Mousepointer out-of-sync in HVM(s)

At the moment I’m transferring a few vulnerable VMs from Virtualbox to Qubes OS as HVMs.

To run them as HVMs is a necessity since there are vulnerable kernels to exploit, vulnerable stuff is located outside of /home/, rebuilding the boxes as PVH likely is cumbersome and prone to miss stuff. I’m going to document how I resize the boxes to 10G in another post.

Anyway, I got a HVM in which the mouse pointer is out-of-sync by factor two or three I believe. Googled the issue, found some workarounds like “resize the display twice and it’ll work”, “change settings in virtualbox”, “change settings in VM” but those approaches haven’t fixed the issue for me.

Does anyone have experience with this? A more systematic approach?

1 Like

@ckN6QwSZ, just checking. Are you wanting these VMs to be vulnerable, presumably for exploit testing?

Yes, that are CTF machines like “Metasploitable 2”, “Juice Shop”, “DVWA” and so forth.

Very nice :sunglasses:

On a sidenote, converting HVMs to PVHs might actually be worth exploring at some point in time. It would be interesting if you found anything :wink:

Yes, please. That would definitely be extremely useful to quite a few users, both new to Qubes OS and veteran users. And it can then be turned into a guided tutorial soon after that.

I could be wrong (and quite happy for anyone to correct me on this), but could it have anything to do with Wayland? I have encountered weird things when HVMs had Wayland as the display manager, but a lot of them were fixed a while ago…

Sadly not as much experience as I wish I had. I’ve had multiple HVMs open on Qubes OS with port forwarding rules set up for network design and simulation, but never for CTF…

In any case, I’ve had slight cursor delays in Windows HVMs, but never to the extent that you’re describing, unfortunately…

What you’re trying to do is literally one of the selling points of Qubes OS that doesn’t get talked about enough, and I wish it was publicised more…

Sorry I couldn’t be of more help, but I guarantee you that someone here will be able to help :slight_smile:

That would just be copying files from /home/ (vulnerable machine) to /home/ (appVM). Or from / (vulnerable machine) to / (templateVM). Cumbersome and if the way to root relies on i.e. Dirty COW (Dirty COW - Wikipedia) you are stuck with a 5.15.x-y.fc32-qubes.x86_64-kernel.

That’s just a quick and dirty writeup:

HVMs are like VMs to other host-systems and for my part they deserve attention, too. :grin:

Before we further clutter the forumthread, we can continue to chit-chat via forum direct messaging.

1 Like