[qubes-users] Qubes repos on Debian-based custom template VMs

2018-03-09 Thread Saswat Padhi
Hi everyone,

I was able to build a Xenial TemplateVM using the Qubes Builder,
but I don't see any repository on the VM for updating qubes packages.

Does anyone know if this is supported?

Thanks.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/1e6262bd-8c5f-4db7-9d55-0726ffd3d518%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Can't install software in fedora-26 template: "Failed to synchronize cache..."

2018-03-09 Thread djmischkonsum
Am Freitag, 9. März 2018 08:53:41 UTC+1 schrieb sevas:
> I deleted my original sys-net and sys-fw and I received similar errors. What 
> I did to fix it was 
> 
> dom0$ sudo nano /etc/qubes-rpc/policy/qubes-update-policy
> 
> and fixed the command which was pointing to the wrong sys-net.

Thanks a lot, that pointed me in the right direction!
I set up updates via Whonix and for some reason `dnf update` does not like the 
`sys-whonix` VM. When I change the `target` in `qubes.UpdatesProxy` to 
`sys-net` I can update as expected.

My `qubes.UpdatesProxy` file looks like this, when I change the `target` in the 
first line from `sys-whonix` to `sys-net` everything works out. Is there 
something wrong with the configuration in this file? (I do have a NetVM 
`sys-whonix` that works and has `qubes-updates-proxy` running)

$type:TemplateVM $default allow,target=sys-whonix
$tag:whonix-updatevm $default allow,target=sys-whonix
$tag:whonix-updatevm $anyvm deny
## Note that policy parsing stops at the first match,
## so adding anything below "$anyvm $anyvm action" line will have no effect

## Please use a single # to start your custom comments

# Default rule for all TemplateVMs - direct the connection to sys-net
$type:TemplateVM $default allow,target=sys-net

$anyvm $anyvm deny

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/b6f12e08-4f5f-4118-b387-b01dede77567%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] how to make proxyVm for VPN in 4.0rc-5

2018-03-09 Thread Chris Laprise

On 03/09/2018 01:56 AM, awokd wrote:

On Fri, March 9, 2018 5:49 am, Chris Laprise wrote:

On 03/09/2018 12:18 AM, redleopar...@gmail.com wrote:


Hi!
I made a proxyVM for vpn use in 3.2
and I've just installed new 4.0 release candidate. But I can't find a
proxyVM when I try to create a vm. Which is proper way to do that?


Thanks in advance




The instructions for setting up a VPN on R4.0 are in transition right
now (current doc is outdated).

The best way setup at the moment is to use the Qubes-vpn-support project
here:


https://github.com/tasket/Qubes-vpn-support


Definitely follow tasket's guide for VPN, but in general Qubes R4.0 has
replaced R3.2's "ProxyVM" with "AppVM providing networking". To create the
same thing on 4.0, create an AppVM and check the box "provides
networking". That will result in the same type of AppVM as a 3.2 ProxyVM.


Good point about the new terms; I'll adjust the readme. I should also 
point out that the difference is mainly outward-facing because 
internally VMs still signal networkvm/proxyvm/appvm/etc. via 
init/functions and /var/run/qubes/this-is*vm.


--

Chris Laprise, tas...@posteo.net
https://github.com/tasket
https://twitter.com/ttaskett
PGP: BEE2 20C5 356E 764A 73EB  4AB3 1DC4 D106 F07F 1886

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/33358f0b-cae4-6152-f66a-8c7385a4140d%40posteo.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: For community by community - A way to preserve/focus everyones work going into Qubes, bottom-up

2018-03-09 Thread Yuraeitha
On Friday, March 9, 2018 at 2:42:38 AM UTC+1, Andrew David Wong wrote:
> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA512
> 
> On 2018-03-08 14:19, Yuraeitha wrote:
> > What we do need confirmation about is how this will officially
> > relate to Qubes OS on the contents that is finished in the Qubes
> > Community doc page though though. Hopefully Andrew can shine some
> > light on that.
> > 
> 
> As explained above, I'm envisioning that the finished output of the
> community system will be a high-quality PR submitted to qubes-doc.
> 
> - -- 
> Andrew David Wong (Axon)
> Community Manager, Qubes OS
> https://www.qubes-os.org
> 
> -BEGIN PGP SIGNATURE-
> 
> iQIzBAEBCgAdFiEEZQ7rCYX0j3henGH1203TvDlQMDAFAlqh5n0ACgkQ203TvDlQ
> MDC2ZhAAwWD28DOy7Or29AWxfxvWU5LFpVjSpGTcwVxOWCbEXqJ2rI+dOEcb/KXj
> Kp+CjIyfpXZGS8Azuv/kCEDYgnLGybkgY04l9N4A5YaDbFpHRZ08SdqtfvOWuesr
> nX+n5dr3bW2pVm1NEoFPUKISy9hpwJT1YoIDXyIvHMwM9+EoLyLpwmz9kPrfdMDG
> Ejev0zyDkX0S11mPrCi5SdJS+Hs/S2i2UP2obmUHIdAx8rbQsdomT1917pJaBz3d
> NOenZCS5gL5120RdhljnzjvaryA7ldkS+ifEz+VAO3+yUvRdudaKu+n1QyAW9bT3
> 8EH0qb9fZlfOH2Xb1n72FCS+OP14NFpctEnh1s+gcBO4ZwPrkeGxlDQ5JxLVi+W+
> qo5zLjiiUa3dFE6QWglO9XeN8zFq9rZso5SE/ziSkIO1xZnobaVwvBTaJeKhD3NH
> bxZhfCDp32kirJf092EfWUY68B3AaMIWWkQMtcMsaJ/wlu2RHCQJbRbzyAM0Hanp
> aWPH1v2jepUsHCAFRvCyFhlf0HBI33/lcZNK033iC8cHghpBzR1v1uaa+fjs48DW
> qcZgdpUIPCR6HczaYqxCgTlVs3TCNfMRcJZwBqJE1EYwri5fqXUGhPqsSfJpw5e/
> jm3A1jH1frsTlfPfBf9/RapitPx2YVrLiKDdRo4ZL6xaisrIFIk=
> =hs8n
> -END PGP SIGNATURE-

Apologies Andrew, I should have put the question more clearly. What I mean is 
if we have two pages, one for Qubes doc's, and another for Qubes Community 
doc's, where will the Community doc's be, in an official sense? I'm fully with 
you regarding the Qubes doc's, what I'm wondering about is the page listing all 
the Community doc's which are not ready to be moved to Qubes doc's yet. Should 
the Community doc page be kept off-site? or is it okay to have it listed (in a 
similar logical sense to current-testing and unstable repositories, just 
unstable and current-testing guides instead).

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/7ac75934-47d8-4718-ae1d-5c68e84f6f85%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Qubes 4.0-rc5 Some issues

2018-03-09 Thread Yuraeitha
On Friday, March 9, 2018 at 2:22:43 AM UTC+1, Andrew David Wong wrote:
> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA512
> 
> On 2018-03-08 17:20, 'Evastar' via qubes-users wrote:
> > p.s. What is about Qubes Users community on Reddit?
> > 
> 
> I'm afraid I don't understand the question, but does this answer it?
> 
> https://www.reddit.com/r/Qubes/
> 
> - -- 
> Andrew David Wong (Axon)
> Community Manager, Qubes OS
> https://www.qubes-os.org
> 
> -BEGIN PGP SIGNATURE-
> 
> iQIzBAEBCgAdFiEEZQ7rCYX0j3henGH1203TvDlQMDAFAlqh4dQACgkQ203TvDlQ
> MDBO1w//Yg26UTrBVEd6zNykaxiWGcZ6ESEL1GT63nSQJ78Ef4+VqXkosemjAjfX
> YIxoKyO5pfSh54E97+JIwBzKWZHTrbt7G8ySAXOUThvRcVtBNqQOAfOWeY26T42D
> 6PKKygbpupC4a+w2r6NMKyGSI1mDAqXjloKv/McUojYnLSHgJnqea9ZMfWdVjW+y
> iPNEEZ5o7DCYVCxDdJ0V4IGa7vPaxw9LMPCQ+FNGe/AeJRrgPathGMpOsbQ0H8/3
> Brd0MVpjOp38oA6XgDC3cpukr2PKFIqR0Mg9QQXv7liV4XSyVyKYNlYGboevuxvz
> x8ZHjelrLlT04LauAH6fZOUbxUYBYNQBTzFOA4RyuqApQXQmp3S7e9f1gU80kq9I
> 4cyy2WhsDBdVrBTsqtAieFkFGNr1XbKvthIp0uNNENba6h5Mm2tNbHJwVxDpecq+
> mCngbklPbXZDIamfZr/zTNNfk9AUyrzBo785PfVBl4rh1e5PsQBolDdTaqmaDIfd
> 61xL7H8yX+2coYuRxcMcvbAXF5DzwELeCH6pjBl8kzSH4M9weERmVqnFzUHQN9Q8
> /TH9+AiCIgtJyxWXQFWnYsreRj4tjjl7yX0MQu6ZgbI9gIQW1hJn0d6oPd5KobQD
> KcLjiw7/zw4kLhUyY4I1gI4VvTPnu0fVwMnI6Rxeivkpuyb/kx4=
> =TNYp
> -END PGP SIGNATURE-

I believe he means whether it's an official place or an unofficial one. I had 
same confusement when I first started out with Qubes. If a user isn't a 
proponel Reddit user, it might be tricky to realize that Reddit is mainly 
self-organized communities. So it then might become a question for some people 
if Qubes Reddit belongs to The Qubes OS Project or not. While anyone sticking 
around long enough will realize it's not though, but yeah, I'm not really sure 
if this would be considered an issue, but it might confuse new people at least.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/74e0dc95-1393-4520-b1aa-cf8c0c2036e0%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Kali-rolling issue: kali-defaults collides with qubes-core-agent

2018-03-09 Thread Unman
On Thu, Mar 08, 2018 at 11:48:40PM -0800, sevas wrote:
> Im reviving this. I get the same errors about conflict of qubes-core-agent.
> 
>   trying to overwrite '/etc/dconf/profile/user', which is also in
> package qubes-core-agent 4.0.20-1+deb9u1
> dpkg-deb: error: paste subprocess was killed by signal (Broken pipe) 
> 
> How do we solve this? Im going to attempt the HVM method. 
> 

It's a standard problem because two packages are providing the same file
which Debian doesn't like.
The solution ,(other than fixing the packages), is to use
apt-get with the --force-overwrite option. Of course, you'll then have
to manually deal with any updates to qubes-core-agent in the future.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/20180309120953.7huw6t37xbajmmly%40thirdeyesecurity.org.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Qubes 4.0-rc5 Some issues

2018-03-09 Thread 'Evastar' via qubes-users
2all: thanks fro help and answers

Unman, About 5. I attach the disk without any errors from plugin and from 
console with qvm-block. After attached I see new device at /dev/xvdi.

"mount /dev/xvdi" and got this:
1) Unclean file system (0, 1)
the file system wasn't safety closed on Windows. Fixing.
2) Again the same mount command:
Mount is denied because the NTFS volume is already exclusively opened.
The volume may be already mounted, or another software may use it which
could be identified for example by the help of the 'fuser' command.

[user@disp5728 dev]$ fuser --all xvdi
/dev/xvdi:

or what to do?..

Andrew, Yes, I searched for the Reddit where it's possible to receive help like 
at this maillist. :) Thanks.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/hLb-JvDNwgd0JqVbI5scqXQe-yLwoOH0u5uZPD-2WRFXTJJzKyKhljyPrt4-GUiOki2Q_RM-GlqylGPSB0CELQKNyX9FnJlvn8M9jpkG7b4%3D%40protonmail.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Qubes 4.0-rc5 Some issues

2018-03-09 Thread 'Evastar' via qubes-users
I tried to attach (and mount) other usb flash drive (first one was hdd). It 
give me the same results:
Mount is denied because the NTFS volume is already exclusively opened.
The volume may be already mounted, or another software may use it which
could be identified for example by the help of the 'fuser' command.

But i'm not sure that now "xvdi" is new flash drive, because after some 
attach/deattacking it does not show at AppVM at all, but plugin show the device 
as attached.

p.s. Also I found never end waiting circle show at second Q plugin at system 
tray near "personal" vm. After "mouse hover" only this peronal vm have items 
with "logs" at the menu. But if I click to show logs - it never show...

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/sHctLnR88y-fhXBdqz7fZzRM8b8hOK5wsDCbDb-vLfk0pr4CaZQGtQtz62qn2xgRcpwJKggl3CaPWKbdpPQ4hy4OcbckeuSc3bCpBee5H9A%3D%40protonmail.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Qubes 4.0-rc5 Some issues

2018-03-09 Thread 'Evastar' via qubes-users
New error:
I guess that I must update template fedora-26 and maybe error will be fixed. At 
the end of the process:
Cleanup: . some files and lines ... disk I/O error... Read-only file 
system.. Packages: write failed for page 1 etc :(

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/VriHTZZQZOeht10HtVrnNRSYkysxS_cbvHsisEt-oT8AmQfwZE5VYkAOzu6DR5393OnYS3yQqzkEHkILHESnR0lwVqnn0wr6al8rNeXVst8%3D%40protonmail.com.
For more options, visit https://groups.google.com/d/optout.


Re: AW: Re: [qubes-users] For community by community - A way to preserve/focus everyones work going into Qubes, bottom-up

2018-03-09 Thread Yuraeitha

Suppose I'll start the first piece of the list to increase the individual 
github awareness. Where that list is later maintained or kept can be changed as 
we discuss that later. Please add your github if interested, and copy/paste the 
list to your own mail response here. Being on this list does nothing except 
increase awareness of who takes part in the Qubes community guides, there will 
be no expectations in turn, those who are busy will not become more busy from 
it unless wishing for it. <--- be warned it might add activity to your github 
page page though.

It doesn't matter if you prefer to work alone or in collaboration with others. 
This is also an opportunity to increase awareness of your work. The list 
strictly only purpose is just that, awareness, while work-style is a separate 
matter.

Knowing about someone's github account does not justify putting it on the list, 
please sign up for it so that we don't put anyone on who does not want to be on 
it. A simple search can show many Qubes OS wiki's, like 
https://github.com/search?utf8=%E2%9C%93&q=qubes+os&type=Wikis however it's not 
the same as agreeing to be on an awareness/promotional list.

A small description/introduction can be added to the list later, or now if you 
like to do that. Please keep it short though if you do, i.e Twitter/SMS post 
size description, slightly bigger than that should be okay though. The idea 
here is that introduction/descriptions can be updated later.

Copy/paste the list here (ABC) if possible.
Yuraeitha - https://github.com/Aekez - Right now not much has been done, 
however QubesTV is starting to take shape. Other repositories are currently 
work-in-progress.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/3e86debd-42ec-4d01-b417-53f12dc4577e%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Qubes 4.0-rc5 Some issues

2018-03-09 Thread 'Evastar' via qubes-users
Something strange is going on. I can not run fedora-26 template terminal. 
Template is clean 4.0 template, before I only install nano on it. Start/resume 
also does not work. I get message about "halted". It's also harder to get the 
real state of app vms& templates, because Qubes Manager is freezen. Now I see 
fedora-26 with yellow mark.

Maybe I must reinstall the whole system and try again or It's too early to 
migrate from 3.2 :(

Maybe maybe something with my ssd disk? But guess it fine, maybe filesystem 
incorrectly work...

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/sqTVtwke8MJiW0Yt09B0eofoO_MOr9zrjl_OIpB0kqgtXQPK57Nd9yr9xqa7r1lFHkk0dH0fdR78hAPVNF2iGc8xPLOb3Qy-T-GthQ2rd1g%3D%40protonmail.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Qubes 4.0-rc5 Some issues

2018-03-09 Thread Unman
On Fri, Mar 09, 2018 at 07:44:42AM -0500, 'Evastar' via qubes-users wrote:
> I tried to attach (and mount) other usb flash drive (first one was hdd). It 
> give me the same results:
> Mount is denied because the NTFS volume is already exclusively opened.
> The volume may be already mounted, or another software may use it which
> could be identified for example by the help of the 'fuser' command.
> 
> But i'm not sure that now "xvdi" is new flash drive, because after some 
> attach/deattacking it does not show at AppVM at all, but plugin show the 
> device as attached.
> 
> p.s. Also I found never end waiting circle show at second Q plugin at system 
> tray near "personal" vm. After "mouse hover" only this peronal vm have items 
> with "logs" at the menu. But if I click to show logs - it never show...

That answer invariably means that the drive is *already* mounted
elsewhere.
Can you reinsert the drive and check in sys-usb fdisk -l.
Then attach to a qube: check dmesg, mount, and fdisk.
Then try to mount - check logs for relevant entries.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/20180309131354.x4rux2wndzpkzgtt%40thirdeyesecurity.org.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Qubes 4.0-rc5 Some issues

2018-03-09 Thread Yuraeitha
On Friday, March 9, 2018 at 2:09:23 PM UTC+1, Evastar wrote:
> Something strange is going on. I can not run fedora-26 template terminal. 
> Template is clean 4.0 template, before I only install nano on it. 
> Start/resume also does not work. I get message about "halted". It's also 
> harder to get the real state of app vms& templates, because Qubes Manager is 
> freezen. Now I see fedora-26 with yellow mark. 
> 
> 
> 
> Maybe I must reinstall the whole system and try again or It's too early to 
> migrate from 3.2 :(
> 
> 
> 
> Maybe maybe something with my ssd disk? But guess it fine, maybe filesystem 
> incorrectly work...


That eternal spinning circular issue in the Qubes widget should be okay, it's 
known (Qubes-users-mail-list and github) and appears to be only graphical (not 
performance issue). It's also a very new issue. The worst part of it seems to 
be the inability to properly close the VM's. You need to type qvm-shutdown 
vm-name in dom0 for that. Or you can stop it from the VM's own terminal, though 
it takes some time to shutdown that way. 

The Qube Manager was never meant to be used with Qubes 4 onwards, it was only 
brought back because of requests for it, but that doesn't mean they integrated 
the Qube Manager into Qubes 4, it's sort of an "addon" now. It also has issues, 
as unman mentioned up above, it's likely a lower priority to get the Qube 
Manager to work. Also Qubes 4 specific features isn't added to the Qube 
Manager. Furthermore there is the possibility that future Qubes releases won't 
be added to the Qube Manager either (but who knows). One of the known issues 
with the Qube Manager is the status icons for individual VM's don't update. So 
if you opened the Qube Manager while a VM was starting to shutting down, then 
it will appear as if it's yellow status. Try click on it (selecting), or close 
down the Qube Manager and open it again. It changed status, right?

You don't need to use the Qube Manager, it's a relic for old habits. If you get 
get used to it, just stop using the Qube Manager altogether, Qubes 4 was 
originally designed to be without the Qube Manager to begin with. It's just 
about getting used to the shift.

About the remaining issues, it seems a bit odd though. But the above is 
clarified now, so that you don't have to worry about those at least.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/58fc1908-aa6b-4e15-9bf0-70b6a325dfc7%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Qubes 4.0-rc5 Some issues

2018-03-09 Thread Yuraeitha
On Friday, March 9, 2018 at 2:09:23 PM UTC+1, Evastar wrote:
> Something strange is going on. I can not run fedora-26 template terminal. 
> Template is clean 4.0 template, before I only install nano on it. 
> Start/resume also does not work. I get message about "halted". It's also 
> harder to get the real state of app vms& templates, because Qubes Manager is 
> freezen. Now I see fedora-26 with yellow mark. 
> 
> 
> 
> Maybe I must reinstall the whole system and try again or It's too early to 
> migrate from 3.2 :(
> 
> 
> 
> Maybe maybe something with my ssd disk? But guess it fine, maybe filesystem 
> incorrectly work...

There are a few places I suspect causing your start of VM's issues: 

- Did you by any chance backup-restore old templates from Qubes 3.2.? That 
won't work. 
- Your system might have issues with HVM/PVH, maybe try lower it to HVM or PV. 
Qubes 3.2. used PV virt_mode, so PVH/HVM might be what is causing your issues.
- Maybe you forgot to update the templates the same time you updated dom0 (and 
vice versa), keep them in sync with each others at all time. 
- Did you by any chance use the testing repositories? If so, be sure you did so 
on all your templates, including dom0. Never just do it on one or a few, all of 
them must be kept in sync with each others.

It's easier to mess-up the updates sync in Qubes 4, than it was in Qubes 3.2. 
That might possible be changed later to improve that, but for the time being 
it's important you keep tabs on your update method to keep everything in proper 
sync with each others. Also I believe that restoring old Qubes 3.2. templates 
can't be done with the old Qubes codes in them, you need new fresh ones made 
for Qubes 4.

Actually, this whole template/update user mistake issue thing, can also 
possibly explain your qvm-block issues, since the Qubes tools won't be working 
properly then. But it can of course also be a separate issue altogether. Did 
you ensure you made no mistakes with updates across Qubes, restarted Qubes 
fully after Qubes updates, and also did not restore old templates from Qubes 
3.2.?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/529883dc-6871-455f-be4b-7cd9bde528d5%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: AW: Re: [qubes-users] For community by community - A way to preserve/focus everyones work going into Qubes, bottom-up

2018-03-09 Thread 'awokd' via qubes-users
On Fri, March 9, 2018 12:53 pm, Yuraeitha wrote:
>

> Suppose I'll start the first piece of the list to increase the individual
> github awareness. Where that list is later maintained or kept can be
> changed as we discuss that later. Please add your github if interested,
> and copy/paste the list to your own mail response here. Being on this
> list does nothing except increase awareness of who takes part in the
> Qubes community guides, there will be no expectations in turn, those who
> are busy will not become more busy from it unless wishing for it. <--- be
> warned it might add activity to your github page page though.

This might also be useful for finding potential "collaborators" for the
community site.

Yuraeitha - https://github.com/Aekez - Right now not much has been done,
 however QubesTV is starting to take shape. Other repositories are
 currently work-in-progress.
awokd - @awokd - mostly forks of qubes repos, no scripts

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/f2c04219cb1b12255020ccfd43dae94c.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: AW: Re: [qubes-users] For community by community - A way to preserve/focus everyones work going into Qubes, bottom-up

2018-03-09 Thread Ivan Mitev


On 03/09/2018 02:53 PM, Yuraeitha wrote:
> 
> Suppose I'll start the first piece of the list to increase the individual 
> github awareness. Where that list is later maintained or kept can be changed 
> as we discuss that later. Please add your github if interested, and 
> copy/paste the list to your own mail response here. Being on this list does 
> nothing except increase awareness of who takes part in the Qubes community 
> guides, there will be no expectations in turn, those who are busy will not 
> become more busy from it unless wishing for it. <--- be warned it might add 
> activity to your github page page though.
> 
> It doesn't matter if you prefer to work alone or in collaboration with 
> others. This is also an opportunity to increase awareness of your work. The 
> list strictly only purpose is just that, awareness, while work-style is a 
> separate matter.
> 
> Knowing about someone's github account does not justify putting it on the 
> list, please sign up for it so that we don't put anyone on who does not want 
> to be on it. A simple search can show many Qubes OS wiki's, like 
> https://github.com/search?utf8=%E2%9C%93&q=qubes+os&type=Wikis however it's 
> not the same as agreeing to be on an awareness/promotional list.
> 
> A small description/introduction can be added to the list later, or now if 
> you like to do that. Please keep it short though if you do, i.e Twitter/SMS 
> post size description, slightly bigger than that should be okay though. The 
> idea here is that introduction/descriptions can be updated later.
> 
> Copy/paste the list here (ABC) if possible.
> Yuraeitha - https://github.com/Aekez - Right now not much has been done, 
> however QubesTV is starting to take shape. Other repositories are currently 
> work-in-progress.

* Yuraeitha - https://github.com/Aekez - Right now not much has been done,
 however QubesTV is starting to take shape. Other repositories are
 currently work-in-progress.
* awokd - @awokd - mostly forks of qubes repos, no scripts
* ivan - @taradiddles - qubes-os repo: app popup (increases
productivity) + improving power management (script + deploying TLP)


Finally, who will create the public wiki + the repo and assign rights ?
You ? awokd ?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/f93c846b-8c47-c6fe-fc54-47d1dc9cb116%40maa.bz.
For more options, visit https://groups.google.com/d/optout.


Re: AW: Re: [qubes-users] For community by community - A way to preserve/focus everyones work going into Qubes, bottom-up

2018-03-09 Thread 'awokd' via qubes-users
On Fri, March 9, 2018 2:09 pm, Ivan Mitev wrote:

> Finally, who will create the public wiki + the repo and assign rights ?
> You ? awokd ?

If the only thing involved is maintaining the list of collaborators, it
might be best for one of the Qubes team to do this. That way nobody can go
rogue with the community site. If there is other work involved in being
owner besides maintaining the list, it wouldn't be reasonable to expect
that but I'm not sure how to solve it. I don't have the Github experience
to know either way...


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/535bd800fe0a22ebd03a4ab36502f9b0.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: AW: Re: [qubes-users] For community by community - A way to preserve/focus everyones work going into Qubes, bottom-up

2018-03-09 Thread Yuraeitha
On Friday, March 9, 2018 at 3:09:31 PM UTC+1, Ivan Mitev wrote:
> On 03/09/2018 02:53 PM, Yuraeitha wrote:
> > 
> > Suppose I'll start the first piece of the list to increase the individual 
> > github awareness. Where that list is later maintained or kept can be 
> > changed as we discuss that later. Please add your github if interested, and 
> > copy/paste the list to your own mail response here. Being on this list does 
> > nothing except increase awareness of who takes part in the Qubes community 
> > guides, there will be no expectations in turn, those who are busy will not 
> > become more busy from it unless wishing for it. <--- be warned it might add 
> > activity to your github page page though.
> > 
> > It doesn't matter if you prefer to work alone or in collaboration with 
> > others. This is also an opportunity to increase awareness of your work. The 
> > list strictly only purpose is just that, awareness, while work-style is a 
> > separate matter.
> > 
> > Knowing about someone's github account does not justify putting it on the 
> > list, please sign up for it so that we don't put anyone on who does not 
> > want to be on it. A simple search can show many Qubes OS wiki's, like 
> > https://github.com/search?utf8=%E2%9C%93&q=qubes+os&type=Wikis however it's 
> > not the same as agreeing to be on an awareness/promotional list.
> > 
> > A small description/introduction can be added to the list later, or now if 
> > you like to do that. Please keep it short though if you do, i.e Twitter/SMS 
> > post size description, slightly bigger than that should be okay though. The 
> > idea here is that introduction/descriptions can be updated later.
> > 
> > Copy/paste the list here (ABC) if possible.
> > Yuraeitha - https://github.com/Aekez - Right now not much has been done, 
> > however QubesTV is starting to take shape. Other repositories are currently 
> > work-in-progress.
> 
> * Yuraeitha - https://github.com/Aekez - Right now not much has been done,
>  however QubesTV is starting to take shape. Other repositories are
>  currently work-in-progress.
> * awokd - @awokd - mostly forks of qubes repos, no scripts
> * ivan - @taradiddles - qubes-os repo: app popup (increases
> productivity) + improving power management (script + deploying TLP)
> 
> 
> Finally, who will create the public wiki + the repo and assign rights ?
> You ? awokd ?

awokd posted same time as I was typing, so I'll edit to cover both responses. I 
agree we should protect this project from going rogue, conflicting interests 
outside the projects set goals, etc. 

Maybe Andrew can take the ownership, assign some of us to have maximum access. 
Then it's kept protected, without the Qubes Staff having to do anything beyond 
assigning new head moderators, which probably will be rare anyway. The head 
moderators can then assign sub-moderators (is that possible on github though?). 
But at the same time it also means the Qubes staff becomes owners, and it's 
uncertain if they want that? I agree it would be ideal from our perspective 
though, but would they want it?

I don't mind putting in the work for this project, I can enjoy it so it won't 
feel like a burden to me to do it, but it's also fine if others want to do it. 
We can probably organize it with a few people together as well. 

What about creating an Organization group on GitHub? the free version, at least 
at first. Quote: "Organization accounts allow your team to plan, build, review, 
and ship software — all while tracking bugs and discussing ideas."

Are there any redundancy in place for such an organization though? For example, 
can split ownership/leadership be made possible/easy on it? If no none knows 
then we can just try make one and experiment with it. It's probably best we 
find a way to secure the community stays healthy.

A GitHub organization also require a name, what should we call it?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/e94ae542-72e4-4186-9804-0dfe4040738d%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: AW: Re: [qubes-users] For community by community - A way to preserve/focus everyones work going into Qubes, bottom-up

2018-03-09 Thread Yuraeitha
On Friday, March 9, 2018 at 3:09:31 PM UTC+1, Ivan Mitev wrote:
> On 03/09/2018 02:53 PM, Yuraeitha wrote:
> > 
> > Suppose I'll start the first piece of the list to increase the individual 
> > github awareness. Where that list is later maintained or kept can be 
> > changed as we discuss that later. Please add your github if interested, and 
> > copy/paste the list to your own mail response here. Being on this list does 
> > nothing except increase awareness of who takes part in the Qubes community 
> > guides, there will be no expectations in turn, those who are busy will not 
> > become more busy from it unless wishing for it. <--- be warned it might add 
> > activity to your github page page though.
> > 
> > It doesn't matter if you prefer to work alone or in collaboration with 
> > others. This is also an opportunity to increase awareness of your work. The 
> > list strictly only purpose is just that, awareness, while work-style is a 
> > separate matter.
> > 
> > Knowing about someone's github account does not justify putting it on the 
> > list, please sign up for it so that we don't put anyone on who does not 
> > want to be on it. A simple search can show many Qubes OS wiki's, like 
> > https://github.com/search?utf8=%E2%9C%93&q=qubes+os&type=Wikis however it's 
> > not the same as agreeing to be on an awareness/promotional list.
> > 
> > A small description/introduction can be added to the list later, or now if 
> > you like to do that. Please keep it short though if you do, i.e Twitter/SMS 
> > post size description, slightly bigger than that should be okay though. The 
> > idea here is that introduction/descriptions can be updated later.
> > 
> > Copy/paste the list here (ABC) if possible.
> > Yuraeitha - https://github.com/Aekez - Right now not much has been done, 
> > however QubesTV is starting to take shape. Other repositories are currently 
> > work-in-progress.
> 
> * Yuraeitha - https://github.com/Aekez - Right now not much has been done,
>  however QubesTV is starting to take shape. Other repositories are
>  currently work-in-progress.
> * awokd - @awokd - mostly forks of qubes repos, no scripts
> * ivan - @taradiddles - qubes-os repo: app popup (increases
> productivity) + improving power management (script + deploying TLP)
> 
> 
> Finally, who will create the public wiki + the repo and assign rights ?
> You ? awokd ?

Found this; 

Organizations include:
- A free plan with unlimited collaborators on unlimited public repositories
- The option to upgrade to paid plans with unlimited private repositories, 
sophisticated user authentication and management, 24/5 support, and a service 
level agreement for uptime availability
- Unlimited membership with a variety of roles that grant different levels of 
access to the organization and its data
- The ability to give members a range of access permissions to your 
organization's repositories
- Nested teams that reflect your company or group's structure with cascading 
access permissions and mentions
- The ability for organization owners to view members' two-factor 
authentication (2FA) status
- The option to require all organization members to use two-factor 
authentication

Source: 
https://help.github.com/articles/differences-between-user-and-organization-accounts/

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5c76e73f-701f-45d9-9288-6982fa30c8fe%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: AW: Re: [qubes-users] For community by community - A way to preserve/focus everyones work going into Qubes, bottom-up

2018-03-09 Thread Ivan Mitev


On 03/09/2018 04:58 PM, Yuraeitha wrote:
> On Friday, March 9, 2018 at 3:09:31 PM UTC+1, Ivan Mitev wrote:
>> On 03/09/2018 02:53 PM, Yuraeitha wrote:
>>>
>>> Suppose I'll start the first piece of the list to increase the individual 
>>> github awareness. Where that list is later maintained or kept can be 
>>> changed as we discuss that later. Please add your github if interested, and 
>>> copy/paste the list to your own mail response here. Being on this list does 
>>> nothing except increase awareness of who takes part in the Qubes community 
>>> guides, there will be no expectations in turn, those who are busy will not 
>>> become more busy from it unless wishing for it. <--- be warned it might add 
>>> activity to your github page page though.
>>>
>>> It doesn't matter if you prefer to work alone or in collaboration with 
>>> others. This is also an opportunity to increase awareness of your work. The 
>>> list strictly only purpose is just that, awareness, while work-style is a 
>>> separate matter.
>>>
>>> Knowing about someone's github account does not justify putting it on the 
>>> list, please sign up for it so that we don't put anyone on who does not 
>>> want to be on it. A simple search can show many Qubes OS wiki's, like 
>>> https://github.com/search?utf8=%E2%9C%93&q=qubes+os&type=Wikis however it's 
>>> not the same as agreeing to be on an awareness/promotional list.
>>>
>>> A small description/introduction can be added to the list later, or now if 
>>> you like to do that. Please keep it short though if you do, i.e Twitter/SMS 
>>> post size description, slightly bigger than that should be okay though. The 
>>> idea here is that introduction/descriptions can be updated later.
>>>
>>> Copy/paste the list here (ABC) if possible.
>>> Yuraeitha - https://github.com/Aekez - Right now not much has been done, 
>>> however QubesTV is starting to take shape. Other repositories are currently 
>>> work-in-progress.
>>
>> * Yuraeitha - https://github.com/Aekez - Right now not much has been done,
>>  however QubesTV is starting to take shape. Other repositories are
>>  currently work-in-progress.
>> * awokd - @awokd - mostly forks of qubes repos, no scripts
>> * ivan - @taradiddles - qubes-os repo: app popup (increases
>> productivity) + improving power management (script + deploying TLP)
>>
>>
>> Finally, who will create the public wiki + the repo and assign rights ?
>> You ? awokd ?
> 
> Found this; 
> 
> Organizations include:
> - A free plan with unlimited collaborators on unlimited public repositories
> - The option to upgrade to paid plans with unlimited private repositories, 
> sophisticated user authentication and management, 24/5 support, and a service 
> level agreement for uptime availability
> - Unlimited membership with a variety of roles that grant different levels of 
> access to the organization and its data
> - The ability to give members a range of access permissions to your 
> organization's repositories
> - Nested teams that reflect your company or group's structure with cascading 
> access permissions and mentions
> - The ability for organization owners to view members' two-factor 
> authentication (2FA) status
> - The option to require all organization members to use two-factor 
> authentication
> 
> Source: 
> https://help.github.com/articles/differences-between-user-and-organization-accounts/

I was looking at the same stuff:

https://git-scm.com/book/en/v2/GitHub-Managing-an-organization

If you're OK, create an organization and then if everything works out in
the long run you can give the credentials to Andrew (I'm not sure he
wants to take ownership, at least for now).


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/590207f4-e3fc-b65a-d537-95a7f00e6d2c%40maa.bz.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] how to make proxyVm for VPN in 4.0rc-5

2018-03-09 Thread redleopard81
On Thursday, March 8, 2018 at 10:57:03 PM UTC-8, awokd wrote:
> On Fri, March 9, 2018 5:49 am, Chris Laprise wrote:
> > On 03/09/2018 12:18 AM, redleopar...@gmail.com wrote:
> >
> >> Hi!
> >> I made a proxyVM for vpn use in 3.2
> >> and I've just installed new 4.0 release candidate. But I can't find a
> >> proxyVM when I try to create a vm. Which is proper way to do that?
> >>
> >>
> >> Thanks in advance
> >>
> >>
> >
> > The instructions for setting up a VPN on R4.0 are in transition right
> > now (current doc is outdated).
> >
> > The best way setup at the moment is to use the Qubes-vpn-support project
> > here:
> >
> >
> > https://github.com/tasket/Qubes-vpn-support
> 
> Definitely follow tasket's guide for VPN, but in general Qubes R4.0 has
> replaced R3.2's "ProxyVM" with "AppVM providing networking". To create the
> same thing on 4.0, create an AppVM and check the box "provides
> networking". That will result in the same type of AppVM as a 3.2 ProxyVM.

Thanks.
When I create a vm, what options should I choose in Networking? 
default one? sys-firewall?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/9d06204b-61b6-4c4f-bfe8-9c7bc2c51085%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: AW: Re: [qubes-users] For community by community - A way to preserve/focus everyones work going into Qubes, bottom-up

2018-03-09 Thread Yuraeitha
On Friday, March 9, 2018 at 4:04:00 PM UTC+1, Ivan Mitev wrote:
> On 03/09/2018 04:58 PM, Yuraeitha wrote:
> > On Friday, March 9, 2018 at 3:09:31 PM UTC+1, Ivan Mitev wrote:
> >> On 03/09/2018 02:53 PM, Yuraeitha wrote:
> >>>
> >>> Suppose I'll start the first piece of the list to increase the individual 
> >>> github awareness. Where that list is later maintained or kept can be 
> >>> changed as we discuss that later. Please add your github if interested, 
> >>> and copy/paste the list to your own mail response here. Being on this 
> >>> list does nothing except increase awareness of who takes part in the 
> >>> Qubes community guides, there will be no expectations in turn, those who 
> >>> are busy will not become more busy from it unless wishing for it. <--- be 
> >>> warned it might add activity to your github page page though.
> >>>
> >>> It doesn't matter if you prefer to work alone or in collaboration with 
> >>> others. This is also an opportunity to increase awareness of your work. 
> >>> The list strictly only purpose is just that, awareness, while work-style 
> >>> is a separate matter.
> >>>
> >>> Knowing about someone's github account does not justify putting it on the 
> >>> list, please sign up for it so that we don't put anyone on who does not 
> >>> want to be on it. A simple search can show many Qubes OS wiki's, like 
> >>> https://github.com/search?utf8=%E2%9C%93&q=qubes+os&type=Wikis however 
> >>> it's not the same as agreeing to be on an awareness/promotional list.
> >>>
> >>> A small description/introduction can be added to the list later, or now 
> >>> if you like to do that. Please keep it short though if you do, i.e 
> >>> Twitter/SMS post size description, slightly bigger than that should be 
> >>> okay though. The idea here is that introduction/descriptions can be 
> >>> updated later.
> >>>
> >>> Copy/paste the list here (ABC) if possible.
> >>> Yuraeitha - https://github.com/Aekez - Right now not much has been done, 
> >>> however QubesTV is starting to take shape. Other repositories are 
> >>> currently work-in-progress.
> >>
> >> * Yuraeitha - https://github.com/Aekez - Right now not much has been done,
> >>  however QubesTV is starting to take shape. Other repositories are
> >>  currently work-in-progress.
> >> * awokd - @awokd - mostly forks of qubes repos, no scripts
> >> * ivan - @taradiddles - qubes-os repo: app popup (increases
> >> productivity) + improving power management (script + deploying TLP)
> >>
> >>
> >> Finally, who will create the public wiki + the repo and assign rights ?
> >> You ? awokd ?
> > 
> > Found this; 
> > 
> > Organizations include:
> > - A free plan with unlimited collaborators on unlimited public repositories
> > - The option to upgrade to paid plans with unlimited private repositories, 
> > sophisticated user authentication and management, 24/5 support, and a 
> > service level agreement for uptime availability
> > - Unlimited membership with a variety of roles that grant different levels 
> > of access to the organization and its data
> > - The ability to give members a range of access permissions to your 
> > organization's repositories
> > - Nested teams that reflect your company or group's structure with 
> > cascading access permissions and mentions
> > - The ability for organization owners to view members' two-factor 
> > authentication (2FA) status
> > - The option to require all organization members to use two-factor 
> > authentication
> > 
> > Source: 
> > https://help.github.com/articles/differences-between-user-and-organization-accounts/
> 
> I was looking at the same stuff:
> 
> https://git-scm.com/book/en/v2/GitHub-Managing-an-organization
> 
> If you're OK, create an organization and then if everything works out in
> the long run you can give the credentials to Andrew (I'm not sure he
> wants to take ownership, at least for now).

Works for me, I'll only keep it for the sake of getting the project running, I 
won't actual own it. I also prefer if a Qubes staff member takes it over, but 
we'll see what happens.

Name changes seems easy too, at least if not too many project links has been 
created. https://help.github.com/articles/renaming-an-organization/
So we can take our time to settle on a name. 

I'll use something default sounding as the initial name, "Qubes Community 
Collaboration". 

Here's the link
https://github.com/Qubes-Community-Collaboration

I invited you both as owners, so you have administration access as well.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/02d27b54-e7b2-4544-827c-91cdf149bce8%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] how to make proxyVm for VPN in 4.0rc-5

2018-03-09 Thread 'awokd' via qubes-users
On Fri, March 9, 2018 3:08 pm, redleopar...@gmail.com wrote:

>
> Thanks.
> When I create a vm, what options should I choose in Networking?
> default one? sys-firewall?

Yes, whatever you had your 3.2 ProxyVM set to would work the same way there.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/1b2de03d7c825e40fa75fe1b66153875.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: AW: Re: [qubes-users] For community by community - A way to preserve/focus everyones work going into Qubes, bottom-up

2018-03-09 Thread Yuraeitha
The Organization feature of GitHub seems to solve many of our problems, not 
all, but many of them. It seems pretty great as a foundation. We won't even 
need to make a github list either now, people can just sign up to the volunteer 
run GitHub organization, and we can keep a list of all the decentralized Wiki's 
or private owned projects there, as well as move projects/repositories fully 
into the organization as well. This adds a lot of great flexibility.

What does everything think about it?

Assuming we go on with this organization layout, we could also need a logo for 
it, do we have any artists in our midst who want to bring up some logo design 
suggestions?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/556a4faa-7d6b-4284-939b-9e91a2d56ca9%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Qubes 4.0-rc5 Some issues

2018-03-09 Thread 'Evastar' via qubes-users
Sorry, send to Unman private. I use web interface now, because all my previous 
emails close IMAP support :

Repost to group:

Qubes Reinstalled. I can confirm that at the first step user always lose access 
to mouse in case of sys-usb created, but not running.

About not syncing template & dom0. No, it's not the reason, because right now 
rc5 does not have any dom0 updates at all.

Right now, after fresh install I can update fedora-26 (done). But still not 
seeing my attached disk at nautilus. I check it with fdisk -l at untrasted when 
it's attached:

Device Boot Start End Sectors Size Id Type
/dev/xvdi1 1936269394 3772285809 1836016416 875.5G 4f QNX4.x 3rd part
/dev/xvdi2 1917848077 2462285169 544437093 259.6G 73 unknown
/dev/xvdi3 1818575915 2362751050 544175136 259.5G 2b unknown
/dev/xvdi4 2844524554 2844579527 54974 26.9M 61 SpeedStor
Partition 1 does not start on physical sector boundary. (RED COLOR)
Partition 2 does not start on physical sector boundary. (RED COLOR)
Partition 3 does not start on physical sector boundary. (RED COLOR)
Partition 4 does not start on physical sector boundary. (RED COLOR)
Partition table entries are not in disk order.

But disk is 3 Tb ! : (at the header from report) Disk /dev/xvdi: 2.7 TiB, 
3000457232384 bytes,
Disklabel type: dos And it's one disk without 875.5G parts

Why the system can not mount it? :(

The second question.
You wrote that old qubes version templates does not supported. Is it related 
also to Windows&Qubes Tools? I have Windows template and want to restore it and 
use it...

Thanks

About Qubes Manager. Really, I do not know how to use the system without full 
list of all VMs with some advanced sorting, searching features. Actually, I'm 
searching it, sorting it by status and use "Run" menu to run gnome-terminal or 
some other application (90% of time), another 5% use case of Qubes Manager is 
checking updates and change settings of VM that I found at list. It's UX. I do 
not know how you want go forward without this... Some functions can be reduced, 
but stay without it? Do not know how... --- p.s. Disk described before attached 
and unattached well (but not mounted). It's NTFS disk as I remember.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/1yU9Dn4q1MnaUO9kLoQzNVM_VPF-tDYxy69aatZs6ARyc-MLWIUkqqE214o6FsrctDiVxB5uvG-DuQzaQK8NC5Jib9Q8938g_rkPBCJ9Jhk%3D%40protonmail.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Window manager border color in non-Qubes

2018-03-09 Thread Glen H
Hi,

I really like how Qubes colors window borders...so much so that I'm wondering 
if any window managers out there let you define a window color border for an 
xterm and then all child processes have the same window border color.  I'm 
talking about non-Qubes systems.  Right now I use Workspaces but many times I 
want to have windows in the same workspace but from two different setups (the 
files may have the same names so keeping them separate is confusing).

Glen

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/e996b959-c2bd-440b-b1ca-928fc48dbe14%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: AW: Re: [qubes-users] For community by community - A way to preserve/focus everyones work going into Qubes, bottom-up

2018-03-09 Thread Ivan Mitev


On 03/09/2018 05:54 PM, Yuraeitha wrote:
> The Organization feature of GitHub seems to solve many of our problems, not 
> all, but many of them. It seems pretty great as a foundation. We won't even 
> need to make a github list either now, people can just sign up to the 
> volunteer run GitHub organization, and we can keep a list of all the 
> decentralized Wiki's or private owned projects there, as well as move 
> projects/repositories fully into the organization as well. This adds a lot of 
> great flexibility.
> 
> What does everything think about it?

Agreed, it seems quite flexible. At that point it's not clear how this
whole effort will take off, so I'd suggest we keep things simple.

I have a few suggestions for the organization and naming of repositories
but the thread is already very long. Should we continue the discussion
in this thread, in a new ML post, or in an issue in one of the repos in
Qubes-Community-Collaboration ?


> 
> Assuming we go on with this organization layout, we could also need a logo 
> for it, do we have any artists in our midst who want to bring up some logo 
> design suggestions?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/028ce8d9-c774-8849-16de-3e181d2dee75%40maa.bz.
For more options, visit https://groups.google.com/d/optout.


Re: AW: Re: [qubes-users] For community by community - A way to preserve/focus everyones work going into Qubes, bottom-up

2018-03-09 Thread 'awokd' via qubes-users
On Fri, March 9, 2018 4:32 pm, Ivan Mitev wrote:

> in an issue in one of the repos in
> Qubes-Community-Collaboration ?

This.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/2606feb06921da639e5f172ffb684703.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Window manager border color in non-Qubes

2018-03-09 Thread Ivan Mitev


On 03/09/2018 06:28 PM, Glen H wrote:
> Hi,
> 
> I really like how Qubes colors window borders...so much so that I'm wondering 
> if any window managers out there let you define a window color border for an 
> xterm and then all child processes have the same window border color.  I'm 
> talking about non-Qubes systems.  Right now I use Workspaces but many times I 
> want to have windows in the same workspace but from two different setups (the 
> files may have the same names so keeping them separate is confusing).

DevilsPie [1] or something similar allows you tweak a window's
appearance/placement on-the-fly (including the theme, IIRC).

[1] https://github.com/GNOME/devilspie


> 
> Glen
> 

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/276602fd-eb08-6464-510f-dc2275332cfe%40maa.bz.
For more options, visit https://groups.google.com/d/optout.


Re: AW: Re: [qubes-users] For community by community - A way to preserve/focus everyones work going into Qubes, bottom-up

2018-03-09 Thread Yuraeitha
I added a repository for Community Discussions, and pinned it at the top. 
Something like this is good for everyone?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/c62616b0-00a7-482d-9ab8-25c92a4749c8%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: AW: Re: [qubes-users] For community by community - A way to preserve/focus everyones work going into Qubes, bottom-up

2018-03-09 Thread Yuraeitha
On Friday, March 9, 2018 at 5:32:48 PM UTC+1, Ivan Mitev wrote:
> On 03/09/2018 05:54 PM, Yuraeitha wrote:
> > The Organization feature of GitHub seems to solve many of our problems, not 
> > all, but many of them. It seems pretty great as a foundation. We won't even 
> > need to make a github list either now, people can just sign up to the 
> > volunteer run GitHub organization, and we can keep a list of all the 
> > decentralized Wiki's or private owned projects there, as well as move 
> > projects/repositories fully into the organization as well. This adds a lot 
> > of great flexibility.
> > 
> > What does everything think about it?
> 
> Agreed, it seems quite flexible. At that point it's not clear how this
> whole effort will take off, so I'd suggest we keep things simple.
> 
> I have a few suggestions for the organization and naming of repositories
> but the thread is already very long. Should we continue the discussion
> in this thread, in a new ML post, or in an issue in one of the repos in
> Qubes-Community-Collaboration ?
> 
> 
> > 
> > Assuming we go on with this organization layout, we could also need a logo 
> > for it, do we have any artists in our midst who want to bring up some logo 
> > design suggestions?

It seems we can make team discussions too for particular projects, this might 
make it less messy if others are not interested in different sub-discussions. 
I'll try set a few examples up we can look at.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/0d860618-483f-4a58-90ec-7f98f608f557%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: AW: Re: [qubes-users] For community by community - A way to preserve/focus everyones work going into Qubes, bottom-up

2018-03-09 Thread Ivan Mitev


On 03/09/2018 06:42 PM, Yuraeitha wrote:
> I added a repository for Community Discussions, and pinned it at the top. 
> Something like this is good for everyone?

https://github.com/Qubes-Community-Collaboration/Community-Discussions/issues/1

:)

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/0ff9add8-5f69-944e-dccb-e79210a1e956%40maa.bz.
For more options, visit https://groups.google.com/d/optout.


Re: AW: Re: [qubes-users] For community by community - A way to preserve/focus everyones work going into Qubes, bottom-up

2018-03-09 Thread Yuraeitha
On Friday, March 9, 2018 at 5:58:33 PM UTC+1, Ivan Mitev wrote:
> On 03/09/2018 06:42 PM, Yuraeitha wrote:
> > I added a repository for Community Discussions, and pinned it at the top. 
> > Something like this is good for everyone?
> 
> https://github.com/Qubes-Community-Collaboration/Community-Discussions/issues/1
> 
> :)

Awesome, I'll go right there and read/reply :)

I also just made this example, doesn't have to be like this, it's just a 
layout. https://github.com/orgs/Qubes-Community-Collaboration/teams
It allows for team discussions too, as well as allow community members to find 
who specialize in what, so that requests can be made. Thoughts?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/f8d96d17-2b44-4288-bdb3-7650b8673154%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Issues with Yubikey 4 input

2018-03-09 Thread Jon R.
Hello,

I've scoured around the mailing lists / SO / Reddit and haven't come across
a solution to this yet. I'm running 4.0 (R4.0) and when I attempt to use my
Yubikey it's seemingly not picking up any input on the button press.

It's detecting the USB properly and I can attach it fine:

[cloe@dom0 Desktop]$ qvm-usb
BACKEND:DEVID  DESCRIPTION USED BY
sys-usb:2-1Yubico_Yubikey_4_OTP+CCID

[cloe@dom0 Desktop]$ qvm-usb attach work sys-usb:2-1

[cloe@dom0 Desktop]$ qvm-usb
BACKEND:DEVID  DESCRIPTION USED BY
sys-usb:2-1Yubico_Yubikey_4_OTP+CCID   work

However upon button presses on the Yubikey in the "work" domain there is no
action. I've tested this in gedit, the terminal and elsewhere to no avail.

Can someone point me in the right direction as to what may be happening?
I've successfully attached storage devices and other smart card related
devices without any issue so it seems to be isolated to the Yubikey itself.
I've tried 2 separate Yubikey 4's and an older version to no avail.

Thank you for your time.

- Cody

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/CAJd29SSLvTUT%3DRLz-pWMtuunUjTAHa-Qcsntc9TAeAxbFiUdaQ%40mail.gmail.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Qubes os resolution issue

2018-03-09 Thread randallrbaker
Hi there so I was finally able to get qubes installed to test if it actually 
runs on my laptop (Razer stealth 2017) and there's some issue with the display 
resolution. My resolution is 3200 x 1800 and that's fine, but when I log into 
qubes everything looks extremely small and hard to read. I assume it's because 
of how high the resolution is. how can I get the desktop to display a bigger 
gui while keeping the resolution the same? I need baby tutorials as I'm new to 
qubes. Thanks in advance!

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/da01b996-b5cb-4b1a-a6f4-5c62172992ab%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Qubes os resolution issue

2018-03-09 Thread 'awokd' via qubes-users
On Fri, March 9, 2018 5:56 pm, randallrba...@gmail.com wrote:
> Hi there so I was finally able to get qubes installed to test if it
> actually runs on my laptop (Razer stealth 2017) and there's some issue
> with the display resolution. My resolution is 3200 x 1800 and that's
> fine, but when I log into qubes everything looks extremely small and hard
> to read. I assume it's because of how high the resolution is. how can I
> get the desktop to display a bigger gui while keeping the resolution the
> same? I need baby tutorials as I'm new to qubes. Thanks in advance!

Check out this suggestion and possibly the others in the same issue:
https://github.com/QubesOS/qubes-issues/issues/3108#issuecomment-354256235

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/e17fbf6de7ef84bfd876f69301950ff4.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] For community by community - A way to preserve/focus everyones work going into Qubes, bottom-up

2018-03-09 Thread [799]
Hello,

On 03/09 09:01, Yuraeitha wrote:
> On Friday, March 9, 2018 at 5:58:33 PM UTC+1, Ivan Mitev wrote:
> > On 03/09/2018 06:42 PM, Yuraeitha wrote:
> > > I added a repository for Community Discussions, and pinned it at the top. 
> > > Something like this is good for everyone?
> > 
> > https://github.com/Qubes-Community-Collaboration/Community-Discussions/issues/1
> > 
> > :)
> 
> Awesome, I'll go right there and read/reply :)
> I also just made this example, doesn't have to be like this, it's just a 
> layout. https://github.com/orgs/Qubes-Community-Collaboration/teams
> It allows for team discussions too, as well as allow community members to 
> find who specialize in what, so that requests can be made. Thoughts?

I went to the page but couldn't see any public members.
How can someone become a member?
I would like to transfer my "Qubes Projects" over to this place.

[799]

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/20180309181220.rjjf6npd2opd4ehc%40my-privmail.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] For community by community - A way to preserve/focus everyones work going into Qubes, bottom-up

2018-03-09 Thread Yuraeitha
On Friday, March 9, 2018 at 7:12:42 PM UTC+1, [ 799 ] wrote:
> Hello,
> 
> On 03/09 09:01, Yuraeitha wrote:
> > On Friday, March 9, 2018 at 5:58:33 PM UTC+1, Ivan Mitev wrote:
> > > On 03/09/2018 06:42 PM, Yuraeitha wrote:
> > > > I added a repository for Community Discussions, and pinned it at the 
> > > > top. Something like this is good for everyone?
> > > 
> > > https://github.com/Qubes-Community-Collaboration/Community-Discussions/issues/1
> > > 
> > > :)
> > 
> > Awesome, I'll go right there and read/reply :)
> > I also just made this example, doesn't have to be like this, it's just a 
> > layout. https://github.com/orgs/Qubes-Community-Collaboration/teams
> > It allows for team discussions too, as well as allow community members to 
> > find who specialize in what, so that requests can be made. Thoughts?
> 
> I went to the page but couldn't see any public members.
> How can someone become a member?
> I would like to transfer my "Qubes Projects" over to this place.
> 
> [799]

Apologies, we decided to shorten the name a bit, the collaboration is in the 
sub-title now instead. It can be found here https://github.com/Qubes-Community 
Once the name and base structure is agreed on, then changes like this shouldn't 
happen again for the sake of connectivity, like just now, when the link stopped 
working. Can you see it now? :)

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/f09a4ddd-2974-484e-89e6-a8f3011352fd%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] how to make proxyVm for VPN in 4.0rc-5

2018-03-09 Thread redleopard81
Ok.
I couldn't make it work. Here is my what I have done.

1. I created ApppVM using Fedora template, netVM is sys-firewall, checked 
provides network and add network-manager and vpn-handler-openvpn service to 
AppVM in Service tab.
2. I already installed openvpn in fedora 26 template.
3. I cloned Qubes-vpn-support and did it what it says.
4. checked status of service using systemctl status qubes-vpn-handler.service

and it says,,,

qubes-vpn-handler.service - VPN Client for Qubes proxyVM
   Loaded: loaded (/usr/lib/systemd/system/qubes-vpn-handler.service; enabled; 
vendor preset: disabled)
  Drop-In: /usr/lib/systemd/system/qubes-vpn-handler.service.d
   └─00_example.conf
   Active: activating (auto-restart) (Result: exit-code) since Fri 2018-03-09 
10:08:43 PST; 6s ago
  Process: 2459 ExecStopPost=/usr/lib/qubes/qubes-vpn-setup --post-stop 
(code=exited, status=0/SUCCESS)
  Process: 2455 ExecStartPre=/usr/lib/qubes/qubes-vpn-setup --check-firewall 
(code=exited, status=1/FAILURE)

what am I missing?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/b93c3fe6-e2ca-44ab-86b9-c391d65be898%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] For community by community - A way to preserve/focus everyones work going into Qubes, bottom-up

2018-03-09 Thread 799
Hello,

Am 09.03.2018 7:18 nachm. schrieb "Yuraeitha" :


Apologies, we decided to shorten the name a bit, the collaboration is in
the sub-title now instead. It can be found here https://github.com/Qubes-
Community


Ok, I can the site but I don't know where to go from there. Let's say I
would like to share my qvm-screenshot-2-clipboard script, where should I
put it?

Should I create a fork and then create a new directory put the files in etc?
Maybe the first contribution could be to create a "Hello World" example?

[799]

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/CAJ3yz2sBt3Tg2v55T9fudkO7Z-8s%2BskAmQJn%3DnNY5oA5_3j_GA%40mail.gmail.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] For community by community - A way to preserve/focus everyones work going into Qubes, bottom-up

2018-03-09 Thread Yuraeitha
On Friday, March 9, 2018 at 7:24:43 PM UTC+1, [ 799 ] wrote:
> Hello,
> 
> 
> 
> Am 09.03.2018 7:18 nachm. schrieb "Yuraeitha" :
> 
>  
> 
> Apologies, we decided to shorten the name a bit, the collaboration is in the 
> sub-title now instead. It can be found here https://github.com/Qubes-Community
> 
> 
> Ok, I can the site but I don't know where to go from there. Let's say I would 
> like to share my qvm-screenshot-2-clipboard script, where should I put it?
> 
> 
> Should I create a fork and then create a new directory put the files in etc?
> Maybe the first contribution could be to create a "Hello World" example?
> 
> 
> [799]

We haven't discussed everything yet, but I believe the idea is to fork if you 
want to preserve the ownership, and transfer ownership if you want the 
Community to own your work. This hasn't been discussed yet, but it should 
probably be considered public domain ownership.

I'm still learning all this my self, there is also the whole licenses and such 
that I need to read up on to properly know how it works.

The initial idea is to have smaller work in the Qubes-Community repository, and 
larger projects in a separate repository. There is also a repository strictly 
for the purposes of forwarding official Qubes docs called Staged-Qubes-docs, it 
will hold nothing else but 'thought qualified' docs for official publishing, 
while the Qubes-Community holds everything from doc's, guide's, scripts, 
wiki's, issue's, etc. All these important repositories are pinned at the top.

If transferring a larger project (a full repository, it either has be forked to 
preserve ownership, or transfers ownership if that is the intention). One of 
the moderators has to accept it to make it appear.

If transferring smaller projects, doc's or scripts, etc. then they should be 
forked or transferred in the Qubes-Community repository. 

Many things are still being worked out, but I think this can be considered 
initial layout.

Also remember I don't decide here, all these are subject to change as we 
discuss it collaboratively :)

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/1e85ae0a-0f8b-46c1-aa17-23753e9a508d%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] For community by community - A way to preserve/focus everyones work going into Qubes, bottom-up

2018-03-09 Thread Yuraeitha
On Friday, March 9, 2018 at 7:24:43 PM UTC+1, [ 799 ] wrote:
> Hello,
> 
> 
> 
> Am 09.03.2018 7:18 nachm. schrieb "Yuraeitha" :
> 
>  
> 
> Apologies, we decided to shorten the name a bit, the collaboration is in the 
> sub-title now instead. It can be found here https://github.com/Qubes-Community
> 
> 
> Ok, I can the site but I don't know where to go from there. Let's say I would 
> like to share my qvm-screenshot-2-clipboard script, where should I put it?
> 
> 
> Should I create a fork and then create a new directory put the files in etc?
> Maybe the first contribution could be to create a "Hello World" example?
> 
> 
> [799]

If intention is ownership transfer, then I think it's best to wait until this 
project becomes fully established, proved working, and archive redundancy, as 
well as protected from conflicting interests outside the community's goals. 
This might take a while to archive. Until then it might be better to just fork 
everything instead, so ownership stays on your own account. Of course if 
forking is the original intention, then this isn't an issue :)

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/3e5df224-7b3b-4b5e-8b98-a4a91d792b43%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] For community by community - A way to preserve/focus everyones work going into Qubes, bottom-up

2018-03-09 Thread Yuraeitha
On Friday, March 9, 2018 at 7:24:43 PM UTC+1, [ 799 ] wrote:
> Hello,
> 
> 
> 
> Am 09.03.2018 7:18 nachm. schrieb "Yuraeitha" :
> 
>  
> 
> Apologies, we decided to shorten the name a bit, the collaboration is in the 
> sub-title now instead. It can be found here https://github.com/Qubes-Community
> 
> 
> Ok, I can the site but I don't know where to go from there. Let's say I would 
> like to share my qvm-screenshot-2-clipboard script, where should I put it?
> 
> 
> Should I create a fork and then create a new directory put the files in etc?
> Maybe the first contribution could be to create a "Hello World" example?
> 
> 
> [799]

Found the reason why you couldn't see any people on there. 

- The github organization hides all members by default, so if people join, they 
are hidden members. 

- Once a member, you can see the other members as well.

- Everyone can decide for themselves and change between private/public listing 
of membership in their organization account settings <--- found in peoople tab 
--> click on your own name --> change it on the left side panel.

- Currently we're 4 members total. I changed mine to public, so there should be 
minimum one person listing public, if none others have done it at the time of 
this reading. 

- It seems the github code can be changed so that everyone shows as public as 
default, but it remains a question if that should be done or not.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/2d18ff7b-c233-42b9-ab08-daa6848df8ab%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Trying to install Qubes Release 3.2 on Dell Laptop install stops at network settings

2018-03-09 Thread Jaqen Hghar
I've tried to get this setup/installed a few times now but once it starts going 
through "create network settings" things seem to stop and nothing else happens? 
Any suggestions? First time trying to download qubes for me... not really sure 
about this. Thanks!  

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/0de5afd2-b973-49ef-8f10-0daca41aa3b0%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Trying to install Qubes Release 3.2 on Dell Laptop install stops at network settings

2018-03-09 Thread Jaqen Hghar
On Friday, March 9, 2018 at 2:44:37 PM UTC-5, Jaqen Hghar wrote:
> I've tried to get this setup/installed a few times now but once it starts 
> going through "create network settings" things seem to stop and nothing else 
> happens? Any suggestions? First time trying to download qubes for me... not 
> really sure about this. Thanks!

The error i see is 'Failure to "install Kernel" or something like that. Move to 
quick got me to catch the whole message. 

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/eaea4a44-6556-48a8-bc9e-7db9830d423b%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Qubes os resolution issue

2018-03-09 Thread Yuraeitha
On Friday, March 9, 2018 at 6:56:25 PM UTC+1, randal...@gmail.com wrote:
> Hi there so I was finally able to get qubes installed to test if it actually 
> runs on my laptop (Razer stealth 2017) and there's some issue with the 
> display resolution. My resolution is 3200 x 1800 and that's fine, but when I 
> log into qubes everything looks extremely small and hard to read. I assume 
> it's because of how high the resolution is. how can I get the desktop to 
> display a bigger gui while keeping the resolution the same? I need baby 
> tutorials as I'm new to qubes. Thanks in advance!

This solution below only partly solves your issue as a temporary solution until 
you find a way to scale everything up (which is often a pain in other Linux's 
as well these days, even MS-Windows are facing issues these days...).
You can merge the idea awokd linked, to put it into autostart. 

Since Qubes/XFCE4 doesn't remember the resolution or other screen settings, you 
can use the below to fix it yourself. In addition it also gives you greater 
screen control beyond just "fixing it".

Below is the script I use my self when I connect my puny little tablet/laptop 
to my 4k TV. It obviously hates running dual-screen 4k (poor little thing), so 
I had to lower that resolution. I got two scripts, one for left and right too. 
Which makes it easy for me to change which side of the TV I put my 
tablet/laptop.

#!/bin/sh
xrandr --output HDMI1 --mode 1920x1080 --right-of eDP1

For example if your screen is named ur-screens-name, and it's only one screen 
you want to change settings for, then it should be something like this.

#!/bin/sh
xrandr --output ur-screens-name --mode 1920x1080 

Test if the command works first, in dom0 terminal.
You can find your screen name by writing 'xrandr -q' in your dom0 terminal. 
It'll list all screens currently connected, plus all their possible resolutions 
and refresh rates, which is also information you will need (don't copy my 
resolution, find one compatible in your list out-put here).

Now all you need to remember is to put the command in a script file, i.e. use 
nano or another editor to create the script, and remember to allow script to 
executable chmod +x /path/to/your-script.sh

Once it is tested working, now type 'xfce4-session-settings' and click on the 
"Application Autostart" tab in the window that popups. Click add, and add your 
script to autostart. 

Now every time you boot up Qubes, dom0 will change your settings to the 
specified ones you gave it in the command. Furthermore you can keybind it in a 
similar way.

Type 'xfce4-keyboard-settings' in dom0, and click on the "Application 
Shortcuts" tab in the window that popups. Now same as before, simply click add, 
put path to your script, and add a keybind.

If you just need permanent changes, then the first is enough. If you need to 
change it once in a while, i.e. switch between resolutions, or move second 
screen to the left or right, change refresh rates, and things like that, then 
turn the script into a keybind. You can have multiple of scripts like this.

It doesn't solve the primary issue, but it's also something I need to look into 
my self when I find the time to play around with Linux/Qubes screen scaling. At 
least this can work as a temporary solution though.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/787978a9-96c3-4e61-bd9a-213f1a404f83%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Qubes OS 4.0-rc5 has been released!

2018-03-09 Thread contact . diesel
Can me someone explain which commands in which VM i have to use? I used the 
following ones but i'm not sure if they are right.

In dom0: sudo qubes-dom0-update --enable=qubes*testing

In Template Fedora-26: sudo dnf -y update && sudo dnf -y upgrade 
--enablerepo=qubes-vm-*-current-testing

In Template Debian-9: apt update && apt dist-upgrade

What about the --refresh flags. Where i have to put them? 

Thx

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/b44c2d3f-4b89-49ed-824d-a93158cba20a%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Qubes OS 4.0-rc5 has been released!

2018-03-09 Thread contact . diesel
Am Freitag, 9. März 2018 21:14:43 UTC+1 schrieb contact...@gmail.com:
> Can me someone explain which commands in which VM i have to use? I used the 
> following ones but i'm not sure if they are right.
> 
> In dom0: sudo qubes-dom0-update --enable=qubes*testing
> 
> In Template Fedora-26: sudo dnf -y update && sudo dnf -y upgrade 
> --enablerepo=qubes-vm-*-current-testing
> 
> In Template Debian-9: apt update && apt dist-upgrade
> 
> What about the --refresh flags. Where i have to put them? 
> 
> Thx

PS: The Question is for the Upgrade von 4.0 RC4 to RC5!
How can i check if I'm on RC5?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/22e1ad59-d95d-4557-90fd-db0c379f58d3%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Can't install software in fedora-26 template: "Failed to synchronize cache..."

2018-03-09 Thread sevas
glad I could help! I just went through this last week. 
Even though I changed the settings in qubes manager to 
point to custom-sys-net, my RPC policy still said sys-net:

<
# Default rule for all TemplateVMs - direct the connection to sys-net
$type:TemplateVM $default allow,target=sys-net
/>

I deleted the original sys-net because it wasnt letting me 
change the name of it. 

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/a1165aca-880e-4b60-aa51-b9c1551841d2%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Qubes os resolution issue

2018-03-09 Thread sevas
May I suggest installing the KDE5 desktop? 

In kali, I know that there is an options menu to change the zoom or something.

Its at the very bottom of the settings menu in Kali KDE desktop. 

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/fe3b022c-8ffe-465d-a78f-69b516e08250%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] how to make proxyVm for VPN in 4.0rc-5

2018-03-09 Thread Chris Laprise

On 03/09/2018 01:19 PM, redleopar...@gmail.com wrote:

Ok.
I couldn't make it work. Here is my what I have done.

1. I created ApppVM using Fedora template, netVM is sys-firewall, checked 
provides network and add network-manager and vpn-handler-openvpn service to 
AppVM in Service tab.


Don't add Network Manager as a service. That is not supposed to run and 
its not in the instructions. You can remove it the same way you added it.




2. I already installed openvpn in fedora 26 template.
3. I cloned Qubes-vpn-support and did it what it says.
4. checked status of service using systemctl status qubes-vpn-handler.service

and it says,,,

qubes-vpn-handler.service - VPN Client for Qubes proxyVM
Loaded: loaded (/usr/lib/systemd/system/qubes-vpn-handler.service; enabled; 
vendor preset: disabled)
   Drop-In: /usr/lib/systemd/system/qubes-vpn-handler.service.d
└─00_example.conf
Active: activating (auto-restart) (Result: exit-code) since Fri 2018-03-09 
10:08:43 PST; 6s ago
   Process: 2459 ExecStopPost=/usr/lib/qubes/qubes-vpn-setup --post-stop 
(code=exited, status=0/SUCCESS)
   Process: 2455 ExecStartPre=/usr/lib/qubes/qubes-vpn-setup --check-firewall 
(code=exited, status=1/FAILURE)

what am I missing?



It says that --check-firewall has failed. I would look at 'ls -l 
/rw/config/qubes-firewall.d/90_tunnel-restrict' just to make sure its 
present.


But I think I just found the cause: Fixes to the firewall code didn't 
make it into the Qubes rc5 release. So that's another change for the 
Readme. To address this, newer packages in the testing repository are 
needed; I recommend cloning your template to back it up then updating it 
with 'sudo dnf update --enablerepo=qubes*testing' then shutdown the 
template.


The firewall should then run its script during VPN VM startup and the 
service will be able to start.


--

Chris Laprise, tas...@posteo.net
https://github.com/tasket
https://twitter.com/ttaskett
PGP: BEE2 20C5 356E 764A 73EB  4AB3 1DC4 D106 F07F 1886

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/24beaadb-aa2d-f5da-c29c-d0c2489b9987%40posteo.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Qubes OS 4.0-rc5 has been released!

2018-03-09 Thread Yuraeitha
On Friday, March 9, 2018 at 9:14:43 PM UTC+1, contact...@gmail.com wrote:
> Can me someone explain which commands in which VM i have to use? I used the 
> following ones but i'm not sure if they are right.
> 
> In dom0: sudo qubes-dom0-update --enable=qubes*testing
> 
> In Template Fedora-26: sudo dnf -y update && sudo dnf -y upgrade 
> --enablerepo=qubes-vm-*-current-testing
> 
> In Template Debian-9: apt update && apt dist-upgrade
> 
> What about the --refresh flags. Where i have to put them? 
> 
> Thx

Don't use the --clean flag too often, but currently I'm not sure how --refresh 
works in dom0. If you didn't update within 48 hours previously, then you can 
ignore the use of --clean and --refresh altogether. Debian/Whonix doesn't need 
them. This should work if you updated recently;

sudo qubes-dom0-update --enablerepo=qubes-dom0-current-testing --clean
sudo dnf update --enablerepo=qubes-vm-*-current-testing --refresh

You don't need to use upgrade for fedora, check
https://forums.fedoraforum.org/showthread.php?313135-newbie-quot-dnf-update-quot-or-quot-dnf-upgrade-quot

Since I unfortunately don't know how to include repositories in apt commands, I 
can only tell you the bit longer way to do it. For all debian/Whonix VM's, you 
need to edit this file /etc/apt/sources.list.d/qubes-*.list I haven't found a 
way to just add it temporary in the command itself, so if you only need to 
temporarily access the current-testing, then you need to edit the files back 
again afterwards. For debian-9 it should be on the 6th line, the 
'stretch-testing main' repository. I believe whonix is still on jessie, instead 
of stretch. Once you edited the file and removed the # blocking 
'stretch-testing main', just update debian/whonix like you normally would. 
Debian/Whonix should also do the refresh correctly, I believe, so doesn't need 
a flag. Someone please correct me if I'm wrong about that.

After editing the debian/whonix files, run
sudo apt-get update && sudo apt-get dist-upgrade

Remember to revert back the edited files afterwards if you plan not to use 
current-testing repositories onwards, i.e. if you only want to upgrade to RC-5 
and stop current-testing repository updates after that.

Be careful by using the -y flag, if by some chance the cache or --refresh 
doesn't work, errors appear in the update but it still continues, or something 
along to that, then it may be worth it to keep watch during the update. 
Although maybe I'm just being too careful. 

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/3fcd4d35-0817-4517-8b26-022ad5bb8dce%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Qubes os resolution issue

2018-03-09 Thread Yuraeitha
On Friday, March 9, 2018 at 9:28:33 PM UTC+1, sevas wrote:
> May I suggest installing the KDE5 desktop? 
> 
> In kali, I know that there is an options menu to change the zoom or something.
> 
> Its at the very bottom of the settings menu in Kali KDE desktop.

Is KDE confirmed working for Qubes 4 yet? The lack of mention of Qubes 4 in the 
KDE quide makes me a bit nervous, https://www.qubes-os.org/doc/kde/ but perhaps 
I don't need to be.

Though for example, does the KDE environment have the Qubes 4 widget and Qubes 
4 qvm-usb/qvm-block widget? 

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/eb36942e-10b7-4d20-bd90-24c98f68fe69%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Issues with Yubikey 4 input

2018-03-09 Thread William Bormann
I have a FIDO U2F Yubico Security Key that I use for authentication to Gmail 
and Facebook.  In my situation, I decided to use a single VM for two factor 
authentication.  Here's what I did:

1.  Find a free USB controller.  I didn't want to use the same one as my 
keyboard or mouse.  Your board specs and the lsusb utility are your friends in 
the hunt.  Check out the Qubes document "Assigning Devices to VMs" for the gory 
details of discovering the PCI device assignments to your USB controllers.
2.  In the VM you plan to use the key, you'll want to assign the PCI device for 
your free hub to that VM.  That's accomplished by firing up Qube settings for 
the VM and selecting the devices tab.  Scroll down to the available device and 
move it to the selected box.
3.  You might have to configure strict reset (or disable strict reset) for the 
USB controller.
4.  Start the VM.

One gotcha:  the VM won't run in PVH mode once you make this assignment.  But, 
my Yubikey lights up when Gmail or Facebook need the second factor, and it 
works as advertised.

On Friday, March 9, 2018 at 12:34:06 PM UTC-5, Jon R. wrote:
> Hello,
> 
> I've scoured around the mailing lists / SO / Reddit and haven't come across a 
> solution to this yet. I'm running 4.0 (R4.0) and when I attempt to use my 
> Yubikey it's seemingly not picking up any input on the button press.
> 
> It's detecting the USB properly and I can attach it fine:
> 
> [cloe@dom0 Desktop]$ qvm-usb
> BACKEND:DEVID  DESCRIPTION USED BY
> sys-usb:2-1    Yubico_Yubikey_4_OTP+CCID
> 
> [cloe@dom0 Desktop]$ qvm-usb attach work sys-usb:2-1
> 
> [cloe@dom0 Desktop]$ qvm-usb
> BACKEND:DEVID  DESCRIPTION USED BY
> sys-usb:2-1    Yubico_Yubikey_4_OTP+CCID   work
> 
> However upon button presses on the Yubikey in the "work" domain there is no 
> action. I've tested this in gedit, the terminal and elsewhere to no avail. 
> 
> 
> Can someone point me in the right direction as to what may be happening? I've 
> successfully attached storage devices and other smart card related devices 
> without any issue so it seems to be isolated to the Yubikey itself. I've 
> tried 2 separate Yubikey 4's and an older version to no avail.
> 
> 
> Thank you for your time.
> 
> 
> - Cody

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/7e00edc7-3c2a-462e-98c6-443dd1af7d36%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Kali-rolling issue: kali-defaults collides with qubes-core-agent

2018-03-09 Thread sevas
ok so, I do a Force-Overwrite and then when qubes-packages need to 
update, I can do another Force-Overwrite? 

Or I could remove the conflicting package, I assume after the install
completes. I noticed that it tries to install grub, macchanger and 
probably many others I dont really need in my kali-rolling VM.

-=I WILL KEEP A RECORD OF MY KALI TRIALS HERE=-

Katoolin installs the old kali repos. These are not as well maintained
or may not even exist... They arent even mentioned on the kali website 
anymore. 
-Yes Katoolin, after installing repos, updating and dist-upgrade; updates
exactly zero packages. katoolin doesnt seem very helpful for templates so far...

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/24d36b78-bf3e-433f-a020-219b9e2f13ea%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Qubes os resolution issue

2018-03-09 Thread 799
Am 09.03.2018 6:56 nachm. schrieb :

Hi there so I was finally able to get qubes installed to test if it
actually runs on my laptop (Razer stealth 2017) and there's some issue with
the display resolution. My resolution is 3200 x 1800 and that's fine, but
when I log into qubes everything looks extremely small and hard to read.


I'll install Qubes 4rc5 on my Lenovo W540 which has also a 3K resolution ->
2880x1620 Px.

I had the opposite problem before that my fonts in the terminal windows
were to big.

I used the following command to scale down the display fonts:

Fix big font size in AppVM in a HighRes machine:
https://github.com/QubesOS/qubes-issues/issues/1951
qvm-run  'gsettings set org.gnome.desktop.interface scaling-factor 1
&& gsettings set org.gnome.desktop.interface text-scaling-factor 1

[799]

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/CAJ3yz2vwR6Kmpx0HRUpO%2Bo0JbyEcaXjczrYjC-ycLPr7cTvQ_w%40mail.gmail.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Qubes os resolution issue

2018-03-09 Thread sevas
Im thinking about installing it on a test qube soon. I dont entirely understand 
how kde on a template will make a difference when the desktop is in dom0.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/1c99fcb7-67d2-44f1-bd77-31469e7efef1%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Qubes OS 4.0-rc5 has been released!

2018-03-09 Thread contact . diesel
Thx for the great description and tips. I think I updated everything. Is there 
a way to check if  rc5 is active? 

One other thing:
When my system booted. TOR is connected but I get an gui error message from 
sys-whonix:

System clock check result
Unexpected result by timedatectl
Timedatectl_output_pretty:

Local time and universal time are the same 
RTC time: n/a
Time zone: etc/utc ( utc, +)
NTP enabled: yes
NTP sychronized: no
Rtc in local TZ: no
DST active: N/A

Does someone has the same Issue?



-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/4d6996a5-2c42-43ad-84fc-dc9f52272a66%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Qubes 4.0-rc5 Some issues

2018-03-09 Thread Yuraeitha
On Friday, March 9, 2018 at 5:15:00 PM UTC+1, Evastar wrote:
> Sorry, send to Unman private. I use web interface now, because all my 
> previous emails close IMAP support : 
> 
> 
> 
>  Repost to group: 
> 
> 
> 
> Qubes Reinstalled. 
> 
> I can confirm that at the first step user always lose access to mouse in case 
> of sys-usb created, but not running. 
> 
> 
> 
> 
> 
> About not syncing template & dom0. No, it's not the reason, because right now 
> rc5 does not have any dom0 updates at all. 
> 
> 
> 
> 
> 
> Right now, after fresh install  I can update fedora-26 (done). But still not 
> seeing my attached disk at nautilus. 
> 
> I check it with fdisk -l at untrasted when it's attached:
> 
> 
> 
> Device Boot  StartEndSectors   Size Id Type
> 
> 
> /dev/xvdi1  1936269394 3772285809 1836016416 875.5G 4f QNX4.x 3rd 
> part
> 
> 
> /dev/xvdi2  1917848077 2462285169  544437093 259.6G 73 unknown
> 
> 
> /dev/xvdi3  1818575915 2362751050  544175136 259.5G 2b unknown
> 
> 
> /dev/xvdi4  2844524554 2844579527  54974  26.9M 61 SpeedStor
> 
> 
> 
> Partition 1 does not start on physical sector boundary. (RED COLOR)
> 
> 
> Partition 2 does not start on physical sector boundary. (RED COLOR)
> 
> 
> Partition 3 does not start on physical sector boundary. (RED COLOR)
> 
> 
> Partition 4 does not start on physical sector boundary. (RED COLOR)
> 
> 
> Partition table entries are not in disk order.
> 
> 
> 
> 
> 
> But disk is 3 Tb ! : (at the header from report)
> Disk /dev/xvdi: 2.7 TiB, 3000457232384 bytes,
> 
> 
> Disklabel type: dos
> 
> And it's one disk without 875.5G parts
> 
> 
> 
>  
> 
> Why the system can not mount it? :(
> 
> 
> 
> 
> 
> The second question.
> 
>  You wrote that old qubes version templates does not
>  supported. Is it related also to Windows&Qubes Tools? I have 
> Windows template and want to restore it and use it... 
> 
> 
> 
> 
> 
> Thanks
> 
> 
> 
> About Qubes Manager. Really, I do not know how to use the system without
>  full list of all VMs with some advanced sorting, searching features. 
> Actually, I'm searching it, sorting it by status and use "Run" menu to 
> run gnome-terminal or some other application (90% of time), another 5% 
> use case of Qubes Manager is checking updates and change settings of VM 
> that I found at list. It's UX. I do not know how you want go forward 
> without this... Some functions can be reduced, but stay without it? Do 
> not know how...
> 
> ---
> p.s. Disk described before attached and unattached well (but not 
> mounted). It's NTFS disk as I remember.

Yes old Windows standalone should work, but you might need to tweak it a bit. 
It must be running in HVM mode (Not PV or PVH mode). Also I'm not sure if this 
got fixed, but dyanmic Memory disabled, and give it some decent amount of RAM 
to run in stable, i.e. 4GB RAM or so. It seems putting the Windows page file 
(like Linux SWAP) to a fixed size instead of dynamic, prevents crashes or 
minimizes crashes. The Qubes tools from Qubes 3.2. more or less "roughly" works 
in Qubes 4 as well, but it's not all perfect. For example you need to prevent 
the Qubes network windows service from running (disable it comnpletely), 
restart the Windows VM, and then put a fixed IP address back to Qubes. This 
restores your internet access. From there, there are other minor issues, but 
it's generally usable. Test it a bit to see if keeps being stable.

Another suggestion about the mounting issue, might be that the drive was 
formated in a special way. For example it might require special mount flags to 
be added, or maybe the Linux NTFS driver just can't read this type of NTFS 
variant, which seems to happen sometimes by the looks of older threads in other 
Linux distro's on the search engine. Try find another NTFS drive, if the other 
NTFS works, then it's probably the special NTFS format that is messing it up. 
To which you may have found your answer, but from there you need new solutions. 
I.e. how to fix that, and questions arrise, like moving files/backup files, and 
reformat the drive? etc. 

About the Qubes Manager (renamed Qube Manager in Qubes 4 btw), it's okay if you 
use it, I'm not going to try tell you otherwise. All I do is raise perspectives 
to think about. For example, one perspective here is that I got so many AppVM's 
and templates at this point, that it'd be completely bungos for me to have any 
sort of list, because no matter how I sort it, it'd be a mess. Yet I manage 
these AppVM's just fine too without the Qube Manager. I use the new Qubes 4 
widget tool to keep watch on which AppVM's is currently running, and to shut 
one of them down (albeit the current widget bug makes it a bit hard, but it's a 
very new bug, it'll be fixed at some point son hopefully, otherwise we can't 
close our AppVM's normally without opening a terminal every time to do it). I 
use a handful of 7 XFCE4 Launcher plugins, and put all my browsers in one 
launcher, coloured an

Re: [qubes-users] Re: Qubes OS 4.0-rc5 has been released!

2018-03-09 Thread Yuraeitha
On Friday, March 9, 2018 at 10:36:49 PM UTC+1, contact...@gmail.com wrote:
> Thx for the great description and tips. I think I updated everything. Is 
> there a way to check if  rc5 is active? 
> 
> One other thing:
> When my system booted. TOR is connected but I get an gui error message from 
> sys-whonix:
> 
> System clock check result
> Unexpected result by timedatectl
> Timedatectl_output_pretty:
> 
> Local time and universal time are the same 
> RTC time: n/a
> Time zone: etc/utc ( utc, +)
> NTP enabled: yes
> NTP sychronized: no
> Rtc in local TZ: no
> DST active: N/A
> 
> Does someone has the same Issue?

Your welcome :)

I have exactly that issue whonix as well, but it's the first time I've seen 
others having it. I haven't checked if it's on github yet though, but so far we 
both have it. 

Also it seems some people have a graphical minor issue in the Qubes widget, 
where the update wheel for upstart/shutdown keeps spinning, and the log links 
stop working too. It doesn't seem to impact performance, but it can be a bit 
annoying having to use qvm-shutdown in dom0 to shutdown a VM properly, rather 
than pressing the kill command that appears in the widget bug. Well it works 
normally it seems, it's just a bit annoying bug. I think I've seen 4-5 people 
who is on RC-5 having it now, and it's also reported on github.

about checking if you're on RC-5, if you noticed during the update process 
which repository the updates came from (i.e. from current-testing in fedora 
updates), then you will know it pulled down the current-testing updates.

I'm not sure about a way to confirm it more directly though, that's actually an 
interesting question, I'd like to find a solution for that one as well.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/11aaa455-028b-4b67-bb91-b1fdee28ca76%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Qubes OS 4.0-rc5 has been released!

2018-03-09 Thread 'awokd' via qubes-users
On Fri, March 9, 2018 9:50 pm, Yuraeitha wrote:
> On Friday, March 9, 2018 at 10:36:49 PM UTC+1, contact...@gmail.com
> wrote:
>
>> Thx for the great description and tips. I think I updated everything.
>> Is there a way to check if  rc5 is active?
>>
>>
>> One other thing:
>> When my system booted. TOR is connected but I get an gui error message
>> from sys-whonix:
>>
>> System clock check result
>> Unexpected result by timedatectl
>> Timedatectl_output_pretty:
>>
>>
>> Local time and universal time are the same
>> RTC time: n/a
>> Time zone: etc/utc ( utc, +)
>> NTP enabled: yes
>> NTP sychronized: no
>> Rtc in local TZ: no
>> DST active: N/A
>>
>>
>> Does someone has the same Issue?
>>
>
> Your welcome :)
>
>
> I have exactly that issue whonix as well, but it's the first time I've
> seen others having it. I haven't checked if it's on github yet though,
> but so far we both have it.

It is in qubes-issues. Will be fixed with Whonix 14, which should be out
soon.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/6e9b71a787ec47b2097283c60616a8e9.squirrel%40tt3j2x4k5ycaa5zt.onion.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Qubes OS 4.0-rc5 has been released!

2018-03-09 Thread Yuraeitha
On Friday, March 9, 2018 at 10:55:16 PM UTC+1, awokd wrote:
> On Fri, March 9, 2018 9:50 pm, Yuraeitha wrote:
> > On Friday, March 9, 2018 at 10:36:49 PM UTC+1, contact...@gmail.com
> > wrote:
> >
> >> Thx for the great description and tips. I think I updated everything.
> >> Is there a way to check if  rc5 is active?
> >>
> >>
> >> One other thing:
> >> When my system booted. TOR is connected but I get an gui error message
> >> from sys-whonix:
> >>
> >> System clock check result
> >> Unexpected result by timedatectl
> >> Timedatectl_output_pretty:
> >>
> >>
> >> Local time and universal time are the same
> >> RTC time: n/a
> >> Time zone: etc/utc ( utc, +)
> >> NTP enabled: yes
> >> NTP sychronized: no
> >> Rtc in local TZ: no
> >> DST active: N/A
> >>
> >>
> >> Does someone has the same Issue?
> >>
> >
> > Your welcome :)
> >
> >
> > I have exactly that issue whonix as well, but it's the first time I've
> > seen others having it. I haven't checked if it's on github yet though,
> > but so far we both have it.
> 
> It is in qubes-issues. Will be fixed with Whonix 14, which should be out
> soon.

That's good news, gonna have to keep track on when those new whonix updates are 
released then. Thanks awokd :)

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/b2cc8721-0a02-4b42-b386-c99449e94947%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Qubes os resolution issue

2018-03-09 Thread 799
Hello,

Am 09.03.2018 6:56 nachm. schrieb :

My resolution is 3200 x 1800 and that's fine, but when I log into qubes
everything looks extremely small and hard to read.


I've installed Qubes 4rc5 and I was able to scale the display resolution
using the normal system preference panel:

1) Qubes Menu > System Tools > Appearance

2) then go to the "Fonts"-Tab

3) DPI
[X] Custom DPI setting: 120
(Default value is 96)

You might of course also try different DPI-settings.

You might need to tweak the scaling in the AppVMs as well, see my last
email.

[799]

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/CAJ3yz2vc%3Dpp3QWgZbBAYviNQhci1tJo-EaNHGxySqT9v%2BNoWhw%40mail.gmail.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Launching speed of disposable VMs 15-18sec

2018-03-09 Thread 799
Hello,

I am just wondering if there is a way to speed up the start of disposable
VMs.
On my W540 with an Intel Core i7-4900MQ with 4 Cores @ 2.8GHz / 32 GB RAM /
512GB SSD and having only sys-net / sys-firewall running the first boot of
a disposable VM takes 18sec, later starts take 15sec.

There is not much difference compared to my less powerful X230.

Are these normal launch times (~15sec) for a DispVM?
What could be done to accelerate this to get below 10sec?

[799]

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/CAJ3yz2s4NwxpHFHp6-P-hjA%3Dj2yCZ1nYd8Qr%3D2v0bfKnQB4J4w%40mail.gmail.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Kali-rolling issue: kali-defaults collides with qubes-core-agent

2018-03-09 Thread Unman
On Fri, Mar 09, 2018 at 01:17:55PM -0800, sevas wrote:
> ok so, I do a Force-Overwrite and then when qubes-packages need to 
> update, I can do another Force-Overwrite? 
> 
> Or I could remove the conflicting package, I assume after the install
> completes. I noticed that it tries to install grub, macchanger and 
> probably many others I dont really need in my kali-rolling VM.
> 
> -=I WILL KEEP A RECORD OF MY KALI TRIALS HERE=-
> 
> Katoolin installs the old kali repos. These are not as well maintained
> or may not even exist... They arent even mentioned on the kali website 
> anymore. 
> -Yes Katoolin, after installing repos, updating and dist-upgrade; updates
> exactly zero packages. katoolin doesnt seem very helpful for templates so 
> far...
> 

Yes, you'll always have to respond to the conflict to install new
versions, although it's possible that you'll just be prompted wit the
usual question about changed files, and which version you want.

Are you installing the packages with recommends? You might find it
useful to turn them off, if so.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/20180309222320.3tqnu5rohknowuqr%40thirdeyesecurity.org.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Security questions (templates and kde)

2018-03-09 Thread sevas
 I couldve sworn I replied to these... Well, thanks to everyone who put their 2 
cents in! 

There is some stellar advice in here! Im going to have to go back later and 
read this whole thread and write down bullet points... 

Heres what I have so far. 

Templates 3 catagories. 
1) original (stripped of programs I dont want)
2) default (default template with minimal added functionality apps added)
3) network enabled 

#2 is divided into 
 a. default (default template with minimal added functionality apps added)
 b. EVERYTHING (everything that doesnt need internet access)

#3 is divided by program. 
One for GPG keyring, 
one for browsing, 
one for banking,
one for keepassx... 
and sys-net/firewall in one (which Im going to split now, Thanks Steve!)... 

although keypass is not networked. 

But thats all templates. 

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/da482d35-ffe0-4c88-9151-9cb6524c2467%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Qubes os resolution issue

2018-03-09 Thread Unman
On Fri, Mar 09, 2018 at 01:36:04PM -0800, sevas wrote:
> Im thinking about installing it on a test qube soon. I dont entirely 
> understand how kde on a template will make a difference when the desktop is 
> in dom0.
> 

if you run KDE in dom0 with xfce etc in templates, the the windows wont
have KDE feel - they may have the look but that's because they are
essentially (eg) gnome applications rendered in KDE.
To see the difference clone a Template and install KDE in it, and compare
to a non-KDE template.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/20180309223633.ncy4os2zzgnspjch%40thirdeyesecurity.org.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Launching speed of disposable VMs 15-18sec

2018-03-09 Thread Yuraeitha
On Friday, March 9, 2018 at 11:11:09 PM UTC+1, [ 799 ] wrote:
> Hello, 
> 
> 
> I am just wondering if there is a way to speed up the start of disposable VMs.
> On my W540 with an Intel Core i7-4900MQ with 4 Cores @ 2.8GHz / 32 GB RAM / 
> 512GB SSD and having only sys-net / sys-firewall running the first boot of a 
> disposable VM takes 18sec, later starts take 15sec.
> 
> 
> There is not much difference compared to my less powerful X230.
> 
> 
> Are these normal launch times (~15sec) for a DispVM?
> What could be done to accelerate this to get below 10sec?
> 
> 
> [799]

For comparison, it took me 33,49 seconds (stopwatch), on my Intel M-5Y10c @ 
800Mhz processor, SSD, 8GB RAM, to open a picture in a dispVM. There was 
sufficient RAM free to open the dispVM unrestricted. It looks like if enough 
RAM is available, that it might be depending on CPU speed? But it could also be 
SSD speed (yours is a SATA SSD right? not a NVMe one?), but such a big 
difference between two non-NVMe doesn't seem right, so it's probably the CPU 
making a difference here. Question is though, is the CPU still the bottleneck 
once at current-day available high-speed CPU's? I.e. what point does SSD's or 
RAM speed become the bottleneck to opening up dispVM's fast?

So there must be two approaches?
- Faster CPU
- Semi-pre-loaded dispVM's (I believe I saw a topic to pre-loaded dispVM's with 
a similar headline in Qubes mail-list or github, once a very long time ago. 
Maybe it can be found again).

I suppose picking between PV/HVM/PVH might make a difference too? If I 
understand it right, PVH is the fastest one atm?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/61d01e1b-06a6-4ab6-9f23-ae2328ecdf87%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Launching speed of disposable VMs 15-18sec

2018-03-09 Thread Yuraeitha
On Friday, March 9, 2018 at 11:11:09 PM UTC+1, [ 799 ] wrote:
> Hello, 
> 
> 
> I am just wondering if there is a way to speed up the start of disposable VMs.
> On my W540 with an Intel Core i7-4900MQ with 4 Cores @ 2.8GHz / 32 GB RAM / 
> 512GB SSD and having only sys-net / sys-firewall running the first boot of a 
> disposable VM takes 18sec, later starts take 15sec.
> 
> 
> There is not much difference compared to my less powerful X230.
> 
> 
> Are these normal launch times (~15sec) for a DispVM?
> What could be done to accelerate this to get below 10sec?
> 
> 
> [799]

I did a benchmark comparison (not overly accurate, but it might give some 
pointers). 

Your CPU 9061 rating. Single Thread Rating: 2084. Margin for error: Low.
No of Cores: 4 (2 logical cores per physical).
https://www.cpubenchmark.net/cpu.php?cpu=Intel+Core+i7-4900MQ+%40+2.80GHz
15 seconds to open dispVM.

My CPU 2820 rating, Single Thread Rating: 1051. Margin for error: Low.
No of Cores: 2 (2 logical cores per physical).
https://www.cpubenchmark.net/cpu.php?cpu=Intel+Core+M-5Y10c+%40+0.80GHz&id=2464
33,49 seconds to open picture in dispVM.

So I got one real core, and one logical core to run my AppVM's, while you 
essentially have double up, 2 cores, 2 logical (unless you modified default 
Qubes CPU core layout to AppVM's of course).

If you notice the value rating pr. core, yours is rated 2048, while mine is 
rated 1051. That's a roughly double up difference in performance.

What I wonder about, what would happen if you assigned the 3'rd 
physical+logical core to your AppVM usecases, while preserving the last 1 
physical+logical core in dom0? Would it give you 75% performance in AppVM's 
instead of just 50% performance?

I have no idea if this is even possible to do in Qubes without breaking Qubes, 
but I believe it should be possible though, question is probably if it is a 
good idea to do that? But at least performance wise, dom0 doesn't need all that 
much juice.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5229786c-2a24-4f25-ae43-4de9b9cc4f5c%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Launching speed of disposable VMs 15-18sec

2018-03-09 Thread 799
On 10 March 2018 at 00:03, Yuraeitha  wrote:

> [...]
> I did a benchmark comparison (not overly accurate, but it might give some
> pointers).
>
> Your CPU 9061 rating. Single Thread Rating: 2084. Margin for error: Low.
> No of Cores: 4 (2 logical cores per physical).
> https://www.cpubenchmark.net/cpu.php?cpu=Intel+Core+i7-4900MQ+%40+2.80GHz
> 15 seconds to open dispVM.
>
> My CPU 2820 rating, Single Thread Rating: 1051. Margin for error: Low.
> No of Cores: 2 (2 logical cores per physical).
> https://www.cpubenchmark.net/cpu.php?cpu=Intel+Core+M-
> 5Y10c+%40+0.80GHz&id=2464
> 33,49 seconds to open picture in dispVM.
>
> So I got one real core, and one logical core to run my AppVM's, while you
> essentially have double up, 2 cores, 2 logical (unless you modified default
> Qubes CPU core layout to AppVM's of course).
>
> If you notice the value rating pr. core, yours is rated 2048, while mine
> is rated 1051. That's a roughly double up difference in performance.
>
> What I wonder about, what would happen if you assigned the 3'rd
> physical+logical core to your AppVM usecases, while preserving the last 1
> physical+logical core in dom0? Would it give you 75% performance in AppVM's
> instead of just 50% performance?
>


Start = click on launch DispVM Firefox
Stop = default website starts to load in Firefox


Mode = PVH 4GB RAM, 1vCPUs, Memory Balancing enabled
1st start = 19 seconds
2nd start = 19 seconds

Mode = PVH 4GB RAM, 2vCPUs, Memory Balancing enabled
1st start = 16 seconds
2nd start = 16 seconds

Increase vCPUs:
Mode = PVH, 4GB RAM, 4vCPUs, Memory Balancing enabled
1st start = 15 seconds
2nd start = 16 seconds

Disable Memory Belancing,
Mode = PVH, 4GB RAM, 4vCPUs, Memory Balancing disabled
1st start = 12 seconds
2nd start = 13 seconds

Mode = PVH, 8GB RAM, 6vCPUs, Memory Balancing disabled
1st start = 13 seconds
2nd start = 13 seconds


I did the same tests with Virt-Mode = HVM

Mode = HVM 4GB RAM, 2vCPUs, Memory Balancing enabled
1st start = 22 seconds
2nd start = 21  seconds

Mode = HVM 4GB RAM, 2vCPUs, Memory Balancing disabled
1st start = 17 seconds
2nd start = 18 seconds


Summary:
Adding more RAM or vCPUs doesn't change much, it seems that disabling
memory balance brings a small performance improvement.
Using Virt-Mode PVH seems to deliver the best performance

===
Prebuild -> fast delivery

It is a very interesting idea would to have prebooted disposable VMs
available. which gets activated as soon as I need a disposable VM.
As I have enougfh ressources I don't care if my RAM is eaten up or I loose
a bit CPU performance.
If disposable VM opens within a few seconds, I can change my workflow and
open my documents in a disposable VM.

[799]

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/CAJ3yz2u9mCA8jDDL4urQEjRmzv2VHLveweX6S99PfbOAPU8YWA%40mail.gmail.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Launching speed of disposable VMs 15-18sec

2018-03-09 Thread 'MirrorWay' via qubes-users
You can reduce the start time to almost zero by using an already-running, named 
DIspVM, see marmarek's post in 
https://github.com/QubesOS/qubes-issues/issues/2801.

You can set a cron job that ensures they shutdown at least once per day.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/eww0NIFhdQ_-sR_NahvQm2TT8YayiHW6J22VygHk2KUxY7s40V1BJeb217hqn3Zq64NNkwPdI_mq2o0LBqWIVUL4wFihmBFWDgdtvdw0sPs%3D%40protonmail.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Launching speed of disposable VMs 15-18sec

2018-03-09 Thread 799
Hello,

Am 10.03.2018 1:10 vorm. schrieb "'MirrorWay' via qubes-users" <
qubes-users@googlegroups.com>:

You can reduce the start time to almost zero by using an already-running,
named DIspVM, see marmarek's post in https://github.com/QubesOS/
qubes-issues/issues/2801.


That sounds very interesting.
I have looked at the link, but didn't figure out what to do, to get faster
DispVM boot up times.
What do I need to do?


You can set a cron job that ensures they shutdown at least once per day.


Why? The DispVM should be shutdown after I close the window.

[799]

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/CAJ3yz2tAXrTGAT35HzixtYHz5A5SppS0RmirEo6%2BYPj%3Dz2CmGw%40mail.gmail.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Kali-rolling issue: kali-defaults collides with qubes-core-agent

2018-03-09 Thread sevas
By recommends I assume you mean the questions during install of 
kali-packages-full or whatever its called.

I tell it not change anything like 
"should this package have root privileges or give users privilege?"
and I say NO! 

The only other questions I received were 
Do you want to install grub? and 
Do you want to to set this service to have its own domain (lots of sniffing 
traffic) or work inside sql (little traffic)?

And I gave it its own domain I think. Or I picked the option for lots of 
traffic. 

That doesnt sound too bad if I can easily overwrite the packages as needed. Ill 
give it a shot soon. 

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/7b050881-3450-458a-99a2-3a2a0da32352%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Launching speed of disposable VMs 15-18sec

2018-03-09 Thread Yuraeitha
On Saturday, March 10, 2018 at 1:21:25 AM UTC+1, [ 799 ] wrote:
> Hello,
> 
> 
> 
> Am 10.03.2018 1:10 vorm. schrieb "'MirrorWay' via qubes-users" 
> :
> 
> You can reduce the start time to almost zero by using an already-running, 
> named DIspVM, see marmarek's post in 
> https://github.com/QubesOS/qubes-issues/issues/2801.
> 
> 
> 
> 
> That sounds very interesting.
> I have looked at the link, but didn't figure out what to do, to get faster 
> DispVM boot up times.
> What do I need to do?
> 
> 
> 
> 
> 
> 
> 
> You can set a cron job that ensures they shutdown at least once per day.
> 
> 
> 
> Why? The DispVM should be shutdown after I close the window.
> 
> 
> [799]

nice CPU/virt_mode/memory benchmarks! That was a really interesting read.

btw I think what Mirrorway meant is if it automatically shutting down are to 
make up for down-time, for example if you don't use dispVM's for a full day or 
longer, then it'll shutdown on it's own and start again. Thereby, I believe, 
you prevent any potential internet based attacks by reloading fresh and clean 
system-files from the template. It seems like a pretty cool idea, it automates 
everything even if not using the computer for a period of time. Maybe make it 
more frequent, say once every 3 or 6 hours?

btw I found this too just now
https://github.com/QubesOS/qubes-issues/issues/2253

It seems even if the dispVM is shutdown, it can be made much faster too with a 
savefile. But if I understood it right, as Marek write in the first post they 
lack the manpower to get a savefile working for Qubes 4. But Qubes 3.2. has 
one, as it can be seen in Marek's time comparison in his second post.

but whoa, in Qubes 3.2. a savefile makes a difference from 25,5 seconds to 4 
seconds, on this particular hardware. Considering this is a completely shutdown 
dispVM, that is some pretty impressive speed differences. 

I wonder what would happen on Qubes 4 with PVH mode, savefile enabled, powerful 
CPU with a really fast NVMe SSD and RAM, all cores assigned but one which is 
kept in dom0, just how fast would it be then? In theory it should be less than 
4 seconds at least if Marek's number on Qubes 3.2. can be seen as a maximum 
here for hardware, which is hardware that right now isn't the fastest 
available. What speeds would be possible here? Once a savefile is made for 
Qubes 4, this could probably be possible.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/32d92eb2-f5a2-4c62-a931-713fd227d78c%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Launching speed of disposable VMs 15-18sec

2018-03-09 Thread 'MirrorWay' via qubes-users
Unlike regular dispvms, the lifetime of a named dispVMs is not tied to an app, 
you have to shutdown manually. Like regular dispvms, named dispVMs forget all 
changes to private storage after shutdown.

To create a named dispVM called "disp-untrusted" that is based on the 
"untrusted" VM:
$ qvm-prefs untrusted template_for_dispvms True
$ qvm-create --class DispVM --template untrusted -l red disp-untrusted

Your new named dispvm doesn't appear in the menu, so you'll need to rely on CLI 
to manipulate it:
$ qubes-vm-settings disp-untrusted
$ qvm-run disp-untrusted firefox
$ qvm-shutdown disp-untrusted

At this point you can verify that changes to /home DO NOT persist. You can also 
make sys-net, sys-usb disposable.

marmarek has some more posts about this.

I personally think this feature should be better advertised (e.g. added to 
Create Qubes VM).

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/tuSp8G46MAfqiSHVBBKxwOnpqGFSUUt9zaZZSV7T9RKlaQCWxP2CzP2peugTNZRDRWcnlmKcKmWxO_PZ-y6t5dGqQkgFaVv8JQ51A8d5Qhg%3D%40protonmail.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Launching speed of disposable VMs 15-18sec

2018-03-09 Thread Unman
On Sat, Mar 10, 2018 at 01:21:22AM +0100, 799 wrote:
> Hello,
> 
> Am 10.03.2018 1:10 vorm. schrieb "'MirrorWay' via qubes-users" <
> qubes-users@googlegroups.com>:
> 
> You can reduce the start time to almost zero by using an already-running,
> named DIspVM, see marmarek's post in https://github.com/QubesOS/
> qubes-issues/issues/2801.
> 
> 
> That sounds very interesting.
> I have looked at the link, but didn't figure out what to do, to get faster
> DispVM boot up times.
> What do I need to do?
> 
> 
> You can set a cron job that ensures they shutdown at least once per day.
> 
> 
> Why? The DispVM should be shutdown after I close the window.
> 
> [799]
> 
No, it wont be - what Marek suggests is creating a qubes with a
disposableVM as its template. Then you can start this, and open term or
firefox in it straight away. But that qube stays running until you
actually close it.

Just qvm-create a qube with a dvm as the template.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/20180310004952.z2xfnxodxexhc3e4%40thirdeyesecurity.org.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] not yet working -> fedora-26-based (minimal) sys-usb with Qubes 4rc5

2018-03-09 Thread 799
Hello,

I'd like to rebuild my sys-net/-firewall/-usb VMs based on a fedora minimal
template instead of a full template.
While sys-net and sys-firewall seem to work with my new template (named:
t-sys) I can't get sys-usb to work.

I followed the info page on the Qubes Doc:
https://www.qubes-os.org/doc/templates/fedora-minimal/


Those are steps I've made

# Install default minimal template in dom0
sudo qubes-dom0-update qubes-template-fedora-26-minimal

# Clone template to keep the original template
qvm-clone fedora-26-minimal t-sys

# Install additional packages
qvm-run --auto --user root t-sys "xterm -hold -e 'dnf -y install
gnome-terminal terminus-fonts less vim-minimal nano dejavu-sans-fontsl sudo
pciutils psmisc gnome-keyring usbutils'"

# Install specific packages for sys-VMs
qvm-run --auto --user root t-sys "xterm -hold -e 'dnf -y install
qubes-core-agent-qrexec qubes-core-agent-systemd
qubes-core-agent-passwordless-root polkit qubes-core-agent-nautilus
qubes-core-agent-networking qubes-core-agent-network-manager
network-manager-applet  notification-daemon  qubes-core-agent-dom0-updates
qubes-usb-proxy  pulseaudio-qubes NetworkManager NetworkManager-wifi
NetworkManager-wwan'"

# Install missing firmware
qvm-run --auto --user root t-sys "xterm -hold -e 'dnf -y install
linux-firmware iwl7260-firmware'"

# Shutdown template VM
qvm-shutdown --wait t-sys

# shutdown everything and change template in your sys-VMs
qvm-kill sys-net && qvm-kill sys-firewall
qvm-shutdown -all
qvm-prefs --set sys-net template t-sys
qvm-prefs --set sys-firewall template t-sys
qvm-prefs --set sys-usb template t-sys


While sys-net and sys-firewall seem to work, the sys-usb-VM seem to miss
something as my mouse will not work, which it is when using the default
fedore-26 template.

What am I missing?
Is there any reason, why the sys-VMs doesn't come based on a fedora-minimal
installation?

[799]

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/CAJ3yz2sKRDftyY7JMxSXmQAE4VbFV2YKiCuf%2B2jyk%2BPkWSiGcw%40mail.gmail.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Launching speed of disposable VMs 15-18sec

2018-03-09 Thread Yuraeitha
On Saturday, March 10, 2018 at 1:21:25 AM UTC+1, [ 799 ] wrote:
> Hello,
> 
> 
> 
> Am 10.03.2018 1:10 vorm. schrieb "'MirrorWay' via qubes-users" 
> :
> 
> You can reduce the start time to almost zero by using an already-running, 
> named DIspVM, see marmarek's post in 
> https://github.com/QubesOS/qubes-issues/issues/2801.
> 
> 
> 
> 
> That sounds very interesting.
> I have looked at the link, but didn't figure out what to do, to get faster 
> DispVM boot up times.
> What do I need to do?
> 
> 
> 
> 
> 
> 
> 
> You can set a cron job that ensures they shutdown at least once per day.
> 
> 
> 
> Why? The DispVM should be shutdown after I close the window.
> 
> 
> [799]

or maybe I should go catch some sleep, I completely miss-read the savefile 
thing in Marek's post. It seems the savefile is what actually generates the 
long bootup's of dispVM's, contrary to what I thought at first. So by not using 
a pagefile, it becomes faster. But Qubes 4 doesn't even use page-files it 
seems. 

Qubestion then is, what is it that is lacking development/manpower. I'm too 
tired to think about that right now though, I just need to correct my mistake 
here at least.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/8fefd731-873b-4007-a61f-61e454ec2a04%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Launching speed of disposable VMs 15-18sec

2018-03-09 Thread Yuraeitha
On Saturday, March 10, 2018 at 1:49:55 AM UTC+1, Unman wrote:
> On Sat, Mar 10, 2018 at 01:21:22AM +0100, 799 wrote:
> > Hello,
> > 
> > Am 10.03.2018 1:10 vorm. schrieb "'MirrorWay' via qubes-users" <
> > qubes-users@googlegroups.com>:
> > 
> > You can reduce the start time to almost zero by using an already-running,
> > named DIspVM, see marmarek's post in https://github.com/QubesOS/
> > qubes-issues/issues/2801.
> > 
> > 
> > That sounds very interesting.
> > I have looked at the link, but didn't figure out what to do, to get faster
> > DispVM boot up times.
> > What do I need to do?
> > 
> > 
> > You can set a cron job that ensures they shutdown at least once per day.
> > 
> > 
> > Why? The DispVM should be shutdown after I close the window.
> > 
> > [799]
> > 
> No, it wont be - what Marek suggests is creating a qubes with a
> disposableVM as its template. Then you can start this, and open term or
> firefox in it straight away. But that qube stays running until you
> actually close it.
> 
> Just qvm-create a qube with a dvm as the template.

the speed people reply around here is indeed scary sometimes, I didn't even 
chance to try correct my self after realizing I had read it all wrong before 
you posted a few seconds before me ^^; but I appreciate the explanation, it 
does make more sense now by reading your interpretation. I didn't catch the use 
of a dispVM as a template. That does however seem very fascinating.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/bbe7277d-8ce0-475b-8f5d-87da1c9f19d7%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Launching speed of disposable VMs 15-18sec

2018-03-09 Thread 799
On 10 March 2018 at 01:48, 'MirrorWay' via qubes-users <
qubes-users@googlegroups.com> wrote:

> Unlike regular dispvms, the lifetime of a named dispVMs is not tied to an
> app, you have to shutdown manually. Like regular dispvms, named dispVMs
> forget all changes to private storage after shutdown.
>
> To create a named dispVM called "disp-untrusted" that is based on the
> "untrusted" VM:
> $ qvm-prefs untrusted template_for_dispvms True
> $ qvm-create --class DispVM --template untrusted -l red disp-untrusted
>
> Your new named dispvm doesn't appear in the menu, so you'll need to rely
> on CLI to manipulate it:
> $ qubes-vm-settings disp-untrusted
> $ qvm-run disp-untrusted firefox
> $ qvm-shutdown disp-untrusted
>

but this VM is just one (1) VM that will be reset (including the home
directory) on each reboot, as such I can't start two of those VMs which are
separated from each other (like real disposable VMs)?

$ qvm-prefs untrusted template_for_dispvms True

I can't run this command. It seems something is wrong here

I'm running Qubes 4rc5 and if I enter:

 qubes-prefs --get

I can't see a property template_for_dispvms

[799]

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/CAJ3yz2tMr2n9%2B_rOsrAZFLaAEXiX4kMqBScxL5GuLt2MbNuueQ%40mail.gmail.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Launching speed of disposable VMs 15-18sec

2018-03-09 Thread Yuraeitha
@Mirrorway
On Saturday, March 10, 2018 at 1:48:12 AM UTC+1, MirrorWay wrote:
> Unlike regular dispvms, the lifetime of a named dispVMs is not tied to an 
> app, you have to shutdown manually. Like regular dispvms, named dispVMs 
> forget all changes to private storage after shutdown.
> 
> 
> 
> To create a named dispVM called "disp-untrusted" that is based on the 
> "untrusted" VM:
> 
> $ qvm-prefs untrusted template_for_dispvms True
> 
> $ qvm-create --class DispVM --template untrusted -l red disp-untrusted
> 
> 
> 
> Your new named dispvm doesn't appear in the menu, so you'll need to rely on 
> CLI to manipulate it:
> 
> $ qubes-vm-settings disp-untrusted
> 
> $ qvm-run disp-untrusted firefox
> 
> $ qvm-shutdown disp-untrusted
> 
> 
> 
> At this point you can verify that changes to /home DO NOT persist. You can 
> also make sys-net, sys-usb disposable.
> 
> 
> 
> marmarek has some more posts about this.
> 
> 
> 
> I personally think this feature should be better advertised (e.g. added to 
> Create Qubes VM).

Agreed, there is sometimes some very interesting information/use-cases 
about/for Qubes, which is either lost in long detailed guides as a quick 
remark, or not documented at all. It's understandable that the developers are 
busy though, but it'd be interesting if we one day can get these interesting 
use-cases of Qubes highlighted more.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/2526e793-2b6d-43c5-995a-b04e369230db%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Kali-rolling issue: kali-defaults collides with qubes-core-agent

2018-03-09 Thread Unman
On Fri, Mar 09, 2018 at 04:33:59PM -0800, sevas wrote:
> By recommends I assume you mean the questions during install of 
> kali-packages-full or whatever its called.
> 
> I tell it not change anything like 
> "should this package have root privileges or give users privilege?"
> and I say NO! 
> 
> The only other questions I received were 
> Do you want to install grub? and 
> Do you want to to set this service to have its own domain (lots of sniffing 
> traffic) or work inside sql (little traffic)?
> 
> And I gave it its own domain I think. Or I picked the option for lots of 
> traffic. 
> 
> That doesnt sound too bad if I can easily overwrite the packages as needed. 
> Ill give it a shot soon. 
> 

No - in Debian Packages are linked to other Packages - Depends,
Recommends, Suggests. Look in the Debian FAQ for explanation.
(http://www.debian.org/doc/manuals/debian-faq)

You can choose whether to install these additional packages by
configuring apt: either on the command line or by setting options in
/etc/apt/apt.conf.d
Look at the difference in what will be installed between:
apt-get install abiword
apt-get no-install-recommends install abiword
apt-get install -o APT::Install-Suggests="true" abiword

(Just say NO to each install)



-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/20180310010957.rym6r7xjc66prcnm%40thirdeyesecurity.org.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: not yet working -> fedora-26-based (minimal) sys-usb with Qubes 4rc5

2018-03-09 Thread Yuraeitha
On Saturday, March 10, 2018 at 1:49:27 AM UTC+1, [ 799 ] wrote:
> Hello,
> 
> I'd like to rebuild my sys-net/-firewall/-usb VMs based on a fedora minimal 
> template instead of a full template.
> While sys-net and sys-firewall seem to work with my new template (named: 
> t-sys) I can't get sys-usb to work.
> 
> 
> I followed the info page on the Qubes Doc:
> https://www.qubes-os.org/doc/templates/fedora-minimal/
> 
> 
> 
> Those are steps I've made
> 
> # Install default minimal template in dom0
> sudo qubes-dom0-update qubes-template-fedora-26-minimal
> 
> # Clone template to keep the original template
> qvm-clone fedora-26-minimal t-sys
> 
> # Install additional packages
> qvm-run
>  --auto --user root t-sys "xterm -hold -e 'dnf -y install gnome-terminal
>  terminus-fonts less vim-minimal nano dejavu-sans-fontsl sudo pciutils 
> psmisc gnome-keyring usbutils'"
> 
> # Install specific packages for sys-VMs
> qvm-run
>  --auto --user root t-sys "xterm -hold -e 'dnf -y install 
> qubes-core-agent-qrexec qubes-core-agent-systemd 
> qubes-core-agent-passwordless-root polkit qubes-core-agent-nautilus 
> qubes-core-agent-networking qubes-core-agent-network-manager 
> network-manager-applet  notification-daemon  qubes-core-agent-dom0-updates 
> qubes-usb-proxy  pulseaudio-qubes NetworkManager NetworkManager-wifi 
> NetworkManager-wwan'"
> 
> # Install missing firmware
> qvm-run --auto --user root t-sys "xterm -hold -e 'dnf -y install 
> linux-firmware iwl7260-firmware'"
> # Shutdown template VM
> qvm-shutdown --wait t-sys
> 
> # shutdown everything and change template in your sys-VMs
> qvm-kill sys-net && qvm-kill sys-firewall
> qvm-shutdown -all
> qvm-prefs --set sys-net template t-sys
> qvm-prefs --set sys-firewall template t-sys
> qvm-prefs --set sys-usb template t-sys
> 
> 
> While sys-net and sys-firewall seem to work, the sys-usb-VM seem to miss 
> something as my mouse will not work, which it is when using the default 
> fedore-26 template.
> 
> What am I missing?
> Is there any reason, why the sys-VMs doesn't come based on a fedora-minimal 
> installation?
> 
> 
> [799]

any chance it could be because of the missing qubes-input-proxy-sender? It's 
hiding in the horizontal slider in the doc link you linked, it's very east to 
miss it so its understandable.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/92d8864f-50bd-4e88-8eb0-38c3021ee1a9%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Launching speed of disposable VMs 15-18sec

2018-03-09 Thread 'MirrorWay' via qubes-users
On March 10, 2018 1:02 AM, 799  wrote:

> On 10 March 2018 at 01:48, 'MirrorWay' via qubes-users 
>  wrote:
>
>> Unlike regular dispvms, the lifetime of a named dispVMs is not tied to an 
>> app, you have to shutdown manually. Like regular dispvms, named dispVMs 
>> forget all changes to private storage after shutdown.
>>
>> To create a named dispVM called "disp-untrusted" that is based on the 
>> "untrusted" VM:
>> $ qvm-prefs untrusted template_for_dispvms True
>> $ qvm-create --class DispVM --template untrusted -l red disp-untrusted
>>
>> Your new named dispvm doesn't appear in the menu, so you'll need to rely on 
>> CLI to manipulate it:
>> $ qubes-vm-settings disp-untrusted
>> $ qvm-run disp-untrusted firefox
>> $ qvm-shutdown disp-untrusted
>
> but this VM is just one (1) VM that will be reset (including the home 
> directory) on each reboot, as such I can't start two of those VMs which are 
> separated from each other (like real disposable VMs)?

Right, they would not be separated. You'd just send both documents to the same 
running VM instance.

> $ qvm-prefs untrusted template_for_dispvms True
> I can't run this command. It seems something is wrong here
> I'm running Qubes 4rc5 and if I enter:
>
>  qubes-prefs --get
>
> I can't see a property template_for_dispvms

qvm-prefs, not qubes-prefs

> [799]

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/ZOQpYsq4KJ6YK7ClL-gGe-T1uCwN7gsnDUSELgSj3UkJiNjfDHBz55GqA2bjs9Xwdb2Cvrjymrq-GUakQ1r2VOX6HXtIl7dHAo4mKLEwVdA%3D%40protonmail.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Issues with Yubikey 4 input

2018-03-09 Thread Jon R.
> 1.  Find a free USB controller.  I didn't want to use the same one as my
> keyboard or mouse.  Your board specs and the lsusb utility are your friends
> in the hunt.  Check out the Qubes document "Assigning Devices to VMs" for
> the gory details of discovering the PCI device assignments to your USB
> controllers.
> 2.  In the VM you plan to use the key, you'll want to assign the PCI
> device for your free hub to that VM.  That's accomplished by firing up Qube
> settings for the VM and selecting the devices tab.  Scroll down to the
> available device and move it to the selected box.
> 3.  You might have to configure strict reset (or disable strict reset) for
> the USB controller.
> 4.  Start the VM.
>
> One gotcha:  the VM won't run in PVH mode once you make this assignment.
> But, my Yubikey lights up when Gmail or Facebook need the second factor,
> and it works as advertised.
>
>
It looks like when in the sys-usb Qube the Yubikey works as intended. When
attaching it to another Qube it's listed under lsusb properly and lights up
accordingly however when using it there is no output (to stdout /
wherever). I'm not quite sure how to debug this further so if someone could
shed some light in that regard that'd be great.

In the interim I'll use a solution similar to yours and just juggle the USB
controller to different Qubes as needed (ick!).

Thanks for the information!


On Fri, Mar 9, 2018 at 4:13 PM, William Bormann 
wrote:

> I have a FIDO U2F Yubico Security Key that I use for authentication to
> Gmail and Facebook.  In my situation, I decided to use a single VM for two
> factor authentication.  Here's what I did:
>
> 1.  Find a free USB controller.  I didn't want to use the same one as my
> keyboard or mouse.  Your board specs and the lsusb utility are your friends
> in the hunt.  Check out the Qubes document "Assigning Devices to VMs" for
> the gory details of discovering the PCI device assignments to your USB
> controllers.
> 2.  In the VM you plan to use the key, you'll want to assign the PCI
> device for your free hub to that VM.  That's accomplished by firing up Qube
> settings for the VM and selecting the devices tab.  Scroll down to the
> available device and move it to the selected box.
> 3.  You might have to configure strict reset (or disable strict reset) for
> the USB controller.
> 4.  Start the VM.
>
> One gotcha:  the VM won't run in PVH mode once you make this assignment.
> But, my Yubikey lights up when Gmail or Facebook need the second factor,
> and it works as advertised.
>
> On Friday, March 9, 2018 at 12:34:06 PM UTC-5, Jon R. wrote:
> > Hello,
> >
> > I've scoured around the mailing lists / SO / Reddit and haven't come
> across a solution to this yet. I'm running 4.0 (R4.0) and when I attempt to
> use my Yubikey it's seemingly not picking up any input on the button press.
> >
> > It's detecting the USB properly and I can attach it fine:
> >
> > [cloe@dom0 Desktop]$ qvm-usb
> > BACKEND:DEVID  DESCRIPTION USED BY
> > sys-usb:2-1Yubico_Yubikey_4_OTP+CCID
> >
> > [cloe@dom0 Desktop]$ qvm-usb attach work sys-usb:2-1
> >
> > [cloe@dom0 Desktop]$ qvm-usb
> > BACKEND:DEVID  DESCRIPTION USED BY
> > sys-usb:2-1Yubico_Yubikey_4_OTP+CCID   work
> >
> > However upon button presses on the Yubikey in the "work" domain there is
> no action. I've tested this in gedit, the terminal and elsewhere to no
> avail.
> >
> >
> > Can someone point me in the right direction as to what may be happening?
> I've successfully attached storage devices and other smart card related
> devices without any issue so it seems to be isolated to the Yubikey itself.
> I've tried 2 separate Yubikey 4's and an older version to no avail.
> >
> >
> > Thank you for your time.
> >
> >
> > - Cody
>
> --
> You received this message because you are subscribed to the Google Groups
> "qubes-users" group.
> To unsubscribe from this group and stop receiving emails from it, send an
> email to qubes-users+unsubscr...@googlegroups.com.
> To post to this group, send email to qubes-users@googlegroups.com.
> To view this discussion on the web visit https://groups.google.com/d/
> msgid/qubes-users/7e00edc7-3c2a-462e-98c6-443dd1af7d36%40googlegroups.com.
> For more options, visit https://groups.google.com/d/optout.
>

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/CAJd29SSKf%3DY9CygxG7W6bQXh%3DxomyS76wZchVi0k8%2ByeY7rmzg%40mail.gmail.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: not yet working -> fedora-26-based (minimal) sys-usb with Qubes 4rc5

2018-03-09 Thread 799
Am 10.03.2018 2:09 vorm. schrieb "Yuraeitha" :


Any chance it could be because of the missing qubes-input-proxy-sender?
It's hiding in the horizontal slider in the doc link you linked, it's very
east to miss it so its understandable.


There is no package 'qubes-input-proxy-sender' for fedora-26 based VMs in
Qubes 4rc5.

There is package 'qubes-usb-proxy' which I installed already before.

[799]

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/CAJ3yz2vf%3DPfE8ur-JG3rimrGLc74ubn1-U2fMivaGT%3Dv8UQVUQ%40mail.gmail.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: not yet working -> fedora-26-based (minimal) sys-usb with Qubes 4rc5

2018-03-09 Thread Yuraeitha
On Saturday, March 10, 2018 at 3:22:27 AM UTC+1, [ 799 ] wrote:
> Am 10.03.2018 2:09 vorm. schrieb "Yuraeitha" :
> 
> 
> Any chance it could be because of the missing qubes-input-proxy-sender? It's 
> hiding in the horizontal slider in the doc link you linked, it's very east to 
> miss it so its understandable.
> 
> 
> 
> There is no package 'qubes-input-proxy-sender' for fedora-26 based VMs in 
> Qubes 4rc5.
> 
> 
> There is package 'qubes-usb-proxy' which I installed already before.
> 
> 
> [799]

how odd. I'm not sure why, but I can find it in my fedora-26 template, but I 
don't have any current minimal template to test it on on this particular 
machine. Here is my output;

[user@fedora-26 ~]$ sudo dnf search qubes-input*
Last metadata expiration check: 
== Name Matched: qubes-input* ==
qubes-input-proxy-sender.x86_64 : Simple input device proxy (sender)
[user@fedora-26 ~]$ 

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/de0bfc70-29b6-4b66-b17e-1c7e8ada26d6%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Issues with Yubikey 4 input

2018-03-09 Thread Yuraeitha
On Saturday, March 10, 2018 at 3:05:09 AM UTC+1, Jon R. wrote:
> 1.  Find a free USB controller.  I didn't want to use the same one as my
>  keyboard or mouse.  Your board specs and the lsusb utility are your 
> friends in the hunt.  Check out the Qubes document "Assigning Devices to
>  VMs" for the gory details of discovering the PCI device assignments to 
> your USB controllers.
> 
> 2.  In the VM you plan to use the key, you'll want to assign the PCI 
> device for your free hub to that VM.  That's accomplished by firing up 
> Qube settings for the VM and selecting the devices tab.  Scroll down to 
> the available device and move it to the selected box.
> 
> 3.  You might have to configure strict reset (or disable strict reset) for 
> the USB controller.
> 
> 4.  Start the VM.
> 
> 
> 
> One gotcha:  the VM won't run in PVH mode once you make this 
> assignment.  But, my Yubikey lights up when Gmail or Facebook need the 
> second factor, and it works as advertised.
> 
> 
> 
> 
> It
>  looks like when in the sys-usb Qube the Yubikey works as intended. When
>  attaching it to another Qube it's listed under lsusb properly and 
> lights up accordingly however when using it there is no output (to 
> stdout / wherever). I'm not quite sure how to debug this further so if 
> someone could shed some light in that regard that'd be great.
> 
> 
> In the interim I'll use a solution similar to yours and just juggle the USB 
> controller to different Qubes as needed (ick!).
> 
> 
> Thanks for the information!
> 
> 
> 
> 
> On Fri, Mar 9, 2018 at 4:13 PM, William Bormann  wrote:
> I have a FIDO U2F Yubico Security Key that I use for authentication to Gmail 
> and Facebook.  In my situation, I decided to use a single VM for two factor 
> authentication.  Here's what I did:
> 
> 
> 
> 1.  Find a free USB controller.  I didn't want to use the same one as my 
> keyboard or mouse.  Your board specs and the lsusb utility are your friends 
> in the hunt.  Check out the Qubes document "Assigning Devices to VMs" for the 
> gory details of discovering the PCI device assignments to your USB 
> controllers.
> 
> 2.  In the VM you plan to use the key, you'll want to assign the PCI device 
> for your free hub to that VM.  That's accomplished by firing up Qube settings 
> for the VM and selecting the devices tab.  Scroll down to the available 
> device and move it to the selected box.
> 
> 3.  You might have to configure strict reset (or disable strict reset) for 
> the USB controller.
> 
> 4.  Start the VM.
> 
> 
> 
> One gotcha:  the VM won't run in PVH mode once you make this assignment.  
> But, my Yubikey lights up when Gmail or Facebook need the second factor, and 
> it works as advertised.
> 
> 
> 
> 
> 
> On Friday, March 9, 2018 at 12:34:06 PM UTC-5, Jon R. wrote:
> 
> > Hello,
> 
> >
> 
> > I've scoured around the mailing lists / SO / Reddit and haven't come across 
> > a solution to this yet. I'm running 4.0 (R4.0) and when I attempt to use my 
> > Yubikey it's seemingly not picking up any input on the button press.
> 
> >
> 
> > It's detecting the USB properly and I can attach it fine:
> 
> >
> 
> > [cloe@dom0 Desktop]$ qvm-usb
> 
> > BACKEND:DEVID  DESCRIPTION USED BY
> 
> > sys-usb:2-1    Yubico_Yubikey_4_OTP+CCID
> 
> >
> 
> > [cloe@dom0 Desktop]$ qvm-usb attach work sys-usb:2-1
> 
> >
> 
> > [cloe@dom0 Desktop]$ qvm-usb
> 
> > BACKEND:DEVID  DESCRIPTION USED BY
> 
> > sys-usb:2-1    Yubico_Yubikey_4_OTP+CCID   work
> 
> >
> 
> > However upon button presses on the Yubikey in the "work" domain there is no 
> > action. I've tested this in gedit, the terminal and elsewhere to no avail.
> 
> >
> 
> >
> 
> > Can someone point me in the right direction as to what may be happening? 
> > I've successfully attached storage devices and other smart card related 
> > devices without any issue so it seems to be isolated to the Yubikey itself. 
> > I've tried 2 separate Yubikey 4's and an older version to no avail.
> 
> >
> 
> >
> 
> > Thank you for your time.
> 
> >
> 
> >
> 
> > - Cody
> 
> 
> 
> --
> 
> You received this message because you are subscribed to the Google Groups 
> "qubes-users" group.
> 
> To unsubscribe from this group and stop receiving emails from it, send an 
> email to qubes-users...@googlegroups.com.
> 
> To post to this group, send email to qubes...@googlegroups.com.
> 
> To view this discussion on the web visit 
> https://groups.google.com/d/msgid/qubes-users/7e00edc7-3c2a-462e-98c6-443dd1af7d36%40googlegroups.com.
> 
> For more options, visit https://groups.google.com/d/optout.

I believe it could possibly be a qvm-usb bug, there appears to be some of those 
lately which needs fixing, so it might just be a question of waiting. If you 
want to speed that up, then you can do a search on github to double-check for 
existing open/closed issues, if there are none already posted for this issue, 
then you can post it there

[qubes-users] Re: R4.0 drops USB data

2018-03-09 Thread Glen H
On Thursday, March 8, 2018 at 8:55:56 AM UTC-5, Glen H wrote:
> On Thursday, March 8, 2018 at 8:12:59 AM UTC-5, Ed wrote:
> > On 03/07/2018 10:24 PM, Glen H wrote:
> > > Hi,
> > > 
> > > I'm using R4 (having never used R3) and trying to get my scanner working 
> > > but it stops scanning a page half way through.  After debugging with the 
> > > author of the scanner software they say the program asks for 128 KBytes 
> > > of data and the first 256 bytes of this data is dropped (lost).
> > > 
> > > To fix this I've tried:
> > > 1) Turning off USB 3.0 in BIOS (unfortunately this isn't really an option 
> > > as all the external ports are disabled).  It doesn't revert back to USB 
> > > 2.0
> > > 2) Set the ports to USB 2.0 via setpci:
> > > 
> > > ```
> > > lspci -nn | grep USB | cut -d '[' -f3 | cut -d ']' -f1 | xargs -I@ setpci 
> > > -H1 -d @ d0.l=0
> > > ```
> > > 
> > > Unfortunately neither of those made a difference.  Using the 
> > > scanner/software in Windows on a different computer works.
> > > 
> > > 
> > > I'm currently running a Qubes backup and then I'll try installing Ubuntu 
> > > and see if that works.  If so would seem to be related to Qubes.
> > > 
> > > Does anyone have any ideas?  My laptop is a Dell e7440 with the latest 
> > > BIOS.
> > > 
> > > Thanks,
> > > 
> > > Glen
> > > 
> > 
> > Are you passing the device through to another VM?
> > 
> > The USB pass-through method has given me issues in the past for devices 
> > that use a lot of bandwidth (webcams), though you are saying data is 
> > lost after only a few bytes, I still might be suspect of the USB 
> > passthrough system in qubes...
> > 
> > So if you ARE passing through you might want to try running the scanner 
> > software directly from sys-usb to see if you can eliminate the USB 
> > passthrough as a source of problems.
> > 
> > Ed
> 
> Hi, I'll do some more tests in the next few days but just to answer some 
> questions:
> 
> 1) I have USB devices assigned in sys-usb
> 
> 2) I use the devices panel widget to pass them to my AppVM.
>   - then it shows up as "Bus 001 Device 002: ID 04f9:60a0 Brother Industries, 
> Ltd ADS-2000"
> 
> 3) The controller info from Dom0 is:
> 
> 00:14.0 USB controller [0c03]: Intel Corporation 8 Series USB xHCI HC 
> [8086:9c31] (rev 04)
> 00:1d.0 USB controller [0c03]: Intel Corporation 8 Series USB EHCI #1 
> [8086:9c26] (rev 04)
> 
> I'll try testing in the debian-9 AppVM, test from sys-usb, and install Ubuntu 
> too once I have time.  One other thing I haven't investigated is "Configure 
> strict reset for PCI devices" but it is grayed out in sys-usb Devices tab.
> 
> Thanks for the help.
> 
> Glen

I ran some tests and the issue happens in sys-usb, Ubuntu (fresh install, no 
Qubes).  When I use Windows 7 on the same hardware it works.  So it looks like 
there is a driver issue with Linux.  I tried updating the USB controller in 
Windows and then switching back to Linux and the problem still exists.  So it 
seems the USB driver has an issue with reading data from my scanner.  Any 
recommendations for what I should do?

Thanks,

Glen 

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/2a7f440d-ec48-496b-9063-f4d8511406bb%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] How do I create an HVM?

2018-03-09 Thread sevas
Been following the docs and I cant get it. 

qvm-create --hvm
#No such argument
qvm-create --HVM
#No such argument
qvm-create --class hvm
qvm-create --class=hvm
qvp create --class hardwareVM
 
you get the picture. I must be missing something. I just want to start an iso 
from a VM. 

Im forever in your debt.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/be7d2d3b-7022-444a-82a7-8c620034f139%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Launching speed of disposable VMs 15-18sec

2018-03-09 Thread hopkinsjenny27
>32 GB RAM.  launch times (~15-19 sec)

This was the reason why i left Qubes OS. I cant coupe with hours starting vm-s. 
3.2 version were faster.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/e3dab160-aafb-41be-8e69-b29d380dcccb%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: How do I create an HVM?

2018-03-09 Thread sevas
Oh right. errors too. 

# got empty response from qubesd. see journalctl

journal
#protocol error for call b'admin.vm.Create.hvm'+b''

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/6f4494f4-10ff-4c8e-a812-e668d8a2bbe8%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.