[qubes-users] Re: Trouble with enabling networking between two Vms

2018-02-06 Thread Max
On Tuesday, 6 February 2018 22:49:31 UTC+8, Alex Dubois  wrote:
> On Sunday, 23 October 2016 10:11:48 UTC+1, Max  wrote:
> > Hi,
> > 
> > I am a new user of Qubes OS so apologies in advance if the question here 
> > has been answered already in a separate topic (there are similar issues) 
> > and I haven’t discovered this or it is not one suited to this mailing list. 
> > I am running Qubes 3.2 and attempting to ping from one VM to another VM, 
> > specifically from a Standalone Windows 7 VM to a Qubes VM based on the 
> > Debian 8 template.
> > 
> > All my VM’s were initially connected in the default manner i.e. to a 
> > sys-firewall and through to the sys-net VM, both of which are Fedora 23. 
> > There are no firewall rules on these VMs restricting which IP addresses can 
> > be accessed.
> > 
> > Current status:
> > - I am able to ping from my Windows 7 VM (10.137.2.19) to the Firewall VM 
> > (10.137.1.8) using the IP address visible in the VM Manager
> > 
> > - I am unable to ping the Debian 8 VM (10.137.2.18) from my Windows VM. 
> > 
> > Steps taken:
> > 1) I followed the instructions here 
> > (https://www.qubes-os.org/doc/qubes-firewall/#enabling-networking-between-two-vms)
> >  and in the firewall VM’s terminal enter the following iptables rule...
> > 
> > sudo iptables -I FORWARD 2 -s  -d  > of Debian 8 VM> -j ACCEPT
> > 
> > … In VM B’s terminal (Debian 8) I entered the following iptables rule...
> > 
> > sudo iptables -I INPUT -s  -j ACCEPT
> > 
> > ...but from here when using the ping function to my Debian 8 VM in the cmd 
> > prompt in Windows, all packets were lost.
> > 
> > 2) As this was not successful I attempted to see if I could connect to VMs 
> > from an external machine and followed the instructions here 
> > https://www.qubes-os.org/doc/qubes-firewall/#port-forwarding-to-a-vm-from-the-outside-world.
> > 
> > The Eth0 IP address (192.168.1.6) appeared to be what I should expose the 
> > service to.
> > 
> > I put the below rule in the sys-net VM’s Terminal...
> > 
> > iptables -t nat -A PREROUTING -i eth0 -p tcp --dport 443 -d 192.168.x.x -j 
> > DNAT --to-destination 10.137.1.x
> > 
> > ...and this rule into the sys-firewall VM’s Terminal
> > 
> > iptables -I FORWARD 2 -i eth0 -d 10.137.1.x -p tcp --dport 443 -m conntrack 
> > --ctstate NEW -j ACCEPT
> > 
> > But using ping or Telnet resulted in lost packets and failed to increase 
> > the counters when using the iptables -t nat -L -v -n command in the 
> > sys-firewall VM's terminal.
> > 
> > 3) With this not being successful either I attempted to add a “sys-proxy” 
> > VM as described here 
> > https://groups.google.com/forum/#!searchin/qubes-users/intervm%7Csort:relevance/qubes-users/lA2SgPcV9fU/U969uapYAAAJ
> >  and entered the following in the new sys-proxy VM's terminal:
> > 
> > iptables -I FORWARD 1 -i vif+ -o vif+ -s $intervm_internalnet/24 -d 
> > $intervm_internalnet/24 -m state --state NEW -p tcp -m tcp -j ACCEPT
> > 
> > iptables -I FORWARD 1 -i vif+ -o vif+ -s $intervm_internalnet/24 -d 
> > $intervm_internalnet/24 -p udp -m udp -j ACCEPT
> > 
> > After this, I was still unable to ping the Debian 8 VM from my Windows VM.
> > 
> > Questions:
> > 
> > 1) Are there any obvious errors in the steps I took and does anyone have 
> > any suggestions how I can resolve this issue?
> > 
> > 2)  There are a number of other incidences of what seemed to be a similar 
> > issue here: 
> > https://groups.google.com/forum/?nomobile=true#!msg/qubes-users/59kOjfQFBI4/bjS47-jJJgAJ,
> >  
> > https://groups.google.com/forum/#!msg/qubes-users/vSyUaOSloYU/ONZNJlhrBAAJ. 
> > Are the enabling networking between VMs steps described here still correct 
> > and applicable for Qubes 3.2?
> > 
> > 3) The IP address assignment suggests that the VMs are on the same network 
> > – the Subnet Mask is 255.255.255.0 so surely any devices with an IP address 
> > of 10.137.2.x would be able to communicate with each other? What is unique 
> > in Xen / Qubes that stops this?
> > 
> > 4) Is there a way in which the current routing rules can be displayed and 
> > reset back to the default if required?
> 
> Hi Max,
> 
> The documentation on how to open networking between 2 qubes is misleading as 
> it probably open much more than required and incomplete.
> Could you please specify what you want to do between these 2 VM (which port 
> you want to open)? as I suppose you want more than pingin

Re: [qubes-users] Trouble with enabling networking between two Vms

2018-02-06 Thread Max
On Tuesday, 6 February 2018 21:21:31 UTC+8, dba...@gmail.com  wrote:
> Le jeudi 10 novembre 2016 18:09:30 UTC+1, Max a écrit :
> > On Thursday, 10 November 2016 07:34:06 UTC+8, Drew White  wrote:
> > > On Thursday, 10 November 2016 04:36:18 UTC+11, Max  wrote:
> > > > Brief update on this. After attempting to use the Qubes Network Server 
> > > > from Manuel Amador (Rudd-O) to solve this issue with no luck I have 
> > > > gone back to looking at solving this by adjusting the iptables rules.
> > > > 
> > > > I ran through the steps listed here again: 
> > > > https://www.qubes-os.org/doc/qubes-firewall/#enabling-networking-between-two-vms
> > > >  but instead of trying to ping my Debian 8 VM (10.137.2.18) from the 
> > > > Windows VM (10.137.2.19), I did this from a new Fedora VM (10.137.2.16) 
> > > > to test the results.
> > > > 
> > > > I simply did the following:
> > > > 
> > > > Firewall
> > > > sudo iptables -I FORWARD 2 -s 10.137.2.16 -d 10.137.2.18 -j ACCEPT
> > > > 
> > > > work-apps
> > > > iptables -I INPUT -s 10.137.2.16 -j ACCEPT
> > > > 
> > > > This enabled me to ping from Fedora to the Debian VM. No additional 
> > > > rules were required such as adding ports or adding an ACCEPT FORWARD 
> > > > rule in the Debian VM with the destination and source reversed.
> > > > 
> > > > Given the ease of achieving this, it seems that the issue here stopping 
> > > > me pinging my Debian VM from Windows is specific to Windows being an 
> > > > HVM. Pinging from an HVM to a PVM does not seem to work but PVM to PVM 
> > > > networking does. Please note that the HVM can ping the firewall and 
> > > > vice versa.
> > > > 
> > > > Does anyone have any suggestions given this information?
> > > > 
> > > > Many thanks.
> > > 
> > > As I have said in other places, including his qubes network server post, 
> > > I too use IPTables, because it's much simpler and cleaner.
> > > 
> > > I have a dedicated ProxyVM that is my inter-vm network.
> > > 
> > > 
> > > These are the 2 rules...
> > > $intervm_internalnet = '10.137.2.0';// this can be generated from the 
> > > ifconfig if required. But conditions apply for success.
> > > 
> > >iptables -I FORWARD 1 -i vif+ -o vif+ -s $intervm_internalnet/24 -d 
> > > $intervm_internalnet/24 -m state --state NEW -p tcp -m tcp -j ACCEPT
> > >iptables -I FORWARD 1 -i vif+ -o vif+ -s $intervm_internalnet/24 -d 
> > > $intervm_internalnet/24 -p udp -m udp -j ACCEPT
> > > 
> > > 
> > > 
> > > This has worked for me always. Never missed a beat. And it allows for 
> > > inter-vm comms, as well as it communicating to the outside world.
> > 
> > Thanks Drew, unfortunately I tried this at the beginning (my step 3). It 
> > didn't work for me.
> > 
> > Have you tried pinging from a Windows HVM to another Debian or Fedora AppVM?
> 
> Hello Max,
> 
> I am a newbie on Qubes, and i've the same issue on 3.2 version.
> Did you finally succeeded in having interconnect between two HVM ?
> Thanks for your feedback.
> 
> Regards
> 
> Mc

Hi Mc,

I was able to connect between Linux AppVMs only, not HVMs.

To solve my particular issue, I went with syncthing to transfer a text file 
between VMs which was very straightforward as the Windows and Linux clients are 
very easy to install.

Thanks

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/6d822ee3-0d14-49c9-a2f2-b2bdea20653f%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] GPG Pin entry / Passphrase on Enigmail with IceDove / Thunderbird

2017-01-26 Thread Max
I appreciate this is probably not a Qubes specific question but given that I 
couldn't find the answer on other threads and I suspect others on this 
distribution list would be using a similar version of software I wanted to 
check if this was a known issue/feature.

I am currently unable to paste the passphrase into the pin entry in Enigmail 
when attempting to decrypt my messages. This worked a few weeks ago. Also, once 
I manually type in the key, the password is not cached at all meaning I have to 
type it in repeatedly for every message. Is there a way to change this 
behaviour?

I am using Debian 8 on Qubes 3.2 with Enigmail 1.8.2 downloaded from the Debian 
software packages as opposed to the Thunderbird / Icedove add ons.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/23cfa2c8-5109-45b9-bc2c-da59ad13b45f%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Installing Qubes on MacBook Air

2017-02-27 Thread Max
On Monday, 27 February 2017 16:00:18 UTC+8, peten...@gmail.com  wrote:
> I posted this on GitHub earlier and was advised to post here.
> 
> Basically I am attempting to install Qubes on a MacBook Air and I have had 
> little success following the instructions for putting the Broadcom wireless 
> device into PCI passtrough so I'm going to try the other option of removing 
> it from the Mac altogether to get the install to work. 
> 
> My question is once installed I'm assuming I need to put the Broadcom device 
> back into the machine? or will that take result in the machine freezing on 
> boot again? This may be a very stupid question! I am new to all this so be 
> kind please.
> 
> Alternatively if someone is able to step me through how to put the Broadcom 
> devise into PCI passthrough that'd be great. I've got as far as entering # 
> qvm-pci -a sys-net 02:00.0 # this assigns the device to sys-net VM but I get 
> an error message stating # import error no module names qubes.qubes
> 
> Any help will be greatly appreciated!

Which MacBook are you using? Have you checked here first? 
https://www.qubes-os.org/doc/macbook-troubleshooting/

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/2c6f71b6-a593-4991-a79b-366a26c11408%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Tip: Restoring functionality of Windows AppVMs after a crash or forced termination

2017-03-20 Thread Max
On Wednesday, 8 March 2017 06:53:09 UTC+8, Grzesiek Chodzicki  wrote:
> After a Windows AppVM running in Seamless Gui mode crashes it often fails to 
> connect to qrexec agent at subsequent boot causing the user to be forced to 
> kill the AppVM which causes the machine to fail to connect co qrexec agent 
> which causes a spiral of misery. Here's how to fix that:
> 
> 1. Disable Seamless GUI and enable debug mode of Windows VM
> 2. Start Windows VM
> 3. In the VM window You'll see the Safe Mode prompt. This prompt is the real 
> cause of the issue as the 30 second timer prolongs the boot process which in 
> turns causes qrexec to timeout. Select "Start Windows normally.
> 4. In Windows AppVM launch Command Prompt as Administrator
> 5. Use following commands in the Commands Prompt: "bcdedit /set {bootmgr} 
> displaybootmenu no" (no quotes) and "bcdedit /set {default} bootstatuspolicy 
> ignoreallfailures" (no quotes)
> 6. Shutdown Windows machine
> 7. (optionally) change how long the qrexec waits for connection from the 
> default 60 seconds to 120 seconds
> 8. Enable Seamless GUI back and disable debug mode
> 
> Your Windows VM should start normally after a crash now.

Hi,

Thanks for putting these steps together. I believe I am suffering from the same 
issue but I can't follow the steps fully. If this is not the same issue, I will 
delete this and start another thread.

When I try to start my Win 7 VM, it fails to start. If I start it using the 
Debug mode I get the following error when using safe mode: 

"Cannot connect to 'windows-7' qrexec agent for 300 seconds, giving up ERROR: 
Cannot execute qrexec-daemon!"

Looking at previous similar issues, I have attempted to re download the Windows 
Tools again but this has not worked.

If I start Windows normally however using the debug option, Windows just hangs 
at a "Starting Windows" screen and the Dom0 Terminal just shows "Waiting for 
user 'Max' login..." without progressing.

Any suggestions as to how to troubleshoot this?

Thanks

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/d1b8abef-b59d-4f25-9773-e0dc96a1641f%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Tip: Restoring functionality of Windows AppVMs after a crash or forced termination

2017-03-22 Thread Max
On Wednesday, 22 March 2017 02:58:32 UTC+8, Grzesiek Chodzicki  wrote:
> W dniu poniedziałek, 20 marca 2017 13:29:50 UTC+1 użytkownik Max napisał:
> > On Wednesday, 8 March 2017 06:53:09 UTC+8, Grzesiek Chodzicki  wrote:
> > > After a Windows AppVM running in Seamless Gui mode crashes it often fails 
> > > to connect to qrexec agent at subsequent boot causing the user to be 
> > > forced to kill the AppVM which causes the machine to fail to connect co 
> > > qrexec agent which causes a spiral of misery. Here's how to fix that:
> > > 
> > > 1. Disable Seamless GUI and enable debug mode of Windows VM
> > > 2. Start Windows VM
> > > 3. In the VM window You'll see the Safe Mode prompt. This prompt is the 
> > > real cause of the issue as the 30 second timer prolongs the boot process 
> > > which in turns causes qrexec to timeout. Select "Start Windows normally.
> > > 4. In Windows AppVM launch Command Prompt as Administrator
> > > 5. Use following commands in the Commands Prompt: "bcdedit /set {bootmgr} 
> > > displaybootmenu no" (no quotes) and "bcdedit /set {default} 
> > > bootstatuspolicy ignoreallfailures" (no quotes)
> > > 6. Shutdown Windows machine
> > > 7. (optionally) change how long the qrexec waits for connection from the 
> > > default 60 seconds to 120 seconds
> > > 8. Enable Seamless GUI back and disable debug mode
> > > 
> > > Your Windows VM should start normally after a crash now.
> > 
> > Hi,
> > 
> > Thanks for putting these steps together. I believe I am suffering from the 
> > same issue but I can't follow the steps fully. If this is not the same 
> > issue, I will delete this and start another thread.
> > 
> > When I try to start my Win 7 VM, it fails to start. If I start it using the 
> > Debug mode I get the following error when using safe mode: 
> > 
> > "Cannot connect to 'windows-7' qrexec agent for 300 seconds, giving up 
> > ERROR: Cannot execute qrexec-daemon!"
> > 
> > Looking at previous similar issues, I have attempted to re download the 
> > Windows Tools again but this has not worked.
> > 
> > If I start Windows normally however using the debug option, Windows just 
> > hangs at a "Starting Windows" screen and the Dom0 Terminal just shows 
> > "Waiting for user 'Max' login..." without progressing.
> > 
> > Any suggestions as to how to troubleshoot this?
> > 
> > Thanks
> 
> Enable Debug, Disable Seamless GUI and then mash F8 as soon as the OS window 
> appears, enter either Safe Mode with Networking or Last Known Good 
> Configuration and then do a clean shutdown from within a VM. Helped me 
> several times.

Even doing this I can't get in at all and get the same error as described 
above. Is it going to be required to re install Windows again?

Thanks for taking the time to detail your experiences.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/21e8d4c6-6b22-400d-aaa9-3a3acbbbdfeb%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Tip: Restoring functionality of Windows AppVMs after a crash or forced termination

2017-03-23 Thread Max
On Thursday, 23 March 2017 02:30:11 UTC+8, Grzesiek Chodzicki  wrote:
> W dniu środa, 22 marca 2017 13:29:47 UTC+1 użytkownik Max napisał:
> > On Wednesday, 22 March 2017 02:58:32 UTC+8, Grzesiek Chodzicki  wrote:
> > > W dniu poniedziałek, 20 marca 2017 13:29:50 UTC+1 użytkownik Max napisał:
> > > > On Wednesday, 8 March 2017 06:53:09 UTC+8, Grzesiek Chodzicki  wrote:
> > > > > After a Windows AppVM running in Seamless Gui mode crashes it often 
> > > > > fails to connect to qrexec agent at subsequent boot causing the user 
> > > > > to be forced to kill the AppVM which causes the machine to fail to 
> > > > > connect co qrexec agent which causes a spiral of misery. Here's how 
> > > > > to fix that:
> > > > > 
> > > > > 1. Disable Seamless GUI and enable debug mode of Windows VM
> > > > > 2. Start Windows VM
> > > > > 3. In the VM window You'll see the Safe Mode prompt. This prompt is 
> > > > > the real cause of the issue as the 30 second timer prolongs the boot 
> > > > > process which in turns causes qrexec to timeout. Select "Start 
> > > > > Windows normally.
> > > > > 4. In Windows AppVM launch Command Prompt as Administrator
> > > > > 5. Use following commands in the Commands Prompt: "bcdedit /set 
> > > > > {bootmgr} displaybootmenu no" (no quotes) and "bcdedit /set {default} 
> > > > > bootstatuspolicy ignoreallfailures" (no quotes)
> > > > > 6. Shutdown Windows machine
> > > > > 7. (optionally) change how long the qrexec waits for connection from 
> > > > > the default 60 seconds to 120 seconds
> > > > > 8. Enable Seamless GUI back and disable debug mode
> > > > > 
> > > > > Your Windows VM should start normally after a crash now.
> > > > 
> > > > Hi,
> > > > 
> > > > Thanks for putting these steps together. I believe I am suffering from 
> > > > the same issue but I can't follow the steps fully. If this is not the 
> > > > same issue, I will delete this and start another thread.
> > > > 
> > > > When I try to start my Win 7 VM, it fails to start. If I start it using 
> > > > the Debug mode I get the following error when using safe mode: 
> > > > 
> > > > "Cannot connect to 'windows-7' qrexec agent for 300 seconds, giving up 
> > > > ERROR: Cannot execute qrexec-daemon!"
> > > > 
> > > > Looking at previous similar issues, I have attempted to re download the 
> > > > Windows Tools again but this has not worked.
> > > > 
> > > > If I start Windows normally however using the debug option, Windows 
> > > > just hangs at a "Starting Windows" screen and the Dom0 Terminal just 
> > > > shows "Waiting for user 'Max' login..." without progressing.
> > > > 
> > > > Any suggestions as to how to troubleshoot this?
> > > > 
> > > > Thanks
> > > 
> > > Enable Debug, Disable Seamless GUI and then mash F8 as soon as the OS 
> > > window appears, enter either Safe Mode with Networking or Last Known Good 
> > > Configuration and then do a clean shutdown from within a VM. Helped me 
> > > several times.
> > 
> > Even doing this I can't get in at all and get the same error as described 
> > above. Is it going to be required to re install Windows again?
> > 
> > Thanks for taking the time to detail your experiences.
> 
> Did you attach any PCI devices to the Windows VM? I've noticed that if a PCI 
> device was attached at any point to a Windows VM and detached afterwards the 
> VM will not boot unless said device is attached again.

No, I didn't. I have opted to go for the reinstall from backup route to getting 
Windows working again (which it is). Thanks anyway for the help.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/2fefde7f-31ab-4247-b577-49f11954f5ff%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] BIOS check before Qubes installation

2017-07-08 Thread Max

  


  
  
Hello,
  How to check if BIOS require digital signatures on BIOS firmware
  updates?

  



-- 
You received this message because you are subscribed to the Google Groups "qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit https://groups.google.com/d/msgid/qubes-users/1861871499530607%40web55j.yandex.ru.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Bitcoin Node on appVM

2017-07-18 Thread Max
Hi,

I have installed the Bitcoin Core client and wish to allow inbound connections. 
Has anyone tried doing this? I am able to connect to the network with outbound 
connections but have had no success when trying to get inbound connections

I have taken these steps:

1) Installed Bitcoin GUI in the template VM
2) Run it in a dedicated AppVM, downloaded the entire blockchain and am in sync
3) Configured port forwarding on the router, removed the firewall
4) Followed the port forwarding steps 
(https://www.qubes-os.org/doc/firewall/#port-forwarding-to-a-qube-from-the-outside-world)
 but replaced the port 443 in the instructions with 8333
5) Tried to Telnet the IP address on the sys-net (appears to be 192.168.1.18 on 
the wlp0s1 and do check node on bitnodes.21.co but it is unable to connect to 
host / says my IP is unreachable

Any advice

Thanks,

Max

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/f0bc97d5-7434-4165-817e-5e0d05deacc5%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Bitcoin Node on appVM

2017-07-18 Thread Max
On Tuesday, 18 July 2017 23:45:13 UTC+8, Unman  wrote:
> On Tue, Jul 18, 2017 at 08:33:37AM -0700, Max wrote:
> > Hi,
> > 
> > I have installed the Bitcoin Core client and wish to allow inbound 
> > connections. Has anyone tried doing this? I am able to connect to the 
> > network with outbound connections but have had no success when trying to 
> > get inbound connections
> > 
> > I have taken these steps:
> > 
> > 1) Installed Bitcoin GUI in the template VM
> > 2) Run it in a dedicated AppVM, downloaded the entire blockchain and am in 
> > sync
> > 3) Configured port forwarding on the router, removed the firewall
> > 4) Followed the port forwarding steps 
> > (https://www.qubes-os.org/doc/firewall/#port-forwarding-to-a-qube-from-the-outside-world)
> >  but replaced the port 443 in the instructions with 8333
> > 5) Tried to Telnet the IP address on the sys-net (appears to be 
> > 192.168.1.18 on the wlp0s1 and do check node on bitnodes.21.co but it is 
> > unable to connect to host / says my IP is unreachable
> > 
> > Any advice
> > 
> > Thanks,
> > 
> > Max
> > 
> 
> I'm always worried when I see comments like "removed the firewall", or
> global changes to firewall rules. This is almost never the right thing
> to do.You should be able to put new permissive rules in the firewall
> and retain other protections.
> 
> Anyway, 192.168.. is a private address, not routable on the internet.
> What you want to provide is the EXTERNAL IP address on your router.
> If you don't know this you can check it using nwtools.com, unless you're
> using Tor or a VPN, in which case just log in to the router and check.
> 
> unman

Hi Unman,

Regarding the firewall changes - possibly I wasn't clear.

The statement removing the firewall was simply me disabling it on the router. I 
wanted to eliminate this as a possibility before raising my questions here. The 
only changing of the firewall I have done in the Qubes OS is the iptables 
changes on the sys-net and sys-firewall VMs.

As far as I understand, whilst I may have been a bit of a fool to put in my 
private address in the telnet, the Bitnodes website was testing the correct 
port on the external IP address I have. I am getting an unreachable message 
here. I only did the internal address from a different device on the same 
network.

Thanks,

Max

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/8c0ba07f-23b9-4d01-8822-122e346411d9%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Crashplan?

2016-10-21 Thread Max
On Monday, 27 June 2016 04:21:20 UTC+8, Andrew David Wong  wrote:
> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA512
> 
> On 2016-06-26 12:07, Niels Kobschaetzki wrote:
> > On 16/06/26 08:40, Andrew David Wong wrote:
> >> -BEGIN PGP SIGNED MESSAGE- Hash: SHA512
> >> 
> >> On 2016-06-26 04:27, Niels Kobschaetzki wrote:
> >>> Hi,
> >>> 
> >>> does anyone have experiences with running Crashplan in Qubes?
> >>> If yes, how did you install it?
> >>> 
> >>> Niels
> >>> 
> >> 
> >> I installed it in a StandaloneVM with the installer's default
> >> options.
> >> 
> >> (As I'm guessing you've discovered, attempting to install it in
> >> an AppVM with the default options doesn't allow it to persist
> >> across reboots since it tries to install parts of itself to the
> >> read-only root filesystem.)
> > 
> > Ok, thanks. And then you transfer the data from the other VMs to
> > that VM to back it up via Crashplan? Sounds like a lot of redundant
> > data or do you have multiple disks (like a fast SSD for daily usage
> > and a slow spinning disk for your backup-VM) in your computer?
> > 
> > Niels
> > 
> 
> I just send my Qubes backups there.
> 
> - -- 
> Andrew David Wong (Axon)
> Community Manager, Qubes OS
> https://www.qubes-os.org
> -BEGIN PGP SIGNATURE-
> 
> iQIcBAEBCgAGBQJXcDk5AAoJENtN07w5UDAw6zYP/0rlDyWV7ZMbH3mdipuSZc/V
> q1BogjSp0RrewfNpmdThPdy2wcDxdgyDE+ZAbQ8rXo+vp6eIXhIpU0fkjsA2RlIT
> d3toX4hr/iX9P7vz/cHD3Oz8s1KoUpDlTiyp7p74gRNbPtF3gwAeDVzabPYUvMot
> xDqSchwaVZrvrg4vs27GnHnhCaIsVIJsrmLNofI7gs0xP9+Wsjv/X1vLCUx+yXpT
> sIf5XkU0KpuuiPvwycdxeMuUC2Y+jf57y46lD74whbmL3OcQAa8nNiM85RZMLB0Z
> f6cFkIy06xYXYqLmo6u1R8kkizxVZbNDaI7M73ZEsiT7fjFh8UuGBpnWcB59t2en
> mvuXwC4WKCox6eN4vSFIqQpUIhKu1n5EafKImOpVGfTuj8317UOn+LmgM83/0IDf
> mGFXSIaCqoA5HaS0SYWQhXpeF4HsIb9RYkl8czMvQS0KqJz/U7otS+f7Pq7lwNND
> NTVq1f9HDcnA4dS4qcgyAr+GI5JuVCgExKgWzv0sQqv46Bz1olCf9/hKs8jdyclp
> XC+tdlBAMmz/QXYOWteXKCvVgpiAIpV6oQPihN8t7oW6NgL8+n7On1vSrv4RbTU1
> bBqYzJiaKiy0W2PVTRPDUUQnxArVlbHEWoLENJ6wbpVcqPGkbkzFWcUjHjkpznVf
> 2l7+CwpQ1Xm+q7LgCMYN
> =/+MM
> -END PGP SIGNATURE-

Hi Andrew, just to confirm my understanding...

You put your Qubes backups on a standalone VM which has Crashplan installed so 
these backups can be selected as files and stored offsite on another machine?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5c9e621d-c33a-4d4f-884c-00ceb2ab2861%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Trouble with enabling networking between two Vms

2016-10-23 Thread Max
Hi,

I am a new user of Qubes OS so apologies in advance if the question here has 
been answered already in a separate topic (there are similar issues) and I 
haven’t discovered this or it is not one suited to this mailing list. I am 
running Qubes 3.2 and attempting to ping from one VM to another VM, 
specifically from a Standalone Windows 7 VM to a Qubes VM based on the Debian 8 
template.

All my VM’s were initially connected in the default manner i.e. to a 
sys-firewall and through to the sys-net VM, both of which are Fedora 23. There 
are no firewall rules on these VMs restricting which IP addresses can be 
accessed.

Current status:
- I am able to ping from my Windows 7 VM (10.137.2.19) to the Firewall VM 
(10.137.1.8) using the IP address visible in the VM Manager

- I am unable to ping the Debian 8 VM (10.137.2.18) from my Windows VM. 

Steps taken:
1) I followed the instructions here 
(https://www.qubes-os.org/doc/qubes-firewall/#enabling-networking-between-two-vms)
 and in the firewall VM’s terminal enter the following iptables rule...

sudo iptables -I FORWARD 2 -s  -d  -j ACCEPT

… In VM B’s terminal (Debian 8) I entered the following iptables rule...

sudo iptables -I INPUT -s  -j ACCEPT

...but from here when using the ping function to my Debian 8 VM in the cmd 
prompt in Windows, all packets were lost.

2) As this was not successful I attempted to see if I could connect to VMs from 
an external machine and followed the instructions here 
https://www.qubes-os.org/doc/qubes-firewall/#port-forwarding-to-a-vm-from-the-outside-world.

The Eth0 IP address (192.168.1.6) appeared to be what I should expose the 
service to.

I put the below rule in the sys-net VM’s Terminal...

iptables -t nat -A PREROUTING -i eth0 -p tcp --dport 443 -d 192.168.x.x -j DNAT 
--to-destination 10.137.1.x

...and this rule into the sys-firewall VM’s Terminal

iptables -I FORWARD 2 -i eth0 -d 10.137.1.x -p tcp --dport 443 -m conntrack 
--ctstate NEW -j ACCEPT

But using ping or Telnet resulted in lost packets and failed to increase the 
counters when using the iptables -t nat -L -v -n command in the sys-firewall 
VM's terminal.

3) With this not being successful either I attempted to add a “sys-proxy” VM as 
described here 
https://groups.google.com/forum/#!searchin/qubes-users/intervm%7Csort:relevance/qubes-users/lA2SgPcV9fU/U969uapYAAAJ
 and entered the following in the new sys-proxy VM's terminal:

iptables -I FORWARD 1 -i vif+ -o vif+ -s $intervm_internalnet/24 -d 
$intervm_internalnet/24 -m state --state NEW -p tcp -m tcp -j ACCEPT

iptables -I FORWARD 1 -i vif+ -o vif+ -s $intervm_internalnet/24 -d 
$intervm_internalnet/24 -p udp -m udp -j ACCEPT

After this, I was still unable to ping the Debian 8 VM from my Windows VM.

Questions:

1) Are there any obvious errors in the steps I took and does anyone have any 
suggestions how I can resolve this issue?

2)  There are a number of other incidences of what seemed to be a similar issue 
here: 
https://groups.google.com/forum/?nomobile=true#!msg/qubes-users/59kOjfQFBI4/bjS47-jJJgAJ,
 https://groups.google.com/forum/#!msg/qubes-users/vSyUaOSloYU/ONZNJlhrBAAJ. 
Are the enabling networking between VMs steps described here still correct and 
applicable for Qubes 3.2?

3) The IP address assignment suggests that the VMs are on the same network – 
the Subnet Mask is 255.255.255.0 so surely any devices with an IP address of 
10.137.2.x would be able to communicate with each other? What is unique in Xen 
/ Qubes that stops this?

4) Is there a way in which the current routing rules can be displayed and reset 
back to the default if required?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/0514e15b-950e-4636-95f7-849fc5671fc1%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Trouble with enabling networking between two Vms

2016-10-27 Thread Max
On Monday, 24 October 2016 08:30:28 UTC+8, Unman  wrote:
> On Sun, Oct 23, 2016 at 02:11:48AM -0700, Max wrote:
> > Hi,
> > 
> > I am a new user of Qubes OS so apologies in advance if the question here 
> > has been answered already in a separate topic (there are similar issues) 
> > and I haven’t discovered this or it is not one suited to this mailing list. 
> > I am running Qubes 3.2 and attempting to ping from one VM to another VM, 
> > specifically from a Standalone Windows 7 VM to a Qubes VM based on the 
> > Debian 8 template.
> > 
> > All my VM’s were initially connected in the default manner i.e. to a 
> > sys-firewall and through to the sys-net VM, both of which are Fedora 23. 
> > There are no firewall rules on these VMs restricting which IP addresses can 
> > be accessed.
> > 
> > Current status:
> > - I am able to ping from my Windows 7 VM (10.137.2.19) to the Firewall VM 
> > (10.137.1.8) using the IP address visible in the VM Manager
> > 
> > - I am unable to ping the Debian 8 VM (10.137.2.18) from my Windows VM. 
> > 
> > Steps taken:
> > 1) I followed the instructions here 
> > (https://www.qubes-os.org/doc/qubes-firewall/#enabling-networking-between-two-vms)
> >  and in the firewall VM’s terminal enter the following iptables rule...
> > 
> > sudo iptables -I FORWARD 2 -s  -d  > of Debian 8 VM> -j ACCEPT
> > 
> > … In VM B’s terminal (Debian 8) I entered the following iptables rule...
> > 
> > sudo iptables -I INPUT -s  -j ACCEPT
> > 
> > ...but from here when using the ping function to my Debian 8 VM in the cmd 
> > prompt in Windows, all packets were lost.
> > 
> > 2) As this was not successful I attempted to see if I could connect to VMs 
> > from an external machine and followed the instructions here 
> > https://www.qubes-os.org/doc/qubes-firewall/#port-forwarding-to-a-vm-from-the-outside-world.
> > 
> > The Eth0 IP address (192.168.1.6) appeared to be what I should expose the 
> > service to.
> > 
> > I put the below rule in the sys-net VM’s Terminal...
> > 
> > iptables -t nat -A PREROUTING -i eth0 -p tcp --dport 443 -d 192.168.x.x -j 
> > DNAT --to-destination 10.137.1.x
> > 
> > ...and this rule into the sys-firewall VM’s Terminal
> > 
> > iptables -I FORWARD 2 -i eth0 -d 10.137.1.x -p tcp --dport 443 -m conntrack 
> > --ctstate NEW -j ACCEPT
> > 
> > But using ping or Telnet resulted in lost packets and failed to increase 
> > the counters when using the iptables -t nat -L -v -n command in the 
> > sys-firewall VM's terminal.
> > 
> > 3) With this not being successful either I attempted to add a “sys-proxy” 
> > VM as described here 
> > https://groups.google.com/forum/#!searchin/qubes-users/intervm%7Csort:relevance/qubes-users/lA2SgPcV9fU/U969uapYAAAJ
> >  and entered the following in the new sys-proxy VM's terminal:
> > 
> > iptables -I FORWARD 1 -i vif+ -o vif+ -s $intervm_internalnet/24 -d 
> > $intervm_internalnet/24 -m state --state NEW -p tcp -m tcp -j ACCEPT
> > 
> > iptables -I FORWARD 1 -i vif+ -o vif+ -s $intervm_internalnet/24 -d 
> > $intervm_internalnet/24 -p udp -m udp -j ACCEPT
> > 
> > After this, I was still unable to ping the Debian 8 VM from my Windows VM.
> > 
> > Questions:
> > 
> > 1) Are there any obvious errors in the steps I took and does anyone have 
> > any suggestions how I can resolve this issue?
> > 
> > 2)  There are a number of other incidences of what seemed to be a similar 
> > issue here: 
> > https://groups.google.com/forum/?nomobile=true#!msg/qubes-users/59kOjfQFBI4/bjS47-jJJgAJ,
> >  
> > https://groups.google.com/forum/#!msg/qubes-users/vSyUaOSloYU/ONZNJlhrBAAJ. 
> > Are the enabling networking between VMs steps described here still correct 
> > and applicable for Qubes 3.2?
> > 
> > 3) The IP address assignment suggests that the VMs are on the same network 
> > – the Subnet Mask is 255.255.255.0 so surely any devices with an IP address 
> > of 10.137.2.x would be able to communicate with each other? What is unique 
> > in Xen / Qubes that stops this?
> > 
> > 4) Is there a way in which the current routing rules can be displayed and 
> > reset back to the default if required?
> > 
> 
> Hi Max,
> 
> I would make sure the basics work before moving on.
> 
> 1. You haven't allowed return traffic from the Debian qube.
> Put in an ACCEPT FORWARD rule as you have with source and destination
> reversed.
> 
> The rules you have entered to allow forwarding are for traff

[qubes-users] HCL - Intel NUC NUC5i5RYK, Samsung 850 EVO - 250GB - M.2 SATA III SSD, Crucial 16GB RAM

2016-10-30 Thread Max
Overall, works very well.

Tried very briefly (a day or two) with 3.1 but since the release of 3.2 have 
used this only.

With Qubes 3.1, I couldn't use my Logitech TK820 USB wireless keyboard or 
Elecom mouse during installation or to enter the decryption password. Once the 
user login prompt appeared this worked fine.

For Qubes 3.2, the wireless keyboard and mouse have been fine all through 
installation and from decryption to login.


For both Qubes 3.2 and 3.1 ethernet and WiFi have worked without issue. Playing 
video and sound are no issues through both the headphone jack and the HDMI.

The only issue I have had is from using an Asus VX228 Monitor (HDMI to miniHDMI 
or the mini display port). Switching the screen off and on is fine, waking from 
sleep is ok but if I unplug the monitor and plug it back in again the screen is 
blank and I cannot wake it. This issue doesn't occur when using booting from 
another Linux distribution such as TAILS or Fedora 24. 

I haven't yet downloaded any further drivers as I am unclear whether this is 
required. Any advice on how to resolve this? I would like to be able to leave 
Qubes operating on the NUC without a monitor and locked as I intend to have 
programs operating continually.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/e6f9cc3d-35a5-4fe8-948c-1859ec04be67%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Qubes-HCL-_-_-20161023-171525.yml
Description: Binary data


[qubes-users] Re: ANN: Qubes network server

2016-11-02 Thread Max
On Thursday, 13 October 2016 01:31:01 UTC+8, Manuel Amador (Rudd-O)  wrote:
> Update:
> 
> I have dramatically enhanced the documentation of the project:
> 
> * https://github.com/Rudd-O/qubes-network-server
> *
> https://github.com/Rudd-O/qubes-network-server/blob/master/doc/Setting%20up%20your%20first%20server.md
> *
> https://github.com/Rudd-O/qubes-network-server/blob/master/doc/Setting%20up%20an%20SSH%20server.md
> 
> This project is now ready and documented enough to be useful to users of
> Ansible Qubes who want to remotely manage clusters of Qubes OS machines:
> 
> *
> https://github.com/Rudd-O/ansible-qubes/blob/master/doc/Remote%20management%20of%20Qubes%20OS%20servers.md
> *
> https://github.com/Rudd-O/ansible-qubes/blob/master/doc/Enhance%20your%20Ansible%20with%20Ansible%20Qubes.md
> 
> I strongly welcome anyone who tries this and shares their experiences. 
> It is my goal to get this to be a key part of the Qubes OS strategy.
> 
> -- 
> 
> Rudd-O
> http://rudd-o.com/

For the "make rpm" command you refer to the local directory of your clone, is 
there a tutorial you recommend I should follow for doing this?

Thank you

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/e2ca70bd-ee20-40fc-9f65-298e58c3718d%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: ANN: Qubes network server

2016-11-02 Thread Max
On Thursday, 13 October 2016 01:31:01 UTC+8, Manuel Amador (Rudd-O)  wrote:
> Update:
> 
> I have dramatically enhanced the documentation of the project:
> 
> * https://github.com/Rudd-O/qubes-network-server
> *
> https://github.com/Rudd-O/qubes-network-server/blob/master/doc/Setting%20up%20your%20first%20server.md
> *
> https://github.com/Rudd-O/qubes-network-server/blob/master/doc/Setting%20up%20an%20SSH%20server.md
> 
> This project is now ready and documented enough to be useful to users of
> Ansible Qubes who want to remotely manage clusters of Qubes OS machines:
> 
> *
> https://github.com/Rudd-O/ansible-qubes/blob/master/doc/Remote%20management%20of%20Qubes%20OS%20servers.md
> *
> https://github.com/Rudd-O/ansible-qubes/blob/master/doc/Enhance%20your%20Ansible%20with%20Ansible%20Qubes.md
> 
> I strongly welcome anyone who tries this and shares their experiences. 
> It is my goal to get this to be a key part of the Qubes OS strategy.
> 
> -- 
> 
> Rudd-O
> http://rudd-o.com/

For the "make rpm" command you refer to the local directory of your clone, is 
there a tutorial you recommend I should follow for doing this?

Thank you

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/273b72c4-0da2-4215-a28a-2325149a8294%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: ANN: Qubes network server

2016-11-04 Thread Max
On Friday, 4 November 2016 02:48:39 UTC+8, Manuel Amador (Rudd-O)  wrote:
> On 11/02/2016 07:03 AM, Max wrote:
> > On Thursday, 13 October 2016 01:31:01 UTC+8, Manuel Amador (Rudd-O)  wrote:
> >> Update:
> >>
> >> I have dramatically enhanced the documentation of the project:
> >>
> >> * https://github.com/Rudd-O/qubes-network-server
> >> *
> >> https://github.com/Rudd-O/qubes-network-server/blob/master/doc/Setting%20up%20your%20first%20server.md
> >> *
> >> https://github.com/Rudd-O/qubes-network-server/blob/master/doc/Setting%20up%20an%20SSH%20server.md
> >>
> >> This project is now ready and documented enough to be useful to users of
> >> Ansible Qubes who want to remotely manage clusters of Qubes OS machines:
> >>
> >> *
> >> https://github.com/Rudd-O/ansible-qubes/blob/master/doc/Remote%20management%20of%20Qubes%20OS%20servers.md
> >> *
> >> https://github.com/Rudd-O/ansible-qubes/blob/master/doc/Enhance%20your%20Ansible%20with%20Ansible%20Qubes.md
> >>
> >> I strongly welcome anyone who tries this and shares their experiences. 
> >> It is my goal to get this to be a key part of the Qubes OS strategy.
> >>
> >> -- 
> >>
> >> Rudd-O
> >> http://rudd-o.com/
> > For the "make rpm" command you refer to the local directory of your clone, 
> > is there a tutorial you recommend I should follow for doing this?
> 
> That *is* the tutorial.  cd into your clone, then type "make rpm"
> (without the quotes).
> 
> -- 
> Rudd-O
> http://rudd-o.com/

I have tried that but I get the following error - any idea what this means?

[user@my-new-vm qubes-network-server]$ sudo make rpm
find -name '*.pyc' -o -name '*~' -print0 | xargs -0 rm -f
rm -f *.tar.gz *.rpm
DIR=qubes-network-server-`awk '/^Version:/ {print $2}' 
qubes-network-server.spec` && FILENAME=$DIR.tar.gz && tar cvzf "$FILENAME" 
--exclude "$FILENAME" --exclude .git --exclude .gitignore -X .gitignore 
--transform="s|^|$DIR/|" --show-transformed *
qubes-network-server-0.0.4/doc/
qubes-network-server-0.0.4/doc/Setting up an SSH server.md
qubes-network-server-0.0.4/doc/Standard Qubes OS network model.png
qubes-network-server-0.0.4/doc/Qubes network server model.dia
qubes-network-server-0.0.4/doc/Standard Qubes OS network model.dia
qubes-network-server-0.0.4/doc/Qubes network server model.png
qubes-network-server-0.0.4/doc/Setting up your first server.md
qubes-network-server-0.0.4/Makefile
qubes-network-server-0.0.4/qubes-network-server.spec
qubes-network-server-0.0.4/README.md
qubes-network-server-0.0.4/src/
qubes-network-server-0.0.4/src/usr/
qubes-network-server-0.0.4/src/usr/bin/
qubes-network-server-0.0.4/src/usr/bin/qvm-static-ip
qubes-network-server-0.0.4/src/usr/lib64/
qubes-network-server-0.0.4/src/usr/lib64/python2.7/
qubes-network-server-0.0.4/src/usr/lib64/python2.7/site-packages/
qubes-network-server-0.0.4/src/usr/lib64/python2.7/site-packages/qubes/
qubes-network-server-0.0.4/src/usr/lib64/python2.7/site-packages/qubes/modules/
qubes-network-server-0.0.4/src/usr/lib64/python2.7/site-packages/qubes/modules/007FortressQubesProxyVm.py
qubes-network-server-0.0.4/src/usr/lib64/python2.7/site-packages/qubes/modules/006FortressQubesNetVm.py
qubes-network-server-0.0.4/src/usr/lib64/python2.7/site-packages/qubes/modules/001FortressQubesVm.py
qubes-network-server-0.0.4/TODO
T=`mktemp -d` && rpmbuild --define "_topdir $T" -ta qubes-network-server-`awk 
'/^Version:/ {print $2}' qubes-network-server.spec`.tar.gz || { rm -rf "$T"; 
exit 1; } && mv "$T"/RPMS/*/* "$T"/SRPMS/* . || { rm -rf "$T"; exit 1; } && rm 
-rf "$T"
/bin/sh: rpmbuild: command not found
Makefile:13: recipe for target 'rpm' failed
make: *** [rpm] Error 1

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/9df640ab-a725-4c75-b71b-5ff1d220b747%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: ANN: Qubes network server

2016-11-05 Thread Max
On Saturday, 5 November 2016 18:03:17 UTC+8, cyrinux  wrote:
> Le mardi 11 octobre 2016 21:31:21 UTC+2, Manuel Amador (Rudd-O) a écrit :
> > Folks, it gives me great pleasure to announce the product of over two
> > years of work (primarily because I never paid enough attention to this
> > project to bring it to completion): Qubes network server.
> > 
> > The traditional Qubes OS networking model contemplates a client-only use
> > case. User VMs (AppVMs or StandaloneVMs) are attached to ProxyVMs, which
> > give the user control over outbound connections taking place from user
> > VMs. ProxyVMs in turn attach to NetVMs, which provide outbound
> > connectivity for ProxyVMs and other user VMs alike.
> > 
> > Qubes network server changes all that.  With the Qubes network server
> > software, it becomes possible to make network servers in user VMs
> > available to other machines, be them peer VMs in the same Qubes OS
> > system or machines connected to a physical link shared by a NetVM. You
> > get actual, full, GUI control over network traffic, both exiting the VM
> > and entering the VM, with exactly the same Qubes OS user experience you
> > are used to.
> > 
> > This is all, of course, opt-in, so the standard Qubes OS network
> > security model remains in effect until you decide to share network servers.
> > 
> > Anyway, without further ado:
> > 
> > https://github.com/Rudd-O/qubes-network-server
> > 
> > Real easy: clone, build, install, test.  I tested it with Qubes 3.1, but
> > it's very likely that it'll work fine in Qubes 3.2.  I recommend you
> > test this on a Qubes machine that is not your main Qubes machine, but
> > the code does not do anything funky, and uninstalling the program should
> > be enough to revert your system back to its original state.
> > 
> > I hope we can turn this add-on into a core Qubes feature.  As always,
> > contributions to the project — reports, code enhancements, pull
> > requests, other items — are very much welcome!
> > 
> > -- 
> > Rudd-O
> > http://rudd-o.com/
> Hi, 
> run 'sudo dnf install rpm-build' and try again, you don't have rpm tools

Thanks for the response!

I ran this and also ran 'sudo dnf install go' when I came across the following 
error: 'go is needed by qubes-network-server-0.0.4-1.fc23.noarch'.

I then did the cd into the cloned folder and the 'make rpm' function has 
appeared to have worked.

I followed the steps to get this to Dom0 and then installed the RPM. It may be 
better to add to the documentation 'sudo rpm -ivh qns.rpm' as I wasn't 
initially sure that I actually had to name the file. It helps the noobs! 

The purpose for me for installing the network server was to be able to ping my 
Debian VM from my Windows VM.

These are the configuration steps I took subsequent to install:

1) Created a ProxyVM named server-proxy.
2) Changed the NetVM on both work-apps (my Debian 8 VM) and windows-7 (HVM) to 
the new ProxyVM
3) Set the static IP addresses using the following commands in Dom0 terminal: 
qvm-static-ip -s work-apps static_ip 192.137.4.18 and then qvm-static-ip -s 
windows-7 static_ip 192.137.4.19 which were the same IP addresses they were 
dynamically assigned.
4) Restarted my work-apps (Debian 8 VM)
5) Set the firewall rules on my work-apps (Debian 8 VM) in the VM Manager to be 
from-192.137.4.19, selected the TCP protocol, put 80 on the Service box and 
then saved.

I then tried to ping the work-apps (Debian 8 VM) from the Windows 7 HVM but 
just got Destination host unreachable responses.

Any ideas how to solve this issue? Many thanks.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/cf4f89e8-1ea9-4e16-9a53-2b96bfe6b088%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: ANN: Qubes network server

2016-11-07 Thread Max
> Sorry, I should have clarified that HVMs are not supported at all.  I am
> very, very sorry.  I need to do more work to get HVMs to work properly
> ("more" is an euphemism for I have totally forgotten so far to support
> that use case).  It is totally my fault that I did not explain this in
> the documentation.  My bad.  I have updated the documentation to reflect
> that.

:( Thanks for the quick notice to let me know. Also, well done for getting this 
developed anyway. It is an excellent contribution.

It would be a really big help if you were able to enhance this capability in 
the future. The benefits of virtualisation in Qubes is well understood from an 
isolation perspective but one other reason to use virtualisation is, of course, 
to run programs concurrently that cannot be run in a single OS. I unfortunately 
need to run Windows as I have specific software that doesn't run on Linux. I 
would like to keep all my programs in a single Debian or Fedora VM but I am 
being forced to work with Windows so my plan was to keep as much software out 
of this environment as possible.

> If you could help me, do report what happens when you ping between a
> Fedora and a Debian AppVM, or two Debian AppVMs.

This worked first time!

I pinged from the Debian AppVM to a new Fedora AppVM. I checked that the 
pinging did not work first and then went through the steps to change the Fedora 
AppVM to connect to the proxy server NetVM, assign a static IP, restart, set 
the firewall rules and then ping.

In the meantime, could I ask if it is possible to do what I am trying to 
achieve  by adjusting the iptables? I reported my troubles attempting to do 
this here: https://groups.google.com/d/msg/qubes-users/Dan7LNLv048/pkT_O2tDAAAJ

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/1cdc6f01-be94-4370-aac7-091bd99348b5%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Trouble with enabling networking between two Vms

2016-11-09 Thread Max
On Thursday, 27 October 2016 23:48:28 UTC+8, Max  wrote:
> On Monday, 24 October 2016 08:30:28 UTC+8, Unman  wrote:
> > On Sun, Oct 23, 2016 at 02:11:48AM -0700, Max wrote:
> > > Hi,
> > > 
> > > I am a new user of Qubes OS so apologies in advance if the question here 
> > > has been answered already in a separate topic (there are similar issues) 
> > > and I haven’t discovered this or it is not one suited to this mailing 
> > > list. I am running Qubes 3.2 and attempting to ping from one VM to 
> > > another VM, specifically from a Standalone Windows 7 VM to a Qubes VM 
> > > based on the Debian 8 template.
> > > 
> > > All my VM’s were initially connected in the default manner i.e. to a 
> > > sys-firewall and through to the sys-net VM, both of which are Fedora 23. 
> > > There are no firewall rules on these VMs restricting which IP addresses 
> > > can be accessed.
> > > 
> > > Current status:
> > > - I am able to ping from my Windows 7 VM (10.137.2.19) to the Firewall VM 
> > > (10.137.1.8) using the IP address visible in the VM Manager
> > > 
> > > - I am unable to ping the Debian 8 VM (10.137.2.18) from my Windows VM. 
> > > 
> > > Steps taken:
> > > 1) I followed the instructions here 
> > > (https://www.qubes-os.org/doc/qubes-firewall/#enabling-networking-between-two-vms)
> > >  and in the firewall VM’s terminal enter the following iptables rule...
> > > 
> > > sudo iptables -I FORWARD 2 -s  -d  > > of Debian 8 VM> -j ACCEPT
> > > 
> > > … In VM B’s terminal (Debian 8) I entered the following iptables rule...
> > > 
> > > sudo iptables -I INPUT -s  -j ACCEPT
> > > 
> > > ...but from here when using the ping function to my Debian 8 VM in the 
> > > cmd prompt in Windows, all packets were lost.
> > > 
> > > 2) As this was not successful I attempted to see if I could connect to 
> > > VMs from an external machine and followed the instructions here 
> > > https://www.qubes-os.org/doc/qubes-firewall/#port-forwarding-to-a-vm-from-the-outside-world.
> > > 
> > > The Eth0 IP address (192.168.1.6) appeared to be what I should expose the 
> > > service to.
> > > 
> > > I put the below rule in the sys-net VM’s Terminal...
> > > 
> > > iptables -t nat -A PREROUTING -i eth0 -p tcp --dport 443 -d 192.168.x.x 
> > > -j DNAT --to-destination 10.137.1.x
> > > 
> > > ...and this rule into the sys-firewall VM’s Terminal
> > > 
> > > iptables -I FORWARD 2 -i eth0 -d 10.137.1.x -p tcp --dport 443 -m 
> > > conntrack --ctstate NEW -j ACCEPT
> > > 
> > > But using ping or Telnet resulted in lost packets and failed to increase 
> > > the counters when using the iptables -t nat -L -v -n command in the 
> > > sys-firewall VM's terminal.
> > > 
> > > 3) With this not being successful either I attempted to add a “sys-proxy” 
> > > VM as described here 
> > > https://groups.google.com/forum/#!searchin/qubes-users/intervm%7Csort:relevance/qubes-users/lA2SgPcV9fU/U969uapYAAAJ
> > >  and entered the following in the new sys-proxy VM's terminal:
> > > 
> > > iptables -I FORWARD 1 -i vif+ -o vif+ -s $intervm_internalnet/24 -d 
> > > $intervm_internalnet/24 -m state --state NEW -p tcp -m tcp -j ACCEPT
> > > 
> > > iptables -I FORWARD 1 -i vif+ -o vif+ -s $intervm_internalnet/24 -d 
> > > $intervm_internalnet/24 -p udp -m udp -j ACCEPT
> > > 
> > > After this, I was still unable to ping the Debian 8 VM from my Windows VM.
> > > 
> > > Questions:
> > > 
> > > 1) Are there any obvious errors in the steps I took and does anyone have 
> > > any suggestions how I can resolve this issue?
> > > 
> > > 2)  There are a number of other incidences of what seemed to be a similar 
> > > issue here: 
> > > https://groups.google.com/forum/?nomobile=true#!msg/qubes-users/59kOjfQFBI4/bjS47-jJJgAJ,
> > >  
> > > https://groups.google.com/forum/#!msg/qubes-users/vSyUaOSloYU/ONZNJlhrBAAJ.
> > >  Are the enabling networking between VMs steps described here still 
> > > correct and applicable for Qubes 3.2?
> > > 
> > > 3) The IP address assignment suggests that the VMs are on the same 
> > > network – the Subnet Mask is 255.255.255.0 so surely any devices with an 
> > > IP address of 10.137.2.x would be able to communicate with each other? 
> > > What is unique in Xen / Qubes

Re: [qubes-users] Trouble with enabling networking between two Vms

2016-11-10 Thread Max
On Thursday, 10 November 2016 07:34:06 UTC+8, Drew White  wrote:
> On Thursday, 10 November 2016 04:36:18 UTC+11, Max  wrote:
> > Brief update on this. After attempting to use the Qubes Network Server from 
> > Manuel Amador (Rudd-O) to solve this issue with no luck I have gone back to 
> > looking at solving this by adjusting the iptables rules.
> > 
> > I ran through the steps listed here again: 
> > https://www.qubes-os.org/doc/qubes-firewall/#enabling-networking-between-two-vms
> >  but instead of trying to ping my Debian 8 VM (10.137.2.18) from the 
> > Windows VM (10.137.2.19), I did this from a new Fedora VM (10.137.2.16) to 
> > test the results.
> > 
> > I simply did the following:
> > 
> > Firewall
> > sudo iptables -I FORWARD 2 -s 10.137.2.16 -d 10.137.2.18 -j ACCEPT
> > 
> > work-apps
> > iptables -I INPUT -s 10.137.2.16 -j ACCEPT
> > 
> > This enabled me to ping from Fedora to the Debian VM. No additional rules 
> > were required such as adding ports or adding an ACCEPT FORWARD rule in the 
> > Debian VM with the destination and source reversed.
> > 
> > Given the ease of achieving this, it seems that the issue here stopping me 
> > pinging my Debian VM from Windows is specific to Windows being an HVM. 
> > Pinging from an HVM to a PVM does not seem to work but PVM to PVM 
> > networking does. Please note that the HVM can ping the firewall and vice 
> > versa.
> > 
> > Does anyone have any suggestions given this information?
> > 
> > Many thanks.
> 
> As I have said in other places, including his qubes network server post, I 
> too use IPTables, because it's much simpler and cleaner.
> 
> I have a dedicated ProxyVM that is my inter-vm network.
> 
> 
> These are the 2 rules...
> $intervm_internalnet = '10.137.2.0';// this can be generated from the 
> ifconfig if required. But conditions apply for success.
> 
>iptables -I FORWARD 1 -i vif+ -o vif+ -s $intervm_internalnet/24 -d 
> $intervm_internalnet/24 -m state --state NEW -p tcp -m tcp -j ACCEPT
>iptables -I FORWARD 1 -i vif+ -o vif+ -s $intervm_internalnet/24 -d 
> $intervm_internalnet/24 -p udp -m udp -j ACCEPT
> 
> 
> 
> This has worked for me always. Never missed a beat. And it allows for 
> inter-vm comms, as well as it communicating to the outside world.

Thanks Drew, unfortunately I tried this at the beginning (my step 3). It didn't 
work for me.

Have you tried pinging from a Windows HVM to another Debian or Fedora AppVM?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/be6f01d0-64b7-46ef-96bb-164878faf84d%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: ANN: Qubes network server

2016-11-18 Thread Max
> It's not clear to me what you are trying to achieve.  Can you describe
> it in English with examples?
> 
> 
> -- 
> Rudd-O
> http://rudd-o.com/

I am trying to ping a Debian PVM from a Windows HVM. This requirement is due to 
the fact that I am running a program in Windows that is not supported in Debian 
or Fedora yet it needs to be connected to my database in Debian.

When following the instructions for amending the iptables rules amendment here: 
https://www.qubes-os.org/doc/firewall/#enabling-networking-between-two-qubes, I 
found that this only worked for connecting from a PVM to a PVM i.e. Fedora to 
Debian but not from HVM to PVM i.e. Windows to Debian.

I wanted to confirm if this was possible and to understand what is required to 
get this working.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/7b2b24a3-2156-45a2-9b55-f28ee3ac53a7%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Install/Import KeePass and the Database

2018-04-26 Thread max . militant
torsdag den 26. april 2018 kl. 14.45.56 UTC+2 skrev Black Beard:
> Hey folks,
> 
> before i install Qubes OS i used Windows 10 with KeePass2 on it.
> 
> Now I want install KeePass2 and found some same password manager.
> 
> 1. KeePassX and 
> 
> 2. KeePassXC
> 
> I think that number two is much more better, because It is constantly 
> evolving ?
> 
> Is it easily to bind my database (kdbx) in it?
> 
> The installation process is click and install or work with the terminal?
> 
> About your feedbacks iam happy.

Very easy:

I've tried to describe different scenarios here:

https://www.militant.dk/2018/04/17/keepassxc-on-qubes/

Sincerely
Max

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/cb895644-d8db-4a23-af9f-cdb9178b4d96%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Assigning USB to VM fails

2018-04-27 Thread max . militant
fredag den 27. april 2018 kl. 17.57.45 UTC+2 skrev awokd:
> On Thu, April 26, 2018 11:38 am, 'Max Andersen' via qubes-users wrote:
> > I have trouble attaching my USB RJ45 adapter. I get the following error :
> >
> >
> > [Max@dom0 ~]$ qvm-usb -a lokal-belkin sys-usb:3-2
> > ERROR: Device attach failed: No device info received, connection failed,
> > check backend side for details [Max@dom0 ~]$
> 
> If you're using a new template for sys-usb or lokal-belkin, have you
> installed the qubes usb proxy in both and qubes input proxy sender in
> sys-usb? Going off memory so can't remember the package names exactly.

I remembered changing template to debian as sys-usb, since fedora can't handle 
large USB drives with exFat, so I swithced back to fedora-26. That didn't help 
though.

I have qubes-input-proxy-sender and qubes-usb-proxy in the template.

Sincerely
Max

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/78c877ad-1b43-4249-a3a5-35bee4cc4b9e%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Assigning USB to VM fails

2018-04-29 Thread max . militant
lørdag den 28. april 2018 kl. 18.03.33 UTC+2 skrev awokd:
> And qubes-usb-proxy installed in the template used for lokal-belkin? If
> so, I'm not sure what else it could be...

Yes it is. I don't know either. It seems that RedHat should just get exFat fs 
support and everything would have been fine :)

I guess I need to have 1 sys-usb for offloading images from my camera and 1 
sys-usb for local networking via usb. Weird, but I will maybe try from scratch 
with sys-usb on debian.

Sincerely
Max

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/e78d3114-0aa7-4056-8158-30a085a9674e%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: (Qubes OS 4.0) Anyone that built a Ubuntu Xenial template successfully?

2018-05-05 Thread max . militant
tirsdag den 1. maj 2018 kl. 14.17.41 UTC+2 skrev Frank Schäckermann:
>> I wish I knew how to fix it... I tried the sugested "dpkg-source --commit" 
>> in various places but to no avail and I don't understand the build process 
>> good enough to figure out, what EXACTLY is going wrong here.

The documentation says it works with xenial, so maybe an early xenial iso 
version might do, and then upgrade within?

https://www.qubes-os.org/doc/templates/ubuntu/

Max

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/b5d5f5c8-e8e6-482f-8d55-884cdb22edc5%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] How to Install Android on Qubes 3.2 --/-- (4.0)

2018-05-22 Thread max macaroni
In need to run a couple android apps on my qubes os.
how can I do this?


-install android HVM
-install bluestacks on windows hvm


I tried both and it did not work for me.
bluestacks needs access to my graphic card, cant get it to work.


can someone post a way to run android apps on your qubes os? (for dummies)

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/97c49890-e2d4-49c8-ae58-79d026fbd707%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: ***SPAM*** Re: Re: Re: Re: [qubes-users] Re: Install Failing on Lenovo Yoya Pro 2

2018-05-23 Thread max . militant
torsdag den 23. november 2017 kl. 14.52.17 UTC+1 skrev m...@militant.dk:
> Yuraeitha skrev den 22.11.2017 21:30:
> 
> snip---

> I actually installed 3.2 and found some interesting solutions to 
> annoying things, an example such as fedora goes amok in large fonts with 
> high resolution displays that have been scaled down( solution is to 
> install gnome-tweak-tool in fedora and scale down and up again, 
> resetting the system). That works. These things, I would like to share 
> with others, if they run a laptop with a screen resolution of 3200x1800 
> scaled down. I might have provided a simple guide to Yoga 2 Pro users, 
> but I think it won't be worth the hasle, when 3.2 soon hits EOL. But 
> experience is always best, shared.

I received an update a week or so back, taht reset my fedora-template fonts and 
sizing, that I had to erdo the aobe, so I wrote a guide, in case other 
high-resolution laptops use Qubes

https://www.militant.dk/2018/05/21/qubes-3-2-fedora-26-large-icons-and-large-fonts-on-lenovo-yoga-2-pro-high-resolution-laptop/

Sincerely
Max

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/1e0e7c3a-3261-42b4-96a6-472fc85e64d6%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Qubes 4, copy/paste not working between AppVM's

2018-08-01 Thread max . militant
Hi,

I have a Qubes 4 installation on my laptop, and copy/paste between appVMs is 
not working.

I usually(on other Qubes installations) get an infobox on copy/paste to the 
clipboard in upper right corner whenever I press the sequence (ctrl-c, 
ctrl-shift-c) and again in the destination vm (ctrl-shift-v, ctrl-v). But there 
is nothing and nothing gets copied.

I tried the instructions here: https://www.qubes-os.org/doc/copy-paste/ and 
removed the # on the 2 lines in /etc/qubes/guid.conf to enforce it's usage:

secure_copy_sequence = "Ctrl-Shift-c";
secure_pate_sequence = "Ctrl-Shift-v";

I also checked the /etc/qubes-rpc/policy/qubes.ClipboardPaste and ensured that 
it had the follwoing:

dom0   $anyvm   ask
$anyvm $anyvm   ask

Restarting the whole laptop, after changes did not help.

Am I missing something somewhere, from the switch from 3.2 to 4, or is my 
install broken?

Any ideas are greatly appreciated.

Sincerely
Max

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/161d6dea-8cbf-4f7b-b4d6-b70db9eae038%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Qubes 4, copy/paste not working between AppVM's

2018-08-02 Thread max . militant
torsdag den 2. august 2018 kl. 05.12.54 UTC-4 skrev Unman:
> On Wed, Aug 01, 2018 at 10:28:12PM -0700, Max wrote:
> > Hi,
> > 
> > I have a Qubes 4 installation on my laptop, and copy/paste between appVMs 
> > is not working.
> > 
> > I usually(on other Qubes installations) get an infobox on copy/paste to the 
> > clipboard in upper right corner whenever I press the sequence (ctrl-c, 
> > ctrl-shift-c) and again in the destination vm (ctrl-shift-v, ctrl-v). But 
> > there is nothing and nothing gets copied.
> > 
> > I tried the instructions here: https://www.qubes-os.org/doc/copy-paste/ and 
> > removed the # on the 2 lines in /etc/qubes/guid.conf to enforce it's usage:
> > 
> > secure_copy_sequence = "Ctrl-Shift-c";
> > secure_pate_sequence = "Ctrl-Shift-v";
> > 
> > I also checked the /etc/qubes-rpc/policy/qubes.ClipboardPaste and ensured 
> > that it had the follwoing:
> > 
> > dom0   $anyvm   ask
> > $anyvm $anyvm   ask
> > 
> > Restarting the whole laptop, after changes did not help.
> > 
> > Am I missing something somewhere, from the switch from 3.2 to 4, or is my 
> > install broken?
> > 
> > Any ideas are greatly appreciated.
> > 
> > Sincerely
> > Max
> > 
> 
> The process stays the same in 4, and works fine (at least for me). Some
> questions:
> Have you updated recently or has this never worked on this laptop? 

Never worked on this laptop, afaik

> What application are you using?

It's everywhere. firefox, terminal, libreoffice, etc.

> Do you get the notification on Ctrl+Shift+c ? 

No. nothing

> Have you confirmed that ctrl+c is copying? 

It is. Can´t confirm that ctrl-shift-c is, though.

> What happens if you copy using the Menu item?

What is that?

> If you changed the policy to specifically allow between named qubes does
> that make a difference?

No, it still seems the same. Nothing happens. Maybe a daemon is not running in 
dom0, or something?

> I have seen issues sometimes in xterm, but never when using libreoffice
> or gnome-terminal and copying using Menu.

Thank you for your time. Someone mentioned a reinstall, but that seems a bit 
far to go.

Thank you for your time,
Sincerely
Max

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/b43f70c2-323f-4e2f-8bee-803145677728%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Qubes 4, copy/paste not working between AppVM's

2018-08-02 Thread max . militant
torsdag den 2. august 2018 kl. 06.14.37 UTC-4 skrev awokd:
> On Thu, August 2, 2018 9:12 am, Unman wrote: max wrote:
> >
> >> Hi,
> >>
> >>
> >> I have a Qubes 4 installation on my laptop, and copy/paste between
> >> appVMs is not working.
> >>
> >> I usually(on other Qubes installations) get an infobox on copy/paste to
> >> the clipboard in upper right corner whenever I press the sequence
> >> (ctrl-c, ctrl-shift-c) and again in the destination vm (ctrl-shift-v,
> >> ctrl-v). But there is nothing and nothing gets copied.
> >>
> >> I tried the instructions here: https://www.qubes-os.org/doc/copy-paste/
> >> and removed the # on the 2 lines in /etc/qubes/guid.conf to enforce
> >> it's usage:
> >>
> >> secure_copy_sequence = "Ctrl-Shift-c"; secure_pate_sequence =
> >> "Ctrl-Shift-v";
> >>
> >>
> >> I also checked the /etc/qubes-rpc/policy/qubes.ClipboardPaste and
> >> ensured that it had the follwoing:
> >>
> >> dom0   $anyvm   ask $anyvm $anyvm   ask
> >>
> >>
> >> Restarting the whole laptop, after changes did not help.
> >>
> >>
> >> Am I missing something somewhere, from the switch from 3.2 to 4, or is
> >> my install broken?
> >>
> >> Any ideas are greatly appreciated.
> >>
> >>
> >> Sincerely
> >> Max
> >>
> >>
> >
> > The process stays the same in 4, and works fine (at least for me). Some
> > questions:
> > Have you updated recently or has this never worked on this laptop?
> > What application are you using?
> > Do you get the notification on Ctrl+Shift+c ?
> > Have you confirmed that ctrl+c is copying?
> > What happens if you copy using the Menu item?
> > If you changed the policy to specifically allow between named qubes does
> > that make a difference?
> >
> > I have seen issues sometimes in xterm, but never when using libreoffice
> > or gnome-terminal and copying using Menu.
> 
> Try running System Tools > Qube Manager. Not sure why but a couple of
> times that's helped me.


Thank you, but that didn´t work.

Sincerely
Max

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/1f0966cc-9c4a-4d6e-860e-4b1f9d13c1fc%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Qubes 4, copy/paste not working between AppVM's

2018-08-02 Thread max . militant
torsdag den 2. august 2018 kl. 01.28.12 UTC-4 skrev max.mi...@gmail.com:
> Hi,
> 
> I have a Qubes 4 installation on my laptop, and copy/paste between appVMs is 
> not working.
> 
> I usually(on other Qubes installations) get an infobox on copy/paste to the 
> clipboard in upper right corner whenever I press the sequence (ctrl-c, 
> ctrl-shift-c) and again in the destination vm (ctrl-shift-v, ctrl-v). But 
> there is nothing and nothing gets copied.
> 
> I tried the instructions here: https://www.qubes-os.org/doc/copy-paste/ and 
> removed the # on the 2 lines in /etc/qubes/guid.conf to enforce it's usage:
> 
> secure_copy_sequence = "Ctrl-Shift-c";
> secure_pate_sequence = "Ctrl-Shift-v";
> 
> I also checked the /etc/qubes-rpc/policy/qubes.ClipboardPaste and ensured 
> that it had the follwoing:
> 
> dom0   $anyvm   ask
> $anyvm $anyvm   ask
> 
> Restarting the whole laptop, after changes did not help.
> 
> Am I missing something somewhere, from the switch from 3.2 to 4, or is my 
> install broken?
> 
> Any ideas are greatly appreciated.
> 
> Sincerely
> Max

I do remember installing the laptop and having minor issues back then with 
language during install: (https://github.com/QubesOS/qubes-issues/issues/3753)

Also I had some issues with purism, but maybe not directly related to this: 
https://forums.puri.sm/t/keyboard-layout-unable-to-recognize-pipe/2022/3

Is there any way to see what I should produce as output when pressing these 3 
keys and compare it to the result on my laptop?

Sincerely
Max

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/442958ac-a227-4488-b2be-33aa00f37c65%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Qubes 4, copy/paste not working between AppVM's

2018-08-03 Thread max . militant
fredag den 3. august 2018 kl. 03.32.59 UTC-4 skrev John S.Recdep:
> On 08/02/2018 02:56 AM,
> max.militant-re5jqeeqqe8avxtiumw...@public.gmane.org wrote:
> > torsdag den 2. august 2018 kl. 01.28.12 UTC-4 skrev 
> > max.mi...-re5jqeeqqe8avxtiumw...@public.gmane.org:
> >> Hi,
> >>
> >> I have a Qubes 4 installation on my laptop, and copy/paste between appVMs 
> >> is not working.
> >>
> >> I usually(on other Qubes installations) get an infobox on copy/paste to 
> >> the clipboard in upper right corner whenever I press the sequence (ctrl-c, 
> >> ctrl-shift-c) and again in the destination vm (ctrl-shift-v, ctrl-v). But 
> >> there is nothing and nothing gets copied.
> >>
> >> I tried the instructions here: https://www.qubes-os.org/doc/copy-paste/ 
> >> and removed the # on the 2 lines in /etc/qubes/guid.conf to enforce it's 
> >> usage:
> >>
> >> secure_copy_sequence = "Ctrl-Shift-c";
> >> secure_pate_sequence = "Ctrl-Shift-v";
> >>
> >> I also checked the /etc/qubes-rpc/policy/qubes.ClipboardPaste and ensured 
> >> that it had the follwoing:
> >>
> >> dom0   $anyvm   ask
> >> $anyvm $anyvm   ask
> >>
> >> Restarting the whole laptop, after changes did not help.
> >>
> >> Am I missing something somewhere, from the switch from 3.2 to 4, or is my 
> >> install broken?
> >>
> >> Any ideas are greatly appreciated.
> >>
> >> Sincerely
> >> Max
> > 
> > I do remember installing the laptop and having minor issues back then with 
> > language during install: 
> > (https://github.com/QubesOS/qubes-issues/issues/3753)
> > 
> > Also I had some issues with purism, but maybe not directly related to this: 
> > https://forums.puri.sm/t/keyboard-layout-unable-to-recognize-pipe/2022/3
> > 
> > Is there any way to see what I should produce as output when pressing these 
> > 3 keys and compare it to the result on my laptop?
> > 
> > Sincerely
> > Max
> > 
> 
> If you open the VM Manager and go to Qube-> Keyboard Layout what is it
> set to ?

It's default on my individual VM's (set to qubes default layout). My Qubes 
(Dom0) model is Generic 105-key (intl) PC on my Purism 13v2 laptop. The layout 
is Danish.
 
> Sounds like you are aware cut/paste to terminals doesn't work with
> keybinding, I have to use right-click  IIRC

Yes, and middle mouse to paste, usually.

Thank you

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/bc689243-f1bd-4f46-b12f-dc29342cb62a%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Talk about HOPE about Qubes

2018-08-03 Thread max . militant
torsdag den 2. august 2018 kl. 20.21.14 UTC-4 skrev Micah Lee:
> Hello, I just discovered the recording of my HOPE talk showing off many
> cool things about Qubes. Check it out if you're interested:
> https://livestream.com/internetsociety2/hope/videos/178431606

Thank you very much for this. I was enlightened by you mentioning the 
thunderbird plugin. Awesome feature. Thank you, again.

I'm now using it as a Qubes promotional video.

Sincerely
Max

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/e45addee-ce71-4c7f-9a6d-f4d91c445efd%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Qubes 4, copy/paste not working between AppVM's

2018-08-04 Thread max . militant
fredag den 3. august 2018 kl. 16.28.37 UTC-4 skrev John S.Recdep:
> On 08/03/2018 04:45 AM,
> max.militant-re5jqeeqqe8avxtiumw...@public.gmane.org wrote:
> >> If you open the VM Manager and go to Qube-> Keyboard Layout what is it
> >> set to ?
> > It's default on my individual VM's (set to qubes default layout). My Qubes 
> > (Dom0) model is Generic 105-key (intl) PC on my Purism 13v2 laptop. The 
> > layout is Danish.
> >  
> 
> I suppose you've tried setting dom0 to default to troubleshoot ? And
> sorry to ask but when was it last working, and did you change/install
> something etc ?

Actually you hit the spot. If I'm running danish keyboard (system tools - 
keyboard), the copying doesn't work. If I run system default in qubes and set 
the layout to danish on every VM, it works.

Thank you for showing me the forest, I apparently missed because of all the 
trees :)

Sincerely
Max

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/31ce96dc-84c0-4ae9-8ccd-be30bf7acf63%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Qubes installation without exposing to USB controllers

2017-07-08 Thread Max Tegare
I suppose that, before Qubes installation you may disable USB controllers in BIOS and check it on any Linux distribution typing lspci or on Windows in device manager. After installation you must add "rd.qubes.hide_all_usb" option and after that enable USB controllers in BIOS.



-- 
You received this message because you are subscribed to the Google Groups "qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit https://groups.google.com/d/msgid/qubes-users/61951499423425%40web55j.yandex.ru.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Getting Flash Player to work

2017-11-30 Thread Max gokey
On Monday, September 11, 2017 at 7:31:43 PM UTC-4, pixel fairy wrote:
> try installing google chrome. it has a built in flash engine that chromium 
> doesnt come with

I need help with installing chrome

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/ab995e80-b260-4fb7-948f-6b7a7679252f%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Where is Chrome once installed?

2017-11-30 Thread Max gokey
On Monday, December 5, 2016 at 3:41:21 AM UTC-5, Andrew David Wong wrote:
> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA512
> 
> On 2016-12-04 12:58, Patrick Bouldin wrote:
> > Hi, newbie question.
> > 
> > I am using 3.2 and an HP I7 processor.
> > 
> > I created a Fedora VM. I wanted to run a Chrome browser, so I used Firefox 
> > to download and save in the Fedora VM file section, where I installed 
> > Chrome. Then it asks if I want to run it, and I do - no problem. However, I 
> > don't see a way to actually launch Chrome anywhere (other than when it asks 
> > me after installing). No trace of Chrome anywhere.
> > 
> > Any help is appreciated.
> > 
> > Thanks,
> > Patrick
> > 
> 
> I recommend that you install it from the repo instead. In your template, 
> issue:
> 
> $ sudo dnf install --enablerepo=google-chrome google-chrome-stable
> 
> - -- 
> Andrew David Wong (Axon)
> Community Manager, Qubes OS
> https://www.qubes-os.org
> -BEGIN PGP SIGNATURE-
> 
> iQIcBAEBCgAGBQJYRSgmAAoJENtN07w5UDAwJPsP/An98ZuKbdN6ZtB5Ce0ZqAI0
> /SWNnt3x3wmCtdUkIvueklKhE71jPmLDrcAeFU3xMj6romp8grq8rNNH4MHXNm3+
> w3If65jnKJBq18YvUdEXQE5tDhdUB7vQRTmq7GC/0uoB475Bm3cydRPDkyIhSoOV
> g5sTQBM3YdANAiui5IMkCD9Mpot0/2rnzrA1EsCAswDgrY2EDoxjBLZlAFIFID3p
> aGHB7kUgMXcBgnuS2Wg37/vVWAO3MieX7DR+9fqQobsK2AxVUhzCkhiUpM1GYuQj
> dphquB5dbl3YZUB7RgO1KY/KttgWqR2G4bKd5PM/snYRrUc03QyszkGJjI2NAk/F
> /jN5JQlKg6K3hWENxcnyiuVzKZW2xh2FHi3FTDUu0SLDw/XjzBeGDFz6GglcG+SL
> fDt1GPdAI4ITrFrX3EoPiel9zSmDwY3XzjUEkQF0Z/4nl3v8uuYtAEpvq8GIlgNu
> 3lX/YMp2kWpbWF/Ck2QstX+3TXYCjnaSEwCuVcO3tQ8+1oaVCE4IIBa6lx85Liat
> KVtvQrZfcEf74ghDe9Ac6m2z5bVT5Bcw5yHdyYGqWTDmE+5GIurQlfOyIoeL68ym
> lO0LhvD0uHBEIIkJBuFsw7emYl901beXWlh61HQIw/H0T7zqo9KwlAHUeZhyBXWJ
> 9E7wSbUOnKu4zaWgFOEs
> =To/O
> -END PGP SIGNATURE--



I get a error when i type it in "nothing provides libssl3.so(NSS_3.28)(64bit)

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/8667980d-9819-4ece-bbaa-190e932bc681%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] HCL - Lenovo X220

2017-12-01 Thread Max Zinkus
-- 
Max Zinkus

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/CAEPNj4c5mEr95OFEOM7pnUCdPyHg-2YqtQ86VQwBi09GrEvRug%40mail.gmail.com.
For more options, visit https://groups.google.com/d/optout.


Qubes-HCL-LENOVO-4290F27-20171130-191120.yml
Description: application/yaml


Re: [qubes-users] Re: How to install f.lux in qubes ? (screen dimmer orange)

2016-09-21 Thread Max Zinkus
The parameters for redshift are all very much so tunable to your
preference, check out the documentation online.

Additionally, f.lux doesn't run on Linux iirc do it wouldn't work inside
dom0, which is where it would have to be to dim the whole screen.

On Wed, Sep 21, 2016, 5:02 AM fluux  wrote:

> On Wednesday, September 21, 2016 at 12:33:00 PM UTC+2, flux wrote:
> > Redshift https://en.m.wikipedia.org/wiki/Redshift_(software)
> >
> > Is available to install via qubes-dom0-update
>
>
>
> redshift is too red , I would like to get the orange f.flux with the
> little window in the upper right corner where you can adjust the intensity.
>
> --
> You received this message because you are subscribed to a topic in the
> Google Groups "qubes-users" group.
> To unsubscribe from this topic, visit
> https://groups.google.com/d/topic/qubes-users/y0rrL1NA9m8/unsubscribe.
> To unsubscribe from this group and all its topics, send an email to
> qubes-users+unsubscr...@googlegroups.com.
> To post to this group, send email to qubes-users@googlegroups.com.
> To view this discussion on the web visit
> https://groups.google.com/d/msgid/qubes-users/4bde7928-e5ef-4a25-a64a-b445bf299af2%40googlegroups.com
> .
> For more options, visit https://groups.google.com/d/optout.
>
-- 
Max Zinkus

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/CAEPNj4c91pkKOLuvEgMxzd1cymFcmYuBm4L8%3DD7d%2Bmxp1WfTSg%40mail.gmail.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: How to install f.lux in qubes ? (screen dimmer orange)

2016-09-21 Thread Max Zinkus
Apparently so. I believe it's closed source though? Either way redshift is
effectively equivalent.

On Wed, Sep 21, 2016, 5:07 PM Sebastian Jug  wrote:

> On Wednesday, September 21, 2016 at 11:34:31 AM UTC-4, flux wrote:
> > The parameters for redshift are all very much so tunable to your
> preference, check out the documentation online.
> >
> >
> > Additionally, f.lux doesn't run on Linux iirc do it wouldn't work inside
> dom0, which is where it would have to be to dim the whole screen.
> >
> >
> >
> > On Wed, Sep 21, 2016, 5:02 AM fluux  wrote:
> > On Wednesday, September 21, 2016 at 12:33:00 PM UTC+2, flux wrote:
> >
> > > Redshift https://en.m.wikipedia.org/wiki/Redshift_(software)
> >
> > >
> >
> > > Is available to install via qubes-dom0-update
> >
> >
> >
> >
> >
> >
> >
> > redshift is too red , I would like to get the orange f.flux with the
> little window in the upper right corner where you can adjust the intensity.
> >
> >
> >
> > --
> >
> > You received this message because you are subscribed to a topic in the
> Google Groups "qubes-users" group.
> >
> > To unsubscribe from this topic, visit
> https://groups.google.com/d/topic/qubes-users/y0rrL1NA9m8/unsubscribe.
> >
> > To unsubscribe from this group and all its topics, send an email to
> qubes-users...@googlegroups.com.
> >
> > To post to this group, send email to qubes...@googlegroups.com.
> >
> > To view this discussion on the web visit
> https://groups.google.com/d/msgid/qubes-users/4bde7928-e5ef-4a25-a64a-b445bf299af2%40googlegroups.com
> .
> >
> > For more options, visit https://groups.google.com/d/optout.
> >
> >
> > --
> >
> >
> > Max Zinkus
>
> Flux works very well on linux... https://justgetflux.com/linux.html
>
> --
> You received this message because you are subscribed to a topic in the
> Google Groups "qubes-users" group.
> To unsubscribe from this topic, visit
> https://groups.google.com/d/topic/qubes-users/y0rrL1NA9m8/unsubscribe.
> To unsubscribe from this group and all its topics, send an email to
> qubes-users+unsubscr...@googlegroups.com.
> To post to this group, send email to qubes-users@googlegroups.com.
> To view this discussion on the web visit
> https://groups.google.com/d/msgid/qubes-users/32f79ff3-e5fc-40d6-b646-52787aecf816%40googlegroups.com
> .
> For more options, visit https://groups.google.com/d/optout.
>
-- 
Max Zinkus

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/CAEPNj4fhhdL3-ZKibrQMhfmO28d5pSe8dNP35yagNv8dkFHZ8A%40mail.gmail.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Enable copr in fedora

2017-01-07 Thread Max Suica
Hey guys

I recently used copr to install the remmina remote desktop client. I ended up 
momentarily allowing all network traffic to the templateVM, a process I 
understand is less than optimal.

Herbies wrote:
> I have enabled all the port/protocol.
and 
> Is necessary to comment the proxy directive in both yum and dnf config file.

Can you note a few more details here, Herbie? I've tried to find the ports 
needed for copr but cold not find them, and I'm also not sure about the config 
files you mentioned (could not find anything in the machine's /etc/yum.conf, 
for example). 

My goal here:
1. Configure the template to use copr acording to qubes best practices (ie, 
without punching a huge hole in the firewall)
2. Document the procedure for other users who need copr

Andrew, once I write up the instructions, is there a place I should submit them?

Regards,
Max

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/9b5a0486-2815-4a63-aca4-35e926f052cd%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Qubes 3.2 - TeamViewer not connecting

2017-01-08 Thread Max Suica
On Friday, October 28, 2016 at 5:40:25 PM UTC-7, Vincent Elliott wrote:
> Hi,
> 
> Am very new to Qubes OS and am trying to get TeamViewer v11 working.  The 
> problem is it will not connect and is requesting proxy settings.
> 
> Anyone had any success with this?
> 
> Vincent


See Alex's solution here:
https://groups.google.com/d/msg/qubes-users/ZRcDRHIhPLE/WQcLoAHIPAAJ

I avoided the TVsetup step by first installing the RPM to the template to 
provide the dependencies. Then the TAR version of TeamViewer can execute 
without any issues.

Note, this is less than ideal, since the RPM version seems to install a 
persistent teamviewer daemon onto the system, which may be less than 
trustworthy. At some point I would like to write a RPM that grabs all the 
dependencies and installs teamviewer in a safer mode.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/6dc6a958-6aa5-43b6-a7e7-0461aba5fffe%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: HCL - Dell Latitude 7280

2020-12-29 Thread Max Parker
dell link no longer works :(

On Friday, November 16, 2018 at 2:18:30 PM UTC-8 Tony Adams wrote:

> I was able to get TPM working by downgrading from the default TPM v2.0
> firmware to TPM v1.2.
>
> [user@personal dom0]$ cat tpm_version.txt
> TPM 1.2 Version Info:
> Chip Version: 1.2.5.81
> Spec Level: 2
> Errata Revision: 3
> TPM Vendor ID: WEC
> Vendor Specific data: 0201
> TPM Version: 0101
> Manufacturer Info: 57454300
>
> There's no single document that describes this process but here's how
> I managed to work through it:
>
> 1 - Downloaded FreeDOS and created a bootable thumb drive.
> 2 - Go here and follow instructions for downloading v1.2 and v2.0
> firmware upgrade .exes -
>
> https://www.dell.com/support/article/us/en/04/sln312544/how-to-change-tpm-modes-12-20
> 3 - Copy .exes to FreeDOS
> 4 - On target Latitude, boot to DOS from FreeDOS thumb drive.
> 5 - Downgrade TPM to v1.2 using DellTpm1.2_Fw5.81.2.1_V3_64.exe utility. 
> Reboot.
> 6 - In BIOS|Security, 'clear' the TPM.
> 7 - Install Qubes
> 8 - Profit.
>

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/ead8f82f-9d5c-49bd-8ab7-3c122f3272b4n%40googlegroups.com.


[qubes-users] Grayscale display settings

2020-01-19 Thread max . nichtsodringlich

Hey there,

what is the best way to switch my whole display to black and white / 
grayscale?


I found this thread: 
https://askubuntu.com/questions/443335/how-can-ubuntu-be-made-grayscale/443346#443346


But I'm unsure where to implement this in dom0.

Thanks!

Max

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/fd2b19b5-cb4b-1fde-1681-04e1086bc9d4%40posteo.de.


[qubes-users] System suspend works resume fails.

2020-02-28 Thread max Segundo


While running 4.19.94.1.pvops.qubes.x86_64 I am able to suspend the system 
but not resume. I can get the desktop to awake from a ps/2 keyboard (but 
not a usb Logitech-Unified) the fan noise etc. starts and sounds like it 
booted but the monitor shows "no signal". Console access is also crippled.


I blacklisted the drivers for video (nouveau) and usb keyboard 
(hid_logitech_hidpp) to no avail. (/rw/config/suspend-module-blacklist).

inspected Xorg.0.log and dmsg after the needed hard-boot but I really don't 
know what i am looking for.


Any help is very much appreciated.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/217fc362-b6f4-4636-be02-d2c018e50558%40googlegroups.com.


Re: [qubes-users] System suspend works resume fails.

2020-02-28 Thread max Segundo


On Friday, February 28, 2020 at 12:17:35 PM UTC-5, 
dhorf-hfr...@hashmail.org wrote:
>
> On Fri, Feb 28, 2020 at 09:13:13AM -0800, max Segundo wrote: 
> > While running 4.19.94.1.pvops.qubes.x86_64 I am able to suspend the 
> system 
> > but not resume. I can get the desktop to awake from a ps/2 keyboard (but 
> > not a usb Logitech-Unified) the fan noise etc. starts and sounds like it 
> > booted but the monitor shows "no signal". Console access is also 
> crippled. 
>
> an interesting datapoint might be: 
> does it make a difference if you shut down all vms before suspend? 
> if it does, can you narrow it down to one specific vm? 
>
>  

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/df5fc24a-5a4f-496a-aead-ef56e96dfd35%40googlegroups.com.


Re: [qubes-users] System suspend works resume fails.

2020-02-28 Thread max Segundo


On Friday, February 28, 2020 at 1:28:45 PM UTC-5, max Segundo wrote:
>
>
>
> On Friday, February 28, 2020 at 12:17:35 PM UTC-5, 
> dhorf-hfr...@hashmail.org wrote:
>>
>> On Fri, Feb 28, 2020 at 09:13:13AM -0800, max Segundo wrote: 
>> > While running 4.19.94.1.pvops.qubes.x86_64 I am able to suspend the 
>> system 
>> > but not resume. I can get the desktop to awake from a ps/2 keyboard 
>> (but 
>> > not a usb Logitech-Unified) the fan noise etc. starts and sounds like 
>> it 
>> > booted but the monitor shows "no signal". Console access is also 
>> crippled. 
>>
>> an interesting datapoint might be: 
>> does it make a difference if you shut down all vms before suspend? 
>> if it does, can you narrow it down to one specific vm? 
>>
>  
 

> No difference shutting down all vm's. Are there any specific logs I can 
> inspect? 
>

On Friday, February 28, 2020 at 1:28:45 PM UTC-5, max Segundo wrote:
>
>
>
> On Friday, February 28, 2020 at 12:17:35 PM UTC-5, 
> dhorf-hfr...@hashmail.org wrote:
>>
>> On Fri, Feb 28, 2020 at 09:13:13AM -0800, max Segundo wrote: 
>> > While running 4.19.94.1.pvops.qubes.x86_64 I am able to suspend the 
>> system 
>> > but not resume. I can get the desktop to awake from a ps/2 keyboard 
>> (but 
>> > not a usb Logitech-Unified) the fan noise etc. starts and sounds like 
>> it 
>> > booted but the monitor shows "no signal". Console access is also 
>> crippled. 
>>
>> an interesting datapoint might be: 
>> does it make a difference if you shut down all vms before suspend? 
>> if it does, can you narrow it down to one specific vm? 
>>
>  

>
>>  
>

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/047a965b-b966-4cd9-8156-28b47cf15232%40googlegroups.com.


[qubes-users] Re: System suspend works resume fails.

2020-02-28 Thread max Segundo
Closed all vm's. No difference. A

On Friday, February 28, 2020 at 12:13:13 PM UTC-5, max Segundo wrote:
>
> While running 4.19.94.1.pvops.qubes.x86_64 I am able to suspend the system 
> but not resume. I can get the desktop to awake from a ps/2 keyboard (but 
> not a usb Logitech-Unified) the fan noise etc. starts and sounds like it 
> booted but the monitor shows "no signal". Console access is also crippled.
>
>
> I blacklisted the drivers for video (nouveau) and usb keyboard 
> (hid_logitech_hidpp) to no avail. (/rw/config/suspend-module-blacklist).
>
> inspected Xorg.0.log and dmsg after the needed hard-boot but I really 
> don't know what i am looking for.
>
>
> Any help is very much appreciated.
>

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/c63044aa-9129-4f37-b9be-5fbfbfb0c05e%40googlegroups.com.


[qubes-users] Re: Qubes OS Stable Release 3.2. (Cant up-date template to fedora-26 or fedora-27)

2018-04-04 Thread max via qubes-users
Den mandag den 26. februar 2018 kl. 11.23.57 UTC+1 skrev spud12...@gmail.com:
> Hey,
> 
> I've installed Qubes OS and I'm having trouble installing the fedora-26 and 
> fedora-27 template. I've tried minimal and the full 1.5 G I believe. The 
> template is downloading but I'm getting an error when it attempts to install. 
> the temple. 
> 
> "Failed to synchronize cache for repo 'qubes-dom0-cached' -disabling
> 
> I've installed the 3.2 Release stable from qubes-OS web-site.
> 
> Any one able too help.
> 
> 
> Thanks.

I actually used the upgrade guide on qubes-os homepage to use fedora-27 :
- https://www.qubes-os.org/doc/template/fedora/upgrade-25-to-26/

and switched the numbers. It requires editing the qubes repository file, 
changing "fc$releasever" or something just to fc26, then it works with 27. No 
guaranteees though :) since it's not tested, I guess.

I made a guide mostly for myself, if I have to do it all over again :)
https://www.militant.dk/2018/04/04/cloning-fedora-26-to-fedora-27-template-qubes-3-2/

The template seems to work for me, but I'm a not a demanding user, and only did 
it for the KeePassXC version upgrade.

Sincerely
Max

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/00d66b9a-673a-4658-ae50-260709d2d54f%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] USB security in Qubes (Yubikey, rubber ducky, etc.)

2018-05-04 Thread max via qubes-users
Hi there,

I'm not a seasoned qubes-user. I have used it for some months and beginning to 
get the hang of it.

I'm curiously trying to investigate how to use yubikey as a means to utilize 
ssh with my gpg keys, sudo or anything else that might work with yubikey and 
Qubes.

Plugging my new yubikey 4 in my Qubes workstation/desktop and pressing the "Y", 
actually produces output in the VM's that is "selected/in front" and not 
allowing me to select the specific VM in which I wan't the yubikey to act. It 
acts in whichever of them I selected.

That is probably because it acts as a keyboard and not as storage.

Is there a way to protect myself against this kind of rubber ducky stuff?

A kind of OTP/2FA on keyboards, so you need to accept input after typing a 
specific on screen code or something? Just so it doesn't blindly accept any 
stream of data? 

The closest thing I found online was Duckhunt for windows, but for obvious 
reasons, that doesn't work for me, and badUSB is just to difficult for me to 
understand how to counteract, since I need to trust hardware at some point.

Sincerely
Max

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/deae76a1-fb93-4cf0-a592-52d1a8483463%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: HCL - Purism Librem 13v2

2018-08-05 Thread max via qubes-users
søndag den 5. august 2018 kl. 15.04.20 UTC-4 skrev pixel fairy:
> On Saturday, August 4, 2018 at 1:44:41 PM UTC-7, Max Andersen wrote:
> > Major issues with Coreboot, crashes, etc.
> > 
> > -
> > https://forums.puri.sm/t/building-coreboot-from-source-official-script/1264/113
> > 
> > - https://github.com/QubesOS/qubes-issues/issues/3753
> > 
> > After several updates, install went fine. Now only minor issues:
> > 
> > Rattling fan noise, due to bios version. Will maybe get fixed:
> > https://militant.dk/Ny%20optagelse%203.m4a?dl=0
> > 
> > Pipe not recognized properly:
> > To make change permanent a workaround is required:
> > https://forums.puri.sm/t/keyboard-layout-unable-to-recognize-pipe/2022/3?u=max4
> > 
> > Having issues with danish keyboard layout and the '@' sign. Also having
> > issues with keyboard layout in qubes has to be default and not danish,
> > since copy paste fails to work.
> > 
> > Can not recommend this laptop for Qubes usage. I even ordered it with
> > qubes installed, but PureOS was installed and I had a battle to get
> > things right. Took forever and is actually not worth it, in my book.
> > Read about it here, if you like:
> > https://www.militant.dk/2018/02/22/ordering-a-purism-librem-13v2-to-run-qubes-4-0rc4/
> > 
> > Sincerely
> > 
> > Max
> 
> damn! thanks for the heads up!
> 
> (still looking forward the phone though)

Yup, looking forward to it, too :) Hopefully I'm not paying a fine with the 
extra tax when it arrives from the US Delivery from EU would have been 
preferred.

Sincerely
Max

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/f8e5bd70-5e68-4eb6-9bec-6e2c2fc40428%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: installing a standalone VM from iso

2018-08-06 Thread max via qubes-users
mandag den 6. august 2018 kl. 13.37.38 UTC-4 skrev trueriver:
> After I realised I had to clear the kernel entry, I can now see the machine 
> boot, but it hangs soon after it tries to display graphics. The graphic 
> window is open, and I can see the console log under the Q menu in the system 
> tray.
> 
> Now I "just" have to figure out where I went wrong
> 
> R~~


when I have had similar problems installing Standalone VM's, it has been for 
not having enough memory in the VM to begin with. Maybe that can help

Sincerely
Max

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/2e8c9b92-b588-4071-a0bf-c6d6acad00f3%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: 3840x2160 Resolution - How to change: Icon, Windows and Text Sizes?

2018-08-08 Thread max via qubes-users
onsdag den 1. august 2018 kl. 12.15.29 UTC-4 skrev Daniil .Travnikov:
> Hi,
> 
> I bought Oryx Pro recently which has 3840x2160 resolution.
> 
> 
> Do you know how to change in Dom0 Windows, Texts and Icon sizes? Maybe 
> existing some software for this options?  Or it could be done in setings 
> somwhere?
> 
> 
> Screenshot of my situation: 
> https://drive.google.com/open?id=1V8Yg2nGd5A44laCGwMvAo71kHxb5DCqi

I have had similar experiences and used a tool called "gnome-tweak-tool" to 
correct the situation 
(https://www.militant.dk/2018/05/21/qubes-3-2-fedora-26-large-icons-and-large-fonts-on-lenovo-yoga-2-pro-high-resolution-laptop/)

But lately I think it has changed to "gnome-tweaks", so you can try that, if 
the first package is missing.

Sincerely
Max

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/7855f376-0e02-49ef-9408-e97c75a6dfe0%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Install Failing on Lenovo Yoya Pro 2

2017-11-22 Thread max via qubes-users
Den lørdag den 11. februar 2017 kl. 21.49.02 UTC+1 skrev James Young:
> I am attempting to install Qubes from USB on a Lenvo Yoga Pro 2.  GUI is not 
> starting and only getting text message.  When selecting the install option 
> the screen only flashes and then returns to the menu
> 
> Has anyone faced this issue before or have any suggestions?

I just faced this issue, and tried every possible setting in BIOS to no avail. 
Did you find a solution?

Sincerely
Max

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/a42024c9-c1f1-46ae-a1ae-f6a1d8db71c3%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: Re: [qubes-users] Re: Install Failing on Lenovo Yoya Pro 2

2017-11-22 Thread 'Max' via qubes-users

Hi awokd,

Thank you for your response. I have tried to reset BIOS, deselect UEFI / 
select legacy, but other errors come up. Missing hardware support VT-d, 
etc, and Interrupt Remapping, so it would be perfect if setup succeeded 
with another user, using this specific laptop.


The Lenovo Yoga 2 Pro has no DVD, so I hoped the USB would suffice. I 
might test this further with 3.2.


Thank you again for your reply. I've pasted screenshots here, if 
something stares you in the face :):


https://pasteboard.co/GUPAgPV.png
https://pasteboard.co/GUPAx1x.png
https://pasteboard.co/GUPAKm1.png

Sincerely

Max


On 11/22/2017 01:21 PM, awokd wrote:

On Wed, November 22, 2017 11:58, max via qubes-users wrote:

Den lørdag den 11. februar 2017 kl. 21.49.02 UTC+1 skrev James Young:

I am attempting to install Qubes from USB on a Lenvo Yoga Pro 2.  GUI is
not starting and only getting text message.  When selecting the install
option the screen only flashes and then returns to the menu

Has anyone faced this issue before or have any suggestions?

I just faced this issue, and tried every possible setting in BIOS to no
avail. Did you find a solution?

Try legacy boot or burning to a DVD instead.



--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/87cbea83-ac80-45b7-4191-5375ad27ef2a%40militant.dk.
For more options, visit https://groups.google.com/d/optout.


Re: Re: Re: [qubes-users] Re: Install Failing on Lenovo Yoya Pro 2

2017-11-22 Thread max via qubes-users

Hello again,

I tried to ignore the "Missing hardware support" error and found this to 
be a possible similar issue with wrongful detection (Since my BIOS shows 
vanderpool support):

https://github.com/QubesOS/qubes-issues/issues/3208

It seems the installer accepted my configuration and the system gets 
installed(?).


My issue is now that the menu looks nothing like version 3, and I have 
no qubes related that works. I have "Qubes Global Settings", that fails. 
I cannot update dom0, and gets an error.


I've uploaded screenshot at imgur, and any help will be appreciated: 
https://i.imgur.com/Te3bH9I.png


Sincerely
Max

On 11/22/2017 03:46 PM, awokd wrote:


On Wed, November 22, 2017 13:57, 'Max' via qubes-users wrote:


Hi awokd,

Thank you for your response. I have tried to reset BIOS, deselect UEFI 
/
select legacy, but other errors come up. Missing hardware support 
VT-d,
etc, and Interrupt Remapping, so it would be perfect if setup 
succeeded

with another user, using this specific laptop.


Legacy/UEFI boot mode should not affect processor features. Check to 
see
if there's a newer BIOS available for your laptop? If there is, it 
might

help with the installer too.

Unfortunately, Xen issues with UEFI are pretty common. Search this 
mailing

list for "EFI 4.0" (or maybe "Lenovo EFI 4.0" in your case). You could
also look at https://www.qubes-os.org/doc/uefi-troubleshooting/ but it
might be more 3.2 specific. I've managed to work around UEFI issues on 
a

Lenovo before by booting Refind from a USB key, then the installer from
that. Sorry I don't have a silver bullet!


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/8a37fa62-7ff0-5166-cde9-ab9f6c5953c2%40militant.dk.
For more options, visit https://groups.google.com/d/optout.


Re: ***SPAM*** Re: Re: Re: [qubes-users] Re: Install Failing on Lenovo Yoya Pro 2

2017-11-22 Thread max via qubes-users



Yuraeitha skrev den 22.11.2017 20:27:
snip---


I can see from your screenshot that you're trying to install Qubes 4,
and you commented that you have no VT-D. You mayde sure its not just
disabled?


I have VT-x ,but not VT-d :
https://ark.intel.com/products/75460/Intel-Core-i7-4500U-Processor-4M-Cache-up-to-3_00-GHz


Write "lscpu" in your dom0 terminal, and find the CPU processor name.
Then you can yourself, or put the name here and we can do it for you,
quickly check if your CPU supports VT-D or not.


Thank you. Output is the above CPU.


Qubes 4 is much more strict towards missing hardware support than
Qubes 3.2. Specifically the security/privacy hardware support
features. Qubes is meant to be about security, by making it only
install on security enabling hardware, falls within reasonable so that
no one install Qubes on unsafe hardware, and thereby falsely believe
to be "safe".


A very solid point. A mere mention of the implications should suffice in 
my book, then the choice could be mine and my choice to compromise, 
evaluating the risk involved. Then I would not think to be 100% safe, 
but actually be safer than running a non qubes-OS.



The most dangerous kind of lack of security around, is ironically not
technical of nature. The most dangerous one, is the attitude, or
belief, that you're safe, when you in fact are not. Think of it like
ancient humans sleeping on the havana, and lions sneak around in the
grass. Because you're not on watch, i.e. build a house or barricaded a
cave entrance, then you'll likely die pretty darn fast. The same
applies to Qubes, this move, in my view, is the developers kindly
pushing us all to buy VT-D (and similar) security enabling hardware.


And that is a really good idea. Nudging works, but pushing works better 
;) I believe that I'm never truly safe, but only "safer" using Qubes, 
than if running another setup. Being a 100% safe is utopia in my book. 
Just want to go as far as my brain and hardware takes me. Apparently 
that is not far enough in version 4's case.



However, you can probably still install Qubes 3.3 and sleep on the
hanava just fine. The type of attacks that affect you, are rare
enough, to justify Qubes 3.2. on a no VT-D (or similar tech) machine.
And it's more likely to work on a non VT-D machine, than Qubes 4 which
require VT-D instead of just recommending it.


I'm waiting for my new notebook that has actual VT-d 
support(https://ark.intel.com/products/88194), so it seems that my 
pre-training on version 4 collapsed with the above setup :)



Also Qubes 3.2. should be updated for a while yet,
https://www.qubes-os.org/news/2016/09/02/4-0-minimum-requirements-3-2-extended-support/`


thank you very much for your time and feedback.

Sincerely
Max

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/d0a2ff4a1312b0dbd98b2c0a42d93a82%40militant.dk.
For more options, visit https://groups.google.com/d/optout.


Re: ***SPAM*** Re: Re: Re: Re: [qubes-users] Re: Install Failing on Lenovo Yoya Pro 2

2017-11-23 Thread max via qubes-users



Yuraeitha skrev den 22.11.2017 21:30:

snip---


thank you very much for your time and feedback.

Sincerely
Max


Your welcome :)
I hope your new laptop will run Qubes 4 smoothly, it can be a hit and
miss sometimes, but generally you can reduce the risk by i.e. checking
if it supports VT-D, like you already did :)


My Lenovo Yoga 2 Pro, runs 3.2 smoothly, with only a few bumps on the 
road. The steep learning curve is the personal setup I think, and the 
muscle memory on what to use, when :)



I definitely agree too that more could be done to communicate, sadly,
despite how pretty awesome Qubes is, communication with its
communicate, seems to be its weak point. Most people around here seem
to care about each others, it's just, there is so little organizing
and corporation, both within the community, and between the community
and developers.


Fair enough.

I actually installed 3.2 and found some interesting solutions to 
annoying things, an example such as fedora goes amok in large fonts with 
high resolution displays that have been scaled down( solution is to 
install gnome-tweak-tool in fedora and scale down and up again, 
resetting the system). That works. These things, I would like to share 
with others, if they run a laptop with a screen resolution of 3200x1800 
scaled down. I might have provided a simple guide to Yoga 2 Pro users, 
but I think it won't be worth the hasle, when 3.2 soon hits EOL. But 
experience is always best, shared.



But having said that, the developers are awesome to step in and help
fix user issues, despite being so busy. It's just, I think at least,
that Qubes could use more staff members to help fostering the
community a bit more. I.e. like you said, help communicate so people
don't fall into security traps, instead of relying purely on OS system
designs to make sure people don't get into trouble. A mix of both,
seems like a good balance.


Yes, I have been grateful for your help, and hopefully the Qubes 4.x 
setup will break and not continue, if Qubes 4 cannot work without VT-D. 
A warning sign should only be enough if the setup works.


It seems we have meetups, promoting privacy and security (and Qubes) 
here in Copenhagen, so I might follow up with these guys. Promoting 
Qubes seems like a necessity these days.


Thanks again and take care.
Sincerely
Max

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/e48407e6c7b9a06704d6ef8deb33398e%40militant.dk.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] cannot remove/create VM exists and doesn't exist

2018-01-02 Thread max via qubes-users
Den mandag den 1. januar 2018 kl. 14.44.10 UTC+1 skrev Lorenzo Guerra:
> Mine is just a guess: have you tried with something like 'virsh -c xen:/// 
> undefine win7' and then, if some references to your vm remains in qubes.xml 
> or the Application menus, manually remove them?

Great guess. undefine works perfectly, thank you

Sincerely
Max

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/88569a8a-30c4-4dff-a0b5-6fe3da38c06b%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] cannot remove/create VM exists and doesn't exist

2018-01-02 Thread max via qubes-users
Den mandag den 1. januar 2018 kl. 14.47.04 UTC+1 skrev awokd:
> On Mon, January 1, 2018 1:44 pm, Lorenzo Guerra wrote:
> > Mine is just a guess: have you tried with something like 'virsh -c
> > xen:/// undefine win7' and then, if some references to your vm remains in
> > qubes.xml or the Application menus, manually remove them?
> 
> Sounds like that worked for Max. "Destroy" doesn't also undefine?

Nope. Destroy didn't work. I tried that first, thank you

Sincerely
Max

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/a10dedc0-fc09-47e9-be98-d9952382f855%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: How can I install Anti Evil Maid in Qubes?

2018-10-31 Thread max via qubes-users
tirsdag den 30. oktober 2018 kl. 12.56.00 UTC-4 skrev Máté Kovács:
> Hi
> Could anyone help me to guide through this whole process step by step, please?

This might help: https://www.qubes-os.org/doc/anti-evil-maid/

I have not tried it myself, but if you try this and have any issues, people 
might be able to help

Sincerely
Max

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/c660261e-0a0e-48f9-a191-c3df57aafac2%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: VPN for Linux Dummies

2018-12-23 Thread max via qubes-users
mandag den 17. december 2018 kl. 15.09.48 UTC-5 skrev stefanne...@gmail.com:
snip
> 
> Do you have some hints? (I can`t answer tomorrow, but on wednesday.)
> 

I configured everything I needed via gui, to connect via appvm, but that might 
not work for you. Here's what I did:
https://www.militant.dk/2018/04/15/configuring-cisco-asa-vpn-on-qubes-4-0-with-openconnect/

Sincerely
Max

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/620a5345-f72c-4f1c-be19-28b4429b5e97%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Update to Qubes-scripts

2018-12-23 Thread max via qubes-users
torsdag den 20. december 2018 kl. 14.19.24 UTC-5 skrev Chris Laprise:
> * qubes4-multi-update

Again, amazing work. Thank you.

> ** Happy Holidays to everyone on this last day of Autumn! **

And right back. Thank you, again.

Sincerely
Max

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/403e7354-0340-4d5b-b7bd-f8c7ee3587f4%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Fed-28 update error

2018-12-25 Thread max via qubes-users
onsdag den 19. december 2018 kl. 05.34.37 UTC-5 skrev qube...@tutanota.com:
> Hi, I updated the dom0 and after I tried to update the Fed-28 template. I get 
> following error:
> 
> [user@fedora-28 ~]$ sudo dnf update
> Last metadata expiration check: 0:27:37 ago on Wed 19 Dec 2018 11:04:23 AM 
> CET.
> Dependencies resolved.
> 
> Problem 1: cannot install the best update candidate for package 
> hplip-3.18.6-10.fc28.x86_64
>   - nothing provides libnetsnmp.so.35()(64bit) needed by 
> hplip-3.18.6-11.fc28.x86_64
> Problem 2: cannot install the best update candidate for package 
> hplip-libs-3.18.6-10.fc28.x86_64
>   - nothing provides libnetsnmp.so.35()(64bit) needed by 
> hplip-libs-3.18.6-11.fc28.x86_64
> Problem 3: cannot install the best update candidate for package 
> libsane-hpaio-3.18.6-10.fc28.x86_64
>   - nothing provides libnetsnmp.so.35()(64bit) needed by 
> libsane-hpaio-3.18.6-11.fc28.x86_64
> Problem 4: package hplip-libs-3.18.6-10.fc28.x86_64 requires 
> hplip-common(x86-64) = 3.18.6-10.fc28, but none of the providers can be 
> installed
>   - cannot install both hplip-common-3.18.6-11.fc28.x86_64 and 
> hplip-common-3.18.6-10.fc28.x86_64
>   - problem with installed package hplip-libs-3.18.6-10.fc28.x86_64
>   - cannot install the best update candidate for package 
> hplip-common-3.18.6-10.fc28.x86_64
>   - nothing provides libnetsnmp.so.35()(64bit) needed by 
> hplip-libs-3.18.6-11.fc28.x86_64
> 
> Package  Arch  Version    Repository  Size
> 
> Skipping packages with conflicts:
> (add '--best --allowerasing' to command line to force their upgrade):
> hplip-common x86_64    3.18.6-11.fc28 updates    110 k
> Skipping packages with broken dependencies:
> hplip    x86_64    3.18.6-11.fc28 updates 16 M
> hplip-libs   x86_64    3.18.6-11.fc28 updates    204 k
> libsane-hpaio    x86_64    3.18.6-11.fc28 updates    127 k
> 
> Transaction Summary
> 
> Skip  4 Packages
> 
> Nothing to do.
> Complete!
> 
> ***
> 
> When doing the --best --allowerasing I get this:
> 
> [user@fedora-28 ~]$ sudo dnf --best --allowerasing update
> Last metadata expiration check: 0:28:55 ago on Wed 19 Dec 2018 11:04:23 AM 
> CET.
> Error:
> Problem 1: cannot install the best update candidate for package 
> libsane-hpaio-3.18.6-10.fc28.x86_64
>   - problem with installed package libsane-hpaio-3.18.6-10.fc28.x86_64
>   - nothing provides libnetsnmp.so.35()(64bit) needed by 
> libsane-hpaio-3.18.6-11.fc28.x86_64
> Problem 2: cannot install the best update candidate for package 
> hplip-libs-3.18.6-10.fc28.x86_64
>   - problem with installed package hplip-libs-3.18.6-10.fc28.x86_64
>   - nothing provides libnetsnmp.so.35()(64bit) needed by 
> hplip-libs-3.18.6-11.fc28.x86_64
> Problem 3: cannot install the best update candidate for package 
> hplip-3.18.6-10.fc28.x86_64
>   - problem with installed package hplip-3.18.6-10.fc28.x86_64
>   - nothing provides libnetsnmp.so.35()(64bit) needed by 
> hplip-3.18.6-11.fc28.x86_64
> 
> *
> 
> Any help appreciated. 
> Thank you!

I could not resolve the issue with the answers in this thread, but fedora 
mailinglist did help me resolve the issue. The solution provided is provided 
here:
https://www.spinics.net/linux/fedora/fedora-users/msg488308.html

The command resolving the issue is:
sudo dnf --best --allowerasing --enablerepo=updates-testing update hplip

Sincerely
Max

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/8fe25630-8b8f-4ff8-974b-9e6ffdf5912e%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: 35c3 session: Introduction to Qubes OS

2018-12-30 Thread max via qubes-users
torsdag den 27. december 2018 kl. 12.12.36 UTC-5 skrev Wojtek Porczyk:
> Hi qubes-users,
> 
> During 35th Chaos Communication Congress in Leipzig we'll be organizing an
> introductory session to Qubes OS:
> 
> https://events.ccc.de/congress/2018/wiki/index.php/Session:Introduction_to_Qubes_OS

Was it recorded, so others can view it later? I cannot find it here: 
https://media.ccc.de/c/35c3 ?

Sincerely
Max

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/0552fa55-3c06-4169-a8b3-9f54e8c789b0%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] fedora-28 upgrade to fedora-29 messes up the wireless network icon

2019-01-11 Thread max via qubes-users
Hi everyone,

After upgrading my fedora appVM's to use the fedora-29 template instead of 
fedora-28, sys-net icon is weird looking. When the network starts, the circular 
drawing is only creating red color and not deleting it, smudging  the icon out 
so you can hardly see how good your connection is, or if the connection is 
broken/unreachable.

fedora-28
https://www.dropbox.com/s/0m8gx9v2qt0t8ay/networkicon-1.png?dl=0

fedora-29
https://www.dropbox.com/s/xf1k1avfuono03x/networkicon-2.png?dl=0

Anyone know of a fix? I'm looking at the fedora sites, but haven't found 
anything yet.

Sincerely
Max

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/137fd59c-1f47-42bf-9f8c-31a4731db634%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: HCL - Librem 13 V3

2019-02-06 Thread max via qubes-users
søndag den 3. februar 2019 kl. 23.45.02 UTC+1 skrev zac...@gmail.com:
> On Saturday, July 7, 2018 at 2:21:50 PM UTC-7, Elburz Sorkhabi wrote:
> > Empty Message
> 
> Did you have to take any additional steps to get Qubes working on the Librem 
> 13 v2?
> 
> Any success with Qubes R4.0.1?

I did a reinstall of 4.0.1 last week and it went smooth, so you should be good, 
if your coreboot is fairly recent

I run Qubes 4.0.1 on Purism Librem 13v2 laptop with all the bells and whistles 
(16GB, nvme pro). 4k is only working @ 26Hz through the HDMI port, so that is 
the definition of laggy right there. Terrible. Horrible. The keyboard mapping 
is also faulty, from the factory, so you have to adjust it in rc.local or 
similar.

I wrote up my experiences a while back, and just updated it with the latest 4K 
annoyances: 
https://www.militant.dk/2018/02/22/ordering-a-purism-librem-13v2-to-run-qubes-4-0rc4/

These faults are actually a dealbreaker for me. I can't live with this device 
anymore, so I'm looking to switch it out with a mac mini size device or 
something similar, that can run 4k @ 60Hz, like normal machines, claiming to 
support 4k, should.

Enjoy

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/638b9c4d-42b3-4109-b0ad-60040a37162e%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Fedora-31 template

2020-03-22 Thread max via qubes-users
søndag den 15. marts 2020 kl. 16.04.00 UTC+1 skrev Lorenzo Lamas:
>
> A Fedora 31 template is now available in the testing repo for Qubes 4.0.
>

I tried:

[max@dom0 ~]$ sudo qubes-dom0-update 
--enablerepo=qubes-dom0-current-testing qubes-template-fedora-31
Using sys-firewall as UpdateVM to download updates for Dom0; this may take 
some time...
Last metadata expiration check: 2:24:09 ago on Sun Mar 22 08:07:23 2020.
No match for argument: qubes-template-fedora-31
Error: Unable to find a match: qubes-template-fedora-31
[max@dom0 ~]$ 

Last it seems I did something like sudo dnf install 
qubes-template-fedora-30, but I don't remember.

Any clues?

Sincerely
Max

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/bb78cf04-8734-489f-8df5-dda2b2f12394%40googlegroups.com.


[qubes-users] Build USB install with kernel 5+

2020-03-28 Thread max via qubes-users
Hi everyone,

Any help appreciated.

I managed to install a Qubes 4.0.3 on an Intel NUC10FNK. No VM's can start 
due to an error like: Internal error: Unable to reset PCI device 
:00:1f:6:no FLR, PM rset or bus reset available. Se log for details. 
The logs states unable to read console tty path 
/local/domain/[1,2,3,4]/console/tty resource temporary available.

The kernel in QubesOS seems quite old and not supporting a lot of new stuff 
in the NUC. I was trying to copy the kernel 5.5.7-1 and other rpm's  from 
the yum 
site(https://yum.qubes-os.org/r4.0/current/dom0/fc25/rpm/kernel-latest-5.5.7-1.qubes.x86_64.rpm)
 
to the installation, but a lot of dependencies is making it harder than it 
might could be. Any great ideas to build a new USB installer?

Or any advise in other directions?

Sincerely
Max

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/6316622e-743c-4bc8-98e9-8ca7938c6c5c%40googlegroups.com.


[qubes-users] Re: HCL - Intel NUC10i7FNK

2020-04-19 Thread max via qubes-users
tirsdag den 14. april 2020 kl. 07.01.09 UTC+2 skrev Günter Zöchbauer:
>
> I tried the predecessor NUC8i7 and it made a lot of noise every time it 
> had to do more than showing the plain desktop.
>
> I'm back to a proper desktop PC where fans only start getting noisy when a 
> job runs on multiple cores full load for several minutes.
>

I understand why, but it is not an issue for me, since I have small 
children :). The latest BIOS update did turn out for the better, and you 
can actually select "Quiet" in the BIOS. I run around 6-9 AppVM's with 
different specs.It is a noisy fan, though.

The big issue is support for the firmware, because Intel, bless their 
apparently black hearts, only support Windows on the machines, so I am 
hoping for better support soon. Wireless, sound, does not work and my 
Windows HVM shuts down unexpectedly after a few minutes.

Can't recommend it yet. running the latest 5.6.4-1 and it works apparently 
fast and nice, except for the flapping wireless, no sound a missing all 
USB. Nice graphics and speed.

Sincerely
Max

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/f6698629-144f-442d-b035-d4fb5846e082%40googlegroups.com.


Re: [qubes-users] Updating Linux and Whonix

2020-06-26 Thread max via qubes-users
fredag den 26. juni 2020 kl. 17.06.22 UTC+2 skrev E. Foster:
>
>
> None the less, I am still a little worried about what I did during the 
> upgrade process.  Because, I can't seem to have any peripheral programs 
> such libre office or other in an accessible or visible manner.  ( Currently 
> working on the installs).   There are a lot of programs available for quick 
> install but once you believe you installed them.  I can't find them in any 
> drop down menu.  Perhaps, I did something wrong.  
>

Whatever programs you need in your AppVM's, needs to be installed in your 
template VM's, the AppVM's are based on. Then you have to "refresh" the 
menu, becuase you might not want everything in the menu. That is mentioned 
here:https://www.qubes-os.org/doc/managing-appvm-shortcuts/

However, I am still working on the Zoom install, hopefully, I can figure 
> out how to upgrade to fedora 31, ---snip
>

This might work if you change 30 with 31: 
https://www.qubes-os.org/news/2019/05/30/fedora-30-template-available/ or 
follow the guide mentioned earlier:
On Thursday, June 25, 2020 at 6:12:03 PM UTC, dhorf-hfr...@hashmail.org 
wrote:
>
> fedora 30 is unsupported. 
> you should install fedora 31 or 32 first. 
> https://www.qubes-os.org/news/2020/04/30/fedora-31-template-available/ 
> <https://www.google.com/url?q=https%3A%2F%2Fwww.qubes-os.org%2Fnews%2F2020%2F04%2F30%2Ffedora-31-template-available%2F&sa=D&sntz=1&usg=AFQjCNHZ6LaMGXt1azpY9YUA07-kRybgng>
>  
>

Sincerely
Max

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/d9eab084-37d9-4713-9a54-cd7ca30f1cfbo%40googlegroups.com.


[qubes-users] Re: pen testing / port forwarding guide?

2020-07-14 Thread max via qubes-users
tirsdag den 14. juli 2020 kl. 17.54.43 UTC+2 skrev jm:
>
> hi, 
>
> Has anyone written a guide to setting up a Kali vm in Qubes for 
> pen testing? 
>

I have Kali rolling installed and happy using it for CTF gaming and small 
stuff. I love Qubes and Kali together, but for reverse shell, etc. Andrew 
Douma wrote en evaluation some time ago, and recommended not using Qubes 
for pentesting.

https://medium.com/@securitystreak/living-with-qubes-os-r3-2-rc3-for-a-week-1a37e04c799e
https://medium.com/@securitystreak/buying-a-professional-penetration-testing-laptop-for-2017-6cd21e65dc2
https://medium.com/hackernoon/the-2017-pentester-guide-to-windows-10-privacy-security-cf734c510b8d
 

> I'm studying for the OSCP, and the Qubes firewall port forwarding 
> guide suggests a fragile and finicky setup that I'm reluctant to 
> rely on. Punching holes from sys-net to sys-firewall to vpn-vm to 
> an an appvm just to run `nc -nlvp ` seems... like a kludge, at 
> best. 
>
> Issue #4028 tracks this problem. 
>
> The alternatives seem to be 1) create a HVM with direct access 
> to hardware--no sys-net or firewall-vm--or 2) purchase a 
> dedicated laptop for this use case. 
>

Both suggestions are good, I believe.

Sincerely
Max

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/8998a7df-2182-47f5-ad12-e69107a9bab2o%40googlegroups.com.


[qubes-users] Qubes on Intel NUC8i7hvk

2019-08-03 Thread max via qubes-users
Hi,

I'm contemplating purchasing the Intel NUC8i7HVK pc, as a replacement for 
my laptop. Before doing so, I would like to know of anyone attempting to do 
this, installing and running Qubes 4.x succes or failure. The HCL is scarce 
on NUC's, and the latest is not there. I'm also interested in knowing if 
anyone has tried Intel Optane in this type of configuration also. I've read 
the https://www.krisconstable.com/qubesos-on-an-intel-nuc/ which seems like 
a small hassle I'm willing to accept.

Sincerely
Max

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/57cd1c1e-6a0e-4cba-84f2-1b42a710d431%40googlegroups.com.


[qubes-users] Re: The VPN avalibel in Qubes

2019-08-17 Thread max via qubes-users
mandag den 12. august 2019 kl. 23.46.39 UTC+2 skrev 27casa...@gmail.com:
>
> Hi, how god is the vpn that can be sett up in Qubes? 
>
> Any point in downloading a vpn when using Qubes? And in that case why?
>

I use VPN for work and created this simple GUIde for Qubes 4.0:
https://www.militant.dk/2018/04/15/configuring-cisco-asa-vpn-on-qubes-4-0-with-openconnect/

Enjoy
Sincerely
Max

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/3224853f-86a9-4e5a-8af8-c0efea894c58%40googlegroups.com.


[qubes-users] Re: How to upgrade fedora versions, but exclude certian apps

2019-08-17 Thread max via qubes-users
torsdag den 15. august 2019 kl. 14.52.57 UTC+2 skrev *Null* **:
>
> I upgraded a fedora minimal based template using the qubes docs guide but 
> one program i was using gor downgraded in the process. Manually upgrading 
> it is a huge pain. 
>
> Is there an option to exclude a certian app from the process?
>

There are some possibilities with yum and version-lock, I believe. 

https://access.redhat.com/solutions/98873

Sincerely
Max

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/f681e7da-f3f7-489a-9e82-a5b275b33de9%40googlegroups.com.


[qubes-users] Re: Qubes Canary #21

2019-10-15 Thread max via qubes-users
tirsdag den 15. oktober 2019 kl. 03.21.03 UTC+2 skrev Andrew David Wong:
>
> Dear Qubes Community, 
>
> We have published Qubes Canary #21. The text of this canary is 
> reproduced below. This canary and its accompanying signatures will 
> always be available in the Qubes Security Pack (qubes-secpack). 
>
> View Qubes Canary #21 in the qubes-secpack: 
>
> <
> https://github.com/QubesOS/qubes-secpack/blob/master/canaries/canary-021-2019.txt>
>  
>
>
> Learn about the qubes-secpack, including how to obtain, verify, and read 
> it: 
>
> <https://www.qubes-os.org/security/pack/> 
>
 

Hi Andrew,

I can see that Joanna's key's are still to be 
trusted(https://www.qubes-os.org/security/pack/#how-to-obtain-verify-and-read), 
even though she is no longer an active member of the team 
(https://www.qubes-os.org/team/)

Is there a need for off-boarding former members, on-boarding newer ones(and 
their keys), or are there practical issues, regarding that, making it 
problematic?

Sincerely
Max

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/2e423e30-6cca-4cd2-898d-6a9ba8a9b9c0%40googlegroups.com.


[qubes-users] Re: Fedora-31 template

2019-11-16 Thread max via qubes-users
Hi Dominique,

The official docs states: https://www.qubes-os.org/doc/templates/#updating

In an earlier version, I updated another fedora, by renaming some stuff in 
repo's.

Guide is here, if you wan't to get inspiration:
https://www.militant.dk/2018/04/04/cloning-fedora-26-to-fedora-27-template-qubes-3-2/

Sincerely
Max

fredag den 15. november 2019 kl. 21.23.54 UTC+1 skrev Dominique St-Pierre 
Boucher:
>
> Hello Qubes users,
>
> Do any of you tried and succeed upgrading a Fedora template to version 31?
>
> If so, how?
>
> Thanks
>
> Dominique
>

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/385715d5-6f99-41f1-988d-8e1d8ef4b737%40googlegroups.com.


[qubes-users] Firefox critical update not updating my latest fedora-30

2020-01-11 Thread max via qubes-users
Hi everyone,

I am seeming to miss the latest firefox critical security 
updates(https://www.mozilla.org/en-US/security/advisories/mfsa2020-03/) in 
my fedora-30 template due to slower updating of fedora 30:

[user@fedora-30 ~]$ sudo dnf clean all
114 files removed
[user@fedora-30 ~]$ sudo dnf update
Adobe Systems Incorporated  1.2 kB/s | 2.0 kB 
00:01
Dropbox Repository  2.2 kB/s | 2.4 kB 
00:01
Fedora Modular 30 - x86_64 - Updates1.1 MB/s | 4.0 MB 
00:03
Fedora 30 - x86_64 - Test Updates   2.9 MB/s | 8.2 MB 
00:02
Fedora 30 - x86_64 - Updates4.8 MB/s |  23 MB 
00:04
Fedora 30 - x86_64  6.6 MB/s |  70 MB 
00:10
google-chrome-unstable  4.4 kB/s | 3.5 kB 
00:00
google-chrome - x86_64  6.1 kB/s | 3.5 kB 
00:00
Qubes OS Repository for VM (updates)163 kB/s | 189 kB 
00:01
Qubes OS Repository for VM (updates-testing)235 kB/s | 263 kB 
00:01
Qubes OS Repository for VM (security-testing)85 kB/s |  91 kB 
00:01
Qubes OS Repository for VM (unstable)   489  B/s | 520  B 
00:01
RPM Fusion for Fedora 30 - Free - Updates   295 kB/s | 405 kB 
00:01
RPM Fusion for Fedora 30 - Free 436 kB/s | 735 kB 
00:01
RPM Fusion for Fedora 30 - Nonfree - Updates 65 kB/s |  80 kB 
00:01
RPM Fusion for Fedora 30 - Nonfree  214 kB/s | 227 kB 
00:01
skype (stable)  4.8 kB/s | 4.0 kB 
00:00
Dependencies resolved.
Nothing to do.
Complete!
[user@fedora-30 ~]$ firefox -v
Mozilla Firefox 71.0

https://apps.fedoraproject.org/packages/firefox shows it is not released 
yet to fedora-30, even though it is currently exploited in the wild and 
released for 31 and 32 .

I could also not update the package using (also tried with clean all):
[user@fedora-30 ~]$ sudo dnf upgrade --enablerepo=updates-testing 
--advisory=FEDORA-2020-2713adc57f
Last metadata expiration check: 0:56:23 ago on Sat 11 Jan 2020 08:56:44 PM 
CET.
No security updates needed, but 0 updates available
Dependencies resolved.
Nothing to do.
Complete!
[user@fedora-30 ~]$

What have other Qubes users done? Installed mozillas own version and just 
check for updates on startup, or creating own newer fedora templates or see 
this issue as an extremely rare instance you wont need to worry about?

Sincerely
Max


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/bcd85289-24f2-4e19-af0e-1f223e846fd1%40googlegroups.com.


[qubes-users] Re: Qubes Kali / Parrot vm guide

2020-01-15 Thread max via qubes-users


torsdag den 16. januar 2020 kl. 00.15.29 UTC+1 skrev Rafael Reis:
>
> Sources: 
>
> https://www.qubes-os.org/doc/pentesting/kali/#qubes-40
>
> https://docs.parrotlinux.org/getting-started/install-qubes/
>
>
> Hey guys. 
>
> I'm following the instructions above to install Kali / Parrot  to Qubes.
>
> Both guides require a debian dist-upgrade to the testing release. Both 
> guides mention the following:
>
>
> *Note:* During execution of a dist-upgrade command read carefully list of 
>> packages to be removed. If it contains qubes-* packages, terminate 
>> operation and try to resolve qubes-* packages missing dependencies first.
>>
>
> This is exactly what happened. I have:
>
> qubes-core-agent-dom0-updates qubes-core-agent-passwordless-root
>   qubes-gpg-split qubes-img-converter qubes-input-proxy-sender
>   qubes-mgmt-salt-vm-connector qubes-pdf-converter qubes-thunderbird
>   qubes-usb-proxy 
>
>
> for removal.
>
> I'm not advanced enough to know what to do to "resolve qubes-* packages 
> missing dependencies first."
>
> Could anybody help?
>
 

I had success with entering a command like this just before doing the 
dist-upgrade(don't remember all the packages):


sudo apt install qubes-core-agent-dom0-updates qubes-core-agent-passwordless
-qubes-gpg-split qubes-img-converter qubes-input-proxy-sender qubes-mgmt-
salt-vm-connector qubes-pdf-converter qubes-thunderbird qubes-usb-proxy


That, I seem to recall, removed the need for package removal and made my 
first easily installed kali based on debian-10.


Sincerely

Max



-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/b4adb67a-1ec0-4d6c-9f19-3cfbae1b6c70%40googlegroups.com.


[qubes-users] Re: qvm-create-windows-qube 2.0

2020-01-15 Thread max via qubes-users


mandag den 13. januar 2020 kl. 10.49.12 UTC+1 skrev Elliot Killick:
>
> -BEGIN PGP SIGNED MESSAGE- 
> Hash: SHA256 
>
> Hello, all! 
>
> Not too long ago I released qvm-create-windows-qube but quit pushing 
> changes for a while because I realized there was still a of work to be 
> done and I wanted to get it out of the dev/beta phase before releasing a 
> new version.


This looks promising. Looking forward to testing it, thank you.
 

> Well, it's over 200 commits later and I would say it's well out of 
> beta now. 
>

I actually believe that the general adoption of Qubes in the world would be 
larger if the windows guest support was better, you might actaully be able 
to get funding for your efforts 
(https://opencollective.com/qubes-os/expenses/). You might ask a QubesOS 
representative for that possibility(Andrew, maybe?) 

That might push the adoption to be broader and the sponsors to be more and 
helping Qubes to be even more widespread than it is now.

Sincerely
Max
 

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/e0e8dea5-ddac-47da-8421-834417a7b3e1%40googlegroups.com.


[qubes-users] Re: Should I chose a TemplateVM or a StandaloneVM for a Windows 10 VM ?

2020-01-19 Thread max via qubes-users
torsdag den 16. januar 2020 kl. 18.55.22 UTC+1 skrev M:
>
> I read about a TemplateVM and a StandaloneVM in the “Glossary of Qubes 
> Terminology”. But I’m still not sure about which kind of VM to choose for a 
> Windows 10 VM. 
>
> Can someone please tell me more clearly when to chose these kinds of VM’s, 
> and which you would recommend for a Windows 10 VM and why ? 


You might try this: 
https://groups.google.com/d/msg/qubes-users/AdQcjg7XOFo/0bUFmyi7CgAJ

Sincerely
Max

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/3cb63b16-a65d-474a-abe0-5f90ea5e1b5f%40googlegroups.com.


[qubes-users] Qubes 3.2: Network doesn't connect automatically with hidden wifi

2018-02-21 Thread &#x27;Max Andersen' via qubes-users
Hi,

I've noticed that after disabling SSID broadcast on my wifi, I need to
disable and reenable my network, every time I login.

I've tried to describe it in detail here: https://militant.dk/?p=174

Maybe anyone has ideas to resolve this?

Sincerely

Max

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/e8818af2-c4f9-7027-16a4-f55dcd1c410f%40militant.dk.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Qubes 3.2: Network doesn't connect automatically with hidden wifi

2018-02-21 Thread &#x27;Max Andersen' via qubes-users


Sendt fra min iPhone

> Den 21. feb. 2018 kl. 21.23 skrev Yuraeitha :
> 
>> On Wednesday, February 21, 2018 at 8:13:44 PM UTC+1, Max Andersen wrote:
>> Hi,
>> 
>> I've noticed that after disabling SSID broadcast on my wifi, I need to
>> disable and reenable my network, every time I login.
>> 
>> I've tried to describe it in detail here: https://militant.dk/?p=174
>> 
>> Maybe anyone has ideas to resolve this?
>> 
>> Sincerely
>> 
>> Max
> 
> Think of it this way. Hackers love challenges. By the act of trying to hide 
> that way, you're giving a hacker a challenge. He or she, may even get a kick 
> out of showing you how insecure your network really is by messing with you, 
> simply because you do something that has no effect, such as hiding the SSID. 
> 
> You're either giving them a challenge to work on, or it might even be 
> schadenfreude https://en.wikipedia.org/wiki/Schadenfreude
> 
> Tbh, you're better off just enabling SSID again.

So, the solution is actually security by nudging?

Don’t do it, or we will make qubes network manager crash to nudge you back :)

I’d bet my network is not that interesting for a wardriving kali hacker, but it 
still seem like a bug that I would love to get fixed.

Sincerely
Max


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/CE8AE914-924E-4A56-B1F6-1D7EF649472F%40militant.dk.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Qubes 3.2: Network doesn't connect automatically with hidden wifi

2018-02-22 Thread &#x27;Max Andersen' via qubes-users

On 02/22/2018 08:09 AM, Yuraeitha wrote:
> On Thursday, February 22, 2018 at 3:20:32 AM UTC+1, Max Andersen wrote:
>> Sendt fra min iPhone
>>
>>> Den 21. feb. 2018 kl. 21.23 skrev Yuraeitha :
>>>
>>>> On Wednesday, February 21, 2018 at 8:13:44 PM UTC+1, Max Andersen wrote:
>>>> Hi,
>>>>
>>>> I've noticed that after disabling SSID broadcast on my wifi, I need to
>>>> disable and reenable my network, every time I login.
>>>>
>>>> I've tried to describe it in detail here: https://militant.dk/?p=174
>>>>
>>>> Maybe anyone has ideas to resolve this?
>>>>
>>>> Sincerely
>>>>
>>>> Max
>>> Think of it this way. Hackers love challenges. By the act of trying to hide 
>>> that way, you're giving a hacker a challenge. He or she, may even get a 
>>> kick out of showing you how insecure your network really is by messing with 
>>> you, simply because you do something that has no effect, such as hiding the 
>>> SSID. 
>>>
>>> You're either giving them a challenge to work on, or it might even be 
>>> schadenfreude https://en.wikipedia.org/wiki/Schadenfreude
>>>
>>> Tbh, you're better off just enabling SSID again.
>> So, the solution is actually security by nudging?
>>
>> Don’t do it, or we will make qubes network manager crash to nudge you back :)
>>
>> I’d bet my network is not that interesting for a wardriving kali hacker, but 
>> it still seem like a bug that I would love to get fixed.
>>
>> Sincerely
>> Max
> hehe, well you can probably find a hack to get what you need, for example 
> making a script that automatically repairs your connection at boot. I'm not 
> seeing the particular details atm, but it seems like it might just work. I'm 
> no expert though.
>
> The bug itself is likely not related to Qubes btw. It's very likely that it 
> belongs upstream in Fedora, and even in Fedora the Network Manager may come 
> from up further upstream. Even if you track down the Network Manager 
> developers, the piece of code they're using may come even further upstream, 
> and even there, it may yet again come from another upstream. This is usually 
> called upstream/downstream movements. Linux is like lego, many pieces comes 
> elsewhere, and no one have the resources to do everything. If they tried, 
> they'd drawn in work to do. And if they change upstream code, then it becomes 
> really, really messy when new updates arrive from upstream, and you need to 
> incorporate the code changes you made to all your packages every time a new 
> update arrives. To make matters worse, it's not their code, so it can be hard 
> to find your way around and find the right places in the code, wasting a lot 
> of time. And then there is the aspect that security can be tough to enforce 
> if you spread out too far. You have to trust other developers to some extent, 
> otherwise you'd spend all your time looking for security flaws and never get 
> anything else done.
>
> The closer to you get to the source upstream, the higher your odds are that a 
> developer will track it down and report the issue. Qubes is pretty far away 
> from the source, and operates on a more broad level of coding 
> (macro-perspective, piecing a lot of different codes and mechanism together). 
> You can kind of look at Qubes as an infrastructure, and not an organ like 
> operation systems are. Qubes in and on itself is not an operation system, 
> it's a network or "mesh" of operation systems. So this issue has to be 
> tracked down.
>
> It's also an issue if developers have to spend time reporting all the bugs to 
> each others, they'd spend a huge amount of time on that. A single bug may not 
> seem like wasting a lot of time, but it piles up. Say one spends 20 dollars, 
> it's pennies, not a lot of money (well at least in some countries). Now 
> imagine if you had to pay for 1.000 pieces, then it becomes 20.000 dollars, 
> and it suddenly became very expensive. 
>
> That's why developers have to prioritize their time and focus, because if 
> they do not, they'd drawn in everything else. Qubes top priority is security. 
> I doubt they will be looking into this bug.
>
> But the community can help, by reporting the bug closer to the source, or at 
> the actual source. This way the bug can get fixed, and it may go faster too 
> (not always though) if the actual developers behind it are reported about it 
> directly. If the community does this, it'll save all developers a huge amount 
> of time. 

Re: [qubes-users] removing fedora-26 template from Qubes ?

2018-02-26 Thread &#x27;Max Andersen' via qubes-users


> Den 27. feb. 2018 kl. 06.16 skrev ThierryIT :
> 
> Hi,
> How to properly remove this template ?

> user@dom0 ~]$ sudo dnf remove qubes-template-fedora-23
> Thx
> 
> -- 
> You received this message because you are subscribed to the Google Groups 
> "qubes-users" group.
> To unsubscribe from this group and stop receiving emails from it, send an 
> email to qubes-users+unsubscr...@googlegroups.com.
> To post to this group, send email to qubes-users@googlegroups.com.
> To view this discussion on the web visit 
> https://groups.google.com/d/msgid/qubes-users/8b630b1c-3c72-4ac7-a2d2-f714e5161434%40googlegroups.com.
> For more options, visit https://groups.google.com/d/optout.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/FC933BCC-A43F-4990-9A9E-4FAEFC3A1D94%40militant.dk.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Kali-rolling issue: kali-defaults collides with qubes-core-agent

2018-02-28 Thread &#x27;Max Andersen' via qubes-users

Hi,

I get an error when installing Kali rolling using the Qubes-guide : 
https://www.qubes-os.org/doc/pentesting/kali/#create-a-kali-linux-rolling-template


The error comes when installing kali-defaults, which seems to collide 
with qubes-core-agent:


user@Kali-Rolling:~$ sudo apt --fix-broken install
Reading package lists... Done
Building dependency tree
Reading state information... Done
Correcting dependencies... Done
The following additional packages will be installed:
  kali-defaults
The following NEW packages will be installed:
  kali-defaults
0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded.
1435 not fully installed or removed.
Need to get 0 B/1,545 kB of archives.
After this operation, 2,722 kB of additional disk space will be used.
Do you want to continue? [Y/n] y
(Reading database ... 304913 files and directories currently installed.)
Preparing to unpack .../kali-defaults_2018.2.0_all.deb ...
Leaving 'diversion of /etc/skel/.bashrc to /etc/skel/.bashrc.original by 
kali-defaults'
Leaving 'diversion of 
/etc/xdg/xfce4/xfconf/xfce-perchannel-xml/xsettings.xml to 
/etc/xdg/xfce4/xfconf/xfce-perchannel-xml/xsettings.xml.original by 
kali-defaults'

Unpacking kali-defaults (2018.2.0) ...
dpkg: error processing archive 
/var/cache/apt/archives/kali-defaults_2018.2.0_all.deb (--unpack):
 trying to overwrite '/etc/dconf/profile/user', which is also in 
package qubes-core-agent 4.0.20-1+deb9u1

dpkg-deb: error: paste subprocess was killed by signal (Broken pipe)
Errors were encountered while processing:
 /var/cache/apt/archives/kali-defaults_2018.2.0_all.deb
E: Sub-process /usr/bin/dpkg returned an error code (1)
user@Kali-Rolling:~$

I've tried forcing to no avail. Even trying to uninstall 
qubes-core-agent, but It seems to be demanding more packages to be 
uninstalled, than I might think maybe necessary.


user@Kali-Rolling:~$ sudo apt-get remove qubes-core-agent
Reading package lists... Done
Building dependency tree
Reading state information... Done
You might want to run 'apt --fix-broken install' to correct these.
The following packages have unmet dependencies:
 kali-desktop-common : Depends: kali-defaults but it is not going to be 
installed
 qubes-core-agent-networking : Depends: qubes-core-agent but it is not 
going to be installed
 qubes-gui-agent : Depends: qubes-core-agent (>= 3.0.14) but it is not 
going to be installed
 qubes-input-proxy-sender : Depends: qubes-core-agent (>= 3.0.25) but 
it is not going to be installed
 qubes-vm-dependencies : Depends: qubes-core-agent but it is not going 
to be installed
E: Unmet dependencies. Try 'apt --fix-broken install' with no packages 
(or specify a solution).

user@Kali-Rolling:~$


Any ideas?

Sincerely

Max

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/f8c98e44-918d-baed-0a7f-88d66a39b197%40militant.dk.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Can I hope to run Qubes OS on Macbook Air 2013

2018-03-02 Thread &#x27;Max Andersen' via qubes-users
On 03/02/2018 06:12 PM, andrewashbac...@gmail.com wrote:
> On Wednesday, January 13, 2016 at 5:15:06 AM UTC-8, mariusz...@gmail.com 
> wrote:
>> Same as topic name. I am currently running mac os with heavy virtual 
>> machines usage to get more security/privacy. I will probably switch to linux 
>> soon but since i plan on using a lot of one time use VMs or even whonix i 
>> would rather get as secure host as possible. So i figured why not use Qubes 
>> OS since i already do everything manually.
>>
>> If not mba what high end ultrabook would you recommend ?
> Have you seen the Purism Libre laptops?  https://puri.sm/products/librem-13/

Having a Lenovo X1 Carbon 16GB and 256SSD, a macbook air 8GB 256SSD, a
purism 13v2 with 512nvme and 16gb memory and a Lenovo Yoga 2 pro 8GB adn
256GB SSD, I must say, that the purism is bought with kill switches in
mind. It's more expensive, heavier and thicker.

If Open Source BIOS and kill switches is secondary, then The Lenovo's
are both hard rocking Qubes machines(and the qubes developer team uses
the X1 Carbon). I've had a few issues with the Librem(bios, fan's ,etc),
so be clear about your needs before purchase. If the Purism concept
appeals to you, go for it. If not, don't.

I even bought the Librem5 phone and await its arrival in a year or so,
but I guess I'm just a fanboy.

Sincerely
Max

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/ecd543b3-fb11-008a-1bce-fd94e88e4f6a%40militant.dk.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Locked screen message "This version of XScreenSaver is very old! Please upgrade!"

2018-03-05 Thread &#x27;Max Andersen' via qubes-users
Hi everyone,

Qubes 3.2 displays the message "This version of XScreenSaver is very
old! Please upgrade!", when the screen is locked with Xscreensaver 5.36

I haven't seen an update to Dom0 when running sudo qubes-dom0-update, so
is this just annoying or an actual issue?

Sincerely

Max



-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/294ac4df-58c1-f61c-9f4c-d1e67c55341d%40militant.dk.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Locked screen message "This version of XScreenSaver is very old! Please upgrade!"

2018-03-05 Thread &#x27;Max Andersen' via qubes-users

On 03/05/2018 08:09 PM, Unman wrote:
> On Mon, Mar 05, 2018 at 07:32:47PM +0100, 'Max Andersen' via qubes-users 
> wrote:
>> Hi everyone,
>>
>> Qubes 3.2 displays the message "This version of XScreenSaver is very
>> old! Please upgrade!", when the screen is locked with Xscreensaver 5.36
>>
>> I haven't seen an update to Dom0 when running sudo qubes-dom0-update, so
>> is this just annoying or an actual issue?
>>
>> Sincerely
>>
>> Max
>>
>>
> It's just a reflection of the fact that dom0 is still using fedora 23,
> which is long past eol. SO no updates for the screensaver.
> Is it an issue?
> I don't think there have been advisories since 34, so 5.36 should be fine.

Didn't think so either, but why did I get the message in the first
place? Does it check for newer versions or is it just a timer ?

Sincerely
Max

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/97a5d8bc-87e3-8dba-288e-432ce2c770d7%40militant.dk.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Qubes canary over due...

2018-03-15 Thread &#x27;Max Andersen' via qubes-users


On 03/15/2018 08:06 PM, Marek Marczykowski-Górecki wrote:
> On Thu, Mar 15, 2018 at 11:37:29AM -0700, code9n wrote:
> > ...but only by a day  (see Qubes canary #14 -
> https://github.com/QubesOS/qubes-secpack/blob/master/canaries/canary-014-2017.txt)
>
> There is new one, in usual place:
> https://github.com/QubesOS/qubes-secpack/blob/master/canaries/canary-015-2018.txt

Shouldn't it be news since Canary #14 was announced in the news section?:
https://www.qubes-os.org/news/

And it's also missing here in the overview of canaries:
https://www.qubes-os.org/security/canaries/

But it's here in github, so maybe the other pages, should autoupdate or
something?:
https://github.com/QubesOS/qubes-secpack/tree/master/canaries

Is it only released on github in the future?

Sincerely
Max



-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/f91f0081-1005-6d02-712f-7e0641f4641f%40militant.dk.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Assigning USB to VM fails

2018-04-26 Thread &#x27;Max Andersen' via qubes-users
I have trouble attaching my USB RJ45 adapter. I get the following error :

[Max@dom0 ~]$ qvm-usb -a lokal-belkin sys-usb:3-2
ERROR: Device attach failed: No device info received, connection failed,
check backend side for details
[Max@dom0 ~]$

It is properly attached to sys-usb:

[Max@dom0 ~]$ qvm-usb
sys-usb:2-1.8    5986:0535 Generic_Lenovo_EasyCamera_200901010001
sys-usb:3-2    0b95:7720 ASIX_Elec._Corp._AX88x72A_10FD4D
sys-usb:2-1.1    046d:c52f Logitech_USB_Receiver
sys-usb:2-1.7    04f3:016f ELAN_Touchscreen
sys-usb:2-1.6    2047:0855 Invensense_Lenovo_Yoga_31F3806F24001100
sys-usb:2-1.4    8087:07dc 8087_07dc
[Max@dom0 ~]$

I documented the behaviour earlier for future reference here:
https://www.militant.dk/2018/02/20/add-usb-network-adapter-to-a-specific-qube-to-configure-router-in-qubes-3-2/

It seems it has worked and now it doesn't. Users might have had similar
issues before

https://github.com/QubesOS/qubes-issues/issues/3026
https://github.com/QubesOS/qubes-issues/issues/3272

Any ideas?

Sincerely

Max


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/b2a84d72-a1da-107c-d52a-c1be4bd73b33%40militant.dk.
For more options, visit https://groups.google.com/d/optout.


signature.asc
Description: OpenPGP digital signature


[qubes-users] HCL - Purism Librem 13v2

2018-08-04 Thread &#x27;Max Andersen' via qubes-users
Major issues with Coreboot, crashes, etc.

-
https://forums.puri.sm/t/building-coreboot-from-source-official-script/1264/113

- https://github.com/QubesOS/qubes-issues/issues/3753

After several updates, install went fine. Now only minor issues:

Rattling fan noise, due to bios version. Will maybe get fixed:
https://militant.dk/Ny%20optagelse%203.m4a?dl=0

Pipe not recognized properly:
To make change permanent a workaround is required:
https://forums.puri.sm/t/keyboard-layout-unable-to-recognize-pipe/2022/3?u=max4

Having issues with danish keyboard layout and the '@' sign. Also having
issues with keyboard layout in qubes has to be default and not danish,
since copy paste fails to work.

Can not recommend this laptop for Qubes usage. I even ordered it with
qubes installed, but PureOS was installed and I had a battle to get
things right. Took forever and is actually not worth it, in my book.
Read about it here, if you like:
https://www.militant.dk/2018/02/22/ordering-a-purism-librem-13v2-to-run-qubes-4-0rc4/

Sincerely

Max

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/2c7302dc-e925-60ba-3ea5-f8a2e0762df7%40militant.dk.
For more options, visit https://groups.google.com/d/optout.


Qubes-HCL-Purism-Librem_13_v2-20180804-220810.yml
Description: application/yaml


signature.asc
Description: OpenPGP digital signature


[qubes-users] cannot remove/create VM exists and doesn't exist

2017-12-31 Thread &#x27;Max Andersen' via qubes-users
Hi everyone,

I created a win7 HVM as per instructions here:

https://github.com/QubesOS/qubes-issues/issues/2488

And it installed nicely. After applying windows updates and
qubes-windows-tools, the VM wouldn't start, so I thought I'd remove it
and recreate it all over again, but I get an error:

libvirtError: operation failed: domain 'win7' already exists with uuid 

I can see it with "sudo virsh list -all" a it shows:

- win7  Shut off

Any ideas on how to remove it since a new remove syas it isn't there
anymore?

qvm-remove win7
A VM with the name 'win7' does not exist in the system

Sincerely
Max

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/9a901661-56dd-d80a-5235-26a3fec897d7%40militant.dk.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] cannot remove/create VM exists and doesn't exist

2018-01-01 Thread &#x27;Max Andersen' via qubes-users
Hi awokd

> Den 1. jan. 2018 kl. 11.32 skrev awokd :
> 
>> On Mon, January 1, 2018 4:36 am, 'Max Andersen' via qubes-users wrote:
>> 
>> 
>> libvirtError: operation failed: domain 'win7' already exists with uuid
>> 
> 
> Sometimes a reboot clears up discrepancies like that for me.

I’m sorry, I tried that, after restarting the libvirtd service and that didn’t 
work.

Thank you for your reply

Soncerely
Max

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/51441858-AD36-414F-840C-52046DE0E02A%40militant.dk.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] cannot remove/create VM exists and doesn't exist

2018-01-01 Thread &#x27;Max Andersen' via qubes-users


On 01/01/2018 11:52 AM, awokd wrote:
> On Mon, January 1, 2018 10:41 am, Max Andersen wrote:
>> Hi awokd
>>
>>
>>> Den 1. jan. 2018 kl. 11.32 skrev awokd :
>>>
>>>
>>>> On Mon, January 1, 2018 4:36 am, 'Max Andersen' via qubes-users
>>>> wrote:
>>>>
>>>>
>>>>
>>>> libvirtError: operation failed: domain 'win7' already exists with
>>>> uuid 
>>>>
>>> Sometimes a reboot clears up discrepancies like that for me.
>>>
>> I’m sorry, I tried that, after restarting the libvirtd service and that
>> didn’t work.
>>
> Can try to rename Win7 to Win7b. There is also a "virsh destroy" but
> ordinarily you shouldn't have to use that.

I cannot rename or do a simple list with qvm-prefs. Only with virsh, so
there must be a discrepancy between the 2.

qvm-ls shows no win7, but virsh does.

Sincerely
Max



-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/ef665cec-2311-5be6-8547-15419fbc664e%40militant.dk.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] cannot remove/create VM exists and doesn't exist [SOLVED]

2018-01-01 Thread &#x27;Max Andersen' via qubes-users


On 01/01/2018 01:40 PM, Max Andersen wrote:
>
> On 01/01/2018 11:52 AM, awokd wrote:
>> On Mon, January 1, 2018 10:41 am, Max Andersen wrote:
>>> Hi awokd
>>>
>>>
>>>> Den 1. jan. 2018 kl. 11.32 skrev awokd :
>>>>
>>>>
>>>>> On Mon, January 1, 2018 4:36 am, 'Max Andersen' via qubes-users
>>>>> wrote:
>>>>>
>>>>>
>>>>>
>>>>> libvirtError: operation failed: domain 'win7' already exists with
>>>>> uuid 
>>>>>
>>>> Sometimes a reboot clears up discrepancies like that for me.
>>>>
>>> I’m sorry, I tried that, after restarting the libvirtd service and that
>>> didn’t work.
>>>
>> Can try to rename Win7 to Win7b. There is also a "virsh destroy" but
>> ordinarily you shouldn't have to use that.
> I cannot rename or do a simple list with qvm-prefs. Only with virsh, so
> there must be a discrepancy between the 2.
>
> qvm-ls shows no win7, but virsh does.
>
> Sincerely
> Max
I started up the virsh shell, typed 'undefine win7', and started all
over. That worked.

Thank you for your efforts, awokd

Sincerely
Max

>
>
>

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/1aaded14-36e1-08f1-88ea-5268d0afc196%40militant.dk.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: 35c3 session: Introduction to Qubes OS

2019-01-04 Thread &#x27;Max Andersen' via qubes-users


>>> During 35th Chaos Communication Congress in Leipzig we'll be organizing an
>>> introductory session to Qubes OS:
>>> 
>>> https://events.ccc.de/congress/2018/wiki/index.php/Session:Introduction_to_Qubes_OS
>> 
>> Was it recorded, so others can view it later? I cannot find it here: 
>> https://media.ccc.de/c/35c3 ?
> 
> AFAIK it wasn't. It was a „self-organised session”, so there was no camera
> manned by CCC staff, and no-one else would record since on the Congress the
> recording people is generally frowned upon by attendees and organisers alike.

Thank you for the answer. 

If you feel the urge to make a similar session to other users/backers of 
qubes-os, thank you in advance. Like Micah Lee’s presentation, I actually 
learned something new, and was looking forward to it.

Sincerely
Max


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5227D155-5075-43BB-BC7A-A34E3676EB78%40militant.dk.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Build USB install with kernel 5+

2020-04-11 Thread &#x27;Max Andersen' via qubes-users


> Den 28. mar. 2020 kl. 19.38 skrev Ilpo Järvinen 
> :
> 
> On Sat, 28 Mar 2020, max via qubes-users wrote:
> 
>> Hi everyone,
>> 
>> Any help appreciated.
>> 
>> I managed to install a Qubes 4.0.3 on an Intel NUC10FNK. No VM's can start
>> due to an error like: Internal error: Unable to reset PCI device
>> :00:1f:6:no FLR, PM rset or bus reset available.
> 
> Test setting permissive mode for that PCI device.

Hi Ilpo,

I tried your recommendation, and now it starts the vm, but it still has no 
network, since the driver propably only resides in newer kernels which dom0 
does not have. (it says sys-net has no network cards)

I can actually put in an older wireless usb in the machine, and it sees it with 
lsusb in dom0, but I Dont know how To enable it in vm

I tried readlink /sys/bus/usb/devices/usb1

It gave :00:14.0/usb1

Tried qvm-pci

It showed usb controller on that?

When runming qvm-pci a sys-net-clone-1 dom0:00_14.0 it failed with got empty 
response from qubesd and hung

Any ideas, maybe on getting kernel 5 on qubes?
Sincerely 
Max

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/C6333494-4A9C-4197-A70D-093A0ECAA72A%40militant.dk.


[qubes-users] HCL - Intel NUC10i7FNK

2020-04-13 Thread &#x27;Max Andersen' via qubes-users
Hi everyone,

NUC's are promising. 64GB memory with 1TB NVMe is acceptable for a Qubes
installation and takes up zero space.

Got 800x600 with the 4.19 kernel. no wifi. Upgraded kernel to 5.5.13-1
and got my 4K monitor working. no wifi. wifi device flapping for a few
minutes, then stop. Hoping for some upgrades at some point.

Runs current-testing repo.

Sincerely

Max

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/dad871c9-9572-c0db-ce64-1e7b3c0345ae%40militant.dk.


Qubes-HCL-Intel_R__Client_Systems-NUC10i7FNK-20200413-194233.cpio.gz
Description: application/gzip


Qubes-HCL-Intel_R__Client_Systems-NUC10i7FNK-20200413-194233.yml
Description: application/yaml


  1   2   >