Re: AW: Re: [qubes-users] Qubes 4rc3 :: 50% reduced battery runtime compared to Qubes 3.2 on Lenovo X230

2017-12-14 Thread donoban

On 12/13/2017 07:30 PM, '[799]' via qubes-users wrote:

Hello Chris,

 Original-Nachricht 
An 13. Dez. 2017, 19:15, Chris Laprise schrieb

 > Increased CPU usage is a known issue.
 > You can see it in the 'xentop' listing.
 > This may be one of the core tradeoffs
 > when moving to R4.0

I'll run the test on Q4rc3 and Q3.2 which will hopefully help 
investigating this problem.


On which level is the increased CPU generated? If this is happening on 
the AppVM level. This would mean that I should get a better runtime when 
running only dom0, correct?

Of course this is only meant for investigating this issue.


Try playing with xenpm

Using: 'xenpm set-scaling-governor powersave' I win between 20min and 1h 
depending on the CPU load (with an average runtime of 3-4h)


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/9bca29b7-6896-7bae-0135-ee719f10e758%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Fedora 26 VLC/mplayer fullscreen problem

2017-12-17 Thread donoban

Hi,

since Fedora 25 reached his EOL I have upgraded to Fedora 26 and I am 
having a problem with VLC.


When I go to fullscreen mode the video gets the full area of the window 
but the size of the window is unchanged . If I maximize it, it doesn't 
get the whole screen. It doesn't get the top panel like an standard 
maximize of another window.


Wondering if it could be a Fedora or VLC problem instead Qubes related I 
tested mplayer too getting the same behavior.


I have allow_fullscreen = true for all VM's, also this VM doesn't have 
this problem with debian or fedora 25 templates.


Any idea?


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/d5471f25-1cbb-656f-3484-b81a69a63efd%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Bitmask VPN DNS leaks

2017-12-18 Thread donoban

On 12/18/2017 09:50 AM, niepowie...@gmail.com wrote:
> Do anybody know how prevent or disable dns leak with bitmask vpn provider?
>
> Bitmask when used "out of box" is useless as there are dns leak
(checked with dnsleaktest.com).
>
> Instruction please.
>

First:
- Block all traffic and whitelist your DNS provider IP with sys-firewall
(you should connect your VPN-VM to sys-firewall). For riseup and bitmask
you should permit some ip's.

Then:
- bitmask uses some kind of iptables rules for forward your DNS
petitions through the tunnel but it only affects the OUT chain, so when
you are using the VM as a netVM for other AppVM this will be skipped and
your petitions will go to the address specified in /etc/resolv.conf
(probably sys-firewall).

The solution is edit /etc/resolv.conf to the default gw of the tunnel.
Try 'sudo route -n' and see the gateway which uses tun0 interface.

If you do the first step you will protect DNS and any other kind of
leaks since a compromised VPN-VM won't know your real address and won't
reach direct internet without compromising sys-firewall.

I hope it helps.


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/d46a5d0b-e1e7-26cd-fc46-ef14c8f53354%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


signature.asc
Description: OpenPGP digital signature


Re: [qubes-users] Bitmask VPN DNS leaks

2017-12-18 Thread donoban
On 12/18/2017 03:10 PM, donoban wrote:
> First:
> - Block all traffic and whitelist your DNS provider IP with sys-firewall
> (you should connect your VPN-VM to sys-firewall). For riseup and bitmask
> you should permit some ip's.

Also consider disabling ICMP and DNS queries

> Then:
> The solution is edit /etc/resolv.conf to the default gw of the tunnel.
> Try 'sudo route -n' and see the gateway which uses tun0 interface.
> 

After editing /etc/resolv.conf you have to run:

'sudo /usr/lib/qubes/qubes-setup-dnat-to-ns'

for doing it effective.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/19fb218a-b997-c53c-b0b8-35f86f80187d%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


signature.asc
Description: OpenPGP digital signature


Re: [qubes-users] Bitmask VPN DNS leaks

2017-12-18 Thread donoban
On 12/18/2017 08:09 PM, niepowie...@gmail.com wrote:
> Also why bitmask connection with proxyVM has leaks and connection bitmask in 
> appVM has no leaks. Any idea?
> 

Because bitmask is designed for end users which run it on the same
machine they connect to the internet. They capture DNS queries on the
OUTPUT chain of your interfaces and redirect them to the tun0 interface.

Using it on a proxyVM, you are routing traffic from another VM's to the
VPN tunnel and the method they use for avoid DNS leaks doesn't work. The
traffic goes through the FORWARD chain and skip their protection.

Maybe using iptables could be a better solution but editing
/etc/resolv.conf seems the simplest method.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/43377a9f-b8b4-c75c--2f89a9be4938%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


signature.asc
Description: OpenPGP digital signature


Re: [qubes-users] Fedora 26 VLC/mplayer fullscreen problem

2017-12-19 Thread donoban
On 12/19/2017 02:57 PM, 'Tom Zander' via qubes-users wrote:
> On Sunday, 17 December 2017 19:59:36 CET donoban wrote:
>> Any idea?
> 
> If you hit the ‘f’ key to go full screen, or use the application menu, then 
> you end up doing this using the application in the Qube.
> Try to do it using the menu on the titlebar, which makes the trusted-window-
> manager be the one to instruct the full-screen option.
> 
> That tends to work better.
> 

It works ty.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/7cdd5f5e-7a40-ecbe-fdbf-7e6d19cc9570%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] qubes-mirage-firewall 0.4

2017-12-20 Thread donoban
On 12/19/2017 08:05 PM, Thomas Leonard wrote:
> I'd like to announce the release of qubes-mirage-firewall 0.4:
> 
>   https://github.com/talex5/qubes-mirage-firewall/releases/tag/v0.4
> 
> This is a unikernel that can run as a QubesOS ProxyVM, replacing 
> sys-firewall. It may be useful if you want something smaller or 
> faster-to-start than the Linux-based sys-firewall, are worried about possible 
> attacks against Linux's C net-front code, or just like playing with 
> unikernels.
> 

Hi,

I am thinking on testing it but I have no idea about unikernels and OCaml.

If I'm not wrong you have to configure the rules for the firewall before
building the kernel image? Once you start it you have no way for change
rules?

I don't know if I will have success with it and use it but thanks for
your effort.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/a03cdce7-8651-d662-c2a0-fb26e1b95f59%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


signature.asc
Description: OpenPGP digital signature


Re: [qubes-users] qubes-mirage-firewall 0.4

2017-12-20 Thread donoban
>From https://github.com/talex5/qubes-mirage-firewall

"You can use any template, and make it standalone or not. It doesn’t
matter, since we don’t use the hard disk."

Well, in fact it matters, if you select standalone the template will be
copied wasting some space...

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/99b8b315-bd98-85a9-e080-b622887cf0c0%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


signature.asc
Description: OpenPGP digital signature


Re: [qubes-users] qubes-mirage-firewall 0.4

2017-12-21 Thread donoban
On 12/21/2017 04:02 PM, Thomas Leonard wrote:
>> This is what I have on mind:
>>
>> - Some kind of struct/object for store firewall rules in memory
>> - A func which parses this rules object for a packet
>> - A func for add/delete/flush rules (called from qrexec or xen console
>> or qubesdb)
>>
>> What do you think?
> 
> Sounds reasonable.
> 
> 

Ok, I will try to study OCaml and both your code and the
user_supplied_rules fork this weekend.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/7e4407f0-a5d2-c62b-e65c-1965565f6a03%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


signature.asc
Description: OpenPGP digital signature


Re: [qubes-users] qubes-mirage-firewall 0.4

2017-12-22 Thread donoban



>Hi All 
>
>i tried to install mirage-firewall followed by the Readme . and didn't
>succeed 
>to run the mirage firewall . 
>
>error : libxenlight failed to create new domain log
>
>2017-12-22 19:13:01.320+: libxl:
>libxl_device.c:1235:device_hotplug_child_death_cb: script: Device
>/dev/mapper/snapshot-fd01:25956374-fd01:25956356-fd01:26346316 does not
>exists error 
>
>any help ? 

Do you get this when you try to start your mirage vm? Could you detail how did 
you create it?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/282ABC1B-7E7D-4CA7-811D-1CB4C4F4F776%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] qubes-mirage-firewall 0.4

2017-12-22 Thread donoban


El 22 de diciembre de 2017 22:59:24 CET, Roy Bernat  
escribió:
>On Friday, 22 December 2017 23:51:29 UTC+2, donoban  wrote:
>> >Hi All 
>> >
>> >i tried to install mirage-firewall followed by the Readme . and
>didn't
>> >succeed 
>> >to run the mirage firewall . 
>> >
>> >error : libxenlight failed to create new domain log
>> >
>> >2017-12-22 19:13:01.320+: libxl:
>> >libxl_device.c:1235:device_hotplug_child_death_cb: script: Device
>> >/dev/mapper/snapshot-fd01:25956374-fd01:25956356-fd01:26346316 does
>not
>> >exists error 
>> >
>> >any help ? 
>> 
>> Do you get this when you try to start your mirage vm? Could you
>detail how did you create it?
>
>Followed the Readme .   put the files inside the
>/var/lib/qubes/vm-kernels/ and create app vm 32 MB _ 1cpu  choose the
>the mirage kernel . and trying to start . 
>
>Am i doing somethng wrong ?   
>
>i am using qubes 4 rc3 
>
>R

Maybe is qubes 4 related, i've only tested in 3.2 . Did you switch virt mode tu 
pv?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/2FB29BFC-865C-4C9A-82AF-EFCC3523329B%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] qubes-mirage-firewall 0.4

2017-12-24 Thread donoban
On 12/24/2017 12:57 PM, Roy Bernat wrote:
> 
> Hi 
> 
> Not seems to work for me . 
> 
> Ideas ? 
> 
> R
> 

Could you paste your 'qvm-prefs mirage-firewall' output?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/1e80067c-1dba-e6ef-22a2-ba42180655b7%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Please help with 8th Generation Intel i5

2018-01-17 Thread donoban
On 01/17/2018 08:24 PM, Krišjānis Gross wrote:
> Hi, 
> 
> Was using Qubes 3.2 on 4th generation i5 processor when decided to upgrade my 
> hardware. 
> 
> Purchased 8th gen i5 processor and MB. Now when I start my Qubes only dom0 is 
> started. no other VM is started unfortunately. 
> 
> Here is the hardware details:
>MB: ASRock Z370 Pro4 https://www.asrock.com/MB/Intel/Z370%20Pro4/index.asp
>CPU: Intel® Core™ i5-8600K 
> https://ark.intel.com/products/126685/Intel-Core-i5-8600K-Processor-9M-Cache-up-to-4_30-GHz
>RAM: 16 GB DDR4
> 
> 
> Qubes 3.2. boots but feels very slow. e.g. when I type the characters appear 
> with considerable delay. Mouse is not working. I can only do something with 
> PS2 keyboard. 
> 
> I tried to run Qubes installation but failed to do that. 3.2 did not start 
> the installation at all. 
> Qubes 4.0rc3 installation did get to some point and resulted in error. 
> I have attached some screen shots of 4.0 installation.
> 
> Not sure what to do next. Read in some other topics that others had an issue 
> with new hardware. 
> 
> Please help to resolve this. I really really want to continue using Qubes. it 
> is such an awesome system! 
> 

Try to switch to log or shell with alt+tab or ctrl+alt+F2 / ctrl+alt+F3

If you get a shell look in /tmp for log files

Did you try another Linux distribution?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/c4aff5eb-a4c5-df12-0569-8ab0441de037%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


signature.asc
Description: OpenPGP digital signature


Re: [qubes-users] DebianTemplate for DVM with additional software is flagging an update(despite already updated)? 3.2

2018-01-17 Thread donoban
On 01/17/2018 04:33 PM, vel...@tutamail.com wrote:
> Running Qubes 3.2the Debian Template I created for printing is showing an 
> update is needed in my GUI interface (Green arrow pointing down). I updated 
> this template and other Debian templates but my printer template keeps 
> showing an update is needed?
> 
> *Tried an update again from GUI-Terminal said nothing needed
> *Restarted computer
> *Did a manual update directly from terminal using: sudo apt-get update && 
> sudo apt-get dist-upgrade
> 
> Is there another option I can try before rebuilding the template?
> 
> Thanks
> 

I had this problem with a Debian template with backports enabled. I am
not sure about the source of the problem but I don't think you will fix
it rebuilding the template.

One day I discovered that running apt-get update/upgrade on the template
was reporting different results if it has internet available. With
internet it was up to date, without it it had tons of packages for
upgrade. Finally I checked some packages were at right version and I
also was receiving updates when debian-security announced them so I
stopped worrying about it.

Probably some of my offline AppVMs was reporting  an update was needed
erroneously.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/25cc0505-a379-cb6e-146c-15174615a744%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


signature.asc
Description: OpenPGP digital signature


Re: [qubes-users] Created new fedora-26 dvm, how to delete old dvm

2018-01-18 Thread donoban
On 01/18/2018 09:27 PM, '[799]' via qubes-users wrote:
> Hello,
> 
> After migrating my templates to Fedora 26, I have also created a new
> disposable VM, based on a Fedora 26 template.
> 
> I have set the new DVM to start, from all other AppVMs, as such the DVM
> should not be referenced to in any other app vm.
> I tried to remove the default DVM, but it didn't work.
> What do I need to do, to get rid of the old (Fedora 25 based) DVM which
> comes with the default Qubes 4rc3 isntallation ?
> 


At least in Qubes 3.2 you can try with 'qvm-ls' for finding it and
'qvm-remove vm-name' for delete it.

I think something like 'qvm-remove fedora-25-dvm' should work.

But I don't know if it's different on Qubes 4.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/2cb91f28-b139-f8e4-79f9-515c9007ce85%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


signature.asc
Description: OpenPGP digital signature


Re: [qubes-users] Please help with 8th Generation Intel i5

2018-01-18 Thread donoban
On 01/18/2018 11:15 AM, Krišjānis Gross wrote:> I did navigate to /tmp
and looked at some logs. Unfortunately I do not know what to look for
there. Took some screen shots (attached). Does that ring any bells?

I think the problem is:

(EE) VESA(0): V_BIOS address 0xaa7a0 out of range

I've searched a little but I didn't find anything useful. I hope someone
could help you on this.

> 
> A side question- how can I copy the logs in /tmp to a flash drive or 
> something in order to post those here? 
> 
> Which Linux distribution should I try to run in order to do a reasonable 
> comparison?
> 

Ideally same as dom0, fedora-24?? I would try to guess what kernel
version starts to work fine with it and compare with built-in the qubes iso.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/69cc9ad1-7a91-c734-db6a-2fe509cb088c%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


signature.asc
Description: OpenPGP digital signature


Re: [qubes-users] qubes 4.0, fedora-26 template, intermittent trouble opening an appvms file manager

2018-01-22 Thread donoban
On 01/22/2018 03:15 AM, pixel fairy wrote:
> qubes 4.0 rc3 fedora-26 template
> 
> running the file manager from a menu will always start an appvm if its not 
> running. but it wont always run the file manager. running terminal, or any 
> other apps always works. running nautilus from terminal always works too. 
> just not the file manager. but, sometimes, the file manager will work from 
> the menu. 
> 

Hi,

probably is this issue
https://github.com/QubesOS/qubes-issues/issues/2449

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/956f0633-bb12-47cc-fbcf-e269961ae2df%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


signature.asc
Description: OpenPGP digital signature


Re: [qubes-users] Recovery questions

2018-01-22 Thread donoban
On 01/22/2018 05:54 PM, Brian LoBue wrote:
> Hi All,
> 
> I recently upgraded my Qubes machine to run fedora-25 from fedora-24 as
> the main template vm.  I switched all my application vms to use
> fedora-25 from fedora-24 in the VM manager. 
> 
> All was fine at this point. Then I decided to delete fedora-23 to
> reclaim some disk space. I followed the manual vm deletion instructions.
> Then things stopped working. Sys-net uses fedora-23 and the application
> vms give the error:
> 
> Error starting VM work: VM root image doesn't exist
> /var/lib/qubes/vm-templates/fedora-23/root.img
> 

Can't you set fedora-25 template?

Try: "qvm-prefs -s sys-net template fedora-25" on dom0 terminal


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/8f5a3fc8-a4aa-6467-974c-c1ec5af3d920%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


signature.asc
Description: OpenPGP digital signature


Re: [qubes-users] Recovery questions

2018-01-22 Thread donoban
On 01/22/2018 05:54 PM, Brian LoBue wrote:
> Hi All,
> 
> I recently upgraded my Qubes machine to run fedora-25 from fedora-24 as
> the main template vm.  I switched all my application vms to use
> fedora-25 from fedora-24 in the VM manager. 
> 
> All was fine at this point. Then I decided to delete fedora-23 to
> reclaim some disk space. I followed the manual vm deletion instructions.
> Then things stopped working. Sys-net uses fedora-23 and the application
> vms give the error:
> 
> Error starting VM work: VM root image doesn't exist
> /var/lib/qubes/vm-templates/fedora-23/root.img
> 

Can't you set fedora-25 template?

Try: "qvm-prefs -s sys-net template fedora-25" on dom0 terminal


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/26c9ec13-2314-e414-6e3e-ac058c78b2fc%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


signature.asc
Description: OpenPGP digital signature


Re: [qubes-users] Re: Please help with 8th Generation Intel i5

2018-01-23 Thread donoban
On 01/23/2018 06:11 PM, Krišjānis Gross wrote:
> 
> Managed to install Fedora on this hardware and here is the boot.log that I 
> can find in /var/log
> 
> Does that help to understand the issue?
> 

It does not seem a very useful log. Send something like kern.log or
dmesg. Also Xorg.X.log since your problem is starting Xorg during the
installation.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/bd0f683a-e7a8-5db8-b8aa-4b600a18d304%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


signature.asc
Description: OpenPGP digital signature


Re: [qubes-users] Please help with custom template build

2018-01-23 Thread donoban
On 01/23/2018 06:35 PM, Krišjānis Gross wrote:
> Here is what I get:
> -> Retreiving core RPM packages...
> -> Verifying signatures...
> Filename: 
> /home/krish/qubes-builder/cache/fc25/base_rpms/acl-2.2.52-13.fc25.x86_64.rpm 
> is not signed.  Exiting!

Maybe the downloaded rpm is wrong? Did you try to remove it from cache
and force it to download again?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/9ffc9ab1-6c14-ad05-becc-5c8fcf656029%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


signature.asc
Description: OpenPGP digital signature


Re: [qubes-users] whonix-?? update

2018-01-24 Thread donoban
On 01/24/2018 08:47 AM, haaber wrote:
> I was used to start templates from time to time & update them with
> apt-get. However my out-of-the-box Q4rc3 wnonix-xx systems complain
> 
> Cannot initiate connection to 127.0.0.1:8082
> 
> although I can update other appvm templates (debian, fedora) and dom0
> via sys-whonix. Do I miss something on how to update whonix-templates?
>  Cheers, Bernhard
> 

Are you using tor? Try to run whonixcheck on sys-whonix.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/c8d527bf-2070-2a22-b617-b185223cb383%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] No space left

2018-01-24 Thread donoban
On 01/24/2018 09:34 AM, beso wrote:
> On Tuesday, January 23, 2018 at 3:53:15 PM UTC+2, steve.coleman wrote:
>> On 01/23/2018 04:55 AM, beso wrote:
>>> Something is eating free space in my system. It step by step decreasing. I 
>>> haven't found any good solution for that.
>>>
>>
>> This command should give you a clue as to where the space is going:
>>
>> $ sudo du -h / | sort  -g | tail -100
>>

Try reversing the sort output:

sudo du -h / | sort  -g -r | tail -100

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/e568c045-3b08-89c3-e10c-8da86db05d8d%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] No space left

2018-01-25 Thread donoban
On 01/24/2018 07:11 PM, beso wrote:
> On Wednesday, January 24, 2018 at 2:47:55 PM UTC+2, donoban wrote:
>> On 01/24/2018 09:34 AM, beso wrote:
>>> On Tuesday, January 23, 2018 at 3:53:15 PM UTC+2, steve.coleman wrote:
>>>> On 01/23/2018 04:55 AM, beso wrote:
>>>>> Something is eating free space in my system. It step by step decreasing. 
>>>>> I haven't found any good solution for that.
>>>>>
>>>>
>>>> This command should give you a clue as to where the space is going:
>>>>
>>>> $ sudo du -h / | sort  -g | tail -100
>>>>
>>
>> Try reversing the sort output:
>>
>> sudo du -h / | sort  -g -r | tail -100
> 
> sudo du -h / | sort -g -r | tail -100
> du: `/proc/5947/task/5947/fd/4' ei saa kasutada: No such file or directory
> du: `/proc/5947/task/5947/fdinfo/4' ei saa kasutada: No such file or directory
> du: `/proc/5947/fd/3' ei saa kasutada: No such file or directory
> du: `/proc/5947/fdinfo/3' ei saa kasutada: No such file or directory
> 0 /proc/109/ns
> 0 /proc/109/net/stat

Ouch, try better this way:

cd /
sudo du -sh *

You should see each dir on / and its disk usage

then cd what you think it's using more than expected and du -sh * again.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/91d495ae-18c0-d286-b0e6-3caec6c1c141%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] No space left

2018-01-25 Thread donoban
On 01/25/2018 02:32 PM, beso wrote:
> Thank you for the answer. Actually I know generally that some of my appvm-s 
> are quite big and there is quite few room(about 6G). Thing I don't understand 
> and would like to know is that this free room is disappearing sometimes(not 
> always) "in my eyes"(free space checker shows me in real time :-))
> 

Well 6G free is really low. You should consider to use maximum 75% of a
SSD disk and ~50% for a conventional (unless  it's used only for long
term storage).

If you can't remove anything consider to buy another hard disk.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5dbe34c0-8417-75f7-6698-911c8e474610%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Qubes 3.2: Temporarily allowing full access does not revoke it after the time runs out

2018-02-03 Thread donoban
Hi,

Some days ago I decided to investigate this issue:
https://github.com/QubesOS/qubes-issues/issues/1173

I think that I found the solution, at least it seems working fine for
me. If some dev could take a look, it's very simple to check and fix and
if you are considering a new 3.2 release would be nice to include this
fixed.

If someone want to test:

- Add a temporary full access to some AppVM (use at least 2min for
expiration, with 1min is very likely it appears to work fine)

- Wait the expiration time and then check if the AppVM has full access
to Internet. If yes your are affected by the bug.

- open in dom0: /usr/lib/systemd/system/qubes-reload-firewall@.timer
and add "OnUnitActiveSec=1m" on the end of file.


- Reload systemd config -> "systemctl daemon-reload" and try to test again.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/99d113b6-1e51-7cf2-d0e2-e6404c61cdd6%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


signature.asc
Description: OpenPGP digital signature


Re: [qubes-users] Qubes 3.2: Temporarily allowing full access does not revoke it after the time runs out

2018-02-03 Thread donoban
On 02/03/2018 01:10 PM, David Hobach wrote:
>> - open in dom0: /usr/lib/systemd/system/qubes-reload-firewall@.timer
>> and add "OnUnitActiveSec=1m" on the end of file.
>>
>>
>> - Reload systemd config -> "systemctl daemon-reload" and try to test
>> again.
> 
> Doesn't changing the config and reloading all services with changed
> config just reload the firewall service?
> 
> Then of course the iptables rules are re-generated taking the expired
> timer into account. So basically you're just doing a manual reload
> because the automatic didn't trigger or work when it should have?
> 
> I didn't test it though, just my guesses from reading your proposal.

When you add temporary access for a AppVM, a service and a timer are
created for that VM:

- qubes-reload-firewall@(VM-Name).timer
- qubes-reload-firewall@(VM-Name).service

then the timer is enabled. 1min later the timer is fired and it enables
the service, the service checks if the rule has expired and if yes it
updates the iptables rules and stops the timer.

The problem without "OnUnitActiveSec=1m" is that the timer is not fired
anymore (at least on my computer), it goes to "elapsed" state, and the
service is not enabled never again and the VM still with full access
forever.

Maybe is some problem with systemd. I am not sure about the desired
effect of OnActiveSec alone.

If you test it first maybe the timer it's already in elapsed state and
the fix doesn't work without manually stopping it.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/ba2b684a-ff1e-fe2b-3215-924b4aa2bc14%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


signature.asc
Description: OpenPGP digital signature


Re: [qubes-users] Qubes 3.2: Temporarily allowing full access does not revoke it after the time runs out

2018-02-03 Thread donoban
For clarify:

On 02/03/2018 01:10 PM, David Hobach wrote:
>> - open in dom0: /usr/lib/systemd/system/qubes-reload-firewall@.timer
>> and add "OnUnitActiveSec=1m" on the end of file.
>>
>>
>> - Reload systemd config -> "systemctl daemon-reload" and try to test
>> again.
> 
> Doesn't changing the config and reloading all services with changed
> config just reload the firewall service?

Probably not, "systemctl daeemon-reload" just reloads the configuration
of the units, I think it doesn't reload any service.

> Then of course the iptables rules are re-generated taking the expired
> timer into account. So basically you're just doing a manual reload
> because the automatic didn't trigger or work when it should have?
> 

I am not doing a manual reload of the service, I am changing the
behavior of qubes-reload-firewall@.timer because without my modification
it does not work as expected. It fires only once and if the full access
is not expired it will not check again.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/7f5bad57-fb23-866c-24fe-18ed69193e9c%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


signature.asc
Description: OpenPGP digital signature


Re: [qubes-users] Qubes 3.2: Temporarily allowing full access does not revoke it after the time runs out

2018-02-04 Thread donoban
On 02/04/2018 03:20 PM, David Hobach wrote:
> Honestly I don't really understand why systemd was used at all for that
> functionality.
> 
> Anyway I did test your suggestion and unfortunately it didn't reliably
> work for me:
> 1/3 times it worked and that seemed to be the random chance of it
> working that you also mentioned in your first bullet point. In fact I
> followed your steps for 2m, tested it again after daemon-reload & it the
> connection went through, then attempted 2 times after a reboot (the
> service edit was still there) for which it worked once.

When I was testing it I used OnActiveSec=20 and OnUnitActiveSec=20 for
speed up debugging. I had "journal -f -u
qubes-relaod-firewall@VM-name.timer/service". I experimented that
behavior, with OnActiveSec alone the service was triggered once. With
OnUnitActiveSec it worked as expected and it seems reliable.

Did you get a failure test after adding OnUnitActiveSec? Did you ping
same host before expiration or tried different one?

> My 3.2 test machine was pretty outdated though, i.e. maybe it also
> depends on the systemd version running.
> 
> Feel free to update the ticket though. In particular the observation
> that there is a certain chance for it to work as expected is rather
> interesting.
> 
> Whether or not an ongoing connection such as a continuing ping should be
> broken after timeout is a different topic btw - I guess there's some
> RELATED, ESTABLISHED iptables rule that keeps it up.
> 
> I also just noticed that the feature seems to exist in the 4.0 GUI.
> Maybe I'll test that as well...

It would be nice to found a fix for this but it should only break
non-explicitly allowed connections? It seems pretty complex.

> In total however using sth like
> qvm-firewall [allow all] && sleep [time] ; qvm-firewall [remove allow all]
> currently seems to be more reliable.
> 

Totally agree, using systemd for this seems pretty overcomplex. Maybe
using sleep could lead some problems with suspend/resume. Another option
would be "while true if expiration then update&return else sleep X"

Overall it's simply to fix in some of the possible ways.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/0d713d27-d620-0fa0-ccab-b0c9ad4993dd%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


signature.asc
Description: OpenPGP digital signature


Re: [qubes-users] Clobbered FirewallVM — how can I get the firewall running again?

2018-02-04 Thread donoban
On 02/04/2018 08:05 PM, demioben...@gmail.com wrote:
> My FirewallVM doesn’t seem to be running the Firewall service.  How can I set 
> that up?
> 

Could you paste "systemctl status qubes-firewall" on it? If it's unload
or dead try start/restart it.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/dac8742b-7af7-e0af-7b37-00cf85482f3c%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


signature.asc
Description: OpenPGP digital signature


Re: [qubes-users] Clobbered FirewallVM — how can I get the firewall running again?

2018-02-04 Thread donoban
On 02/04/2018 05:55 PM, Demi Obenour wrote:
> On 02/04/18 14:15, donoban wrote:
>> On 02/04/2018 08:05 PM, demioben...@gmail.com wrote:
>>> My FirewallVM doesn’t seem to be running the Firewall service.  How
>>> can I set that up?
>>>
>> Could you paste "systemctl status qubes-firewall" on it? If it's unload
>> or dead try start/restart it.
>>
> It is running normally:

Why do you think that it is not running properly?


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/b7f68fd0-99ae-f219-b413-a010ff5414a8%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


signature.asc
Description: OpenPGP digital signature


Re: [qubes-users] hdparm?

2018-02-05 Thread donoban
On 02/05/2018 05:37 PM, 'Guillaume Bertin' via qubes-users wrote:
> Hi,
> 
> I don't manage installing hdparm in dom0. No package...
> 
> Have I missed something? Should harddisk management be done outside of dom0?
> 

'sudo qubes-dom0-update hdpardm' worked for me on Qubes 3.2

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/7d0b1f61-a515-154e-8dea-37433c63a3b9%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] hdparm?

2018-02-05 Thread donoban


On 02/05/2018 06:21 PM, donoban wrote:
> On 02/05/2018 05:37 PM, 'Guillaume Bertin' via qubes-users wrote:
>> Hi,
>>
>> I don't manage installing hdparm in dom0. No package...
>>
>> Have I missed something? Should harddisk management be done outside of dom0?
>>
> 
> 'sudo qubes-dom0-update hdpardm' worked for me on Qubes 3.2
> 

Sorry I mean 'sudo qubes-dom0-update hdparm'

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/0fe005ee-7ae2-b43b-d4d1-aceacdbbf4d2%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] hdparm?

2018-02-05 Thread donoban
On 02/05/2018 06:38 PM, 'awokd' via qubes-users wrote:
> On Mon, February 5, 2018 5:22 pm, donoban wrote:
>>
>> Sorry I mean 'sudo qubes-dom0-update hdparm'
> 
> That's interesting, what version of Qubes? I tried that before (thought it
> was hdparm too) and ran into the same missing package issue.
> 
> 

Qubes 3.2, really it says I had it already installed. Maybe I've
installed it time ago with other method :\

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/bd4b4f42-b67d-1031-5bca-b4d21aaee791%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Problem with Qubes4 rc4 -- "GLX is not supported."

2018-02-08 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 02/06/2018 04:02 PM, billol...@gmail.com wrote:
> I've installed Qubes 4 rc4 on an external hard drive.  It works
> pretty well.  However, I tried to run a game "FreeOrion" and
> received the following error using the "personal" vm:
> 
>  Unable to create window.
> 
> SDL reported: GLX is not supported **
> 

If the game needs 3D acceleration it will not run on an AppVM or HVM.
You can try with VGA passtrough but is not easy to achieve.
-BEGIN PGP SIGNATURE-

iQIzBAEBCAAdFiEEznLCgPSfWTT+LPrmFBMQ2OPtCKUFAlp8U7wACgkQFBMQ2OPt
CKX0sA//biGyKJr+FgLi2ZDkg6TnzvHOipO0rrKEsvttA2FqRW2CNe3IYBen3tiM
QdYQvw4fbxMEtNIWZnk0B+5em0ZF28g44kw32p0p+GFu0kxGAKN6hdBxdrI/9vVT
09vZ4+hdgoTzcH+cSvQW3x5lo3CFYg2SqkycU8TlBXhfU9BqQNv502is+rY7kLmu
Pt5E+HEMPjEnxyDAm79NiqAjf9I9JBrph++Ti5EkbOLfxIjSOCss8tnIg+/nioXh
Nn6QgSTas4uzn7nQ3c1/emBK7cUQaVPi1udSjcnaJtGguWi6N/8uDBbfHUwbt761
Cg41K870rE6iSYpDqNHa+Un5h3vDhzsIEE7E0MneXQ/pG2K8aDGzZ9BL3QOFCa/M
bQoLzL6biXL2vK9av8gBOGb1IB756Zfwu56zCkFWT3dTnA4LRJYPrlqygumJoFG+
nOhagTJcMljuFcCWwZhphuQR14hfThm1h5bpeqATrMJp6dq1ro64EE4nuerm8iNK
9Dlwu8eNxp2TLqQwvZ4nT7QzcvA8TyHJqeqRmbLnOdNHpwJIbmnixPYqgwiScOmc
WXhGNwoc88oAwlr5+dJ1eJHJxJEWvgam6Xjozs6H5P3qYYXCDeiI4uKRiO7tCEJF
2Z5snT/hqJCmVc8rZPbEiSgFAJq6NIanlzmDEq2Rcm1HlQnd4XI=
=vetq
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/6b5f3773-9f57-3376-3c61-732172ab1e74%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Old Kernel versions in all VM

2018-02-09 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 02/07/2018 11:43 PM, 'Timo Meinderink' via qubes-users wrote:
> Hi,
> 
> I noticed that all Templates and all App-VM are using a old
> Kernelversion. (4.9.56-21.pvops.qubes.x86_64) That are Fedora 26
> and Debian stretch Templates.
> 
> With the update routine you can observe the installation of new and
> the removal of old Kernel versions. The last one  witch was
> installed was 4.14 something but you cannot choose it with the
> Qubes Manager. And with uname -a you will get the results above.
> Independent from the distribution.
> 
> Is this intended?

Check /var/lib/qubes/qubes/vm-kernels/ in dom0.

AppVms use a kernel provided by dom0 instead the kernel installed on
the template.

You can boot them using their installed kernel, read 'Using kernel
installed in the VM' in https://www.qubes-os.org/doc/managing-vm-kernel/
-BEGIN PGP SIGNATURE-
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=aqZ9
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/98ef02ce-ea5d-e2c4-2a05-21677089623a%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Qubes and bochs_drm module

2018-02-09 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Hi,

yesterday I did an Alpinelinux HVM and it was stuck on boot. After
some testing I changed the vga to cyrrus and it booted fine.

Then I saw the problem with bochs_drm module and suppose that it
should fail with other Linux distros. I've tested Kali and it worked
perfect. Then I move the kernel of kali to alpine trying to confirm it
was a kernel problem but it stills failing.

Looking some info I found https://www.qubes-os.org/doc/linux-hvm-tips/
which suggests blacklisting bochs_drm so the problem seems familiar to
Qubes.

Has anybody info about this? Why same kernel works fine on Kali and
gets stucked on Alpinelinux?


Regards.
-BEGIN PGP SIGNATURE-
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=jqCl
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/2308dcb4-0f6a-dd53-185e-8ca0b1138612%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] unikernel-firewall: anyone tried this / anyone who wants to help/ already hvm template to download?

2018-02-10 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 11/01/2017 12:38 PM, ludwig jaffe wrote:
> Hi I found an interesting approach of having a small unikernel 
> firewall, that does not eat up too much RAM, especially useful for 
> a laptop and also as there is a different ip-stack than in Linux 
> one has an advantage against common errors: would be nice to have 
> the mirage-os based firewall as an install option, by downloading
> a signed template with a tested mirage-os based firewall.
> 
> Is there anyone who has experience with it? I would like to try it 
> and help developing it further. Who else wants?
> 
> Cheers,
> 
> Ludwig


Hi,

I discovered it when talex released last version. I am trying to store
rules dynamically in memory (which seems near achieved) and compatible
with Qubes firewall management (which seems the hard part).

I just rewrite the hard coded firewall rules as a list of rules which
can be parsed by the firewall (except blocking traffic between VMs, it
stills hard coded).

What I don't know yet is how to handle QubesDB updates and parse them.
It not seem too much difficult but this is my first contact with OCaml :
)

If you want take a look https://github.com/donob4n/qubes-mirage-firewall

It's near useless yet (compared to original version) except you find
easier to define rules in the list format:

{ src = None; dst = Some `NetVM; sport = None; dport = None; proto =
None ; action = `NAT };

'None' is equivalent to 'ANY' and if you define some field you must
add 'Some' since rule fields are defined as 'Option'.

Also you should check cfcs version:
https://github.com/cfcs/qubes-mirage-firewall/tree/user_supplied_rules

It uses modules.img file for store the rules. More flexible than talex
version since you don't need rebuild but I think you need to reboot
the vm for apply new rules. It uses BSD PF format:
https://github.com/cfcs/qubes-mirage-firewall/blob/user_supplied_rules/R
ULES.JSON

I will try to get some time and progress on it. At least for learn
some OCaml and Qubes internals.
-BEGIN PGP SIGNATURE-
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=S8NZ
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/fec6262e-f4b4-ce8e-f69a-fa2cfb87b061%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Looking for the 'alt+space+f' (fullscreen) command - Purpose is to place a new keybind

2018-02-11 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Have you tried 'alt+F11' on XFCE?

It's default hotkey in XFCE for fullscreen and you can modify it using
configuration editor.
-BEGIN PGP SIGNATURE-
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=7znw
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/6d2a0bd6-dc7b-b18e-017f-def9c3e3f05b%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Qubes OS screensharing

2018-02-11 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 02/11/2018 04:03 PM, Vít Šesták wrote:
> I am sorry for the monolog, but I have some further ideas and
> findings.

Hehe, I'm following your progress but I don't have currently the need
of share my screen.

I enjoy reading it and maybe I will test when I have some free time
for spend on it :)
-BEGIN PGP SIGNATURE-

iQIzBAEBCAAdFiEEznLCgPSfWTT+LPrmFBMQ2OPtCKUFAlqAXpoACgkQFBMQ2OPt
CKW+AQ/9HGkyV9vb/SupPzaxu/wDQQmDoCRlFMYqF5YMyLQzh721m0dOGIqyJiUS
0968aRoeLPAnj+kBXlTxeUIH7r6CGpkhsrFdoAZVLPX5iTZ/8T16p8kXE5wRKG0W
POhYma3Wp8F0S9VOB8Duco+xyahpy8oB2jRFFuYDAhVG3v9NniOwzPwhgclJu0oo
wj3dLDkCaBz19BCZHe7dhBnjoKxPXQW4j5NXi6dtNgcWNpSxNKDlpXMs2ovVSR2d
M3lzctOzGel8fKRxQXAf3TFibOVmIF2V7bXqcGbhKfo3QY0YaC3tqjHf8HUVsh41
NkTRi7RGQbuYQ4DXMnVxLSzhaA7cF7lIa375vx7RSPXLmlvxPwaM5WlCDICYZauN
u2w2l6GzDIyCUG4V7Ei1zuGYQLBHo5bFpOhjbc0hXoeHXCDDPgJIOKawiA43Gqbb
SLWvika6Wbs4sTfYNsFZY1jBi1a8DvOOkI7wWrqu4uxX5iTRdnMJl6jIH13iChql
yvuWbqgN7b8/mzNgsoEY8s4P1YDvAa4o7JLjPJqtaOoJzLhjtAidAPq6Cb9FwRYg
KfyAdq5R4GNRAshYiZcsO/SC1r5g1DB+v0pf8Q71+dux6fkMgobyjljuO4eTv0wY
MxhV7eyTBjKzbkneddB81DReQPGI/QFXxz09fwNe+HCitpv6pg8=
=+c3d
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/2ad577b1-4cef-9b89-9c67-7d13b9d0302b%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Strange error: mouse can no longer select anything

2018-02-11 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 02/11/2018 05:38 PM, Devin T. Theriot-Orr wrote:
> I've been using Qubes3.2 for about 6 months as my primary machine.
> Some time recently, perhaps in the last month, I've started to
> experience a rather deadly usability problem where the mouse will
> no longer select anything. Everything else works, I can move the
> mouse, I can change windows using the keyboard, type, etc. But
> clicking with the mouse does not work. Only solution I've figured
> out is to reboot the whole machine.
> 
> I don't know if there's any solution other than reinstalling, but
> if anyone has ideas, I'd love to hear it.
> 
> Thanks,
> 
> Devin
> 

I think that sometimes I experience same problem, I fix it doing
control+alt+f2 and alt+f1. I don't know what causes the problem but at
least it's a simple workaround compared to reboot.
-BEGIN PGP SIGNATURE-
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=eiKc
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/26381ab6-8e9e-706f-e433-8a97f64ed589%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Firewall rules for Thunderbird and Gmail

2018-02-12 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 02/12/2018 06:39 PM, Demi Obenour wrote:
> What websites and ports do I need to whitelist if I want to enable
> use Thunderbird with GMail and Google Calendar?  I am using the
> Google Calendar add-on.

Since Google uses a lot of different ip's it's pretty hard to maintain
an ip based firewall for access their services. You can try with ping
and digg commands for get some ip's of their domains but them will
likely change in few time.


I think that you can achieve it using http filtering [1] but I've
never tried.

[1] https://www.qubes-os.org/doc/config/http-filtering-proxy/
-BEGIN PGP SIGNATURE-
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=C5BZ
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/60a9e59c-0ca4-9ad3-78f3-906e4fce23fa%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Strange error: mouse can no longer select anything

2018-02-12 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 02/12/2018 09:21 AM, Zrubi wrote:
> On 02/11/2018 05:38 PM, Devin T. Theriot-Orr wrote: Is this issue
> can be related to multiple monitor setup changes (for example
> attaching/detaching external monitors) by any chance?

In my case I remember it happening with one monitor, I think that I
was related to Remmina or maybe suspend/resume.
-BEGIN PGP SIGNATURE-
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=hlK8
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/078774c8-6aca-6e26-d1cf-8bfb6e0e00ea%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] qubes 4.0 hvm crashes on boot after probing EDD

2018-02-15 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 01/24/2018 03:46 PM, 'awokd' via qubes-users wrote:
> On Wed, January 24, 2018 1:18 pm, pixel fairy wrote:
>> starting a standalone hvm with
>> 
>> qvm-start myhvm --cdrom=myappvm:/home/user/Downloads/linux.iso
>> 
>> the bootscreen quits just after
>> 
>> Probing EDD (edd=off to disable)... ok
> 
> Set Kernel to "" [none].
> 

I was going to report same problem. Does anyone know if this is
tracked on github?
-BEGIN PGP SIGNATURE-
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=66cR
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/e9be39af-c1a4-cc27-475c-952b296f8db5%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] qubes 4.0 hvm crashes on boot after probing EDD

2018-02-15 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 02/15/2018 09:53 PM, awokd wrote:
> Not sure it is a problem/issue or just a documentation item 
> (https://www.qubes-os.org/faq/#my-hvm-in-qubes-r40-wont-let-me-startin
stall-an-os).
>
> 
In some (most?) cases, you want to have HVM Kernels set to something lik
e
> default instead of "". It's only on custom OSes on an HVM when
> you're booting the kernel inside the VM when you need it blank.
> 
> That reminds me, I need to add managing-os-kernels to my todo list;
> there were a couple other pending items on it.

 I did on Qubes Manager:
- - Create new qube
- - Select Standalone AppVM not based on a Template
- - Use a device for installation -> selected AlpineLinux and then Kali
iso's

Then a new a window appeared and suddenly it was closed without
reporting any error or problem.

I think it should be considered a bug but I'm not sure what is the
right solution.

I'm gonna open a new issue if I don't find anything related.
-BEGIN PGP SIGNATURE-

iQIzBAEBCAAdFiEEznLCgPSfWTT+LPrmFBMQ2OPtCKUFAlqF9wQACgkQFBMQ2OPt
CKUxRw/+LcIaGoHi2qS1hzi0aGZEAVCQGOHkmx7bSNH++u1p1Wo5Tk3YipcpB02u
TYIyLrwZvOsuCi9CXld8WUx1Tjunx10Z4A09QKjiLRecbUAfRLLxAadqEyfVyFOv
5FmwLA3HdaJDNiytzMjWRhUO3Q2ci7uS+7t1DnKnmEHnSHv2qpeU+JUqAb0XzK7O
SoZ6UMxFaS/hISvMxKk095qyAS7cXJo1SoC7NRY/y5VoIO0p/bGxkIscGFSdNUg5
Pr2ye9j2QHUnxt8T4ofuIKKBJWWTH217kk+S+3+Xbjbgh4MoUyB3g8SvBtY7aJXt
ttjQCHq0lo5nKNyTBANjMVddYyAaepg1e+fHmnqFkSpQvKCBe0+pQep7sjoJUXq5
ZLBCqpYQtuQ0hsl3KLl+jGZVklsLe5WSUymReR0QvzAL5TdIaVgxMqJunTYFeWC6
XY5AIWTWpMIUiseT1+UQM3fS60hTAaLiGnUimDTQuqErG17La+3zzDL8bITn7lW2
RXAsp4YU4z+9+P0wfOCTjbdyM8NFjJRDlZWAfy5E79NMJaSlTYXBjszxs22Tkcn4
wHLazwCqeduC6qRsU4fNtcQWJFnfkniHHeBhujonsqfu/xTlBoMs6vwwmkhnaf0O
7twKaqiyk29UbEfQhaEu3frv71TpUH6riObDMcJVERYWotMDm4U=
=MUji
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/d6d22515-3e5a-8d26-a4a4-07c437f930db%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] qubes 4.0 hvm crashes on boot after probing EDD

2018-02-15 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 02/15/2018 10:09 PM, donoban wrote> I'm gonna open a new issue if I
don't find anything related.

I found it:
https://github.com/QubesOS/qubes-issues/issues/3113

-BEGIN PGP SIGNATURE-
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=8FbT
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/4b8abe09-a90f-55ee-8f70-d49efb97571b%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Qubes 3.2 HVMs not working - screen stays black ??

2018-02-15 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 11/01/2017 12:31 PM, 'Marek Jenkins' via qubes-users wrote:
> UPDATE:
> 
> I generally suspect it to be a graphics issue. Because the screen
> of the HVM stays black and in the top of the HVM window you can see
> a white cursor or something similar - but it never boots.
> 
> During Installation I had a Nvidia graphics card attached to the
> mainboard. But then I removed it because of Boot problems. Without
> the Nvidia card therer are no problems.
> 
> Could this hardware change have to do with the weird behaviour of
> HVMs ?
> 
> Thank you very much for advise.
> 
> Kind regards, Marek
> 

Maybe is not related to your problem but booting kali iso I always had
a black screen with a cursor until I've added RAM to the HVM.
-BEGIN PGP SIGNATURE-
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=gfv8
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/daa03419-b104-ad11-4642-7bf182f54210%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] extract file from image backup

2018-02-20 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 02/20/2018 02:16 PM, higginsonj...@gmail.com wrote:
> Not sure if what I want to achieve is possible but I'll try and
> summarise below.
> 
> With other distros that I run (WIN10, Ubuntu, Debian) as well as
> QUBES - I make full disk images using CLONEZILLA and retain them on
> a spare PC, running as a local server.
> 
> All full disk restores work fine, including QUBES OS - which is now
> my primary system.
> 
> Ideally I'd like to be able to have access to individual files
> within the image copies(if needed).
> 
> For DEBIAN, Ubuntu and I assume WIN10(though not really bothered
> about that) I can go into terminal on my backup PC and key
> something along the lines of
> 
> sudo cat /dir-to-images/sdb1.ext4-ptcl-img.gz.* | sudo gzip -d -c |
> sudo partclone.ext4 -C -r -W -s - -O /dir-to-new-image/hda1.img
> 
> where all the key files take the form sdb1.ext4-ptcl-img.gz.* with
> * being aa,ab,ac etc.
> 
> 
> As long as I've created a restore file first (eg hda1.img in the
> above example) the above code works fine - and if I mount the
> hda1.img file, then all my folders and files are accessible.
> 
> I can then recover say an individual file without having to do full
> disk restore etc.
> 
> IS THIS POSSIBLE WITH QUBES?
> 
> The relevant files take the form sdc1.ext4-ptcl-img.gz.aa (a single
> file) and lots of files of the form sdc2.dd-img.aa, sdc2.dd-img.ab
> through to sdc2.dd-img.bd.
> 
> The above instruction works with the sdc1 file and opens up various
> system files - but I can't do anything to read the sdc2 series of
> files.
> 
> Am not sure what to expect if I could get it to work since each VM
> has its own DOCUMENTS, DOWNLOAD folders etc.
> 
> Is what I want to achieve possible and if so - grateful for any
> suggestions as to relevant code needed.
> 
> If not - any suggestions about a different approach to a simple
> "system" backup with access to individual files as needed?

I think you could restore /var/lib/qubes/appvms/vm-name/private.img
and mount it as a loop device. Then extract the file you want.

However I don't see too much benefit with your method. Are you getting
your whole hard disk backup on /dir-to-new-image/hda1.img? If yes it's
not very useful for getting then one single file.

I think it's simpler and more efficient just restoring an standard
Qubes backup (only the VM's that you need), start them, move the files
you want outside and remove it.

With Qubes backup you have possibility to restore individual VM's,
integrity check of the backup, possibility of encryption, and also
store related configuration of the vm (firewall, netVM, etc...).
-BEGIN PGP SIGNATURE-
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=97+k
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5f949260-d99d-5bb4-0d92-847e13599aad%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] QSB #38: Qrexec policy bypass and possible information leak

2018-02-20 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Hi,

After upgrading Qubes 3.2 with the patches all seems fine.

-BEGIN PGP SIGNATURE-
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=LN7Q
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/08645af7-3a60-2cf5-9958-a50703006bae%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] QSB #38: Qrexec policy bypass and possible information leak

2018-02-21 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 02/20/2018 03:18 PM, donoban wrote:
> Hi,
> 
> After upgrading Qubes 3.2 with the patches all seems fine.


I noticed updates from qubes-manager are not working in Qubes 3.2. Not
sure if it's related with this patch though...

I'm pretty sure this line is being called:

  vm.run_service("qubes.InstallUpdatesGUI", gui=True,
   user="root", wait=False)

But nothing happens :\
-BEGIN PGP SIGNATURE-
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=PGjU
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/64f5978b-2a7a-fc8e-5418-5235ceeff5d6%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] QSB #38: Qrexec policy bypass and possible information leak

2018-02-21 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 02/21/2018 10:58 PM, donoban wrote:
> On 02/20/2018 03:18 PM, donoban wrote:
>> Hi,
> 
>> After upgrading Qubes 3.2 with the patches all seems fine.
> 
> 
> I noticed updates from qubes-manager are not working in Qubes 3.2.
> Not sure if it's related with this patch though...
> 
> I'm pretty sure this line is being called:
> 
> vm.run_service("qubes.InstallUpdatesGUI", gui=True, user="root",
> wait=False)
> 
> But nothing happens :\
> 

Looking at systemd logs I noticed it fails because DISPLAY is not set.
-BEGIN PGP SIGNATURE-
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=G6dD
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/023f8ce7-a249-d91c-f7df-933cd099b9eb%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] RDP or something like this to connect to a Dedicated Server?

2018-03-01 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 03/01/2018 02:05 PM, klausdiet...@mail2tor.com wrote:
> Hey guys,
> 
> i want to ask if there is a opportunity to connect to a Server (VPS
> / Dedi) with a programm like RDP on Qubes OS 3.2?
> 
> I want to connect through a VPN Gateway to a Dedicated Server. On
> this Server is Windows installed and I want to handle it like you
> can do it with TeamViewer on Windows.
> 
> Any Ideas?

There is no problem using RDP or VNC clients, probably with a little
effort TeamViewer should work too (I read time ago there was some
issue). If you don't know it I like remmina.

-BEGIN PGP SIGNATURE-

iQIzBAEBCAAdFiEEznLCgPSfWTT+LPrmFBMQ2OPtCKUFAlqYMOQACgkQFBMQ2OPt
CKWZmhAAo663lVgq6adto18kj1Uf9/5uYomF5YJUGFHbXUpMJ9vsgRcj+7pBH+yh
lrTPwr3dzxUSSC21RNp346JVKNiQw7Sr06P2IMJ79lRaMFe5DMMLmUc6kls8qpCC
wr/XSLzct5pcggRfZeBCN13j2mPDVEg7WSkZGAGfNPUc8WCjPPEhHKFjAvO6edRl
ATIXqIVQ9mJKnREfbZoetDEB/oMrFSGN4u68c7FSDyW2PSGN6dCSZpX28Z5E03rX
DGnYzaOgRhiJgDHLJPk35SvBRiLoJMa8+7f34f+f5vAmFzgOPXPg7YtJ9XV/z/OA
jXNB9akhviMOhGVmf0tYr5HqEWUDqvRm/nWYVF+gSa50r6aU+Dt9L6BP1l8+OeR0
Lf88IkmcmawSyVZuTwj/H83eFzJQv/iNsPUNlpu6P6OjSmY1+fa3oTtv4yvZsZuk
waxXza21nBEeV7Q/Xp3SuxtLnLy7ZtFF7nV8fw1hKFlWqVR0UJTAC50kwvndHo2s
UbxwkeMCSeaMH6mlIC17SophVKkswKrXwkKVnxURXWdHyi0VcgGtY0QHxKATyO7b
ZHnNsoeaMhCZL+G/f03lpAUl6Yk07276C2Z3Adpe2/2OxGnVGTHn8jAhgRbwuuIk
PZT30D+Eiu4sF6Ndo6E2Km6I2DL9TO9Xh2+pk6Ik51p5njMa/9Y=
=BLxT
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/2ddfb595-33b7-acef-2306-c73c6113042c%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Problems with qvm-run --pass-io

2018-03-02 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 03/02/2018 08:38 AM, Robert Walz wrote:
> [robert@dom0 ~]$ qvm-run --pass-io tempDebian 'cat 
> "/home/user/meta.raw"' >
> /var/lib/qubes/appvms/metasploitable/root.img I stopped the command
> with Ctrl+C, because the root.img became bigger than the original
> file's size. Then I got the following error messages.

Could you post:

[robert@dom0 ~]$ qvm-run --pass-io tempDebian 'ls -lsh
 "/home/user/meta.raw"'

Maybe your raw file is an sparse file. I'm not sure if cat would
handle it fine.
-BEGIN PGP SIGNATURE-
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=oLBE
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/9f34e13f-1a60-670a-8105-e8b930a446bd%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Missing hard disk free space

2018-03-14 Thread donoban

Hi,

I am pretty confused with thin lvm pools and free disk space.

I attached part of lvs output. Is root qubes_dom0-root? 36.96% of data 
means near 77gb? df on dom0 only shows near 6GB...


Is the meta value fine?

I should have near 100gb of free space and I am nearly full :/

Regards.

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/c4167148-718d-635a-b439-43b28ecedf1b%40riseup.net.
For more options, visit https://groups.google.com/d/optout.
[user@dom0 ~]$ sudo lvs
  LV VG Attr   LSize   
Pool   Origin   Data%  Meta%  Move Log Cpy%Sync Convert
  pool00 qubes_dom0 twi-aotz-- 209.05g  
   98.16  50.12   
  root   qubes_dom0 Vwi-aotz-- 209.05g 
pool00  36.96  
  swap   qubes_dom0 -wi-ao   7.63g  
  


Re: [qubes-users] Missing hard disk free space

2018-03-15 Thread donoban

On 03/14/18 15:36, donoban wrote:

Hi,

I am pretty confused with thin lvm pools and free disk space.

I attached part of lvs output. Is root qubes_dom0-root? 36.96% of data 
means near 77gb? df on dom0 only shows near 6GB...


Is the meta value fine?

I should have near 100gb of free space and I am nearly full :/

Regards.



This was my problem
https://github.com/QubesOS/qubes-issues/issues/3226

All fine after fstrim /

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/ca3e7df7-02df-86e7-bb12-fecb88ff4e36%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Missing hard disk free space

2018-03-15 Thread donoban

On 03/15/18 21:31, Chris Laprise wrote:


You may want to add 'discard' option to /etc/fstab so the trim happens 
automatically.


There was a recent fix that switched all the domUs to use discard for /, 
but dom0 was skipped.




I am considering it, there is some controversy with regular fstrim vs 
discard option e.g.


http://blog.toracat.org/2014/07/discard-that-discard-run-fstrim-on-rhel-and-rebuilds/

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/2bdf74ef-7603-a963-0d26-530412dbf9d4%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Missing hard disk free space

2018-03-15 Thread donoban

Thanks for the info.

This also seems confusing
https://www.qubes-os.org/doc/disk-trim/#luks

I did not anything of this but second part of step 5 seems working so 
should I believe that TRIM is working ok?


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/51b2851b-8bef-0880-faa5-5496bb5cbc9f%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] WARNING: Whonix Meta Packages Test Result:

2016-06-03 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 03/06/16 00:08, raahe...@gmail.com wrote:
> Whonix-Gateway detected, but the meta package qubes-whonix-gateway
> is not installed. Did you accidentally uninstall it? See also:
> https://www.whonix.org/wiki/Whonix_Debian_Packages If you know what
> you are doing, feel free to disable this check. Create a file
> /etc/whonix.d/50_whonixcheck_user.conf and add: 
> whonixcheck_skip_functions+=" check_meta_packages "
> 
> What does this mean?  Only thing i noticed in past couple days is
> lots of huge updates for the whonix, and one day it was taking a
> real long time.  How do I fix this?
> 
> Thanks.
> 

Same problem here, after last updates I saw a lot of unused packages
and a suggestion to tun apt-get autoremove
-BEGIN PGP SIGNATURE-
Version: GnuPG v2
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=9PwB
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/575133C8.6020507%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: WARNING: Whonix Meta Packages Test Result:

2016-06-03 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

> Where did you reinstall this? I can't find those packages in the 
> whonix-ws or -gw-template-VM when executing those commands. Since
> you used apt I guess you didn't anything do in dom0
> 
> Niels
> 

I have just done it. Run:

"sudo apt-get install qubes-whonix-workstation" on WS template
"sudo apt-get install qubes-whonix-gateway" on GW template.
-BEGIN PGP SIGNATURE-
Version: GnuPG v2

iQIcBAEBCAAGBQJXUT4DAAoJEBQTENjj7QilFwoP/0yHv4l2DjIFIYn6KUtfWjRe
Sh37j3Jeo4MaQ1mQRpTIc2L0vvji93ub+iFEhKuRMyKftqr/vedw0OIxrsAnFZgX
+KoCccB8HHCzhMQkLlsqSwwMRHFf8wCpOY5t1xKnY3eg/tIYiujEtfQbqN8hyUuo
XXoFFW75NoAgnon17EwruJuLNFjTpSZRDPxaiSkYwMH3JX6g+uLlHtyOyWGaNucy
2MVtEBuMsp8slHz3f84uSReY+M6r+I9V3htm01qJvZlLR/Iuj+7knHUdpi7EvAYf
IQMeoUQ+BGgGCFoGSf+N/h+6I2PehOo/hYEPk9PAfoKumItDo+l1dZ3QnjSVFvJq
t9RXJ1xCr1+RIJSM9FAKQl85zGT33sb2WxwCnlHA+1asQMDt7k2zFnlWSNBSMzxf
hDXnAzFpDtlJDPtbObPB+19z3I/2DpRTs8LtT7jhDDjrPHO7kWcGwnY6Z7Q9evGH
a24IlPc/hZDLu4lVum+UZZYzaWVFYiqvvoc07Map8py2UAzfXck+yVlG5QiJlnY8
bGsfxhZxzFxNMVHgI7zxXhwUX4uvNGliX+Hc2pyPr3h+vlWQ4y39XHNsyfjPjwmf
30D5SjEb2lI0EpkIsnGvFQEAOffxHzRyNluSuBfh5XXXJsENJNVjZnFSkquj9MGI
scIHeTSVazjI84fSaMBS
=HhQ3
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/57513E03.8000609%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] installing xfce in dom0 after install

2016-06-06 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 07/06/16 05:51, digitaldi...@tutanota.com wrote:
> I recently installled i3 in dom0 and was trying to configure some
> of the typical features that you find in a desktop environment(such
> as power management, and lock on suspend, and maybe a different
> bar). I found out that it plays quite well with xfce, which I
> decided not to install initially. the documentation on the site is
> well out of date, so I was wonder what was the commmand-line
> argument for installing it to dom0.
> 

I did not test because I have xfce installed from install but try:
sudo qubes-dom0-update xfdesktop
-BEGIN PGP SIGNATURE-
Version: GnuPG v2
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=i+kt
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/57566EDF.2000401%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] How to add GPG key in template?

2016-06-07 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 07/06/16 20:19, Albin Otterhäll wrote:
> I'm currently setting up a development template, and need docker. 
> Because the version in Debian's repositories (even in backports)
> is horrible outdated I need to add and fetch Docker from the
> official repository.
> 
> But I've problems with adding the GPG key. The template VM doesn't
> want to connect and download the keyfile. According to Marek the
> Fedora template is only allowed to connect to DNF repositories. I
> assume it's the same for Debian, but APT instead? How do I download
> and add the keyfile to my (copy-of) Debian template?
> 

Download it on some AppVM, check it (sha256, pgp, etc...) and them
move it to the TemplateVM...

-BEGIN PGP SIGNATURE-
Version: GnuPG v2
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=bozG
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/575710F3.408%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Ubdate Electrum offline-wallet

2017-06-13 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 06/13/2017 06:30 PM, Finsh wrote:
> Hello Guys,
> 
> i made a split bitcoinwallet following the Tutorial in the Qubes OS
> to the letter.Unfortunately, i cant spent bitcoins, because when im
> trying to sign the transaction,the following error appears: "Server
> did not answer" i already found out, its a bug in the
> electrumversion(2.7.9), and a update of the wallet should solve the
> problem.
> 
> so, i tried the following commands:
> 
> echo deb http://http.debian.net/debian jessie-backports main >
> /etc/apt/sources.list.d/jessie-backports.list <-only works in the
> rootshell, if i run it with sudo, it still says permission denied.
> 
> apt-get update
> 
> apt-get -t jessie-backports electrum
> 
> here i get the error "cant find command line t in [-t] how is this
> possible, the command -t is listetd in the man page (--target)
> 

You should do:
apt-get install -t jessie-backports electrum

> also, if i get the update to work and i have the new version, do i
> have to restore the wallet? how would that be possible with an
> offline-wallet? seed, masterkey etc is backuped, of course.
> 
> help is much appreciated, greetings from Germany
> 

You don't need to restore the wallet, it should work fine.

Unfortunately electrum current version on Debian is 2.7.9 and it won't
be updated due freeze. You could try to run electrum from www.electrum.o
rg

Download python sources, verify gpg integrity, uncompress and just run
./electrum on the uncompresed dir.
-BEGIN PGP SIGNATURE-
Version: GnuPG v2
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=omAY
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/81f0e443-7da5-2700-1855-25b4150d5d93%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Impact of the Intel hyper-threading bug [Skylake & Kaby Lake]?

2017-07-26 Thread donoban
On 07/25/2017 04:14 PM, private user82 wrote:> I am concerned about the
recent bug affecting Skylake and Kaby Lake gen Intel processors -
https://lists.debian.org/debian-devel/2017/06/msg00308.html
>
> As BIOS updates aren't yet available from many mobo manufacturers, how
can we Qubes users best defend ourselves against an exploit? In this
post I am hoping to reach out to someone who may be able to comment on
how we can best configure our platforms until a fix is available.
>

If I am not wrong this problem should be fixed upgrading intel-microcode:

https://packages.debian.org/search?keywords=intel-microcode

I don't how to upgrade it with Qubes/Xen. Probably it needs installing
some fedora package on dom0.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/0f74761d-ae38-1fb5-af1b-1a20cf023864%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


signature.asc
Description: OpenPGP digital signature


Re: [qubes-users] Re: HOWTO - Potential fix for GUI sluggishness

2017-10-17 Thread donoban
On 10/17/2017 09:23 AM, Roy Bernat wrote:
> tried your solution on template vm .  the changes are not saved .
> 
> any suggestion ? 
> 
> R
> 

Same problem..

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/f1c3c66b-74db-3115-b8a7-738a8f759590%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] How to Setup Wireless

2017-10-30 Thread donoban
On 10/30/2017 12:53 AM, Ray Joseph wrote:
> How do I enter my password?  In Debian9, I installed wpa_supplicant to 
> include a key in network/interfaces.  Should this same method be used for 
> sys-net?
> 
> Where would I find this type of information.  Searching the Qubes-OS doc, I 
> only found one reference to wireless and that was how to unload and load the 
> wirel drivers.
> 
> BTW, I had cloned sys-net vm to experiment.  But it would not start.  Andrew 
> pointed to developer docs where it was stated that a vm that would use a 
> device already in use will not start.
> https://github.com/QubesOS/qubes-issues/issues?q=is%3Aopen+is%3Aissue+label%3A%22C%3A+doc%22
>  
> Just for the record, since I will probably forget that.
> 
> Thanks,
> Ray
> 

Hi,

Did you check if your wireless card is attached to your sys-net? Try
running "sudo lspci" on sys-net and look something like:

00:01.0 Network controller: Intel Corporation Wireless 7265 (rev 61)

If you don't see it try to attach it using the Qubes VM Manager (on
version 3.2).

If the device is right, check your dmesg log (running "sudo dmesg") on
sys-net and check if you are missing some proprietary firmware or it
complains about another problem.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/540e845c-b742-7246-4ac9-0d3dce5edeea%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


signature.asc
Description: OpenPGP digital signature


Re: [qubes-users] How to Setup Wireless

2017-10-30 Thread donoban
On 10/30/2017 03:29 PM, donoban wrote:
> On 10/30/2017 12:53 AM, Ray Joseph wrote:
>> How do I enter my password?  In Debian9, I installed wpa_supplicant to 
>> include a key in network/interfaces.  Should this same method be used for 
>> sys-net?
>>
>> Where would I find this type of information.  Searching the Qubes-OS doc, I 
>> only found one reference to wireless and that was how to unload and load the 
>> wirel drivers.
>>
>> BTW, I had cloned sys-net vm to experiment.  But it would not start.  Andrew 
>> pointed to developer docs where it was stated that a vm that would use a 
>> device already in use will not start.
>> https://github.com/QubesOS/qubes-issues/issues?q=is%3Aopen+is%3Aissue+label%3A%22C%3A+doc%22
>>  
>> Just for the record, since I will probably forget that.
>>
>> Thanks,
>> Ray
>>
> 
> Hi,
> 
> Did you check if your wireless card is attached to your sys-net? Try
> running "sudo lspci" on sys-net and look something like:
> 
> 00:01.0 Network controller: Intel Corporation Wireless 7265 (rev 61)
> 
> If you don't see it try to attach it using the Qubes VM Manager (on
> version 3.2).
> 
> If the device is right, check your dmesg log (running "sudo dmesg") on
> sys-net and check if you are missing some proprietary firmware or it
> complains about another problem.
> 

Sorry, I didn't read your other mail. It seems that your card is
properly loaded.

What do you see when you click on network manager icon?
Does "iwlist scan" give some results?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/e4a23ef4-8da1-de07-0317-d09dc8847861%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


signature.asc
Description: OpenPGP digital signature


Re: [qubes-users] Configuration web server

2016-10-26 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256


On 10/26/2016 02:37 PM, Roberto Fock wrote:
> i have a sys-net with ip 192.168.1.33 (mask 255.255.255.0) and ip
> 10.137.4.1 (mask 255.255.255.255). Also I have a firewall with ip
> 10.137.4.6 (mask 255.255.255.255). By ultimo i have a web server
> with ip 10.137.z.z. My router have ip 192.168.1.1. In the
> configuration nat of my router put 192.168.1.33. How to configure
> of web server with ip public in qubes. I need to use iptables?
> 
> (Tengo la siguiente estructura en mi qubes: *sys net con ip
> 192.168.1.33 mask 255.255.255.0 e ip 10.137.4.1 *firewall con ip
> 10.137.4.6 *un servidor web con otra ip del tipo 10.137.x.x En la
> configuracion nat de mi router puse 192.168.1.33 para que permita
> salir a internet por el puerto 8084. Es decir, para que la pagina
> se vea en el puerto 8084. Ahora, cómo configuro qubes para que el
> sitio pueda verse desde intenet. Tengo que usar iptables?)
> 
> 

Look here https://www.qubes-os.org/doc/qubes-firewall/

"Port forwarding to a VM from the outside world" section.
-BEGIN PGP SIGNATURE-
Version: GnuPG v2
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=Yukd
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/85fcc269-9b71-116a-0e21-759da0a38314%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Encrypted Secondary Drive? (is it? Is it needed?)

2016-11-09 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256



On 11/09/2016 02:33 PM, Gaiko Kyofusho wrote:
> I installed a secondary drive on my computer a few weeks back then 
> got sidetracked but now I am having space issues so need to move 
> some things over to that drive.
> 
> The thing is I don't remember it being encrypted at any point
> which made me think: 1) Is it encrypted?

If you don't know, probably it isn't.

> 2) Does it need to be encrypted?

It depends on what you are going to move on it and what level of
privacy do you want for it. However, since you can't be sure what you
will put on the future, I will encrypt it always.

> If its not, and it should be (ie good practice) is there a doc for 
> that? I looked over the docs section, and poked around in general 
> but didn't find much info?
> 

You can use any tutorial for standard Linux distributions like Debian
or Fedora. Or you can use the original LUKS documentation:

https://gitlab.com/cryptsetup/cryptsetup/wikis/FrequentlyAskedQuestions#
2-setup
-BEGIN PGP SIGNATURE-
Version: GnuPG v2
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=5jYn
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/466ada1b-0f60-254e-78c3-6067281c%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Encrypted Secondary Drive? (is it? Is it needed?)

2016-11-09 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 11/09/2016 02:45 PM, donoban wrote:
> You can use any tutorial for standard Linux distributions like
> Debian or Fedora. Or you can use the original LUKS documentation:
> 
> https://gitlab.com/cryptsetup/cryptsetup/wikis/FrequentlyAskedQuestion
s#
>
> 
2-setup
> 

You should do it on a VM with the hard disk attached to it. It should
point to something like /dev/xvdi , check dmesg for be sure.

Skip any /etc/cryptotab or similar configuration. Once your hard disk
is proplery formated it will be auto detected when you attach it to a
VM and it will be ask for the passphrase.
-BEGIN PGP SIGNATURE-
Version: GnuPG v2

iQIcBAEBCAAGBQJYIymtAAoJEBQTENjj7QilLQUQAJC5txNimwbK/621KTdTAb4d
jbZDuOf99/Dz+lZWuqnVKAx26oePqiKZ9b7aqNDhZhr8OOxvntzrtwldaKsnM9O5
7fFAb21DXU4ZOQ5Vb3OZO49ZNu0RQPQHTEowXE+SkBJFhMSb3V5v8VxBoAIgeqoe
hPlSyLkaMC2zAjSTkRVa8N2CqP5Y6k/OjiyiucayNNFGLQtrtI8dKK2xkC03eZJd
XcrX+VluBtm4mY/3FJzXMWH0kJYSprFyrW+/t1Gjs6SlxLpLUp+hcqv4lejSeTcb
JLHPjtwSadtuP3TlGbESSNH9pu5OzXSL89GEFqZ76Z1vmPcfmyhWeHMnXWRYoKmd
dNyipuJ2I0wSMiMoYVUFFO5tsIHuOJsGNKeK1CzgFfdMmXQ9bmFIStrcbwMHdhkU
uBsPAPvAtJaVlTKMztbLUbjcgh/IXhST+TBqwUpU7nWh7UGU7/xxDhCJuNc/eGt2
e9H0hxjXOOB1A2h2iuxK80Co0c/7HPR1oR0AAkV4ea5ZD2cC5DGf7CYAg0JNh6vK
7nJnBome77XEUqlh2i7hMVOgjriTbRWK9FsH1ecUprmtrgqVCVSc+Zzx9aGZv8bu
Zlnoeghpo1Srmb9lWKACHyufYFnvn3pBXtPFWxJE3JLmX3MZkNP2LwkrZ36yb1Hb
KsZCJ826trJ9JNNwl4Gz
=6PYK
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/108d1c25-46a5-3d1e-aa3f-0e34be81e63b%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Encrypted Secondary Drive? (is it? Is it needed?)

2016-11-09 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 11/09/2016 02:48 PM, Zrubi wrote:
> And/Or you can read the related Qubes docs: 
> https://www.qubes-os.org/doc/secondary-storage/ 
> https://www.qubes-os.org/doc/encryption-config/
> 

Oops, since he didn't find it I assumed it doesn't exist :|
-BEGIN PGP SIGNATURE-
Version: GnuPG v2
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=JhzP
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/dfbb28a9-4e4a-0631-4496-dff0148b3e78%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Password management best practices for mid-grade tinfoil hats

2016-06-21 Thread donoban
On 21/06/16 21:53, Alex wrote:
> I have a keepassx instance for each trust domain (eg. Personal, untrusted and 
> so on). The massively long passphrases that unlock these instances are kept 
> in the isolated vault VM, along with really sensitive stuff that I don't need 
> readily accessible to my networked VMs - eg. master encryption keys, gpg 
> personal keys, 2FA override codes and the like. 
> 
> I have stopped storing passwords in the Firefox password manager as there 
> have been practical attacks against it that to me feel are easier to land 
> than an attack against keepassx. 
> 

If you are storing your bank passwords on your bank domain or your mail
password on your mail domain, password managers from apps like Firefox
or Thunderbird are safe. Specially if your domains are blocked for only
connect to bank/mail servers.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/2ea5a1b1-2b0d-18ec-5c99-f577558bdc5e%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] No wireless connection with BCM4360 chipset adapter

2016-07-10 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 08/07/16 13:14, Tom Travis wrote:
> I've installed Qubes 3.1 and Im unable to connect to my wifi. I've
> got an Asus PCE-AC68 802.11ac network adapter which has the BCM4360
> chipset. From what I've read I dont think this is supported by the
> drivers which come with Qubes. Apparently there is an open driver
> for this chipset but I have not been able to find it and I dont
> know how to install it without a network connection in Qubes.
> 
> I've read that this might help, but wont work for me as I dont have
> a internet connection:
> 
> sudo yum install linux-firmware sudo yum install
> firmware_b43_installer
> 
> How can I install the driver for this chipset in Qubes?
> 

According to here http://linuxwireless.org/en/users/Drivers/b43/ it's
not supported by open b43 driver.

You have to build privative wl module on sys-net or a new netVM.

Also you should set the card on PCI permissive mode:
https://www.qubes-os.org/doc/assigning-devices/
-BEGIN PGP SIGNATURE-
Version: GnuPG v2
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=YJwk
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/cc7eacef-3022-98fa-56a4-2e98c8170a0c%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Qubes 3.0 won't install... "No bootable device"

2016-07-10 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 10/07/16 15:28, neilhard...@gmail.com wrote:
> I wrote the QUBES 3.0 ISO to an external HDD.
> 
> Then I ran the installation, to install QUBES to the local internal
> HDD.
> 
> Works fine. Tells me all done and restart.
> 
> Yet, it then says "no bootable device", and press ENTER to go back
> to BIOS boot selection.
> 
> Previously,  I tried installing QUBES 3.1, and I think I may have
> messed up the steps here
> 
> https://www.qubes-os.org/doc/uefi-troubleshooting/
> 
> I messed up steps 6 to 10, so that may be the problem.
> 
> In any event... it's at the point where it just will not boot.
> 
> I don't know what to do.
> 
> I have a Windows recovery disc, so I am able to re-install Windows
> 8.1 whenever I want.
> 
> But I'm really trying to get rid of Windows 8.1 and install QUBES
> 
> I had no problems installing to an external HDD to test it out..
> but now I want it on my main system... and it just won't boot.
> 
> 
> What do I do...?? How do I get QUBES to boot??
> 

It sounds like a problem with Grub installation, could you try with
Qubes 3.1 disabling UEFI? Also you could have more chances with Qubes
3.2rc-1
-BEGIN PGP SIGNATURE-
Version: GnuPG v2
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=YPT4
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/1a04dd04-8b7d-2cee-1085-f1b65dbf21d3%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Does Qubes OS Has A Leak Hole ?

2016-07-10 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Very fun read:
https://www.deepdotweb.com/2016/03/12/does-qube-os-has-a-leak-hole/

Some parts:

"According to technical documentation concerning Qubes structure,
domains are separated from each other  via encryption . Like the Dom0,
the storage domain is literally protected from other domains via
encryption to prevent viruses in other domains [ such as Network Vm ]
from penetrating into each other."

"Seemingly, Qubes OS depends on a backup system to prevent huge mass
of data.  In default, the backup system relies on weak key derivation
scheme . So it is recommended that users select a high-entropy
passphrase for use with Qubes backups  ."


"Qubes allows users not to ‘send’ or ‘transport’ but to copy and paste
files and folders . Let’s assume users download a file or a program
from a ‘phished’ website ( designated as an https website )
unknowingly . Later, the file or program downloaded from the phished
website is copied from the App Vm to the Storage Vm.

The storage Vm is encrypted from the Network Vm to prevent replication
of malwares ( i.e virus ) .  Can the encryption method employed to
prevent malicious software in the programs or folders on the App Vm
from attaching itself to the Storage Vm ?"

Has some Qubes dev contacted with this guys?
-BEGIN PGP SIGNATURE-
Version: GnuPG v2
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=ubt7
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/8c477ccc-c3fd-822e-7332-b7968da38be9%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Qubes 3.0 won't install... "No bootable device"

2016-07-10 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256


On 10/07/16 16:50, neilhard...@gmail.com wrote:
> My EUFI is disabled and i still get the message "bootable device
> was not found"
> 
> What do i do?
> 

But was UEFI enabled when you did the installation? If yes try
reinstalling, if no I don't know...
-BEGIN PGP SIGNATURE-
Version: GnuPG v2
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=coVp
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/71f0d464-56e5-818c-1fe6-e5e8be6361af%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Qubes 3.0 won't install... "No bootable device"

2016-07-10 Thread donoban
On 10/07/16 17:18, neilhard...@gmail.com wrote:
> It was all disabled from the start.
> 
> It simply will not work.
> 
> As I say, it can install to an external HDD just fine. Just not the local 
> drive.
> 

I think it has some problem with Grub (the bootloader), are you sure you
are installing it on the right device? The external HDD is an USB HD?
How is it mapped on the installer? /dev/sdb?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/ea838f85-a361-bb55-d8cd-85f63b91a73e%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Qubes 3.0 won't install... "No bootable device"

2016-07-10 Thread donoban
On 10/07/16 17:33, neilhard...@gmail.com wrote:
> In the installer, it shows the USB external HDD, and the local HDD.
> 
> I am currently in a Ubuntu live disc, and in the partition manager, it shows
> 
> partition -- file system -- size -- used -- flags
> 
> /dev/sda1 -- ext4 -- 500MB -- 155.12MB -- boot
> 
> /dev/sda2 -- crypt-luks -- 698.15GB -- N/A -- N/A
> 

You could try doing "grub2-install /dev/sda" but I think you need to
mount and chroot your Qubes root and boot partitions.

look here:
http://howtoubuntu.org/how-to-repair-restore-reinstall-grub-2-with-a-ubuntu-live-cd

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/83aaf7b3-ea30-4ba8-6807-e062149d9338%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Qubes 3.0 won't install... "No bootable device"

2016-07-10 Thread donoban


On 10/07/16 18:11, neilhard...@gmail.com wrote:
> OK... This is what I get
> 
> ubuntu@ubuntu:~$ sudo mount /dev/sda1 /mnt
> ubuntu@ubuntu:~$ sudo mount /dev/sda2 /mnt
> mount: block device /dev/sda2 is write-protected, mounting read-only
> NTFS signature is missing.
> Failed to mount '/dev/sda2': Invalid argument
> The device '/dev/sda2' doesn't seem to have a valid NTFS.
> Maybe the wrong device is used? Or the whole disk instead of a
> partition (e.g. /dev/sda, not /dev/sda1)? Or the other way around?
> 

first do:
mkdir /mnt/root
mkdir /mnt/root/boot

mount /dev/sda1 /mnt/root/boot

/dev/sda2 is an encrypted luks, you have to do:

cryptsetup luksOpen /dev/sda2 luksRoot
[enter your passphrase]
mount /dev/mapper/luksRoot /mnt/root

then you have to bind some special folders

mount --bind /proc /mnt/root/proc
mount --bind /dev /mnt/root/dev

and finally do:

chroot /mnt/root

then try to reinstall grub.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/b8ef2345-5f14-4927-cda2-7df380c750d0%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Qubes 3.0 won't install... "No bootable device"

2016-07-10 Thread donoban

On 10/07/16 21:01, Frank wrote:
>
>
>> On 10.07.2016, at 19:36, donoban donoban-at-riseup.net
|qubes-mailing-list/Example Allow|  wrote:
>>
>>
>>
>>> On 10/07/16 18:11, neilhard...@gmail.com wrote:
>>> OK... This is what I get
>>>
>>> ubuntu@ubuntu:~$ sudo mount /dev/sda1 /mnt
>>> ubuntu@ubuntu:~$ sudo mount /dev/sda2 /mnt
>>> mount: block device /dev/sda2 is write-protected, mounting read-only
>>> NTFS signature is missing.
>>> Failed to mount '/dev/sda2': Invalid argument
>>> The device '/dev/sda2' doesn't seem to have a valid NTFS.
>>> Maybe the wrong device is used? Or the whole disk instead of a
>>> partition (e.g. /dev/sda, not /dev/sda1)? Or the other way around?
>>
>> first do:
>> mkdir /mnt/root
>> mkdir /mnt/root/boot
>>
>> mount /dev/sda1 /mnt/root/boot
>
> You have to do the second mkdir and this mount AFTER the other second
mount command listed below! Otherwise you will have grub installed in
completely the wrong places...


ouch yes. In fact the second mkdir is not needed, just mount your
crypted device on /mnt/root and you will have a /mnt/root/boot dir where
you can mount /dev/sda1

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/ae37c20c-5a20-0537-e4b2-e51c9e963d7c%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Qubes 3.0 won't install... "No bootable device"

2016-07-10 Thread donoban
On 10/07/16 21:59, neilhard...@gmail.com wrote:
> OK... I have found a solution.
> 
> Just use QUBES 3.2
> 
> ---
> 
> That's it. Problem solved.
> 
> It was nothing to do with EUFI or legacy boot or anything like that.
> 
> As I said, I had already done all the BIOS stuff.
> 
> Thanks for the help anyway.
> 


Nice :)

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/0430ef2e-9bfa-1069-2e4a-7835eb4bda0b%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] I added VGA device and now Black Screen on Startup

2016-07-15 Thread donoban
On 15/07/16 19:36, ewashb...@metroconnects.com wrote:
> Using Qubes R3.1.  Was working fine until I added VGA device under devices 
> and now after I enter the password for encryption screen goes Black.  Is 
> there any way to remove that VGA Device from the command line at boot or what 
> would be the best way to remove that setting from the Grub prompt.
> 

Try to boot with a rescue system, mount your root fs, chroot it and use
qvm-pci command.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/813b6b27-3777-8e50-5f94-57df40f99c6d%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] I added VGA device and now Black Screen on Startup

2016-07-17 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256



On 15/07/16 23:12, ewashb...@metroconnects.com wrote:
> On Friday, July 15, 2016 at 1:46:27 PM UTC-5, donoban wrote:
>> On 15/07/16 19:36, ewashb...@metroconnects.com wrote:
>>> Using Qubes R3.1.  Was working fine until I added VGA device
>>> under devices and now after I enter the password for encryption
>>> screen goes Black.  Is there any way to remove that VGA Device
>>> from the command line at boot or what would be the best way to
>>> remove that setting from the Grub prompt.
>>> 
>> 
>> Try to boot with a rescue system, mount your root fs, chroot it
>> and use qvm-pci command.
> 
> Donoban, Thank you.  Still new to Qubes, Do you know off hand what
> qvm-pci commands I would use to remove the VGA device that was
> activated?
> 

Are you still having problems with this?

you should do:

'qvm-pci --offline-mode -d  '

you can use first 'qvm-pci --offline-mode -l' and find the device you
want remove.
-BEGIN PGP SIGNATURE-
Version: GnuPG v2
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=FgbY
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/e86fc1cb-5905-a170-09f1-4343726d1a6a%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] How to make a Multi "domain" Launcher

2016-07-18 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Hi,

Since long time ago I was thinking that would be nice to have
multi-options icons/launcher instead of having a lot of same icons for
different domains.

I thought it should require some hacking on xfce/kde but today I
started to think on it and discovered:

www.linuxliteos.com/forums/tutorials/how-to-make-a-multi-level-launcher/

It's really nice and works like a charm!

Regards.
-BEGIN PGP SIGNATURE-
Version: GnuPG v2
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=HNbi
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/ea0ae1ff-ae82-10ad-7160-962b77a73c6c%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: A problem with update

2016-07-28 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256


On 28/07/16 09:42, admix...@gmail.com wrote:
> Apart from the dom0 update, there is a something nasty in quebes-os
> debian jessie repository (debian-8, whonix-ws and gw):
> 
> W: Failed to fetch
> http://deb.qubes-os.org/r3.1/vm/dists/jessie/main/binary-amd64/Package
s
> Hash Sum mismatch
> 
> Can anyone confirm the issue, or is it only on my computer.
> 
> Regards
> 

Same problem here.
-BEGIN PGP SIGNATURE-
Version: GnuPG v2
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=/OsC
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/9c3ae8c3-1967-8c4b-a636-4528a95c190f%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: A problem with update

2016-07-28 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 28/07/16 11:13, Marek Marczykowski-Górecki wrote:
> Should be ok now.
> 

Perfect, thanks Marek.
-BEGIN PGP SIGNATURE-
Version: GnuPG v2
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=+2n5
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/93f130f6-d32a-290e-8faf-72426e1252b7%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Upgrading from Qubes 3.1 to 3.2 fail

2016-07-31 Thread donoban

Hi,

I tried to do the experimental process for upgrading to Qubes 3.2. I 
followed the steps from https://www.qubes-os.org/doc/upgrade-to-r3.2/



All went fine until I rebooted the system (step 7). After rebooting I 
had a lot of packages for update on dom0 (more than 1000), and when I 
tried to update them it failed because some dependency problems (I 
remember some perl packages but maybe there were more packages with 
problems).


I didn't extract logs because I needed the computer working ASAP so I 
installed it from scratch and restored my backup but I have another 
computer on 3.1 which I would like to upgrade to 3.2 and I could try to 
do the process again and extract useful information.


I had all my VM's with Debian template, I had indeed fedora template 
removed, maybe this could affect to the upgrade process.


Some comments after fresh install 3.2:

- Debian and Whonix-GW seems up to date after install, while fedora-23 
and Whonix-WS needed updates. I don't know why...


- I have sys-usb working fine but only with Fedora template, could I 
migrate it to Debian?


Well, it looks very nice. Thanks for your work guys.

Regards.

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/6e805caf-5abc-2d72-6117-4ef6f8929993%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Upgrading from Qubes 3.1 to 3.2 fail

2016-07-31 Thread donoban


El 31 de julio de 2016 14:33:00 CEST, "Marek Marczykowski-Górecki" 
 escribió:
>-BEGIN PGP SIGNED MESSAGE-
>Hash: SHA256
>
>On Sun, Jul 31, 2016 at 01:53:26PM +0200, donoban wrote:
>> Hi,
>> 
>> I tried to do the experimental process for upgrading to Qubes 3.2. I
>> followed the steps from https://www.qubes-os.org/doc/upgrade-to-r3.2/
>> 
>> 
>> All went fine until I rebooted the system (step 7). After rebooting I
>had a
>> lot of packages for update on dom0 (more than 1000), and when I tried
>to
>> update them it failed because some dependency problems (I remember
>some perl
>> packages but maybe there were more packages with problems).
>
>Those packages should be already handled in step 4.
>

I checked Qubes version and it was 3.2.  I will analyze more depth this step 
when I try to upgrade my other computer. Probably tomorrow.

>> I didn't extract logs because I needed the computer working ASAP so I
>> installed it from scratch and restored my backup but I have another
>computer
>> on 3.1 which I would like to upgrade to 3.2 and I could try to do the
>> process again and extract useful information.
>> 
>> I had all my VM's with Debian template, I had indeed fedora template
>> removed, maybe this could affect to the upgrade process.
>
>Yes, this could affect the upgrade. If that's the case it is a bug we
>should fix before final release.
>
>> Some comments after fresh install 3.2:
>> 
>> - Debian and Whonix-GW seems up to date after install, while
>fedora-23 and
>> Whonix-WS needed updates. I don't know why...
>
>This shouldn't matter as it's good practice to update the system after
>installation anyway. In a month all the templates will have some
>updates
>pending.
>
>> - I have sys-usb working fine but only with Fedora template, could I
>migrate
>> it to Debian?
>
>What are the problems with Debian template there?

USB keyboard and mouse doesn't work.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/286A32E8-067F-4425-8FF6-2451088A170E%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Upgrading from Qubes 3.1 to 3.2 fail

2016-07-31 Thread donoban

On 07/31/2016 03:36 PM, Marek Marczykowski-Górecki wrote:

On Sun, Jul 31, 2016 at 01:53:26PM +0200, donoban wrote:

- I have sys-usb working fine but only with Fedora template, could I

migrate

it to Debian?


What are the problems with Debian template there?


USB keyboard and mouse doesn't work.


Make sure you have qubes-input-proxy package installed. It is not
included in default template image.



Installed qubes-input-proxy-sender and works fine now, thanks Marek.


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/e494cc9b-d39d-21ac-4dae-256a6f978db9%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] AEM with Linux 4.4 causes hard reboot (cont... Trying to resolve issue)

2016-07-31 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 07/30/2016 11:52 PM, Marek Marczykowski-Górecki wrote:
> On Sat, Jul 30, 2016 at 02:44:24PM -0700, tel wrote:
>> Sorry for the delay, Chris. I was waiting for 3.2-rc2, which I
>> just installed. It seems to come with the latest AEM package, so
>> I didn't have to install that package myself.
> 
>> I added the parameter to the tboot line. It didn't reboot, but it
>> hung before asking for the password with "Waiting for
>> /dev/disk/by-label/aem* to be connected..."
> 
>> Not sure where to go from here.
> 
> Do you use also USB VM? In that case, dom0 has no access to USB 
> controllers...
> 
> But you can re-enable it just for boot time by editing
> /etc/default/grub and removing the line with "hide_all_usb" (or
> just comment it out). Then rerun `grub2-mkconfig -o
> /boot/grub2/grub.cfg`. It will expose dom0 for all connected USB
> devices for a short time during system startup.
> 
> 

Nice, this should be added to:
https://www.qubes-os.org/doc/usb/#tocAnchor-1-1-4

With some warning: "Caution! Enabling usb-vm with LUKS encryption and
a USB keyboard could stop you from booting your system"

:)
-BEGIN PGP SIGNATURE-
Version: GnuPG v2
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=uKAd
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/2084e121-9f53-4aa5-a671-a7062bf4fafe%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] AEM with Linux 4.4 causes hard reboot (cont... Trying to resolve issue)

2016-08-01 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256



On 07/31/2016 11:45 PM, Andrew David Wong wrote:
> On 2016-07-31 13:45, Andrew David Wong wrote:
>> On 2016-07-31 13:42, Andrew David Wong wrote:
>>> On 2016-07-31 13:38, Marek Marczykowski-Górecki wrote:
>>>> On Sun, Jul 31, 2016 at 01:30:42PM -0700, Andrew David Wong
>>>> wrote:
>>>>> On 2016-07-31 10:41, donoban wrote:
>>>>>> Nice, this should be added to: 
>>>>>> https://www.qubes-os.org/doc/usb/#tocAnchor-1-1-4
>>>>>> 
>>>>>> With some warning: "Caution! Enabling usb-vm with LUKS
>>>>>> encryption and a USB keyboard could stop you from booting
>>>>>> your system"
>>>>>> 
>>>>>> :)
>>>>>> 
> 
>>>>> If a USB keyboard is detected, the installer does not allow
>>>>> the option of creating a USB qube, so it should not be
>>>>> possible for a user to accidentally get him- or herself
>>>>> into this predicament.

Yes, but if some user is reading USB Qubes doc, it's very likely he
will try to do a sys-usb himself.


I have some problems related to sys-usb. I did the installation of
Qubes 3.2 on my parents house with a Logitech keyboard. When I
returned to my house, after two or three tries before discovering this
thread, my Microsoft keyboard didn't work.

Fortunately, I have another Logitech keyboard here (also USB) and I
could boot my system. I guess the problem was the initramfs, it was
generated with the logitech keyboard connected so It doesn't load
modules for Microsoft.

This could cause hilarious scenarios, you go with your cool ultra
secure computer to show a friend how nice is Qubes and you end being
unable to boot your computer. I think initramfs should include most
keyboard drivers as possible...

After recreating the initramfs I could unlock my hard disk, but when I
went to the login screen, the keyboard didn't work! And the mouse
didn't work too! Well, I have a Dell monitor with USB ports. I have
both keyboard and mouse connected directly to the monitor. I
disconnected the keyboard from the monitor and connected it directly
to the computer and I could login into my xfce session. Few seconds
after login, the mouse started to work, I disconnected the keyboard
from the computer and reconnected to the monitor and it worked fine.
What could be happening? Is sys-usb supposed to wait for do something
after login?

Last problem (maybe should be posted in a new thread):

the main motivation for testing Qubes 3.2 for me was the USB
passtrough because it would nice for me to connect a WiFi dongle or a
Android smartphone with tethering.  After install it (on my parent's
house), I tested the WiFi dongle. It was attached fine, but on the
dest VM it complained about unexpected errors and suggested a cable
problem. With the Android tethering it worked fine.

But now, when I try to attach it to a VM it says:
"ERROR: Device attach failed: Invalid speed recieved"

It also says when doing any qvm-usb command:
"Invalid 3-7 device desc in VM 'sys-usb'"

It's my Microsoft keyboard, but I think the error doesn't has relation
with the other error.


Any help is appreciated in advance, regards :)
-BEGIN PGP SIGNATURE-
Version: GnuPG v2

iQIcBAEBCAAGBQJXnwLEAAoJEBQTENjj7QilxDwP/2bi9MoNGJPgZlKmMSlW5as0
VB6xhi/qMHIOb4GxeQ5ANQKT7qhwoW7MXMEtBrfsNouPCml4wVgLjtCgoFa+q/BE
XNE8b1KMTZQ/YKV6aIb/iSO2+WOzAeLbVc86qKH6ir+osGAt8oee5qSlhCCizMV/
breYS9n+4Nr0uqQO73468tus/lunkviZTh9mvSuQBuMi+pdVbRY9gd56lbsS2eZj
cGAKW/S1vOMWF9txF3JIY1yaxWtCbYynb3EUiGWMixz9xbW1NDrE4nvHu/ZwCWVK
xqrVsTJXFDBXttg6qCoFo98Ue6k6n2xPH5tX59jyR30WXIqiFURBSpAUhrIUET5/
h/Sl9YYrwuEgMvq1tzy0lczt2/8Zh2yld4/bwzG03Ct9o0+ITXK9o97Jjm/bQ7nw
B2OWlWmjdflpAkI9xOavA9ADpYKlO2Ho7LQc6DDkozOrIy8ap5oxQIS1nkmB2XoN
lquVTIvCAWNH6ZkTJlVuHpU+8YCF0A23Aquh+Ls+XE58WUpAFZk5k60dlHCpmJ5Q
fHEFlpgDjy72z+exACucPABHQL4x0To29F9L4HihSiDrR00jfVD9GN03R0Mxnkce
KQbCTbv7Kr3/i19XkWNRUXIDmXxRoOJAHUriwRGdspscOCiM3Ft66VmGkTXft31H
2wwWg4mOTP5AR8XrVlGl
=HFfY
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/6a980a47-2ca7-23f8-90cf-7d257359f4b3%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Unable to set coherent dma mask: disabling DMA

2016-08-01 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Hi

I noticed this messages on Qubes 3.2, I don't know if they also
appeared on Qubes 3.1.

parport_pc.956: Unable to set coherent dma mask: disabling DMA
parport_pc.888: Unable to set coherent dma mask: disabling DMA
parport_pc.632: Unable to set coherent dma mask: disabling DMA


Any idea?

Regards.
-BEGIN PGP SIGNATURE-
Version: GnuPG v2

iQIcBAEBCAAGBQJXnw2AAAoJEBQTENjj7QilquAQAKjLDOeiPoCDmbv4waFZ2kUZ
gjclOXNaKndcIOL8g9972kkiCh8Iien+5NQ65kpL40MoH6L62R8XU9mUlheCDiqi
VUGGEB7ecMctv6nZtQ/yUKnYSb/9BFyZYIMlot086kOU83nIPa7yN+QPKqBgIrN8
k4iM4vblroIXpXX68xX3oCxf+x8tAxPv3PluygAJ9WOqqGhYLM5kEO86yyAwktxI
dTQG6vznysEvhTVD7jWp2u0k72HOBaVqxkBmOL1HFpNBPRnqCtFh/3zZFQUUE/2y
7B3JgS3tNQ5ZBT0T76YGbjVx//J5TUoG4+jr6orKnz7xMpihiIR+WvLYwndQZUqK
h6TC+8MSDL7GNKwWu8Fvo7xNspZsdwO4Fbu0kBE/VybN6nPlN0E4hWxI1vcCbeK3
UuRBugmKg17YTUFQCmEYRknOSvGo4vimSQJMK0GPznQbfnWz6K/2Y4vQyXuXREPv
+hwibQGj90aQjPuXar8PV1aks7kHi5+JM+6KbCOfEajnOk5ZaREUh1y25UB9WaZD
MA+jMArYsIFSr7Ym9qbypX3GRbodPGlu9GKHw221e0PYE2ztm0zCRtwozVXo+otQ
pNb+dBKWMqbRjdfXbzWJ2WosHXd8tQOkuOFTvxk68zEJBwYBAixOexRbFJEXNJmR
QEsDllgBFjYO/MEtQnEe
=R4hR
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/1aedab58-7e47-85de-10b3-6ec0d312bfa6%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] AEM with Linux 4.4 causes hard reboot (cont... Trying to resolve issue)

2016-08-01 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256



On 08/01/2016 04:19 PM, Marek Marczykowski-Górecki wrote:
> On Mon, Aug 01, 2016 at 10:05:24AM +0200, donoban wrote:
>> This could cause hilarious scenarios, you go with your cool
>> ultra secure computer to show a friend how nice is Qubes and you
>> end being unable to boot your computer. I think initramfs should
>> include most keyboard drivers as possible...
> 
> If you like to modify hardware, it's good idea to disable host-only
> mode in /etc/dracut.conf. This will include most of the drivers.
> 
> Otherwise, I think it's actually a feature to have as little as
> possible drivers in initramfs, as sys-usb nor sys-net are running
> yet.
> 

I only want to unlock my hard disk if I'm using a different keyboard.
Adding most common keyboard/USB HID drivers should be enough. I will
look at it.

>> After recreating the initramfs I could unlock my hard disk, but
>> when I went to the login screen, the keyboard didn't work! And
>> the mouse didn't work too! Well, I have a Dell monitor with USB
>> ports. I have both keyboard and mouse connected directly to the
>> monitor. I disconnected the keyboard from the monitor and
>> connected it directly to the computer and I could login into my
>> xfce session. Few seconds after login, the mouse started to work,
>> I disconnected the keyboard from the computer and reconnected to
>> the monitor and it worked fine. What could be happening? Is
>> sys-usb supposed to wait for do something after login?
> 
> It may be that the input proxy tried to start too early - which
> would be a bug in service dependencies. Check logs with
> `journalctl` in sys-usb, search for lines related to udev and/or
> input-proxy.
> 
> Anyway, in such a case, simply reconnecting the device (even to the
> same port) should fix the issue.
> 

I will check when I reboot because now my log is full of messages like
this:
sys-usb kernel: holtek_mouse 0003:04D9:A067.000C: control queue full

When it happens the keyboard gets stuck on some key and the mouse goes
very slow (50% of cpu usage on sys-usb), I need to disconnect and
reconnect the mouse. Maybe it's something related to the linux kernel,
I will investigate it.

>> Last problem (maybe should be posted in a new thread):
> 
>> the main motivation for testing Qubes 3.2 for me was the USB 
>> passtrough because it would nice for me to connect a WiFi dongle
>> or a Android smartphone with tethering.  After install it (on my
>> parent's house), I tested the WiFi dongle. It was attached fine,
>> but on the dest VM it complained about unexpected errors and
>> suggested a cable problem.
> 
> USB passthrough is quite tricky and unfortunately some devices may
> not work. We just use USBIP driver, which according to our tests
> behaves the best from available options. You may have better luck
> asking on linux-...@vger.kernel.org, for help with USBIP driver.
> Include lsusb -v output for that device. If you decide so, please
> cc me.

Ok, I will consider when I stabilize other things :)

>> With the Android tethering it worked fine.
> 
>> But now, when I try to attach it to a VM it says: "ERROR: Device
>> attach failed: Invalid speed recieved"
> 
> I guess that "Invalid speed received" is actually nothing received
> at all. It's probably some problem at sys-usb side, check logs
> there, including ~user/.xsession-errors.
> 
>> It also says when doing any qvm-usb command: "Invalid 3-7 device
>> desc in VM 'sys-usb'"
> 
>> It's my Microsoft keyboard, but I think the error doesn't has
>> relation with the other error.
> 
> That's interesting. Can you post output of:
> 
> qubesdb-multiread /qubes-usb-devices/3-7
> 
> in sys-usb?
> 

Yes, it says:
user@sys-usb:~$ qubesdb-multiread /qubes-usb-devices/3-12_3
/desc = 045e:00db Microsoft_Natural\xc2\xae_Ergonomic_Keyboard_4000
/usb-ver = 2

Regards.
-BEGIN PGP SIGNATURE-
Version: GnuPG v2
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Re: [qubes-users] Moving old (customized) templates or start with fresh templates?Hi

2016-08-01 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 08/01/2016 06:33 PM, Achim Patzner wrote:
> Hi!
> 
> 
> I just installed Qubes 3.2 rc2 on btrfs (thanks to Marek's good
> memory) and was wondering whether I should use my old 3.1 templates
> (with slight customizations like adding fish and joe) or use the
> new templates. Any "I could have told you's" or other warnings?
> 
> 
> 
> Achim
> 

If you have few customizations you should use the new. There is some
thread with some problems related to don't use the rpm installed
templates...
-BEGIN PGP SIGNATURE-
Version: GnuPG v2
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=tIhm
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/81563407-f5d7-fa26-a375-2c20997ea1d5%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Upgrading from Qubes 3.1 to 3.2 fail

2016-08-02 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256



On 07/31/2016 02:33 PM, Marek Marczykowski-Górecki wrote:
> On Sun, Jul 31, 2016 at 01:53:26PM +0200, donoban wrote:
>> Hi,
> 
>> I tried to do the experimental process for upgrading to Qubes
>> 3.2. I followed the steps from
>> https://www.qubes-os.org/doc/upgrade-to-r3.2/
> 
> 
>> All went fine until I rebooted the system (step 7). After
>> rebooting I had a lot of packages for update on dom0 (more than
>> 1000), and when I tried to update them it failed because some
>> dependency problems (I remember some perl packages but maybe
>> there were more packages with problems).
> 
> Those packages should be already handled in step 4.

Ok, doing same process on my other computer I've noticed I was
confused the first time. When I checked the qubes-core-dom0 I though
it said version 3.2.X installed, but it was AVAILABLE. So there the
dependency problem exists already in this step but I didn't notice.

Doing the command with --clean doesn't help.  How can I provide an
useful log of this?

Regards.
-BEGIN PGP SIGNATURE-
Version: GnuPG v2

iQIcBAEBCAAGBQJXoGuGAAoJEBQTENjj7QilMCUQAJGIJmdPO9vTvcuYzDynqBkx
eZIDUvC9AtHeZ8g37PeDmE6OpiDCYqF8Gx7njA2WpWwpVVAxGYZPb1b9gUeUUokN
NRlHNtzbdXvaIdYh6JejS2YuR1M5Iijy3tV6DUSqLTaDowpwdZNm5pBFOtsf1/UO
0n47K5/auLKkNplrgAS3roRFbt6K120hqsIYiWNJw4gNMGebSH9RcFnDlb13j9OD
83eFbfcPywHf8/WlmuKXmBJj70h/UKoVLakR7k0rHupGSzhwYHwY1azjzpb6ZEmR
3FoP9e67gIbJJT83H6qTsH14lqvDvf7BrmtMJAzUOmWDa3rAodkxgfk7M88Yv0gd
mhr3lJmLBR2iUlUucmx5eydTCws7sWAUAwe551f3ZnMnNCvr7+Z2JG/Nzrc/Xf/F
msukG+cMuMVd+G6rrGMF+Tj/5b9PW6XQA8WuMbQT90i3Uz6H21O0QI5H+K1MEQs4
ZYN4bNuoSr9hK+yBmm0m6TD1h39DrQ4RFIn38iIGAVfU52cabsZRPFX89prt8WNv
UVNUqprqbj3XgIA1BIDsxvjrbhkkqTxBoLmQOtZwafIF3s840S5AP1j4Q3RVbSSG
OnITmHqt+ynlXbHfUHBy4V0qI1M2QDmLk8MSlGREFnUi/Ky7VFYU9sn31LCTd4hh
4Jo1rKCPvspFtIQ65HOj
=EMFl
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/87a6d4dc-ddfe-c843-109d-624f2c84c6c0%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Upgrading from Qubes 3.1 to 3.2 fail

2016-08-02 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256



On 08/02/2016 11:44 AM, donoban wrote:
> 
> 
> On 07/31/2016 02:33 PM, Marek Marczykowski-Górecki wrote:
>> On Sun, Jul 31, 2016 at 01:53:26PM +0200, donoban wrote:
>>> Hi,
> 
>>> I tried to do the experimental process for upgrading to Qubes 
>>> 3.2. I followed the steps from 
>>> https://www.qubes-os.org/doc/upgrade-to-r3.2/
> 
> 
>>> All went fine until I rebooted the system (step 7). After 
>>> rebooting I had a lot of packages for update on dom0 (more
>>> than 1000), and when I tried to update them it failed because
>>> some dependency problems (I remember some perl packages but
>>> maybe there were more packages with problems).
> 
>> Those packages should be already handled in step 4.
> 
> Ok, doing same process on my other computer I've noticed I was 
> confused the first time. When I checked the qubes-core-dom0 I
> though it said version 3.2.X installed, but it was AVAILABLE. So
> there the dependency problem exists already in this step but I
> didn't notice.
> 
> Doing the command with --clean doesn't help.  How can I provide an 
> useful log of this?
> 
> Regards.
> 

I've pasted the update log:

https://paste.debian.net/786543
-BEGIN PGP SIGNATURE-
Version: GnuPG v2
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=QX4D
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/523409af-5c1b-a44d-ad1e-f0d6d0d8c32d%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Upgrading from Qubes 3.1 to 3.2 fail

2016-08-03 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 08/02/2016 10:57 PM, Marek Marczykowski-Górecki wrote:
> 
> Could you paste also list of packages in dom0 (rpm -qa)? This
> should allow me to reproduce the problem.
> 
> 

Yes Marek! Here is it:
https://paste.debian.net/786712

The only think that I did on both install was installing Xfce after
the default KDE install (or maybe xfce was already installed?), I am
not sure.

I hope it helps.

Regards.
-BEGIN PGP SIGNATURE-
Version: GnuPG v2
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=N4hL
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/4f4371bb-46b5-5986-90f0-255acde92242%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Making archlinux template: on make autoreconf not found but it is installed

2016-08-03 Thread donoban
On 08/03/2016 07:23 AM, Facundo Curti wrote:
> El martes, 2 de agosto de 2016, 12:25:38 (UTC), Facundo Curti  escribió:
>> Hi there. Someone can help me?
>> I'm trying to make an archlinux template on qubes 3.2. But i'm having 
>> troubles to compile.
>>
>> When I do:
>> $ make vmm-xen-vm
>>
>> I get:
>> /home/user/qubes-src/vmm-xen/PKGBUILD: line 49: autoreconf: command not found
>>
>> But autoreconf is already installed:
>> $ whereis autoreconf
>> autoreconf: /usr/bin/autoreconf /usr/share/man/man1/autoreconf.1.gz
>>
>> Here is the complete output:
>>
>> [user@development qubes-builder]$ make vmm-xen-vm
>> Currently installed dependencies:
>> git-2.5.5-1.fc23.x86_64
>> rpmdevtools-8.9-1.fc23.noarch
>> rpm-build-4.13.0-0.rc1.13.fc23.x86_64
>> createrepo-0.10.3-3.fc21.noarch
>> debootstrap-1.0.81-1.fc23.noarch
>> dpkg-dev-1.17.25-6.fc23.noarch
>> python-sh-1.11-1.fc23.noarch
>> dialog-1.3-4.20160424.fc23.x86_64
>> --> Archlinux dist-prepare-chroot (makefile):
>>   --> Checking mounting of dev/proc/sys on build chroot...
>>   --> Synchronize resolv.conf, in case it changed since last run...
>> -> Building vmm-xen (archlinux) for archlinux vm (logfile: 
>> build-logs/vmm-xen-vm-archlinux.log)
>> --> build failed!
>> ==> Retrieving sources...
>>   -> Found xen-4.6.1.tar.gz
>>   -> Found series-vm.conf
>>   -> Found apply-patches
>> ==> WARNING: Skipping all source file integrity checks.
>> ==> Extracting sources...
>>   -> Extracting xen-4.6.1.tar.gz with bsdtar
>> bsdtar: Failed to set default locale
>> ==> Starting build()...
>> + patch -s -F0 -E -p1 --no-backup-if-mismatch -i 
>> ./patches.misc/qemu-tls-1.patch
>> + patch -s -F0 -E -p1 --no-backup-if-mismatch -i 
>> ./patches.misc/qemu-tls-2.patch
>> + patch -s -F0 -E -p1 --no-backup-if-mismatch -i 
>> ./patches.qubes/xen-shared-loop-losetup.patch
>> + patch -s -F0 -E -p1 --no-backup-if-mismatch -i 
>> ./patches.qubes/xen-no-downloads.patch
>> + patch -s -F0 -E -p1 --no-backup-if-mismatch -i 
>> ./patches.qubes/xen-hotplug-external-store.patch
>> + patch -s -F0 -E -p1 --no-backup-if-mismatch -i 
>> ./patches.qubes/xen-tools-qubes-vm.patch
>> + patch -s -F0 -E -p1 --no-backup-if-mismatch -i 
>> ./patches.qubes/vm-0001-hotplug-do-not-attempt-to-remove-containing-xenstore.patch
>> + patch -s -F0 -E -p1 --no-backup-if-mismatch -i 
>> ./patches.misc/libxc-fix-xc_gntshr_munmap-semantic.patch
>> + patch -s -F0 -E -p1 --no-backup-if-mismatch -i 
>> ./patches.misc/libvchan-Fix-cleanup-when-xc_gntshr_open-failed.patch
>> + patch -s -F0 -E -p1 --no-backup-if-mismatch -i 
>> ./patches.misc/0101-libvchan-create-xenstore-entries-in-one-transaction.patch
>> + patch -s -F0 -E -p1 --no-backup-if-mismatch -i 
>> ./patches.misc/0001-configure-Fix-when-no-libsystemd-compat-lib-are-avai.patch
>> + patch -s -F0 -E -p1 --no-backup-if-mismatch -i 
>> ./patches.misc/0001-libxc-prefer-using-privcmd-character-device.patch
>> + patch -s -F0 -E -p1 --no-backup-if-mismatch -i 
>> ./patches.misc/0001-tools-hotplug-Add-native-systemd-xendriverdomain.ser.patch
>> + patch -s -F0 -E -p1 --no-backup-if-mismatch -i 
>> ./patches.security/xsa155-xen-0003-libvchan-Read-prod-cons-only-once.patch
>> + patch -s -F0 -E -p1 --no-backup-if-mismatch -i 
>> ./patches.libxl/0001-libxl-trigger-attach-events-for-devices-attached-bef.patch
>> + patch -s -F0 -E -p1 --no-backup-if-mismatch -i 
>> ./patches.misc/0001-systemd-use-standard-dependencies-for-xendriverdomai.patch
>> /home/user/qubes-src/vmm-xen/PKGBUILD: line 49: autoreconf: command not found
>> ==> ERROR: A failure occurred in build().
>> Aborting...
>> /home/user/qubes-builder/qubes-src/builder-archlinux/Makefile.archlinux:120: 
>> recipe for target 'dist-package' failed
>> make[2]: *** [dist-package] Error 2
>> Makefile.generic:139: recipe for target 'packages' failed
>> make[1]: *** [packages] Error 1
>> Makefile:208: recipe for target 'vmm-xen-vm' failed
>> make: *** [vmm-xen-vm] Error 1
>>
>>
>> Some ideas? :P
> 
> Someone? :S
> I'm still having the problem. I tried making everything from fresh in a new 
> VM, but i get the same error :P
> 

I have never tried to build a template but if this could help...

If the script can't find the autoreconf binary maybe it has a bad PATH
or it's being executed in a chroot/VM where autoreconf doesn't exist...

You could try to add some debug lines before the error, try to dump the
value of PATH. If PATH is right, try to determine if it's being executed
on a chroot or VM and if it has autoreconf installed in.

Look at the code of:
--> Archlinux dist-prepare-chroot (makefile):

It seems that it uses a chroot where doing the build. Try to find it.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/

Re: [qubes-users] Upgrading from Qubes 3.1 to 3.2 fail

2016-08-03 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256


On 08/03/2016 09:35 AM, donoban wrote:
> The only think that I did on both install was installing Xfce
> after the default KDE install
> 

Ah and I removed the fedora templates -_-
-BEGIN PGP SIGNATURE-
Version: GnuPG v2

iQIcBAEBCAAGBQJXoaXhAAoJEBQTENjj7QiltWIP/0KtMn38RUQDdNnkqT9nyVDX
oRcty9OwAbskp/AHAxAuFyGbL5aKibqzn7Z9NL99QC55/wKne90XPVU7WjYcXuIy
2JRxIZvn+dA0X2clpEpxiyL0CyXXxh3u0NGBUgWcufOjVHZ9mF+9XDE/70Bac4A+
ItkLod2aRHVVMAI2x9/K7Fk1GFzLN7KL3FwUp+aGtz2oBVTETN40DNzEk9PvtVCA
YNeQxvXoCdkOiXOhgsymGXCxJEI3RRt7x7HVPaqy/3TKpTaQrTN6IJN4uOYsM8K3
Gokgi3lUEJHEiNq0rsIqSHee7E4VXPTO54LtPMPFSZWaHc45yeViNyPIBGoMQtzs
2mnFO4IEaktBkjuMFJCZ54DjgueiuJPtcQDALCzFhGV32oDMyL/pyGpqTTP2usa9
xGpN7Owtk9F/yLDcWXwHBfCAqUcz/DhTY2qP0dAD7CBHq/liff4rJZHgWXnqwBf9
Lq78KE4Er5/ogQ8bGsn+G9dzT9gZziuvkX9mgI12Z9sl407fQiRQhS3SRim+Pp8K
o+O5sMGgBgU7fo8+2wKGZ1BWeUckt5XIbnOvUSK6UaX7l8QiZ6Qhqp1Jh5OqWcOp
kWhlzAXo0uWuAskTJ1W1JsA8AsbsqEVTcfsWci7+4w5GMErypS8Ny716EJg2aumt
005OaS8W2YMwDQkVqjSK
=eSwx
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/a7fc8a0d-ac60-2d97-d5ad-df04ead2237a%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Making archlinux template: on make autoreconf not found but it is installed

2016-08-03 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256



On 08/03/2016 02:11 PM, Facundo Curti wrote:
> 
> Thank you man! I solved the error making this: sudo chroot
> chroot-archlinux
> 
> then, inside the chroot: pacman -S autoconf
> 
> Now I have another error:
> 
>> perl: warning: Setting locale failed. perl: warning: Please check
>> that your locale settings: LANGUAGE = (unset), LC_ALL = (unset), 
>> LANG = "en_US.UTF-8" are supported and installed on your system. 
>> perl: warning: Falling back to the standard locale ("C").
> 
> But I will try to solve it inside chroot again. If I have troubles
> with this, i will let you know. Thanks men!
> 

Nice to hear. You will get it :)
-BEGIN PGP SIGNATURE-
Version: GnuPG v2
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=bX/Q
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/471297e2-2c90-b7f3-f48d-1c7ccbb77a65%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Microphone attached hides reboot needed icon - Minor Bug - Qubes 3.2-rc2

2016-08-03 Thread donoban
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Hi,

yesterday I noticed that the reboot needed icon is not visible if you
have the microphone attached to a Domain.

Regards.
-BEGIN PGP SIGNATURE-
Version: GnuPG v2
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=cu7k
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/8cef73f2-908d-8565-574a-03749939ffba%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


  1   2   3   >