even
> > nested virtualization, so HVM should works inside such setup, but in
> > practice Xen and/or qemu crashes badly... But PV works fine, which is
> > enough for installation testing.
> > 
> > I've uploaded some basic tests here:
> > https://github.com/marmarek/openqa-tests-qubesos
> > 
> > The problem is we don't have a place to host it in long run. While I can
> > launch it from time to time on one of my testing laptops, it doesn't
> > scale well. And access to it is restricted, which limit who can work on
> > this (and on issues found by tests).
> > 
> > Does anyone have some place/recommendation where to look? Hardware we
> > need:
> >  - CPU with VT-x + EPT, so KVM will work with reasonable performance (
> >means a physical machine, not virtual one)
> >  - 6-8 GB RAM (4GB for KVM + something for OpenQA itself)
> >  - 50 GB of disk (preferably more)
> > 
> > Does anyone have a spare machine running somewhere, and willing to
> > share?
> > 
> > Alternatively, it looks like we can get one for ~70 EUR/month. Andrew,
> > Michael, could we use opencollective money for this?
> > 
> 
> The OpenCollective money is supposed to be used to pay developers to
> work on the open-source version of Qubes. While this would not be a
> direct payment to a developer, I can see how it would qualify, since
> it's directly saving you and other devs time and work that would
> otherwise have to be spent on testing. I think it would adhere to the
> spirit of the rule, which is that the money should be spent on
> improving the open-source version of Qubes. (Arguably, it would be
> even more efficient than paying a developer directly, since Qubes
> would probably benefit a lot more from the testing bought by that ~70
> EUR/month than it would from the tiny amount of developer time ~70
> EUR/month would pay for.)
> 
> However, I'd be surprised if there were no one in the Qubes community
> willing to share a suitable machine for this purpose. My guess is that
> there aren't as many readers on qubes-project as there are on
> qubes-devel and qubes-users, so I'm CCing those other lists.
> 
> - -- 
> Andrew David Wong (Axon)
> Community Manager, Qubes OS
> https://www.qubes-os.org
> 
> -BEGIN PGP SIGNATURE-
> 
> iQIzBAEBCgAdFiEEZQ7rCYX0j3henGH1203TvDlQMDAFAlpr1ioACgkQ203TvDlQ
> MDBZaA/9HZWo8gZh5UsrKEAWIC4c4b4hnL2U0NZvqi508qbr65DmqW67y/QGXA0q
> EI3VNHpNrhL99jpWGlsGnN3K1Dss+NKKEk82AVsqw6in9P1LA+9CyMjf3TQB1yLn
> QkWyFc0E/+wN4ExpMgUuX7kqTv9TgjPrFki+KajpsIvQpXDOqMxM6vNdYitI8fer
> B1cpIn0gS17ANcvlXJU2OhLKEradX6msZJdAYWlrZPpy7XEIPtnJTugsN5fm6kr/
> ChsQtGH7OTHIJkd0pEr9YODhyr/Tpp6OYDwsQL1uWW4W8K03Mhmh5q+MuKg/scvG
> nv8vINL0wo010GdiqsU/bvqB7pYkOFcdsghgM3gy1jBK8E7aR4KgNrafKn22D7eu
> fC0Y2LlJmGZ6s+l//sfI6YIMi/iCj+6zUHXLdcGrLI9v+iYu23/9Lz6oyKl1Vedv
> +6zh0PasElJXxAgdBGN7Se16ApC8/cTLeEcHhAQ1No/Tye3TaYE1U4ouj+9d6o1l
> f7LLiSs1wxmBZcRdK09yK7zqcqi92NsgwBzmKwoz6fQFljo+G3/giar0xZ+8HPXN
> HTnQ0von8o22yoK7x5H9jc+Fmq32zUvmYy2R3dAkY8PVmOgVEyf5z2OY3q0HEiEK
> 25kYJw9tdC7ZS6kI22l4tLGaAm6ntoM/ZbFUG0wrpESunWVrZOE=
> =EIwB
> -END PGP SIGNATURE-

I have a spare machine I can donate. If any of the Qubes devs are Warsaw-based 
I can even bring it over.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/c33647fa-a990-4f18-ab1c-79a920363772%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Moving dom0 screenshots immediately to VMs

2018-01-19 Thread Yethal
W dniu piątek, 19 stycznia 2018 21:16:10 UTC+1 użytkownik Alex Dubois napisał:
> On Friday, 19 January 2018 19:37:43 UTC, Yethal  wrote:
> > W dniu piątek, 19 stycznia 2018 20:00:27 UTC+1 użytkownik Alex Dubois 
> > napisał:
> > > On Friday, 19 January 2018 17:52:41 UTC, Alex Dubois  wrote:
> > > > On Friday, 19 January 2018 12:05:36 UTC, Tom Zander  wrote:
> > > > > On Friday, 19 January 2018 12:48:27 CET wordswithn...@gmail.com wrote:
> > > > > > Qubes already has built-in the capability to screenshot the entire 
> > > > > > desktop
> > > > > > (Printscreen)  or the current window (Ctrl+Printscreen).
> > > > > 
> > > > > Yes, it does.
> > > > > 
> > > > > But this is not something you should use and then send to a VM 
> > > > > becuase that 
> > > > > VM then suddenly gets knowledge about all the other windows on screen 
> > > > > that 
> > > > > may be from another VM.
> > > > 
> > > > Default should prevent, but user should have choice.
> > > > 
> > > > > 
> > > > > Imagine having your Vault VM window open with all your passwords and 
> > > > > then 
> > > > > you auto-upload a screenshot of that into a compromised VM which then 
> > > > > causes 
> > > > > the screenshot to be uploaded to a server.
> > > > > 
> > > > > I'm not aware of any way to avoid this data-leakage using the 
> > > > > screenshot 
> > > > > application in dom0.
> > > > > -- 
> > > > > Tom Zander
> > > > > Blog: https://zander.github.io
> > > > > Vlog: https://vimeo.com/channels/tomscryptochannel
> > > > 
> > > > XFCE (default Qubes Windows manager) provides a screenshot application 
> > > > (Menu/System Tools/Screenshot activated with the PrintScreen Key as 
> > > > well)
> > > > This launch a windows with:
> > > > - Region to capture (radio selection)
> > > >   - Entire screen (selected by default)
> > > >   - Active window
> > > >   - Select a region
> > > > - Delay before capturing
> > > >   - X seconds (default is 1)
> > > > - Capture mouse pointer
> > > >   - Y/N (default Y)
> > > > 
> > > > What I think needs to be done:
> > > > - Change the default for region to capture to "active window"
> > > > - Also
> > > >   - hook into screenshot so that either
> > > > - when OK (or Enter key) is pressed
> > > >   - the Save As dialog is replace by another one where you put the 
> > > > VM name (and it goes into QubesIncoming in that VM, for Dom0 into 
> > > > /home/user/screenshots)
> > > > - Dom0 Confirmation pop-up appear (same as usual copy/move 
> > > > file) with a preview (TBC)?
> > > >OR - the Save As dialog has a kind of "network drive list" which is 
> > > > the list of VMs that are running, and saving there save to 
> > > > QubesIncoming for that VM. You have to prevent the create directory and 
> > > > other stuff probably. Benefit is that it is probably re-usable for any 
> > > > Dom0 apps which use the Save As window.
> > > 
> > > OK for the impatient, this will send a screenshot of the current window 
> > > to a VM (no selection of target VM for the moment):
> > > 
> > > 1- Bind shortcut key:
> > > Click on: Menu/System Tools/Keyboard
> > > Click on: Application Shortcuts tab
> > > Click on Add
> > > Command: xfce4-screenshooter -w -o /usr/local/bin/screenshooter.sh
> > > Bind to Ctrl + Shift + PrintScreen (or whatever you want)
> > > 
> > > 2- Create script that will copy the file to the target VM
> > > in Dom0 terminal
> > > sudo vi /usr/local/screenshooter.sh
> > > 
> > > #!/bin/bash
> > > cat $1  qvm-run --pass-io  "cat > /home/user/`echo $1 | awk -F'/' 
> > > '{print $3}'`"
> > > 
> > > where  is the started VM that will receive the screenshot. You 
> > > can obviously choose a path that user has write access to. You may want 
> > > to clean the file that is save by default in /tmp by adding this line
> > > rm /tmp/`echo $1 | awk -F'/' '{print $3}'`"
> > > 
> > > 3- Make the script executable
> > > sudo chmod a+x /usr/local/bin/screenshooter.sh
> > 
> > there is the qvm-screenshot-tool. Is that not enough?
> 
> Never heard of it. In which package is-it?

https://groups.google.com/forum/#!msg/qubes-users/rb3lQvcXkOY/sEQpsAFSAQAJ;context-place=forum/qubes-users

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/0379dbda-1cb0-474f-8148-d11f24aff821%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Moving dom0 screenshots immediately to VMs

2018-01-19 Thread Yethal
W dniu piątek, 19 stycznia 2018 20:00:27 UTC+1 użytkownik Alex Dubois napisał:
> On Friday, 19 January 2018 17:52:41 UTC, Alex Dubois  wrote:
> > On Friday, 19 January 2018 12:05:36 UTC, Tom Zander  wrote:
> > > On Friday, 19 January 2018 12:48:27 CET wordswithn...@gmail.com wrote:
> > > > Qubes already has built-in the capability to screenshot the entire 
> > > > desktop
> > > > (Printscreen)  or the current window (Ctrl+Printscreen).
> > > 
> > > Yes, it does.
> > > 
> > > But this is not something you should use and then send to a VM becuase 
> > > that 
> > > VM then suddenly gets knowledge about all the other windows on screen 
> > > that 
> > > may be from another VM.
> > 
> > Default should prevent, but user should have choice.
> > 
> > > 
> > > Imagine having your Vault VM window open with all your passwords and then 
> > > you auto-upload a screenshot of that into a compromised VM which then 
> > > causes 
> > > the screenshot to be uploaded to a server.
> > > 
> > > I'm not aware of any way to avoid this data-leakage using the screenshot 
> > > application in dom0.
> > > -- 
> > > Tom Zander
> > > Blog: https://zander.github.io
> > > Vlog: https://vimeo.com/channels/tomscryptochannel
> > 
> > XFCE (default Qubes Windows manager) provides a screenshot application 
> > (Menu/System Tools/Screenshot activated with the PrintScreen Key as well)
> > This launch a windows with:
> > - Region to capture (radio selection)
> >   - Entire screen (selected by default)
> >   - Active window
> >   - Select a region
> > - Delay before capturing
> >   - X seconds (default is 1)
> > - Capture mouse pointer
> >   - Y/N (default Y)
> > 
> > What I think needs to be done:
> > - Change the default for region to capture to "active window"
> > - Also
> >   - hook into screenshot so that either
> > - when OK (or Enter key) is pressed
> >   - the Save As dialog is replace by another one where you put the VM 
> > name (and it goes into QubesIncoming in that VM, for Dom0 into 
> > /home/user/screenshots)
> > - Dom0 Confirmation pop-up appear (same as usual copy/move file) 
> > with a preview (TBC)?
> >OR - the Save As dialog has a kind of "network drive list" which is the 
> > list of VMs that are running, and saving there save to QubesIncoming for 
> > that VM. You have to prevent the create directory and other stuff probably. 
> > Benefit is that it is probably re-usable for any Dom0 apps which use the 
> > Save As window.
> 
> OK for the impatient, this will send a screenshot of the current window to a 
> VM (no selection of target VM for the moment):
> 
> 1- Bind shortcut key:
> Click on: Menu/System Tools/Keyboard
> Click on: Application Shortcuts tab
> Click on Add
> Command: xfce4-screenshooter -w -o /usr/local/bin/screenshooter.sh
> Bind to Ctrl + Shift + PrintScreen (or whatever you want)
> 
> 2- Create script that will copy the file to the target VM
> in Dom0 terminal
> sudo vi /usr/local/screenshooter.sh
> 
> #!/bin/bash
> cat $1  qvm-run --pass-io  "cat > /home/user/`echo $1 | awk -F'/' 
> '{print $3}'`"
> 
> where  is the started VM that will receive the screenshot. You can 
> obviously choose a path that user has write access to. You may want to clean 
> the file that is save by default in /tmp by adding this line
> rm /tmp/`echo $1 | awk -F'/' '{print $3}'`"
> 
> 3- Make the script executable
> sudo chmod a+x /usr/local/bin/screenshooter.sh

there is the qvm-screenshot-tool. Is that not enough?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/99833c61-b238-4f7b-9469-5a5078cd8fb3%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Basic setup verification tests for correct setup? VT-d? Other?

2018-01-13 Thread Yethal
W dniu sobota, 13 stycznia 2018 20:52:44 UTC+1 użytkownik vel...@tutamail.com 
napisał:
> I am hoping some folks can help me with some basic tests and commands to 
> verify my Qubes 3.2 is set up correctly:
> 
> I ran a qubes command in Dom0 to verify if VT-d is 
> working(https://www.qubes-os.org/doc/security-guidelines/): 
> 
> qubes-hcl-report AppVM  (Name of "AppVM" I was running)
> 
> The results were as follows:
> 
> It listed my computer, BIOS, XEN version, etc...
> 
> It also stated:
> HVM: Active
> I/O MMU: Active
> HAP/SLAT: Yes
> TPM: Device present
> Remapping: Yes
> 
> Per some googling:  "Alternatively, in dom0 (under Qubes OS or Xen more 
> generally) you could grep for "virtualisation" or "VT-d".  You should either 
> see "I/O virtualisation enabled" or "I/O virtualisation disabled"...:
> 
> In Dom0 I ran the command: 
> 
> grep "VT-d"
> grep "virtualisation"
> 
> Nothing really happened after waiting 10 minutes...so I closed the terminal.
> 
> 
> My concerns are:
> I have VT-d and VT-x enabled in my BIOSam I actually using this feature?
> Any other commands or checks I can do to confirm my installation is done 
> correctly?
> 
> Thanks again and happy new years Qube group...thank you again for all you do!
> 
> V

sudo xl dmesg|grep VT-d

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5882144a-60c2-41a2-b31c-3f8611e4c9f9%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Compatible Hardware.

2018-01-06 Thread Yethal
W dniu sobota, 6 stycznia 2018 20:40:16 UTC+1 użytkownik Sir Hugo Drax napisał:
> Hello everyone,
> 
> 
> Like most of you, I came upon Qubes OS and fell in love. I have it
> running on an Asrock Z77 Extreme 11 with 32GBram and an i7-4790K. Apart
> from a few unexplained hangups from time to time, it has been smooth
> sailing. I'm in the process of building a brute of a machine (For heavy
> number crunching and video editing etc). My objective is to some day
> retire the machine I'm currently building into my daily driver with
> Qubes OS but that is some time in the future.
> 
> My current confusion is over 3 parts on my build list. I wish to know if
> these are compatible with Qubes 4.
> 
> - X2 Intel Xeon Silver 4114 2,20GHz
> 
> - Supermicro X11DPi-NT
> 
> - Sapphire Radeon RX 580 Pulse
> 
> I suspect The board and processors are probably OK but have no clue if
> the above graphic card would work. Any information and or suggestions
> for alternatives if these are unsupported is appreciated and welcome.
> 
> 
> Thanks in advance for your time and heartfelt appreciation to the Qubes
> team who toil over this OS.
> 
> 
> Cheers
> 
> 
> Drax

GPU won't be compatible out of the box with 3.2 due to the fact that 3.2 ships 
with 4.4 kernel (Plaris GPUs require kernel 4.7 or newer). Should work fine 
after updating the kernel though.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/d7dbd698-d720-478b-b8cf-402f8af0c45d%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: How to add Web-Shortcut to Menu of an AppVM

2018-01-02 Thread Yethal
W dniu poniedziałek, 1 stycznia 2018 22:42:09 UTC+1 użytkownik [799] napisał:
> Hello,
> 
> 
> I would like to enter a new menu item to the Appmenu of a Fedora 25 based 
> AppVM.
> The menu should contain a link to our corporate Mailserver (https:///owa).
> 
> I have thereof installed "menulibre" (sudo yum -y install menulibre)  and 
> created a new desktop entry under the Office Section, but it won't show up in 
> the qubes app menu.
> I have synced the application within the applications Tab under VM Settings.
> 
> I have also tried to manually add the desktop file:
> 
> nano open-corporate-webmail.desktop
> 
> [Desktop Entry]
> Encoding=UTF-8
> Name=Open Corporate Webmail
> Icon=my-icon
> Type=Application
> Categories=Office;
> Exec=xdg-open https://example.com/owa/
> 
> Following the documentation about adding menu files I have run:
> 
> xdg-desktop-menu install open-corporate-webmail.desktop
> 
> Unfortunately both ways (menulibre and manual creation of desktop file) 
> didn't solve the task.
> 
> ... Thereof the Question:
> How can I add a web Shortcut to an application menu of an AppVM?
> 
> Kind regards
> 
> [799]

You need to move the .desktop file to /usr/share applications in the TemplateVM 
upon which your AppVM depends and then run qvm-sync-appmenus in Dom0

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/569e0acf-359c-40d4-b0bf-7b549d31d232%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Help (URGENT) No vms are starting!

2017-12-23 Thread Yethal
W dniu sobota, 23 grudnia 2017 16:59:15 UTC+1 użytkownik ngl...@gmail.com 
napisał:
> Hello!
> I am a new qubes user who has qubes 3.2 installed on a USB stick.  When 
> trying to start vms such as "personal" or "untrusted" from the vm manager I 
> get the error message that no such file or directory exists.  Also, when 
> trying to start Firefox in the disposable vm, nothing happens at all after 
> getting the message that the dispvm save file was being edited.  However that 
> issue could simply be a matter of my USB stick being slow.  Please help with 
> this issue !
> 
> Best wishes!

open dmesg and xl dmesg and look for lines starting with error

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/e1df5bc5-1f62-4b41-b64f-f4889377e531%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: How to hide all except one USB controller?

2017-12-23 Thread Yethal
Instead of rd.qubes.hide.all.usb add xen-pciback.hide=(X)(X) to your grub 
commandline with X being the BDF address of your usb controller.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/b76c64d1-93ee-445e-8f77-ebf4228c1db1%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Ethernet port in an USB-C dock - failure to attach to sys-net

2017-12-18 Thread Yethal
W dniu niedziela, 17 grudnia 2017 21:30:41 UTC+1 użytkownik Kristian Elof 
Sørensen napisał:
> > what does lsusb in sys-usb show? What's the listed device class?
> 
> [user@sys-usb ~]$ lsusb -s 003:013 -v
> 
> Bus 003 Device 013: ID 0b95:1790 ASIX Electronics Corp. AX88179 Gigabit
> Ethernet
> Device Descriptor:
>   bLength18
>   bDescriptorType 1
>   bcdUSB   3.00
>   bDeviceClass  255 Vendor Specific Class
>   bDeviceSubClass   255 Vendor Specific Subclass
>   bDeviceProtocol 0 
>   bMaxPacketSize0 9
>   idVendor   0x0b95 ASIX Electronics Corp.
>   idProduct  0x1790 AX88179 Gigabit Ethernet
>   bcdDevice1.00
>   iManufacturer   1 
>   iProduct2 
>   iSerial 3 
>   bNumConfigurations  1
>   Configuration Descriptor:
> bLength 9
> bDescriptorType 2
> wTotalLength   57
> bNumInterfaces  1
> bConfigurationValue 1
> iConfiguration  0 
> bmAttributes 0xe0
>   Self Powered
>   Remote Wakeup
> MaxPower2mA
> Interface Descriptor:
>   bLength 9
>   bDescriptorType 4
>   bInterfaceNumber0
>   bAlternateSetting   0
>   bNumEndpoints   3
>   bInterfaceClass   255 Vendor Specific Class
>   bInterfaceSubClass255 Vendor Specific Subclass
>   bInterfaceProtocol  0 
>   iInterface  4 
>   Endpoint Descriptor:
> bLength 7
> bDescriptorType 5
> bEndpointAddress 0x81  EP 1 IN
> bmAttributes3
>   Transfer TypeInterrupt
>   Synch Type   None
>   Usage Type   Data
> wMaxPacketSize 0x0008  1x 8 bytes
> bInterval  11
> bMaxBurst   0
>   Endpoint Descriptor:
> bLength 7
> bDescriptorType 5
> bEndpointAddress 0x82  EP 2 IN
> bmAttributes2
>   Transfer TypeBulk
>   Synch Type   None
>   Usage Type   Data
> wMaxPacketSize 0x0400  1x 1024 bytes
> bInterval   0
> bMaxBurst   3
>   Endpoint Descriptor:
> bLength 7
> bDescriptorType 5
> bEndpointAddress 0x03  EP 3 OUT
> bmAttributes2
>   Transfer TypeBulk
>   Synch Type   None
>   Usage Type   Data
> wMaxPacketSize 0x0400  1x 1024 bytes
> bInterval   0
> bMaxBurst  15

Device class is listed as vendor specific class (and not a usb ethernet device) 
so you'll need to manually tell qubes to use that device as a network interface.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/bdf898f1-8cc9-457f-bc30-e1b27e1facbe%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Ethernet port in an USB-C dock - failure to attach to sys-net

2017-12-17 Thread Yethal
W dniu niedziela, 17 grudnia 2017 21:08:38 UTC+1 użytkownik Kristian Elof 
Sørensen napisał:
> > You shouldn't have to do that, sys-usb is a NetVM by default.
> > 
> 
> Interesting.
> 
> the sys-usb is indeed listes as "Type: NetVM"
> 
> However the ethernet device does not show up when running ifconfig or the 
> "Network Connections" gui program.
> 
> When plugging in the USB-C dock, I see this:
> 
> [user@sys-usb ~]$ sudo dmesg -w
> ...
> [22271.385720] usb 3-1.2.4: new SuperSpeed USB device number 9 using xhci_hcd
> [22271.404341] usb 3-1.2.4: New USB device found, idVendor=0b95, 
> idProduct=1790
> [22271.404371] usb 3-1.2.4: New USB device strings: Mfr=1, Product=2, 
> SerialNumber=3
> [22271.404389] usb 3-1.2.4: Product: AX88179
> [22271.404401] usb 3-1.2.4: Manufacturer: ASIX Elec. Corp.
> [22271.404412] usb 3-1.2.4: SerialNumber: 01
> [22271.739817] ax88179_178a 3-1.2.4:1.0 eth0: register 'ax88179_178a' at 
> usb-:00:00.0-1.2.4, ASIX AX88179 USB 3.0 Gigabit Ethernet, 
> 60:45:cb:bd:16:c8
> [22271.803545] ax88179_178a 3-1.2.4:1.0 enp0s0f0u1u2u4: renamed from eth0
> 
> [user@sys-usb ~]$ /sbin/ifconfig 
> lo: flags=73  mtu 65536
> inet 127.0.0.1  netmask 255.0.0.0
> inet6 ::1  prefixlen 128  scopeid 0x10
> loop  txqueuelen 1  (Local Loopback)
> RX packets 36  bytes 2016 (1.9 KiB)
> RX errors 0  dropped 0  overruns 0  frame 0
> TX packets 36  bytes 2016 (1.9 KiB)
> TX errors 0  dropped 0 overruns 0  carrier 0  collisions 0
> 
> No other network device than "lo" is listed? I would have expected either 
> eth0 or enp0s0f0u1u2u4 ?
> 
>   Kristian

what does lsusb in sys-usb show? What's the listed device class?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/3221aaef-c9bf-463e-854e-4f33c83b67b9%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Ethernet port in an USB-C dock - failure to attach to sys-net

2017-12-17 Thread Yethal
W dniu niedziela, 17 grudnia 2017 20:04:33 UTC+1 użytkownik Kristian Elof 
Sørensen napisał:
> Hello
> 
> I'm trying to make a Gigabit Ethernet port in an USB-C dock available to 
> sys-net
> 
> How come this does not work? My mistake or hardware not fully supported by 
> kernel/qubes?
> 
> Qubes 3.2
> Linux kernel 4.9.56-21
> Asus SimPro Dock https://www.asus.com/Docks/ASUS-SimPro-Dock/specifications/
> 
> [user@sys-usb ~]$ lsusb
> Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
> Bus 003 Device 005: ID 0b95:1790 ASIX Electronics Corp. AX88179 Gigabit 
> Ethernet
> 
> 
> [username@dom0 ~]$ qvm-usb 
> sys-usb:3-1.2.4   0b95:1790 ASIX_Elec._Corp._AX88179_01
> sys-usb:2-1.3 1fc9:500d NXP_SIMPRODOCK_PD_2.100_098e0695
> sys-usb:2-1.2.3   0bda:4040 Generic_USB_Audio_201405280001
> sys-usb:2-8   8087:0a2b 8087_0a2b
> 
> [username@dom0 ~]$ qvm-usb -a sys-net sys-usb:3-1.2.4
> ERROR: Device attach failed: /usr/lib/qubes/usb-import: line 37: [: sta: 
> integer expression expected/usr/lib/qubes/usb-import: line 51: printf: write 
> error: Invalid argument

You shouldn't have to do that, sys-usb is a NetVM by default.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/bab475bf-a449-4994-8e09-7089eac2a875%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: refresh rate

2017-12-13 Thread Yethal
W dniu środa, 13 grudnia 2017 15:45:57 UTC+1 użytkownik David napisał:
> On 12/03/2017 05:16 AM, Roy Bernat wrote:
> > Hi
> > 
> > Someone succeeded  to solve the refresh rate issue ?
> > 
> > Roy
> > 
> Roy,
> 
> Not sure if anyone has replied to this yet — but, there's no known 
> refresh rate issue. That's going to be based on your monitors config 
> (and, graphics card).
> 
> I should note that if you're using an external graphics card without 
> doing any extra heavy lifting, that might be the source of your troubles.
> 
> David

There is
https://github.com/QubesOS/qubes-issues/issues/3175

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/a97536f7-c249-41fb-bed2-63411a7cf6ad%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Dumping BIOS

2017-12-12 Thread Yethal
W dniu wtorek, 12 grudnia 2017 15:44:42 UTC+1 użytkownik 
leonardo.p...@gmail.com napisał:
> Can anyone give me the instructions necessaries to dump the bios of my PC. So 
> that I’m sure while using Qubes that I’m safe?
> Best regards 
> Leonardo

How exactly would dumping the bios make sure you're safe?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/ad4ba426-2892-4f80-9911-745a069aa806%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: USB Keyboard & Mouse Intermittent v4.0rc3

2017-12-09 Thread Yethal
W dniu piątek, 8 grudnia 2017 14:40:51 UTC+1 użytkownik Ray Joseph napisał:
> Yethal,
> 
> Thank you for your efforts.
> 
> I did not discover anything down this path.  Further, when I booted today, 
> the keyboard and mouse came up immediately.  I also had my access point 
> running and it was logged into during the boot.  Although previously, with 
> the AP available at boot, sometimes it came up without the keyboard and 
> mouse.  I am stating this as I had problems with a Debian correctly booting 
> with out a wireless connection.
> 
> More directly to your suggestions, here are the transaction I performed:
> OK, I don't know how to paste from dom0 to this fedora disposable vm.
> 
> I did a 
> sudo xl dmesg | grep VT
> for VT-d
> It displays supported pages sizes for iommu 0
> It displays supported pages sizes for iommu 1
> Snoop control not enabled.
> dom0 dma passthrough not enabled
> queued invalidation enabled
> interrupt remapping enabled
> shared ept tables enabled
> "Its risky to assign' address 'with shared rmrr at" address for Dom1.
> 
> xl dmesg for strict displayed
> (XEN)  - Unrestricted Guest
> 
> xl dmesg for pci did not produce anything
> xl dmesg for usb did not produce anything
> 
> I checked all the above just after booting into the system.  
> 
> I then started up USBvm from the application menu while having 
> xl top
> running.
> 
> As before, it showed paused for about a minute and then disappeared.  I ran 
> the above queries again and obtained the same results.
> 
> Any suggestions?

the rmrr message suggests that your usb controllers do not support flr so run 
"qvm-prefs -s sys-usb pci_strictreset false" reboot the usbvm and it should 
work.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/be29f5b0-1add-44fa-905e-0e0d60c690dd%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: new Desktop build recommendation

2017-12-08 Thread Yethal
W dniu piątek, 8 grudnia 2017 09:07:56 UTC+1 użytkownik tai...@gmx.com napisał:
> On 12/08/2017 02:43 AM, Yethal wrote:
> 
> > W dniu czwartek, 7 grudnia 2017 21:23:18 UTC+1 użytkownik Wael Nasreddine 
> > napisał:
> >> Hello,
> >>
> >> I'm looking to build a new Desktop specifically for Qubes OS, so my most 
> >> important requirement is compatibility. I currently have 64GB (4 x 16GB) 
> >> 288-Pin DDR4 SDRAM DDR4 3400 (PC4 27200)[0] that I'd like to use, and I'm 
> >> looking for a recommendation for the motherboard and CPU. Preferably a 6+ 
> >> cores CPU. What do you guys use?
> >>
> >> I'm aware of the HCL page, but I'm mostly interested in knowing your 
> >> personal experience with your current hardware.
> >>
> >> [0]: https://www.newegg.com/Product/Product.aspx?Item=N82E16820232264
> > Zero issues with i7-6800K on an AsRock X99 board. Has PS/2 port, disabling 
> > Management Engine is possible via built in flashing tool, all hardware 
> > sensors were detected and it supports PCI-E bifurcation alongside SR-IOV. 
> > I'm running Mini-itx version which may be unsuitable for your needs as it 
> > only takes 32GB of ram but it would be pretty safe to assume that full-size 
> > AsRock X99 motherboards would also be fully compatible with Qubes.
> That isn't disabling ME, nor ME cleaner - you can NOT disable ME - it is 
> impossible even the HAP tool doesn't do so.
> 
> Your only hope is to buy hardware without it such as the new enough to 
> be useful Socket G34 and C32 AMD PRE-PSP Systems, boards KGPE-D16 and 
> KCMA-D8 have libre firmware available and can play video games in a VM 
> via IOMMU-GFX, they also have dual onboard separate USB controllers (you 
> can use the second via a breakout bracket)

I ran me_cleaner with -s flag on it (setting HAP bit to 1) which supposedly 
halts ME execution after hardware init is finished.

Main issue with Talos2 isn't the fact that it's not a well known product, the 
main issue is that the most basic version, with no RAM, no SSD and no GPU costs 
$4,750 which makes it look as if privacy was the privilege of the rich.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/a8ef2a7f-41c7-4574-beb3-7f44b8e46ab7%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: new Desktop build recommendation

2017-12-07 Thread Yethal
W dniu czwartek, 7 grudnia 2017 21:23:18 UTC+1 użytkownik Wael Nasreddine 
napisał:
> Hello,
> 
> I'm looking to build a new Desktop specifically for Qubes OS, so my most 
> important requirement is compatibility. I currently have 64GB (4 x 16GB) 
> 288-Pin DDR4 SDRAM DDR4 3400 (PC4 27200)[0] that I'd like to use, and I'm 
> looking for a recommendation for the motherboard and CPU. Preferably a 6+ 
> cores CPU. What do you guys use?
> 
> I'm aware of the HCL page, but I'm mostly interested in knowing your personal 
> experience with your current hardware.
> 
> [0]: https://www.newegg.com/Product/Product.aspx?Item=N82E16820232264

Zero issues with i7-6800K on an AsRock X99 board. Has PS/2 port, disabling 
Management Engine is possible via built in flashing tool, all hardware sensors 
were detected and it supports PCI-E bifurcation alongside SR-IOV. I'm running 
Mini-itx version which may be unsuitable for your needs as it only takes 32GB 
of ram but it would be pretty safe to assume that full-size AsRock X99 
motherboards would also be fully compatible with Qubes.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/f9809f85-6524-457e-bd7f-71a15de66839%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: How to copy-paste into Terminal from global clipboard?

2017-12-06 Thread Yethal
W dniu czwartek, 7 grudnia 2017 07:33:37 UTC+1 użytkownik Nik H napisał:
> This may be a silly question but I've been unable to figure it out: I quite 
> often want to paste something from a browser into a Terminal in a different 
> vm.
> 
> Global, secure copy / paste is Ctrl-Shift-c / Ctrl-Shift-v
> 
> In a Terminal window, these shortcuts are mapped to normal copy paste, rather 
> than inter-vm copy pasting so it doesn't work out of the box.
> 
> I then changed the global copy paste shortcut to use the windows key. It's 
> explained elsewhere but it means changing guid.conf and adding Mod4-c and 
> Mod4-v for secure copy paste.
> 
> This works great (well - after restart)! I tested it in various apps, it does 
> what it should.
> 
> However, it still doesn't work on the Terminal application. For whatever 
> reason, Windows-C just types a C and the same for V. Global keyboard 
> shortcuts seem to be ignored while Terminal is active.
> 
> Anybody have an idea how to solve this? Thanks!

Right click into the Terminal window and select Paste. Regular paste via 
keyboard shortcut doesn't work in terminal windows for some reason

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/b29bd96b-93cb-4868-9caf-df19a9a8abb6%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: USB Keyboard & Mouse Intermittent v4.0rc3

2017-12-06 Thread Yethal
W dniu środa, 6 grudnia 2017 19:44:47 UTC+1 użytkownik Ray Joseph napisał:
> The last 3 successful boots took 10 tries.  
>  This is a Toshiba laptop (satellite).  It has run Windows 8 & 10. Debian 8 & 
> 9, Qubes-OS v3.2, v4.0 rc1.  v4.0 rc two also had intermittent keyboard 
> support.  v4.0rc3 is a little more predictable, 2 out of 3 failed boots.
> 
> Reading forum messages, suggests this might be some kind of race on who gets 
> control of the USB controller first.  I looked in 
> /etc/qubes-rpc/policy/InputKeyboard and it contains:
> $anyvm  $anyvm  deny
> 
> OK, maybe that is not valuable.
> 
> One message said that the USB keyboard and mouse could be hidden during boot 
> so it would be available for dom0.  In order to do that, it seems I should 
> open a terminal in USBvm and see what ports are there and what is connected.  
> So I clicked on applications, scrolled down to USBvm | terminal and selected 
> it.  Nothing happened.
> 
> I opened xl top to see all vms.  dom0 was there and the net family but they 
> were all blocked probably because my network is down; I don't have my AP with 
> me.  So I went back and tried to start USBvm.  It shows up in xl top as 
> paused.  After about 1 min, it disappear.  So I closed all vms and tried to 
> start USBvm.  I got the same result.  
> 
> I can't tell what is going on.  
> 
> What might be stopping USBvm from running?
> 
> When it is running, I believe I can use lsusb to see what is connected.  So I 
> can plug USB sticks into the available ports to see what the system calls 
> those ports.  I expect that what is left over is the keyboard and mouse 
> internal ports.
> 
> I would appreciate any information the help correct my understanding and 
> solution method.
> 
> Ray

It's possible that USBVM does not start due to disabled VT-d or pci strictreset 
set to true. Check xl dmesg for info on VT-d and qvm-prefs for info on pci 
strictreset

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/1440b556-fbc6-43d1-b643-fa4925c6c042%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: USB Keyboard thoughts...

2017-12-03 Thread Yethal
W dniu niedziela, 3 grudnia 2017 06:29:51 UTC+1 użytkownik tai...@gmx.com 
napisał:
> I would consider purchasing one of unicomps excellent mechanical 
> keyboards, they don't have re-writable firmware so a malicious computer 
> can't install a virus (unlike most keyboards) and they are also made in 
> america thus much more trustworthy.
> 
> Truly a pleasure to type on, they are made with the original IBM Model M 
> tooling.

Try Bathroom Epiphanies. These are replacement keyboard controllers for select 
mechanical keyboards. Fully open source, fully open hardware. Allow full 
control over the keyboard and the code that it runs.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/df757748-f106-4c03-855b-2be873aeb294%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: USB Keyboard thoughts...

2017-12-02 Thread Yethal
W dniu piątek, 1 grudnia 2017 19:10:07 UTC+1 użytkownik Matty South napisał:
> I love the Qubes project! I've been thinking of ways to improve the security 
> when it comes to USB Keyboards. 
> 
> I'm sure a lot of us who use Qubes as our day-to-day OS have a nice keyboard 
> attached to the system. Upon plugging in the USB keyboard for the first time, 
> I rightfully got a security warning about the implications of passing USB 
> Keyboard input into dom0 (think USB Rubber Ducky attack among others). OK, 
> I'm on board so far. What surprises me is that I didn't just authorize THIS 
> keyboard to pass through to dom0, I have authorized *ANY* USB keyboard to 
> access dom0. I verified this with other keyboards and even a home-made Rubber 
> Ducky attack using a teensy.
> 
> Curious, is there a reason why we don't restrict the authorized USB keyboard 
> based on USB Serial number or even VID or PID. Sure with PID/VID, a physical 
> attacker who knows your brand of keyboard could still pass through 
> keystrokes, but it would still up the bar a little for these style of 
> attacks. 
> 
> I'm on Version 3.2 so forgive me if this has been addressed in 4.0.
> 
> Secondly, I don't want to be the guy begging for improvements, I would like 
> to contribute. Can anyone point me to a good place to start if I want to add 
> this feature? I'm thinking here maybe? 
> https://github.com/QubesOS/qubes-app-linux-usb-proxy

All of these values can be forged by the attacker. You may want to try using 
udev rules to block all keyboards except the ones that were present during boot 
process. You'd lose the ability to use USB keyboard plugged into a live system 
but it would also force a potential attacker to reboot your machine in order to 
use a rubber ducky.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/153e0878-7269-472c-8ab4-993888e857dd%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: guid.conf for disposable VMs

2017-12-02 Thread Yethal
W dniu sobota, 2 grudnia 2017 18:26:36 UTC+1 użytkownik tech...@tutanota.com 
napisał:
> Hi,
> 
> I understand generally how to customize guid options via the 
> /etc/qubes/guid.conf file in Dom0 as per 
> https://www.qubes-os.org/doc/full-screen-mode
> 
> My question is, if I want this to effect disposable vms only, not globally, 
> what do use for the VM name in the VM: {} block in the file?
> 
> Thanks.

the dispvm template vm name so fedora-25-dvm or whatever it is called on your 
machine

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/16a2cfe0-076b-430e-983a-86c82b7bd92d%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Qubes audio

2017-12-01 Thread Yethal
W dniu piątek, 1 grudnia 2017 19:34:14 UTC+1 użytkownik charly LEMMINKÄINEN 
napisał:
> Le vendredi 1 décembre 2017 18:53:50 UTC+1, Yethal a écrit :
> > W dniu piątek, 1 grudnia 2017 15:40:34 UTC+1 użytkownik charly LEMMINKÄINEN 
> > napisał:
> > > Le vendredi 1 décembre 2017 13:02:12 UTC+1, awokd a écrit :
> > > > On Fri, December 1, 2017 10:07, charly LEMMINKÄINEN wrote:
> > > > >
> > > > > sorry to retrieve an old thread but I would like to know if qubes r3.2
> > > > > does even support usb headset? I mean not by assigning it to a VM but 
> > > > > for
> > > > > general purpose across the whole system?
> > > > > pavucontrol is normally for inside the vm, not to install at the 
> > > > > system
> > > > > base.
> > > > 
> > > > Have you looked over https://www.qubes-os.org/doc/external-audio/ ?
> > > 
> > > Again, it's about the usage into a VM. I don't see why the built-in audio 
> > > would be accepted as a general audio device in a laptop, so you can 
> > > listen to a youtube video from a browser in one vm and at the same time 
> > > listen to a podcast or a video in another vm, and not a usb headset
> > > So again, is it a way to make the general audio device a usb headset as 
> > > the built-in audio is, or is it a security risk and so qubes doesn't 
> > > allow it? Or Maybe it does work for some of you and so maybe my headset 
> > > is just not properly recognized?
> > 
> > Works systemwide if the USB controller is assigned to Dom0. Works in a 
> > specific qube if using sys-usb. I think it might be handy to be able to 
> > move audio backend from Dom0 to a specified VM to reduce attack surface.
> 
> so you're telling me that your headset is in usb and it's working ? Because 
> mine doesn't work, so are you sure that it is supposed to work system-wide? 
> I understand that it would be more secure to have contained the audio to one 
> vm but right now it's not my purpose.

It is working in a specific vm if I assign it to the vm via qvm-usb. Was 
working systemwide when I had USB controllers in dom0

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/9a644c5d-9ab2-4a34-bfc9-b42b3524d5e4%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Qubes audio

2017-12-01 Thread Yethal
W dniu piątek, 1 grudnia 2017 15:40:34 UTC+1 użytkownik charly LEMMINKÄINEN 
napisał:
> Le vendredi 1 décembre 2017 13:02:12 UTC+1, awokd a écrit :
> > On Fri, December 1, 2017 10:07, charly LEMMINKÄINEN wrote:
> > >
> > > sorry to retrieve an old thread but I would like to know if qubes r3.2
> > > does even support usb headset? I mean not by assigning it to a VM but for
> > > general purpose across the whole system?
> > > pavucontrol is normally for inside the vm, not to install at the system
> > > base.
> > 
> > Have you looked over https://www.qubes-os.org/doc/external-audio/ ?
> 
> Again, it's about the usage into a VM. I don't see why the built-in audio 
> would be accepted as a general audio device in a laptop, so you can listen to 
> a youtube video from a browser in one vm and at the same time listen to a 
> podcast or a video in another vm, and not a usb headset
> So again, is it a way to make the general audio device a usb headset as the 
> built-in audio is, or is it a security risk and so qubes doesn't allow it? Or 
> Maybe it does work for some of you and so maybe my headset is just not 
> properly recognized?

Works systemwide if the USB controller is assigned to Dom0. Works in a specific 
qube if using sys-usb. I think it might be handy to be able to move audio 
backend from Dom0 to a specified VM to reduce attack surface.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/1e989884-8da3-4a15-8281-3fd4818a8941%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: How To Replace Libvirt Drivers

2017-11-24 Thread Yethal
W dniu piątek, 24 listopada 2017 19:18:06 UTC+1 użytkownik Person napisał:
> I believe I already did. The error message for not having enabled VT-d is 
> different from the error message I received: libvirtError.libvirt: 
> libxenlight failed to create new domain “domain name”.

sudo xl dmesg|grep VT-d

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/f5e03e31-ffcd-4c45-a2de-5141cde7fd21%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: How To Replace Libvirt Drivers

2017-11-23 Thread Yethal
W dniu czwartek, 23 listopada 2017 02:19:46 UTC+1 użytkownik Person napisał:
> I have Qubes 3.2, and whenever I try to create HVM domains, libvirt fails to 
> create them.
> 
> Is there any way to replace libvirt drivers? If so, what drivers would you 
> recommend using?

Enable VT-d in BIOS/UEFI

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/b2b2d778-5827-4ab5-b192-a72cf30853dc%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Unable to Attach ISO to Windows HVM

2017-11-01 Thread Yethal
W dniu środa, 1 listopada 2017 02:05:41 UTC+1 użytkownik Person napisał:
> I created a Windows 10 HVM on Qubes (I know Windows 10 isn’t supported, but I 
> know some people succeeded with it, so I’m trying it), and when I attached 
> the ISO to the HVM, I get an error message: “libvirt.libvirtError: internal 
> error: libxenlight failed to create new domain ‘windows-10’”.
> 
> I don’t believe that there is anything wrong with the ISO, because it was a 
> download directly from Microsoft; and I don’t believe that I messed up the 
> command, because it worked previously. It booted up a picture of the Windows 
> logo and then suddenly crashed.
> 
> One of the solutions I found online was to use “systemctl start 
> xendriverdomain”, but I don’t seem to have this service and I don’t know how 
> to install it.

You'd need Xen disk drivers installed within the VM for this to work. Xen 
drivers (along the rest of Qubes Windows Tools) haven't been ported to Windows 
10 yet.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/1ad9e6ad-2d89-4d84-b192-51602193e415%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Why is there no qubes manager in V4.0?

2017-10-28 Thread Yethal
W dniu sobota, 28 października 2017 13:14:29 UTC+2 użytkownik [799] napisał:
> Hello,
> 
> > While I do know how to use the cli tools I
> > enjoy a gui for at a glance viewing and tasks,
> > it is much easier to press start/stop on a
> > nice list rather than type two commands.
> 
> While I appreciate the new features in Qubes 4, the lack of a graphical 
> frontend like Qubes Manager is a step backwards, as Linux is always about 
> choice.
> Can't someone program a very simple GUI which offers the following functions:
> 
> 1) show all VMs with the option to hide:
> - internal VMs (I really hope to get this setting back from Qubes 3.2)
> - Template VMs
> - all VMs which are not running
> 
> 2) indicate which VMs are running
> 
> 3) offer the option to do the following actions on a VM:
> - start
> - restart
> - shutdown
> - kill
> - open preferences
> 
> Nice to have:
> 
> 4) maybe also: attach/remove USB and Block-Devices
> 
> 5) show an icon if an USB/Block-Device is mounted 
> 
> I think that having the options 1 - 3 is perfectly fine, as this will make 
> the interaction with VMs easier (also for newbies who come from any other OS).
> 
> Please don't get me wrong, I like the new widgets as they offer additional 
> options, but a central cockpit to do basic tasks is missing.
> 
> I can live without additional features like performance metrics in Qubes 
> Manager, but the basic tasks would be great.
> 
> Can maybe someone outside of the Qubes Team program this?
> 
> [799]

What original Qubes Manager did wrong:
Didn't expose all per-VM settings (qvm-prefs)
Didn't expose all global settings (guid.conf)
Didn't expose all device options (USB mostly, block devices were available)
Duplicated some functionality of the Applications menu
Was non-resizable (serious issue when screen real estate is at a premium)

Those are some of the reasons it was scrapped.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/a720b022-23d5-4ff8-b7f3-920702df32e2%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Windows 10 guest support (in Qubes 4.x)?

2017-10-25 Thread Yethal
W dniu środa, 25 października 2017 20:13:17 UTC+2 użytkownik Ted Brenner 
napisał:
> On Wed, Oct 25, 2017 at 2:01 AM, '[799]' via qubes-users 
>  wrote:
> Hello Tine,
> 
> >> I would like to know if there are any plans for
> >> better Windows (10) support in the
> >> upcoming 4.X version? 
> 
> I have the same question regarding the future strategy for windows support:
> 
> - will we see Windows 10 support in Qubes 3.2?
> (Not relevant as Qubes 3.2 will become EOL)
> 
> - what about windows 7 and 10 support in Qubes 4.0?
> 
> With "supported" I mean that we'll have Qubes Tools available and maybe the 
> option to use seamless mode.
> 
> In the past I read about Windows Support for windows 8.1 which I think is not 
> relevant as most people run either Windows 7 or 10.
> Looking at my customers I have not a single customer who is running windows 
> 8.x (for a good reason).
> 
> To Qubes Dev's
> 
> I really think the Qubes Dev-Team should be honest and transparent about 
> Qubes Windows Support - maybe answering the question if they are working on 
> this at all, or if Windows on Qubes is more like another project which is out 
> of scope of the Qubes Dev Team as they are mainly focussing on the Qubes 
> (Core) OS themselves (which I would totally understand).
> 
> >> I really appreciate your work, but currently
> >> this is preventing me to use Qubes as the
> >> daily driver
> 
> As you said I need to run windows for my daily workflow and would really like 
> to do so in Qubes.
> I guess there are more users who work in Enterprise environments (as 
> non-developers) where windows is basically the default OS where lots of 
> applications are running.
> One example is that lots of my work is done on Outlook (Exchange 2016) and I 
> have not been able to get this done with Linux.
> 
> I think it would be good to know how many users are asking for windows on 
> Qubes and maybe raise some funding so that a capable developer can work on 
> this topic.
> 
> [799]
> 
> 
> 
> 
> 
> -- 
> 
> You received this message because you are subscribed to the Google Groups 
> "qubes-users" group.
> 
> To unsubscribe from this group and stop receiving emails from it, send an 
> email to qubes-users...@googlegroups.com.
> 
> To post to this group, send email to qubes...@googlegroups.com.
> 
> To view this discussion on the web visit 
> https://groups.google.com/d/msgid/qubes-users/akE3h9OJmfmidm58UyS7FxK0sCUVtgRK__X6rHkfGjTeIQhvEp-ac2FROHm42zpJw5VLDDEeAj6PiXJP4-IBerWOnS46Pmzv_FbRadShsg0%3D%40protonmail.com.
> 
> For more options, visit https://groups.google.com/d/optout.
> 
> 
> I strongly suspect there isn't any work going on as I never see replies from 
> qubes dev on Windows questions, and there are a lot of them. Or at least it 
> is tabled for now till 4.0 is done. Perhaps it would be nice to open support 
> of the code to the community rather than having the Qubes team working on it 
> exclusively?
> 
> 
> -- 
> 
> Sent from my Desktop

Code is on GitHub, nothing's stopping you from forking/sending a pull request

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/0fb41fb3-4a28-4395-b6a2-4aced6a48cc4%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Qubes 4.0-rc2 :: VMs fail to start

2017-10-25 Thread Yethal
W dniu środa, 25 października 2017 19:26:51 UTC+2 użytkownik [799] napisał:
> Hello,
> 
> As at least one other Qubes user has the same problem, that VMs won't start, 
> I'll add this as special topic.
> 
> I've made a clean install of Qubes 4-rc2 but ~70% of the time I can't boot 
> the VMs.
> This includes sys-net, sys-firewall, but also others.
> 
> I tried to check the logs but I don't get any valuable information.
> See screenshot.
> 
> I started the following command in dom0:
> 
> watch -n 1 xl list
> 
> When I try to launch a VM I can see that the VMs appears in the xl list 
> output, but the State is -- and the Time(s) is 0.0.
> After ~30sec the start is aborted with error message: Cannot execute 
> qrexec-daemon.
> 
> Questions:
> 1) is anyone running Qubes 4.0-rc2 on a Lenovo X230?
> 2) is someone additionaly running Coreboot?
> 3) I am running the Qubes Installation with the default settings, any options 
> to tweak on the Grub command line
> 
> [799]
> 
> 
> 
> 
> 
> Gesendet von ProtonMail mobile
Set pci strict reset on sys-net and sys-usb to false and try again. If that 
doesn't help set virt_mode to pv. If that helps it means your laptop does not 
meet minimum system requirements

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/fd020f3a-7eae-4c5f-84e4-b2f0055d41d0%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Logitech C920 Webcam with Qubes?

2017-10-24 Thread Yethal
W dniu wtorek, 24 października 2017 19:42:25 UTC+2 użytkownik evo napisał:
> ... do nobody has any USB webcam in use with qubes???
> 
> it shows me on sys-usb (lsusb) that the webcam is attached, but i can
> not find it over attach/detach devices and i have no idea, how can i
> mount it on another VM.

does it show up in qvm-usb?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5b4c739e-13b4-42a5-ab10-736583c46ef7%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: HOWTO - Potential fix for GUI sluggishness

2017-10-17 Thread Yethal
W dniu wtorek, 17 października 2017 20:26:29 UTC+2 użytkownik Roy Bernat 
napisał:
> On Sunday, 15 October 2017 05:58:03 UTC-4, Yethal  wrote:
> > I reported the issue yesterday but more people browse the mailing group 
> > than the qubes-issues repo so I'll repost this here. Hopefully it'll help 
> > someone.
> > 
> > (On my PC at least) the AppVMs internally use 24hz screen refresh rate 
> > instead of my monitor native 60hz which caused the GUI to be very 
> > unresponsive, sluggish and to tear like crazy. In order to fix that:
> > 
> > 1. Launch terminal in TemplateVM on which your AppVMs depend
> > 2. Open /etc/X11/xorg-qubes.conf in test editor
> > 3. Scroll to the VertRefresh parameter
> > 4. Change 23-24 to 59-60 (or higher if your display supports it)
> > 5. Save changes
> > 6. Shutdown TemplateVM
> > 7. Restart AppVMs based on that TemplateVM
> > 8. Repeat for all other TemaplteVMs
> > 9. Enjoy buttersmooth GUI
> > 
> > Github issue:
> > https://github.com/QubesOS/qubes-issues/issues/3175
> 
> can you point me to this script ?

/usr/bin/qubes-run-xorg.sh

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/de15597d-a669-40ec-ae7e-6f334407ac48%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: HOWTO - Potential fix for GUI sluggishness

2017-10-17 Thread Yethal
W dniu wtorek, 17 października 2017 09:23:08 UTC+2 użytkownik Roy Bernat 
napisał:
> On Sunday, 15 October 2017 05:58:03 UTC-4, Yethal  wrote:
> > I reported the issue yesterday but more people browse the mailing group 
> > than the qubes-issues repo so I'll repost this here. Hopefully it'll help 
> > someone.
> > 
> > (On my PC at least) the AppVMs internally use 24hz screen refresh rate 
> > instead of my monitor native 60hz which caused the GUI to be very 
> > unresponsive, sluggish and to tear like crazy. In order to fix that:
> > 
> > 1. Launch terminal in TemplateVM on which your AppVMs depend
> > 2. Open /etc/X11/xorg-qubes.conf in test editor
> > 3. Scroll to the VertRefresh parameter
> > 4. Change 23-24 to 59-60 (or higher if your display supports it)
> > 5. Save changes
> > 6. Shutdown TemplateVM
> > 7. Restart AppVMs based on that TemplateVM
> > 8. Repeat for all other TemaplteVMs
> > 9. Enjoy buttersmooth GUI
> > 
> > Github issue:
> > https://github.com/QubesOS/qubes-issues/issues/3175
> 
> Hi 
> 
> tried your solution on template vm .  the changes are not saved .
> 
> any suggestion ? 
> 
> R

Yeah, later I found out that the file is reconstructed from a template by 
qubes-run-xorg script. Until this is permanently fixed you may want to try 
editing the script so that it always echoes correct value. This is a workaround 
until a permanent solution is developed.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/9a469497-ff7f-4a9c-a85f-4de1984f464f%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: How to recover Qubes when keyboard / mice is dysfunctional due to USB qube setup issues?

2017-09-27 Thread Yethal
W dniu środa, 27 września 2017 14:08:56 UTC+2 użytkownik Patrick Schleizer 
napisał:
> cooloutac:
> > On Sunday, September 24, 2017 at 12:23:39 PM UTC-4, cooloutac wrote:
> >> On Sunday, September 24, 2017 at 12:23:23 PM UTC-4, cooloutac wrote:
> >>> On Sunday, September 24, 2017 at 9:25:24 AM UTC-4, Patrick Schleizer 
> >>> wrote:
>  Quote from https://www.qubes-os.org/doc/usb/
> 
> > Caution: By assigning a USB controller to a USB qube, it will no
>  longer be available to dom0. This can make your system unusable if, for
>  example, you have only one USB controller, and you are running Qubes off
>  of a USB drive.
> 
>  How can one recover from such a situation if there is no PS2
>  keyboard/mice available?
> 
>  I guess... Unless there is a better way...? Boot the system using from
>  an external disk using a USB recovery operating system... Then modify
>  the local disk (with broken Qubes)... Then do what?
> 
>  Cheers,
>  Patrick
> >>>
> >>> ya that. exactly.
> >>
> >> that would be the only way I would know of.
> > 
> > sorry i misunderstood.  you could use the qubes keyboard proxy.  or unhide 
> > it from dom0.  think they are both explained in the docs there, but don't 
> > think either are recommended but if you have no choice.
> > 
> 
> The Qubes documentation explains how to hide/unhide it with the gui. But
> when the disk is not booted (for recovery booted from USB), the gui
> cannot be used since it refers to the USB booted and not internal disk
> supposed to be recovered.
> 
> To undo it some file on the internal disk needs to be modified. Which
> files needs what modification?

Remove rd.qubeshideallusb parameter from grub and then rebuild grub

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/e5aee8f4-3af5-43f9-8ad0-4cfcd5be72bc%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Impressions of the Purism Librem 15v3 for Qubes

2017-09-25 Thread Yethal
W dniu poniedziałek, 25 września 2017 13:34:13 UTC+2 użytkownik Sean Hunter 
napisał:
> I want to start by saying I really like this laptop so far and it works great 
> for me in qubes 4.0. I’m a (very) long term linux user but new to qubes. For 
> the last 5 years I have used a macBook pro as my primary computer for 
> personal and work, and am using this to replace that first for personal stuff 
> and dev projects and then hopefully soon for my main work also. I also didn’t 
> ever boot pureOs (their debian spin) so can’t comment on what that’s like. 
>   
> 
> 
>   
> So a 15” mbp is my point of comparison and these are relatively minor issues 
> which don’t stop me from using the laptop for everything I need (so far):
>   
>   they added a numpad (that I don’t use) so you’re not centered 
> on the screen when you type and there are extra keys to the right of the 
> arrows. Annoying to me but many people wouldn’t notice or might even like the 
> numpad
>   It won’t boot qubes R3.2 for some reason so I have to run R4.0. 
> That’s fine for me although it means a somewhat rougher user experience as 
> it’s not super polished yet
>   The keys for screen brightness, volume etc are hooked up using 
> dark magic that doesn’t work in i3wm for some reason. On xfce they work just 
> fine. At some point I’ll try to figure it out and if you don’t use i3 you may 
> not care
>    I haven’t got the acpi (or whatever it’s called now) settings 
> quite right yet so it doesn’t shut down properly - It shuts everything down 
> but leaves the screen backlight on, then I have to manually press and hold 
> the power button for it to actually shut down. Likewise I can hibernate it, 
> but it doesn’t come back from hibernation. Again, there’s probably a fix
>   I’m not crazy about the touchpad. It’s resonsive enough but the 
> friction on the surface is a little high.  I guess macs have pampered me and 
> I’ve become soft. 
>   It won’t drive my super-wide external monitor at full 
> resolution so I am restricted to a “mere” 1900xsomething. 
>   
>   
> 
> 
>   
> If you’re not familiar with this laptop, some of the points in its favour are:
> 1. Free software ethos: comes with core boot and the hardware is user 
> replaceable to an extent very unusual for a laptop
> 2. Security-minded: ME disabled, open-source bios and has hardware disable 
> switches for mic and wifi
> 
> 
> Let me know if you have specific questions and I’ll try to address
> 
> 
> Sean
> 
> Sent from my phone. Sorry if brief. 

How's the keyboard?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/ca0ad3c5-d6aa-48a4-8f5b-75b4daf3c654%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Painless USB attach/detach

2017-09-24 Thread Yethal
W dniu niedziela, 24 września 2017 15:03:45 UTC+2 użytkownik Sean Hunter 
napisał:
> Yeah. Grep | cut -f1 from that script is similar to the awk line I use except 
> that I also only print the first match (if there are multiple matches) 
> whereas that script will print all of them which I think will cause problems 
> if you have a device attached multiple timex. 
> 
> Sent from my phone. Sorry if brief. 
> 
> > On 24 Sep 2017, at 13:44, Yethal <grzegorz.chodzi...@gmail.com> wrote:
> > 
> > W dniu niedziela, 24 września 2017 13:45:19 UTC+2 użytkownik Sean Hunter 
> > napisał:
> >> Hey there,
> >> 
> >> I was trying out attaching usb devices to qubes and thought this might be 
> >> useful to other people. If you have a device with a complicated 
> >> description (eg a Yubikey) it can be a pain to figure out what device ID 
> >> it's being attached to in sys-usb so you can use qvm-usb attach to send it 
> >> to an AppVM.
> >> [sean@dom0 ~]# qvm-usb
> >> BACKEND:DEVID DESCRIPTIONUSED BY
> >> fedora-25:1-1 QEMU_QEMU_USB_Tablet_42
> >> p:1-1 QEMU_QEMU_USB_Tablet_42
> >> sys-firewall:1-1  QEMU_QEMU_USB_Tablet_42
> >> sys-usb:1-3   Yubico_Yubikey_4_OTP+U2F+CCID  
> >> sys-usb:1-6   0489_e076  
> >> vault:1-1 QEMU_QEMU_USB_Tablet_42
> >> 
> >> Typing qvm-usb, looking down for where my Yubikey is, then looking accross 
> >> for the sys-usb:1-3 next to it, then typing qvm-usb attach somevm 
> >> sys-usb:1-3 will get pretty old pretty fast.
> >> 
> >> Luckily, unix is awesome. I have created a couple of small shell functions 
> >> which search the output of qvm-usb on the description and attach or 
> >> detach. Thus:
> >> [sean@dom0 ~]# usb-attach somevm Yubi
> >> [sean@dom0 ~]# qvm-usb
> >> BACKEND:DEVID DESCRIPTIONUSED BY
> >> fedora-25:1-1 QEMU_QEMU_USB_Tablet_42
> >> p:1-1 QEMU_QEMU_USB_Tablet_42
> >> sys-firewall:1-1  QEMU_QEMU_USB_Tablet_42
> >> sys-usb:1-3   Yubico_Yubikey_4_OTP+U2F+CCID  somevm
> >> sys-usb:1-6   0489_e076  
> >> vault:1-1 QEMU_QEMU_USB_Tablet_42
> >> 
> >> ...and likewise...
> >> [sean@dom0 ~]# usb-detach somevm Yubi
> >> 
> >> If you like them you could put them (or something similar) in your 
> >> ~/.bashrc in your dom0.
> >> 
> >> Here they are:
> >> function usb-attach() {
> >>qvm-usb attach "${1}" $( qvm-usb | awk "/${2}/"'{print $1;exit}' )
> >> }
> >> 
> >> function usb-detach() {
> >>qvm-usb detach "${1}" $( qvm-usb | awk "/${2}/"'{print $1;exit}' )
> >> }
> >> 
> >> 
> >> Cheers,
> >> 
> >> Sean
> > 
> > Great job! I use Micah Lee's script adapted to fit my usb devices
> > https://micahflee.com/2016/12/qubes-tip-making-yubikey-openpgp-smart-cards-slightly-more-usable/
> > 
> > -- 
> > You received this message because you are subscribed to the Google Groups 
> > "qubes-users" group.
> > To unsubscribe from this group and stop receiving emails from it, send an 
> > email to qubes-users+unsubscr...@googlegroups.com.
> > To post to this group, send email to qubes-users@googlegroups.com.
> > To view this discussion on the web visit 
> > https://groups.google.com/d/msgid/qubes-users/25a26bb2-70d3-43dc-823b-8ff0ddaa734f%40googlegroups.com.
> > For more options, visit https://groups.google.com/d/optout.

For that to happen I'd have to have more than one device greppable using the 
same keyword (or regex) right?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/80edc1f7-acd8-4b9c-9ffd-de3218ad49e3%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Qubes OS 4.0 without IOMMU

2017-09-14 Thread Yethal
W dniu czwartek, 14 września 2017 21:22:52 UTC+2 użytkownik damm swing napisał:
> Hello,
> 
> 
>  
> 
> 
> Will it be possible to use the final version of Qubes OS 4.0 (at your own 
> risk) on hardware without IOMMU (only with SLAT)?
> 
> 
>  
> 
> 
> Regards

PCI assignment won't work without IOMMU so no sys-net and no sys-usb

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/40c4f7be-7589-478b-bf46-9346879f3829%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Qubes 4.0 on Tuxedo BU1406

2017-09-13 Thread Yethal
W dniu środa, 13 września 2017 12:39:13 UTC+2 użytkownik Aaron Dough napisał:
> These are my experiences with Qubes 4.0rc1 on a Tuxedo BU1406-notebook with 
> an i5-7200U-CPU and a NVMe-SSD. Some issues could be resolved (mostly using 
> this mailing list, thanks to anyone contributing!), others remain:
> 
> 
> 
> Resolved issues:
> 
> Unable to install Qubes in UEFI-Mode. Selecting "Install Qubes R4.0-rc1" just 
> loops back to the same menu.
> 
> Solution: creating an MBR and installing in Bios-Mode worked fine
> 
> After the installation, the notebook kept rebooting. I got into the GRUB Boot 
> Menu, but after selecting Qubes, it briefly showed the "Loading Xen..., 
> Loading Linux... Loading ramdisk..."-message, and then rebootet the PC. (Much 
> like this guy describes. Maybe someone link him here? I can't respond to him, 
> since I just subscribed...)
> 
> Solution: editing the menu-item and removing "iommu=no-igfx" in the 
> multiboot-line allowed my to start the system and update dom0. This update 
> then generated a new grub configuration file, which resolved the issue for 
> good. I did this three times now, the first two times it worked at once, the 
> last time I had to restart the update until I saw the "Generating grub 
> configuration file ..."-message (maybe the dom0-update-server could not be 
> reached at first?)
> 
> Sys-net could not be started. At first boot it showed me the error-message 
> "['/usr/bin/qvm-start', 'sys-firewall'] failed: Start failed: internal error: 
> Unable to reset PCI device :03:00.1: internal error: Active 000:03:00.0 
> devices on bus with 000:03:00.1, not doing bus reset". This was really about 
> Sys-net, to which 03:00.1 was attached.
> 
> Workaround: Removing the 03:00.1 ethernet controller in the sys-net vm 
> settings worked, which means however that I don't have Ethernet. I can live 
> with that for now. Blocklisting the card-reader as suggested here was not 
> tried yet.
> 
> Unresolved issues:
> Touch-pad does not register taps as clicks. The physical buttons work 
> however, as does multitouch scrolling, so this is not critical. It is strange 
> though, as Fedora 25 is the base of dom0, and Fedora 25 itself has no 
> problems with the touchpad.
> Standby is not working properly. This is the last dealbreaking issue 
> remaining.
> 
> With Sys-usb enabled, can't unlock after Standby. I can go into standby, but 
> waking the notebook results in a blank screen. The led-backlight comes up 
> though.
> 
> Dirty Workaround: It looked like the keyboard and touch-pad did not 
> reconnect. I reinstalled with sys-usb disabled, which allowed me to unlock, 
> but lead to 2.2:
> 
> With Sys-usb disabled, Standby results in strange behavior when sys-net is 
> running. The first "Suspend to RAM" after starting sys-net (or booting the 
> machine) works perfectly fine, but kills my networking-capabilities 
> ("NetworkManager is not running" when I click the red networking-icon). After 
> that, Standby will lock the screen and nothing else happens at first. I can 
> unlock the screen and go back to the Desktop. Then, after a minute or so the 
> computer will go into standby. Waking will go directly to the Desktop, 
> without the lock-screen. Restarting sys-net and sys-firewall will also reset 
> this issue. Some rare times, the first standby will not result in the 
> described problem, so this is only 90-95% reproducible. It maybe unrelated, 
> but it seems sys-net is always at the minimum of 400MB, and sys-firewall at 
> the maximum of 4000MB of used memory.
> What did not work: Removing the WiFi-controller. However, without any 
> attached networking-devices the NetworkManager keeps running after the first 
> Standby.
> 
> If you have any idea about one of the remaining issues, please let me know. 
> Since the HCL-tool is missing in rc1, I will provide the report (and an 
> update) once rc2 comes out.
> 
> 
> 
> --Aaron

3. Try running sys-usb with pci_strictreset set to false. If that doesn't help 
attach both 03:00.0 and 03:00.1 devices to sys-usb and try again.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/e65269a7-ea95-4834-a6cb-9315b7fff0be%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Qubes 3.2 Error when Re-Installing of Qubes Windows Tools 3.2.2.3

2017-09-07 Thread Yethal
W dniu czwartek, 7 września 2017 22:49:06 UTC+2 użytkownik PR napisał:
> Hello Yethal,
> 
> 
> On 09/06/2017 11:14 PM, Yethal wrote:
> > W dniu środa, 6 września 2017 19:31:03 UTC+2 użytkownik PR napisał:
> >> on my Windows 7 HVM USB devices could not be recognized when beeing
> >> attached via sys-usb
> >> (...)
> > I'm 99% sure you can't attach single usb devices to windows vms. Only 
> > entire pci controllers can be attached via qvm-pci
> 
> Thank you for the hint, I have examined the USB-Controller-Layout of my 
> Lenovo X230 and came to the conclusion to pass USB 3.0 Controller to my 
> Windows HVM as I will only loose 2 out of 3 USB-Ports to my Windows 
> AppVM and my internal LTE-Card which is also connected to the same 
> PCI-Controller.
> 
> After adding the PCI-Controller to my Windows HVM I had to set 
> pci_strictreset false to be able to boot into windows.
> 
> When looking under devices, the controller is not listed as USB controller.
> Instead I see two entries with a yellow warning sign under "Other devices":
> 
> - Universal Serial Bus (USB) Controller
> - XP001 XENBUS VBD
> 
> Any idea what is missing to get USB support in my Win7 HVM?
> 
> Regards
> 
> - PhR

You need to install the USB 3.0 driver within the Windows VM.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/84d798ef-195b-403c-9473-1dc67d64aae7%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Qubes 3.2 Error when Re-Installing of Qubes Windows Tools 3.2.2.3

2017-09-06 Thread Yethal
W dniu środa, 6 września 2017 19:31:03 UTC+2 użytkownik PR napisał:
> Hello,
> 
> on my Windows 7 HVM USB devices could not be recognized when beeing 
> attached via sys-usb.
> 
> Therof I uninstalled Qubes Windows Tools and tried to reinstall after a 
> reboot.
> 
> Strangely installation is now failing with an error:
> 
> "installer has encountered an unexpected Error installing this package. 
> ... The Error code is 2753"
> 
> Any suggestion what is wrong and where to troubleshoot the problem?
> 
> 
> kind regards
> 
> 
> - PhR

I'm 99% sure you can't attach single usb devices to windows vms. Only entire 
pci controllers can be attached via qvm-pci

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/b83290dd-28ed-4608-8bb0-e282cc2dc81c%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Informational videos about Qubes

2017-09-01 Thread Yethal
W dniu piątek, 1 września 2017 04:55:51 UTC+2 użytkownik Andrew David Wong 
napisał:
> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA512
> 
> On 2017-08-28 15:14, Holger Levsen wrote:
> > On Sun, Aug 27, 2017 at 10:33:16PM -0500, Andrew David Wong wrote:
> >>> That sounds reasonable. Could we perhaps have a link to these 
> >>> videos (as well as all other third-party materials about Qubes)
> >>> somewhere on the mailing group/IRC channel so that newcomers
> >>> can get acquainted with them?
> > [...]
> >> As for the IRC channel(s), JPO and Holger (CCed) may be able to 
> >> take care of that.
> > 
> > surely we can add some link to /topic but I think first and 
> > foremost those videos should be linked from qubes-os.org/docs/ and 
> > then everyone can find them easily…
> > 
> 
> Well, the concerns about linking to videos from the Qubes website also
> apply to linking to them from qubes-os.org/docs/. This is kind of a
> sticky issue that the Qubes team would like to avoid.
> 
> - -- 
> Andrew David Wong (Axon)
> Community Manager, Qubes OS
> https://www.qubes-os.org
> -BEGIN PGP SIGNATURE-
> 
> iQIcBAEBCgAGBQJZqMwiAAoJENtN07w5UDAwcNkP/3L2jHVLWVF+ICP8Pw3Syfk3
> wSmfWGIdk/GLKaKu5UfaAilflyLXoYVnWF6czN6Muo1t0XzapyFtOc2RvgFSwxwB
> its62PVhYkuDUZLxfhS/ciIzcHqzBsJPF+DZHqrIjyiY7UESwu4zF8umJrwwKHtA
> ajEGDYtedeaATul4IAP9IRCvthDWRFdqrROHkoaz/eMu7/rxOVIlcWrsnjXqgJEz
> fjQw9Cdkwm3OaiU9tLcgQJAUpLi0nxJO8KYOPROdRXWCw/y8pIzTqoZgD70Dqt80
> HyOFesPfVj0u0vKSExRKZoGLOR21THoMjJGizQTRWx2W4v272aqZW+HK5tbXHbuo
> /iMhdBK8TWyhL7qV7J/MCkj35POmO+L1dViqqzMqYfML4gyh+HA9aZMIIL734hrQ
> zBKFRvr/eT4d6plfwvQH1uKeqqmjbZ1+QtWlXVXNdCnyY3NoZi0kynsFewaOG327
> BFU6PIAvdtGgItb8gxWt6V2tu/o7Q2fQjSCctVeG/SKHz0YGbPpqSBcGqI6zP3uD
> i5pw4kceHUpzkGy2NHty8DEjtNN3fMfHcw5+YqB/kCPJSJB+AYQvwW10PZynkM3z
> D4mmQuq79p49RPoKv58CqYoi4529HPRKkJrxZ71IhPIiWcAfttt8/kB917lOZZU7
> z7R8FYg+1HZARXsZJgUI
> =yU3U
> -END PGP SIGNATURE-

What if we added a disclaimer stating that these videos were made by 
third-parties unaffiliated with QubesOS Project nad that QubesOS Project in no 
way endorses them and/or their creators?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/daab15f3-b503-4fb0-88dd-dd6f66e78ea9%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: HOWTO: Compiling Kernels for dom0

2017-08-31 Thread Yethal
W dniu niedziela, 13 sierpnia 2017 07:24:29 UTC+2 użytkownik Foppe de Haan 
napisał:
> For any newcomers: can you tell me if this covers all the bases? 
> https://github.com/0spinboson/qubes-doc/blob/patch-1/managing-os/compiling-your-own-kernel.md
> (or if not, what's missing?)

It needs to mention that after transferring the kernel.rpm to dom0 and 
installing it (via sudo dnf install kernel*.rpm) one also neds to generate 
initramfs and regenerate grub config

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/742036fc-d1ab-4c52-bb6d-ecfe259d812d%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: HOWTO: Compiling Kernels for dom0

2017-08-29 Thread Yethal
W dniu niedziela, 13 sierpnia 2017 14:17:33 UTC+2 użytkownik Epitre napisał:
> Le dimanche 13 août 2017 09:41:53 UTC+2, Foppe de Haan a écrit :
> > On Sunday, August 13, 2017 at 9:38:06 AM UTC+2, Epitre wrote:
> > > Le dimanche 13 août 2017 09:19:25 UTC+2, Epitre a écrit :
> > > > Le dimanche 13 août 2017 07:24:29 UTC+2, Foppe de Haan a écrit :
> > > > > For any newcomers: can you tell me if this covers all the bases? 
> > > > > https://github.com/0spinboson/qubes-doc/blob/patch-1/managing-os/compiling-your-own-kernel.md
> > > > > (or if not, what's missing?)
> > > > 
> > > > Hi,
> > > > 
> > > > It seems right for me. Just a a comment for the version in devel-4.11, 
> > > > the last working version (at least for me, and need to be confirmed) is 
> > > > 4.11.8:
> > > > 
> > > > The 4.11.12 has a Xen bug which has to be fixed and prevent Xen to work.
> > > > The 4.12.5 has also the same bug but need to have also 3 patches 
> > > > updated.
> > > > 
> > > > In both cases, qubes-core status:
> > > > 
> > > > août 11 21:37:07 dom0 startup-misc.sh[2712]: xenstore-write: xs_open: 
> > > > No such file or directory
> > > > août 11 21:37:07 dom0 startup-misc.sh[2712]: xenstore-write: xs_open: 
> > > > No such file or directory
> > > > août 11 21:37:07 dom0 startup-misc.sh[2712]: xc: error: Could not 
> > > > obtain handle on privileged command interface (2 = No such file or 
> > > > directory): Internal error
> > > > août 11 21:37:07 dom0 startup-misc.sh[2712]: libxl: error: 
> > > > libxl.c:116:libxl_ctx_alloc: cannot open libxc handle: No such file or 
> > > > directory
> > > > août 11 21:37:07 dom0 startup-misc.sh[2712]: cannot init xl context
> > > > 
> > > > I will dig more into the problem in the next week but if someone would 
> > > > like to test to confirm or not, it would help.
> > > > 
> > > > Moreover, for those who have problem with NOUVEAU driver (see my first 
> > > > post asking help: 
> > > > https://groups.google.com/d/msg/qubes-devel/koDHzHJICEs/M5B19MBgCgAJ) 
> > > > and their GTX970 with 4G of VRAM, I patched the qubes kernel 
> > > > (https://github.com/fepitre/qubes-linux-kernel) for version 4.9 and 
> > > > 4.11. The major problem is in the computation of VRAM which has been 
> > > > completely remade and solved in kernel 4.12.
> > > 
> > > Sorry for the quick updates but writing the message it came to mind that 
> > > it would maybe something related to Grub...and yes...I boot the my dev 
> > > machine and I don't know why but the grub conf was badly updated...
> > > 
> > > I can confirm that the lastest working version is 4.11.12. I will also 
> > > update properly my repo for the patches in devel-4.12.
> > 
> > np. I had a look, but didn't see any error messages akin to yours (running 
> > 4.11.12). 4.12.6 indeed only built for me if I disabled 3 kernel patches, 1 
> > related to xsa155.
> 
> Now building and running properly kernel-4.12 is ok. I pushed on my 
> devel-4.12 branch the updated 3 kernel patches who failed at first instance 
> (rewrite in the kernel sources to obtain properly updated lines).
> 
> We can now go on the next releases (especially if someone like has Ryzen or 
> Kaby Lake CPU or latest NVIDIA cards).

Something weird is happening whenever I try to compile this kernel. I have two 
config files (config and .config) in qubes-kernel-linux directory and two 
config files (config and .config) in linux-kernel-* directory, all of them with 
the same settings but whenever I run make rpms make ignores those config files 
and uses a stock one

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/811ca328-b07b-4c28-aade-c10381977fd2%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Informational videos about Qubes

2017-08-27 Thread Yethal
W dniu poniedziałek, 28 sierpnia 2017 01:35:28 UTC+2 użytkownik Andrew David 
Wong napisał:
> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA512
> 
> On 2017-08-27 15:50, Yethal wrote:
> > This is a two part series about Qubes OS features on a
> > Linux-centric channel.
> > 
> > https://www.youtube.com/watch?v=HmTwES2teiQ
> > 
> > https://www.youtube.com/watch?v=1Qij91iGuig
> > 
> > Could we link to that from the front page?
> > 
> 
> Hi Yethal,
> 
> We're generally pretty conservative about what we link from the Qubes
> website. We have nothing against these videos, and we're grateful to
> everyone who creates positive videos about Qubes. However, we have a
> pretty stringent set of requirements when it comes to directly linking
> to videos, since doing so could be perceived as an endorsement.
> 
> - -- 
> Andrew David Wong (Axon)
> Community Manager, Qubes OS
> https://www.qubes-os.org
> -BEGIN PGP SIGNATURE-
> 
> iQIcBAEBCgAGBQJZo1clAAoJENtN07w5UDAweXsP/3rw9TobTckA5rQ300IpCPFl
> AoBxwFIqquZacpRCeelykwAfS5mFLl3dCYlel+D7Epthv2wQK/RNgrw7D4C3Bpk/
> DGP19rYlQPFR6kUWtlKOf8AbxSDLje83B79iZKdeQFHLAccsF6v36Png7GGIcXHn
> OikRnHQMNKhw423pby2w1gGHZ+G/7I/7xSlQD3hv83k1Qg8Zm/K3ilOhZVHSREPe
> yno9jTN1i3hw/vWgjj0I768oadvmWQZXr05dTvRCPQocFpupMgbHhKXz7uy6+RvA
> Vvwil06miGbO5gK95PcG917sASQ9T8kGamJYQOmY2QgtPhfyC5R5vC/P2dUmrSb3
> QZQHXxYXZFPPrUc0WjtVrLNhWpSp5kNEPyHvRRN/mqqkvaxDykCVqgAk7QCMvAlV
> nxFHmNVurvmocySPC/yatshJH8ruYcwPe7mAE0babdvfRxDiH11Yh7pl60WX+JYW
> 26ifA8e1eIKIRiyHmrL0MZDPxQccmNopiG62qzUTybmHM2GpizJn/OUTMwdNu4eb
> wC+owth9C+wEE974QLkkufqhdr+lmWWzYUZP7ROF6AedA58pI8MfevRYjvHY9hjq
> VL7klUNRq7f+JIqGV3C8gi5AOBvrRN4hq7jVfvF68czHPyM92sk/nJ63uXnFho5O
> hF4NN2t8dZMYEA57HebW
> =63a/
> -END PGP SIGNATURE-

That sounds reasonable. Could we perhaps have a link to these videos (as well 
as all other third-party materials about Qubes) somewhere on the mailing 
group/IRC channel so that newcomers can get acquainted with them?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/c74a8763-0715-45f6-818c-af8e179e3557%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Informational videos about Qubes

2017-08-27 Thread Yethal
This is a two part series about Qubes OS features on a Linux-centric channel.

https://www.youtube.com/watch?v=HmTwES2teiQ

https://www.youtube.com/watch?v=1Qij91iGuig

Could we link to that from the front page?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/4a061071-ead3-45bb-8069-cc866feae7f0%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: HOWTO: Compiling Kernels for dom0

2017-08-27 Thread Yethal
make also has an option of automatically detecting all loaded modules (via 
lsmod) and compiling the kernel only with support for currently loaded modules. 
Use make localmodconfig for that.
Running it in a vm wouldn't be such a good idea since the module config for 
dom0 and appvms differ greatly however localmodconfig allows for the lsmod to 
be exported from another machine. So:
in dom0:
lsmod > lsmod
qvm-copy-to-vm  lsmod
in build vm
make LSMOD=/home/user/QubesIncoming/dom0/lsmod localmodconfig

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/48f7b21a-9748-4e5d-b84c-6a5682545e8d%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Will there be a 4.0rc1 -> 4.0rc2 upgrade path?

2017-08-26 Thread Yethal
W dniu sobota, 26 sierpnia 2017 17:13:06 UTC+2 użytkownik Sean D napisał:
> I see that 4.0rc2 is due out in a little over a week.  Does anyone know if 
> there'll be an upgrade path from rc1 to rc2, or if complete re-install will 
> be preferred?  I'm trying to decide how invested I should get in my current 
> 4.0rc1 setup.
> 
> 
> Thanks,
> 
> 
> Sean

Back when R3.2 was in RC1 one only needed to run qubes-dom0-update in order to 
upgrade to RC2 so it'll probably be the same here

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/0fdb7f1c-adaf-461a-91f0-01dc89941546%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Qubes-R4.0-rc1 installation fails

2017-08-25 Thread Yethal
W dniu piątek, 25 sierpnia 2017 18:40:32 UTC+2 użytkownik sigmu...@gmail.com 
napisał:
> Hello,
> 
> I just acquired a new computer with the following characteristics:
> 
> - Motherboard: MSI X370 Gaming Pro Carbon
> - CPU: AMD Ryzen 7 1700X
> 
> With another computer, I installed the Qubes 4.0 RC1 iso on a USB stick from 
> Ubuntu, following the tutorial on the official site. (I also checked its 
> integrity beforehand)
> 
> Once plugged in the new computer, the installation UI (cyan background) shows 
> up. I select "Install Qubes R4.0-rc1", the screen turns black and my computer 
> reboots after some seconds to bring me again to this menu.
> 
> In the troubleshooting section, I selected "Install Qubes R4.0-rc1 in basic 
> graphics mode" to see the debug logs. I had to record my computer with my 
> phone because here again the screen turns black and my PC reboots ; I managed 
> to grasp the last frame before it turns black, here's a screenshot :
> 
> 
> http://puu.sh/xjjbb/f487abdd69.jpg
> 
> 
> I didn't try to install Qubes 3.2 on it. Also, the hard drive is blank and I 
> don't have coreboot/libreboot installed (not compatible with my hardware)...
> 
> The line "xenoprof: Initialization failed. AMD processor family 23 is not 
> supported" worries me a bit. Anyone knows a solution to this problem, if 
> there is one?
> 
> 
> Thanks in advance!
> 
> N.W.

Qubes ships with Kernel 4.9 however Ryzen support was only added in kernel 4.11

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/767fddf6-ebad-4bbc-b625-8565fc2bb039%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Audio broken in R4.0 rc1 / qvm-run fails to start AppVM

2017-08-25 Thread Yethal
W dniu piątek, 25 sierpnia 2017 16:38:09 UTC+2 użytkownik nicholas roveda 
napisał:
> I've checked the BIOS configs and VT-d is enabled.

Try with pci_strictreset set to false for this particular vm

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/bc1e8258-20c5-47a4-ab9e-2ec3066bc07b%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Qubes-R4.0-rc1-x86_64 how to Install a Browser

2017-08-23 Thread Yethal
W dniu środa, 23 sierpnia 2017 22:17:15 UTC+2 użytkownik QubesOS-ML napisał:
> if i click on template: fedora-25 --> Start
> just nothing happen ;-)
> 
> Am 2017-08-22 22:16, schrieb Yethal:
> > W dniu wtorek, 22 sierpnia 2017 19:59:39 UTC+2 użytkownik QubesOS-ML 
> > napisał:
> >> hello
> >> maybe a strange question, but how do i install a Webbroser?
> >> have a nice day
> >> vinc
> > 
> > Fedora 25 template should come with Firefox preinstalled.

try starting it from the terminal
qvm-start fedora-25

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/8d69e9b5-cf56-4430-9261-417b873e1b30%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Audio broken in R4.0 rc1 / qvm-run fails to start AppVM

2017-08-23 Thread Yethal
W dniu środa, 23 sierpnia 2017 17:08:17 UTC+2 użytkownik nicholas roveda 
napisał:
> I've used Qubes 3.2 and everythings there worked fine, but now I'm trying 
> R4.0 rc1 and I can't figure out why the sound doesn't work.
> 
> `qvm-pci` reports 2 Intel Audio Devices (00:03.0  and 00:1b.0), so I've tried 
> to attach them to an base AppVm, such personal and start it with `qvm-run`, 
> but it returns:
> "Start failed: internal error: libxenlight failed to create new domain 
> 'personal'",
> while without those audio devices the VM starts without any problems.
> 
> 
> Related Bug Issue:
> https://github.com/QubesOS/qubes-issues/issues/3042

Check whether VT-d is enabled on your machine. This message is usually 
displayed when one starts a VM with a PCI device on a machine without VT-d

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/efb6c91e-d57c-4b3d-b344-49bee6ef4d13%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Windows 7 HVM: how to remove Users-Folder-Redirection?

2017-08-22 Thread Yethal
W dniu wtorek, 22 sierpnia 2017 02:05:41 UTC+2 użytkownik PR napisał:
> Hello,
> 
> I would like to remove the redirection which has been made by Qubes Tools:
> 
> C:\Users --> E:\Users
> 
> As I can't run this within windows is there any trick to remove the link 
> without booting up a 2nd OS?
> 
> Next question is, what is the downside if I have my USERS-folders on c:\ 
> instead of e:\
> 
> - PhR

Users folder is moved to the E:\ drive so every AppVM created from this HVM can 
have its own Users directory

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/58cfb5f0-787b-4f3e-844d-75b5ae7c438a%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Qubes-R4.0-rc1-x86_64 how to Install a Browser

2017-08-22 Thread Yethal
W dniu wtorek, 22 sierpnia 2017 19:59:39 UTC+2 użytkownik QubesOS-ML napisał:
> hello
> maybe a strange question, but how do i install a Webbroser?
> have a nice day
> vinc

Fedora 25 template should come with Firefox preinstalled.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/4845ea26-5e63-4a68-b1ef-854dade6c69b%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Grub Boot Screen cannot open Windows

2017-08-20 Thread Yethal
W dniu niedziela, 20 sierpnia 2017 20:30:47 UTC+2 użytkownik xueyi...@gmail.com 
napisał:
> The terminal replies with "os-prober: not a shell built in".

Looks like you'll need to enable os-prober in grub first.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/a535e804-82d5-48d8-b56e-3bc8288203f2%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: How do you make a new user on Qubes?

2017-08-20 Thread Yethal
W dniu niedziela, 20 sierpnia 2017 20:38:13 UTC+2 użytkownik xueyi...@gmail.com 
napisał:
> I wanted to make a guest user without a password, but there doesn't seem to 
> be any option to create a new user.
> 
> Also, on a side note, is it possible to have the same VMs on the guest user 
> but not the same applications inside the VMs? And is it possible to download 
> a new OS (I'm thinking Windows 8) inside Qubes for both users? I also hope 
> for the users to have different IP addresses and MAC addresses if possible (I 
> do not want the activities on different users to seem related to each other 
> in any way).

QubesOS does not support more than one user on the same physical machine.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/62f0fe7a-beca-49d4-9f07-dd9eba305f18%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Upgrade path R3.2 to R4?

2017-08-20 Thread Yethal
W dniu niedziela, 20 sierpnia 2017 20:54:15 UTC+2 użytkownik Marian Beermann 
napisał:
> Is there already a documented / "generally thought to be working"
> upgrade path from R3.2 to R4 (rc1)?
> 
> Cheers, Marian

Nope, best you can do right now is to backup all your vms, do a clean install 
and restore them on R4.0

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/50311278-1d81-44b1-9662-798333fc3536%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Grub Boot Screen cannot open Windows

2017-08-20 Thread Yethal
W dniu sobota, 19 sierpnia 2017 17:35:07 UTC+2 użytkownik xueyi...@gmail.com 
napisał:
> I made an entry for Windows 7 on the Grub Boot Screen, but when I attempt to 
> open it, it shows the error "hd1 cannot get c/h/s values".
> 
> I've tried changing BIOS to UEFI mode, but it displays the same error. I've 
> also tried changing the device boot order. 
> 
> I've also tried to recover Windows through sudo mount /dev/sdC on both BIOS 
> and UEFI mode, but the terminal states that the device does not exist.
> 
> I know that Qubes is working fine, and that I did not overwrite the Windows 
> OS file (it still appears when I check the file system on Qubes).
> 
> I wish to be able to dual boot Windows 7 with Qubes 3.2 without losing any 
> programs installed on Windows 7 and without messing up Qubes. What do I do?

Run os-prober and it should automatically create appropriate GRUB entries.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/2b35b3de-30f4-4223-9e72-059684fe91dc%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: usb qube with one of two usb buses?

2017-08-20 Thread Yethal
W dniu niedziela, 20 sierpnia 2017 08:52:48 UTC+2 użytkownik pixel fairy 
napisał:
> im on a desktop with 2 usb buses. is it possible to make a usb qube with one 
> of those controllers and leave the other one in dom0 for the keyboard and 
> mouse?

in dom0:
lspci|grep -i usb

This should list all available usb controllers along their BDF addresses (in 
XX:XX.X format)

Then you only need to attach one of them to the USB qube by running:
qvm-pci -a sys-usb X where X is the BDF address of one of the controllers.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/195ad5d5-9372-4b4a-b0e2-d99c624fb8c9%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Using USB device with Windows 7 HVM?

2017-08-17 Thread Yethal
W dniu środa, 16 sierpnia 2017 22:39:21 UTC+2 użytkownik Sven Semmler napisał:
> On 08/16/2017 02:53 PM, Yethal wrote:
> > 1. VT-d is not enabled on your machine. In this case go to bios and 
> > enable it.
> 
> It isn't. I am running Qubes 3.2 on a DELL Latitude E6410 ... which has
> the issue that he Intel Graphics stop working as soon as VT-d is
> enabled. At least that was the case for the installer. I will confirm
> whether I can enable it after the install, but the HCL comment for the
> E6410 doesn't make me optimistic:
> 
> > Intel graphics unusable with enabled VT-d
> 
> Thank you for pointing this out.
> 
> /Sven
> 
> 
> [1] https://www.qubes-os.org/hcl/#hardware-laptops

Issue might be resolved by adding iommu=no-igfx to GRUB config

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/caf26845-403f-48e9-835d-ac35bb6b04d9%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Build a power efficent and silent desktopsystem for Qubes-OS

2017-08-17 Thread Yethal
W dniu czwartek, 17 sierpnia 2017 05:31:39 UTC+2 użytkownik ludwig jaffe 
napisał:
> Am Mittwoch, 16. August 2017 06:30:39 UTC-4 schrieb bored lord:
> > Hello Guys,
> > 
> > i sitting here next to a Desktop PC which is almost as loud as a freaking 
> > datacenter. Due to my old gaming habbits its not supposed to be silent, nor 
> > energyefficent.
> > 
> > I am in love with qubes-os for my daily struggles and tasks ;-).
> > 
> > But, i'd appreciate to have a system which won't start up every fan 
> > possible once i start another vm.
> > 
> > So i am looking forward to build a small, energyefficent and silent system, 
> > which will run qubes-os ootb without any problems.
> > 
> > As i happen to be a dad now, busy splitting my time between family, 
> > projects and work. I'd appreciate your guys help for building a 
> > micro/miniATX PC for Qubes OS
> > 
> > Specs:
> > 
> > - +16GB RAM
> > - +512GB SSD
> > - if possible a small nvidia-card for cuda and some occasional gaming. (not 
> > mandatory), 
> > - Dual-Head-Graphics (uHD) is Mandatory
> > - WIFI (Mandatory)
> > 
> > i'd love to build it by using a case comparable to the Thermaltake 
> > CA-1D5-00S1WN-00 Black SPCC Micro ATX 
> > (https://www.newegg.com/Product/Product.aspx?Item=9SIA2F84EA2140)
> > 
> > 
> > Any ideas? i'd really appreciate your help.
> 
> MORE RAM!
> 
> 16GB is not enough.
> Have 32GB or more as there are many VMs to play with. All of them eat a lot 
> of RAM.
> Think about 4GB per VM if you use 64Bit OS. The 64Bit systems are more 
> wasteful
> with memory as most things are now 8-byte aligned, so any variable uses 
> 8-byte even if it is shorter like char or uint32. Maybe there are some 
> space-optimized libraries but for performance reasons, as 64bit machine works 
> with bigger natural address spacing, the data in RAM will be aligned for the 
> 64bit machine, eating almost double of it!
> Or use 32bit VM Guests for some minor stuff.
> 
> Memory is like engine displacement it can only be substituted by more engine 
> displacement or more memory, respectively

Yeah, got to agree here, there are no diminishing returns when it comes to RAM 
on Qubes OS

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/4dd5216b-ad18-49b6-abea-41845bc50a8d%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Build a power efficent and silent desktopsystem for Qubes-OS

2017-08-16 Thread Yethal
W dniu środa, 16 sierpnia 2017 12:30:39 UTC+2 użytkownik bored lord napisał:
> Hello Guys,
> 
> i sitting here next to a Desktop PC which is almost as loud as a freaking 
> datacenter. Due to my old gaming habbits its not supposed to be silent, nor 
> energyefficent.
> 
> I am in love with qubes-os for my daily struggles and tasks ;-).
> 
> But, i'd appreciate to have a system which won't start up every fan possible 
> once i start another vm.
> 
> So i am looking forward to build a small, energyefficent and silent system, 
> which will run qubes-os ootb without any problems.
> 
> As i happen to be a dad now, busy splitting my time between family, projects 
> and work. I'd appreciate your guys help for building a micro/miniATX PC for 
> Qubes OS
> 
> Specs:
> 
> - +16GB RAM
> - +512GB SSD
> - if possible a small nvidia-card for cuda and some occasional gaming. (not 
> mandatory), 
> - Dual-Head-Graphics (uHD) is Mandatory
> - WIFI (Mandatory)
> 
> i'd love to build it by using a case comparable to the Thermaltake 
> CA-1D5-00S1WN-00 Black SPCC Micro ATX 
> (https://www.newegg.com/Product/Product.aspx?Item=9SIA2F84EA2140)
> 
> 
> Any ideas? i'd really appreciate your help.

I run QubesOS on Mini-ITX and I am very happy with my current setup so here are 
the parts with notes (where appropriate).
 CPU: i7-6800K. Virtualization is a workflow that scales pretty much linearly 
with the core count so there's really no reason to hold back here. Do NOT go 
for Ryzen until the Ryzen bug on older kernels is resolved
 RAM: Corsair LPX 32GB. Just like the CPU, sky is the limit here.
 GPU: Nvidia GTX 750TI. Bought it because it's small, quiet and consume little 
to no power. Do not buy Nvidia cards. Installing proprietary nvidia drivers in 
dom0 is a pain in the ass and nouveau is average at best. Also, due to lack of 
function level reset you'll lose video after resuming from sleep. Go for 
integrated or AMD (Even if you plan on gaming in a VM you should still buy an 
AMD card. Nvidia drivers crash when they detect they're being run in a virtual 
machine)
 MoBo: Asrock X99 mini-itx. Not much choice here since it's one of two X99 
mini-itx mobos. Has an included cooler which is nice. Supports PCI-E 
bifurcation so if you ever feel like going really overboard you can install two 
full size gpus on a mini-itx board. Included Wi-Fi card (Broadcom BC4352) does 
not work out of the box.
 SSD: Samsung m.2 pro evo. Always go for M.2. Not only are they faster, the 
cable management gets 10x easier with those.
 Cooling: Cooler Master Seidon 120. One of few coolers compatible with this 
board. Keeps the six-core CPU below 30C on idle and below 60C on full load
 Case: Lian-Li TU100. Great office/workstation case. Terrible gaming case (due 
to lack of GPU cooling). Can be modded to be a great gaming case but unless 
you're willing to cut holes in it, you should look elsewhere.

Also, check whether your keyboard supports PS/2 connection and if it does, plug 
it via PS/2. If not, buy a PS/2 compatible keyboard (most mechanical ones are). 
Just trust me, it simplifies things a lot.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/9d04d19b-3d71-4e21-bc9f-cf541bdcbb12%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Using USB device with Windows 7 HVM?

2017-08-16 Thread Yethal
W dniu środa, 16 sierpnia 2017 21:16:11 UTC+2 użytkownik Sven Semmler napisał:
> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA256
> 
> Hi,
> 
> I am new to Qubes OS and this group. Attached please find a PDF
> outlining how I organized my setup in general. Getting right to the
> point, here is what I have done so far:
> 
> * setup and using all fedora-23 based qubes / qubes-split-gpg ... all
> works fine and as expected
> 
> * created Windows 7 HVM template [1]
> 
> * created USB qube [2] and verified that USB pass-through works using
> the "dev" fedora-23 AppVM. Many of the hardware tools I use have Linux
> clients [3][4][5]
> 
> My issue:
> 
> * other hardware tools I need to use have only Windows clients [6][7][8]
> 
> * it is my impression that the qubes-windows-tools do not (yet) support
> USB pass-through - is that correct?
> 
> * I have also tried to assign the entire USB controller to the Windows
> HVM but have failed. I can repeat and provide error messages if that
> would be a valid approach.
> 
> My next steps:
> 
> * install VirtualBox [9] in a dedicated fedora-23 based AppVM
> 
> * run Windows 7 as a guest in VirtualBox inside the fedora-23 qube
> 
> I know that:
> 
> 1) USB pass-through into fedora-23 AppVM works
> 2) I have used a Windows VBox on Linux installs before (non Qubes OS)
> 3) USB pass-through from Linux to the VBox worked too
> 
> So I see no reason other than performance that the above wouldn't work.
> 
> The purpose of this email is:
> 
> * confirm that qubes-windows-tools do not support USB pass-through and I
> have not overlooked anything or made a mistake along the way
> 
> * evaluate whether assigning the entire USB controller to the HVM is a
> viable solution ... some seem to have had success with that, but I
> couldn't find much details on how to do it other than the obvious tab
> in the Qubes VM Manager details for the respective qube.
> 
> * get feedback regarding my setup in general (attachment) ... does this
> make sense?
> 
> * get feedback if anyone else is using the Windows VBox in fedora AppVM
> approach to enable USB pass-through
> 
> Thank you for taking the time to read this. I am looking forward to any
> feedback you are willing to share.
> 
> /Sven
> 
> [1]
> https://www.qubes-os.org/doc/windows-appvms/#using-template-based-window
> s-appvms-qubes-r2-beta-3-and-later
> [2] https://www.qubes-os.org/doc/usb/
> [3] https://www.totalphase.com/products/beagle-i2cspi/
> [4] https://www.saleae.com/originallogic16
> [5]
> https://www.microchip.com/Developmenttools/ProductDetails.aspx?PartNO=DV
> 244005
> [6] https://www.k2l.de/products/42/OptoLyzer%C2%AE%20MOCCA%20compact/
> [7] https://www.k2l.de/products/15/MediaLB%C2%AE%20Analyzer/
> [8] https://www.k2l.de/products/16/INIC%20Explorer/
> [9] https://www.virtualbox.org/
> 
> -BEGIN PGP SIGNATURE-
> Version: GnuPG v2
> 
> iQIcBAEBCAAGBQJZlJn1AAoJENpuFnuPVB+2qj4P/2FIG65UyErGMeX7JlVWh63s
> fZBoSMH0hWenEY96UCGNvqYjIoqYPD68NczXjzOypWzW8/1vjbgKkgRPSglb83/N
> X4iUU54gCnShiNSMTpqxBRpA/vXA/ynT6uPX2HnytK/4poEgA2w0VH8Xm2PfUVkn
> WOUHd5QvoFMMczAQY8yu0eM6klI2SwqWo6kMBmXljfak43Mx/WWRgBuEqdZsOMwY
> P1/ei7Yj98o+VONKO5IwQg9O7GcpCJB8EladQhTXA5/xt/VdjUdao+j8vX0Lr1Ld
> wT8aD/SSmZuO4DwGV1goUy0eUdsvrwsc9Os0zlUysF4Z28bqyMdseJKNPmYj8Ntj
> 8skDgCD45BTczURwD63DTtbHC+akOBA1G/T2cIQJOIm2Y1iE3vxWQssZOS8MDJ6F
> MM4jmjVqLX5oWQxm5VEw5Noajx/Vg0bFPfxfj1HVXidhf9ntaVBV2lS4TUkgCWQc
> ICqwXfjxoj88O94sCFxoZCMrBS3lE+SEXtAJqkRNxeUGfIO+knSy5oaxKUrEQCQh
> g6QDc4AaYLYvYvou4hLktWvwTNeeUmzSZGCu5NX3JKuEncVFDBh0KNdjuZGJ9WXG
> CuW96jgdYvBSbPVrg30kKR3d1YlLCPm8vSvI4FwknclrrVhSBYL2kcInvBJW3aM0
> 9vqcQKtJgd/O8HTDCWZR
> =dVhj
> -END PGP SIGNATURE-

99% one of two things happened.
1. VT-d is not enabled on your machine. In this case go to bios and enable it.
2. USB controller does not support function level reset. In this case use 
following command: qvm-prefs -s windowsvm pci_strictreset false and reboot your 
windows vm

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/fe861c9d-6141-497e-8ae5-160a0c630b1b%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.