www.digi77.com Open in urlscan Pro
31.132.2.120  Public Scan

URL: https://www.digi77.com/linux-kodachi/
Submission Tags: falconsandbox
Submission: On January 02 via api from US — Scanned from GB

Form analysis 1 forms found in the DOM

GET https://www.digi77.com/

<form method="get" id="searchbox" action="https://www.digi77.com/">
  <input type="text" value="Search this site..." name="s" id="s" size="15">
</form>

Text Content

 * Home
 * Free Tools »
   * Operating Systems »
     * Linux Kodachi
   * Privacy Software Tools »
     * SSL Eye
     * Stealth Walker
     * E-Bouncer
   * Software Utilities »
     * Folder Monitor
     * Webfile Retriever
 * Source codes
 * Blog
 * whoami




KODACHI THE SECURE OS

Posted by Warith Al Maawali on Oct 20, 2013 in Home Office | 712 comments

The Linux Kodachi operating system, a derivative of Ubuntu 18.04.6, offers a
highly secure, anti-forensic, and anonymous computing environment. It’s designed
with privacy in mind, incorporating all the features needed to maintain user
confidentiality and security.

With a straightforward setup process, Kodachi is user-friendly and doesn’t
require any Linux expertise. Simply boot the system from a USB drive, and you’ll
be up and running with a fully-operational operating system. This includes an
automatically established VPN connection, a pre-configured Tor connection, and a
running DNScrypt service, all optimized to maximize your online security and
privacy.

One of the key features of Kodachi is its transient nature. The entire operating
system operates from your computer’s temporary RAM memory. As a result, once you
power down the system, it leaves no trace—effectively erasing all your
activities and ensuring that your privacy is maintained at all times.

Kodachi is a live operating system, meaning it can be launched on virtually any
computer from a DVD, USB stick, or SD card. Its primary goal is to preserve your
privacy and anonymity. The features of Kodachi are designed to enable you to:

 * Browse the internet anonymously: All of your online connections are routed
   through a VPN and then the Tor network, coupled with DNS encryption, to
   ensure maximum privacy.
 * Leave no trace on the host computer: Kodachi does not leave any footprints on
   the computer you’re using, unless explicitly instructed to do so.
 * Utilize cutting-edge cryptographic and privacy tools: These tools allow you
   to encrypt your files, emails, and instant messages to further enhance your
   privacy.

 
Built on the robust foundations of Linux Xubuntu/Debian and customized with
XFCE, Kodachi presents a stable, secure, and uniquely personalized operating
system. For a visual overview of its distinct features, please view the provided
screenshots.
1 – 2– 3– 4– 5 – 6 – 7 – 8 – 9– 10 – 11– 12– 13– 14.

 




 

 





BTC Donations:

 1. 19pufEJUkQGPJYXCfA1b7GaKSUNeYEsApU


XMR Donations:

 1.  44SFJtdWqp85xnRRA8vRs6PimuZXzq36ZHW8fYHFjCk98jpYxNWeJQ7DxwQmWxzeuPQWfp7uqpq9gMQxpdQq3C3dV1taKDE

Your donations play a crucial role in sustaining this project. Contributions
will be used to fund future development, improve customer support, and ensure
Kodachi remains a leading secure OS. Every donation, no matter how small, helps
us continue our mission of providing a secure and private operating system.
Consider making a donation today.





Download links 64bit kernel 6.2: Sourceforge (World wide) or Download (DKM
Broadcom supported) kernel 5.4.231: Sourceforge (World wide)



INDEX:

 

 * How to use it
 * Hints
 * Security models
 * Persistence
 * Nuke
 * Where to use it
 * Installation
 * FAQ
 * Comparison list
 * Notes
 * Download
 * Accolades and Reviews

 
 




HOW TO USE IT:

 
Here’s a step-by-step guide to get you started with Kodachi:
 

 * * First option (recommended): Download the ISO file boot it up using Vmware
     player- best choice player or Virt-manager or Virtualbox – very slow! – or
     on linux you can run it on Boxes to install Boxes run the following
      1.  sudo apt install gnome-boxes
     
     No files will be saved on those VMS unless you install Kodachi on them.
   
   * Second option: Download the ISO file and burn it on a USB flash memory
     using a free tool like Rufus – Good for reformatting and best for
     persistence Kodachi 7+ , or Universal USB Installer – Persistence support
     Kodachi below 7.0, or Etcher – simple tool has a Linux version, or Ventoy,
     or YUMI – Multiboot USB Creator then boot your PC from it (Legacy or UEFI).
     You will need to boot and press F12 key to get the boot menu and select
     your USB on old PCS you have to change your BIOS settings to allow the
     system to boot from USB as the first option.
   * Third option: Download the ISO file and burn it on a DVD using a free tool
     like DAEMON Tools then boot your PC from it.

 
Video guide on how to use Kodachi:





 

 

 



More Linux Kodachi videos on YouTube.






HINTS:

 
To Login as normal user (Recommended):
Username: kodachi
Password: r@@t00 –> Please notice that the 00 is (double zero’s)

Username: root
Password: here

To change the password for the user Kodachi and root in case you want to lock
the PC with your own password use the following commands on terminal:

 1. passwd 
 2. # changes Kodachi password 
 3. su passwd 
 4. # changes root password exit

Kodachi comes with many pre-installed applications and tools you can also change
Tor exit country from one click as well reset your DNS servers from one simple
click. You also don’t have to worry about your wireless or display drivers I
have included most of the common used drivers and tested them on my old mini and
here is the new one 2020.






SECURITY MODELS:

 
Explanation:

First, let’s understand the purpose of each component:

VPN: A Virtual Private Network encrypts all your internet traffic, acting as a
single point of anonymization.
Tor or Tor Browser: These tools encrypt only your web browser traffic and
provide anonymity by routing it through multiple volunteer-operated nodes.
Torified System: This refers to a system or device configured to route all
internet traffic through the Tor network, enhancing anonymity.
Dnscrypt: It encrypts DNS queries, ensuring the privacy of your browsing
activity by using a fixed predefined list of DNS over TLS providers.
Tor DNS: It encrypts DNS queries and uses a random list of providers within the
Tor network, enhancing privacy further.

Now, let’s explore the best configurations for anonymity and security:

   For the best anonymity results::

   

 * ISP > Router VPN or Host machine (XMR anonymous VPN) > Linux Kodachi VPN
   (Virtual machine via NAT) > Torified System > TorDNS > Kodachi loaded browser
   (Highly anonymous but slow).
 * ISP > Linux Kodachi VPN (anonymous node) > TOR endpoint > Torified System >
   Tor DNS > Kodachi loaded browser (Highly anonymous but slow).
 * ISP > Linux Kodachi VPN (anonymous node) > TOR endpoint > Tor DNS > Kodachi
   lite browser (Highly anonymous and fast).
 * ISP > Linux Kodachi VPN with forced VPN Traffic > Torified System > Tor DNS >
   Kodachi loaded browser (Anonymous but slow).
 * ISP > Linux Kodachi VPN > Torified System > TorDNS > Kodachi loaded browser.
 * ISP > Linux Kodachi VPN with forced VPN Traffic > Torified System > Tor
   browser (Double TOR) > Tor DNS.
 * ISP > Linux Kodachi VPN > Torified System > Tor browser (Double TOR) > Tor
   DNS.

 

   For the best security results (Email, Banking, Cryptocurrency)::

   

 * ISP > Host machine (XMR anonymous VPN) > Linux Kodachi VPN (Virtual machine)
   with forced VPN Traffic > Kodachi browser > Dnscrypt (Highly secure).
 * ISP > Linux Kodachi VPN with forced VPN Traffic > Kodachi loaded browser >
   Dnscrypt.
 * ISP > Linux Kodachi VPN with forced VPN Traffic > Kodachi loaded browser >
   Tor DNS.
 * ISP > Linux Kodachi VPN with forced VPN Traffic > Kodachi lite browser > Tor
   DNS (Fast).
 * ISP > Linux Kodachi VPN with forced VPN Traffic > Tor browser > Dnscrypt.
 * ISP > Linux Kodachi VPN with forced VPN Traffic > Tor browser > Tor DNS.

 

Please note that the configurations mentioned above are highly dependent on
individual requirements and threat models. It’s important to consult privacy and
security experts or follow reputable sources for the most up-to-date and
accurate guidance.
Additionally, consider the legal and regulatory aspects of using such
technologies in your jurisdiction. Stay informed about the latest developments
in privacy and security practices, and regularly review and update your security
measures for the best protection of your online activities.

Why doesn’t Kodachi offer the (ISP > Torified System > VPN) security model?
Because it is not considered secure. Here’s why read this article.

If you possess the necessary expertise and still intend to use the (ISP >
Torified System > VPN) security model, it can be achieved by following the steps
outlined below (applicable only for version 7.0 or earlier):

First, ensure that your VPN profile is configured to use TCP instead of UDP, as
UDP may not be compatible. Once you have confirmed this, you can proceed by
adding the following lines to your VPN configuration file:

 1. up-delay # Optional to avoid the SIGHUP/SIGUSR1 after establishing connection
 2. socks-proxy-retry # Optional keep retrying if it fails
 3. socks-proxy 127.0.0.1 9051   # TOR is having socks proxy opened on Kodachi on this port so u redirect the VPN traffic to it

Next, enable system torrify functionality. Once that is done, you can proceed to
activate your VPN. With this configuration, all VPN traffic will be routed
through the TOR network, providing an additional layer of anonymity.
 



PERSISTENCE:

 
In Linux Kodachi, the Persistence USB feature is designed for maintaining
user-specific changes within the live mode environment. It achieves this by
storing modifications directly on the Kodachi flash memory. To enable this
feature, there are certain steps that need to be followed.
For beginers:

 * Download Rufus – Best for persistence Kodachi 7+, or Universal USB Installer
   Kodachi below 7.0
 * Plug in your USB then run Universal USB Installer
 * On step1 scroll down the list menu till the Anonymous TOR Browsers then
   select Kodachi Example 1,Example 2
 * Step2 click on show all iso check box
 * Now click on browse button and select Kodachi ISO
 * Step3 select the USB drive you want to burn Kodachi to
 * Select the Fat32 Format Drive checkbox If you want more than 4 GB persistence
   storage then select NTFS but then it won’t boot in UEFI only works with
   Legacy Bios
 * Now you should see the persistence bar enabled scroll it to match the size
   you want for the persistence storage
 * Click on create button to burn the ISO to the USB flash drive
 * When the job is done, insert the USB to your PC and boot Kodachi from it then
   select the option on boot up kodachi in Persistence mode

Now anything you do will be saved on flash memory but be aware that this storage
is NOT encrypted.

For advance users:

 * Download Rufus Kodachi 7+ or Universal USB Installer Kodachi below 7.0 or use
   Kodachi storage tools in Panic room section
 * Burn the Kodachi ISO to the flash once completed all you need to do is
   extract one of the following files and place it to the root of the USB you
   just burned 1 GB – 2 GB – 3 GB – 4 GB
 * Boot Kodachi from the USB and select the option on boot up for kodachi
   Persistence mode

 
Now anything you do will be saved on flash memory but be aware that its not
encrypted.
 
 
Instructions from Discord user JJAskiz for manual encrypted persistence:

   With Linux Kodachi OS, it is feasible to simultaneously maintain a clean live
   environment and save your data for future use. This is achieved by
   partitioning the same USB drive into two sections: one for the live OS which
   remains unaltered, and the other for persistent storage where user data is
   stored and retrieved in subsequent sessions.

   

 * Step 1. Format the USB Drive to Fat32 Format (Maybe other Formats will work
   too but I have not tried them so I don’t know). And make sure you set the
   name to ”LKOS” (Linux Kodachi OS) Before formatting your USB Drive.
 * Step 2. Split the USB Drive Partition on your USB Drive in to two USB Drive
   Partitions using a Partitions Editing Software (I use the AEOMEI Software to
   do this but there are many free options out there too, Just Google them and
   find them).
 * Step 3. Make sure you set the first USB Drive Partition as the Primary
   Partition.

    
   Note:
   First Partition done.

 * Step 4. Reformat the second USB Drive Partition to Fat32 Format.
 * Step 5. Name the second USB Drive Partition to ”LK0S” (Linux Kodachi OS) But
   put a zero ‘’0’’ Where the ‘’O’’ Is suppose to be (This will help you spot
   the difference between your first USB Drive Partition which will contain the
   Linux Kodachi OS and your second USB Drive Partition which will be your
   storage USB Drive Partition).
 * Step 6. Make sure you set the second USB Drive Partition ‘’LK0S’’ (Linux
   Kodachi OS) As the Logical Partition.
   Second Partition done.

    
   Installing Linux Kodachi OS on USB Drive.

   Before installing Linux Kodachi OS on your USB Drive, Please read both the
   notes ahead, Thank you.

 * Note 1: If you are using Universal USB Installer you can make your USB Drive
   and the Linux Kodachi OS Persistent If you want to but it is not recommended
   for privacy reasons.
 * Note 2: Make the USB Drive and the Linux Kodachi OS Live and not Persistent
   (Recommended) If you want the best privacy while using the Linux Kodachi OS.

    
   Installing Linux Kodachi OS on USB Drive.

 * Step 7. Install the Linux Kodachi OS using one of these Softwares Yumi,
   Daemon Tools, Universal USB Installer and etc…, (Whatever Software you prefer
   using to install the Linux Kodachi OS) On your USB Drive.
 * Step 8. Run Linux Kodachi OS from BIO Settings.

    
   Congratulations, You have now made a Linux Kodachi OS Live USB Drive with
   Persistent (Saved) Storage.

   Security (Recommended).
   This is the process for applying LUKS Encryption, a Linux OS-specific
   encryption method, to the second partition of your second persistent USB
   drive, which is utilized for storage purposes.

 * Step 9. Go to the bottom left corner, Click on the taskbar and bring up the
   taskbar menu, Go to the settings part and bring up the side menu up of
   settings in the taskbar menu and then go to ‘’Drives’’ And click it.
 * Step 10. Once you are in the Software called ‘’Drives’’, Go to your USB Drive
   Partitions by clicking your USB Drive using the left side part of the menu
   list in Drives Software and that should bring up the USB Drive Partitions on
   the right side. (Be careful to choose the correct Drive, If you choose the
   wrong Drive and reformat, It will delete all data from that Drive and the
   data on that Drive may be unrecoverable). Once you have chosen the correct
   Drive (Your USB Drive) Then It will show the Partitions on the right side,
   Look for your second USB Drive Partition ‘’LK0S’’ (Linux Kodachi OS) which
   you use for storage. Note: The first ‘’LKOS’’ (Linux Kodachi OS) USB Drive
   Partition on the left side is the USB Drive Partition that that contains the
   Linux Kodachi OS, The second USB Drive Partition ‘’LK0S’’ (Linux Kodachi OS)
   On the right side is the USB Drive Partition for storage.
 * Step 11. Click the ‘’Format button’’ And follow the menu, Choose the ‘’Format
   your USB Drive in LUKS (Linux OS Encryption with password protection)
   Option’’, Which is usually the first option then click next.
 * Step 12. Enter your password twice and then press ‘’Next’’ and then wait for
   the USB Drive to finish formatting and you are done.

    
   Congratulations, You have now added security to your second USB Drive
   Partition on Linux Kodachi OS, Enjoy.




NUKE:

 
Kodachi Nuke is a unique self-destruction feature exclusive to the encrypted
Linux Kodachi operating system. Essentially, it adds an extra layer of security
by allowing you to set up a secondary password that, when entered, triggers the
complete encryption of your system with new keys. This feature ensures that even
if you’re coerced into revealing your password, your data will remain
inaccessible.
Here’s how it works: during the encrypted installation of Kodachi, you’ll create
your primary password. After setting up the Nuke feature, you’ll generate a
second, “nuke” password. You’ll continue to use your primary password for
regular access, but if you’re ever compelled to unlock the system under duress,
you can enter the nuke password. This action will effectively destroy the
encryption headers, rendering the system unrecoverable—even with the original
password. In essence, entering the nuke password is akin to commanding Kodachi
to self-destruct.

Setting up Kodachi Nuke is a straightforward process:

 * Install Kodachi on your hard drive, ensuring you enable the encrypted LVM
   feature during setup.
 * After installation, navigate to the “Panic Room” and click on “Enable System
   Nuke”.
 * Follow the instructions provided by the setup script I’ve created. Once you
   reboot, entering your original password will grant you access as usual.
   However, entering the nuke password will initiate a silent self-destruction
   process in the background. All you’ll see is a message stating that your
   password is incorrect and prompting you to try again—a deceptive screen
   designed to mask the ongoing encryption process.

 




WHERE TO USE IT:

 
Linux Kodachi is incredibly versatile, designed for use in a variety of
scenarios:

 * Personal Computing: Ideal for daily use on desktops or laptops. It can be
   booted from a flash drive (recommended for speed), a DVD (which may be
   slower), or run within a virtual machine.
 * Corporate Environments: It can be used for daily operations on office
   computers. Boot it from a flash drive, a DVD, or run it in a virtual machine.
 * Internet Cafés: Especially useful in public internet access points where
   privacy is essential. Best booted from a flash drive or DVD (may be slower).
 * Travel and Hotels: Maintain your digital privacy while on the move or during
   hotel stays. Boot it from a flash drive or DVD (may be slower).
 * Educational Institutions: Suitable for use in school computer labs. It can be
   booted from a flash drive or DVD.
 * General Compatibility: Kodachi is designed to run on any computer equipped
   with a DVD-ROM or a USB port, as long as the system allows booting from these
   devices.

 
Remember, while booting from a DVD is universally compatible, it tends to be
slower than using a flash drive. Choose the method that best suits your needs
and hardware capabilities.




INSTALLATION:

 
Where can I install Kodachi permanently?

 * Vmware image (Legacy or UEFI).
 * Flash Memory (Legacy or UEFI).
 * Main PC Hard Drive (Legacy or UEFI).

 
How to install Linux Kodachi permanently on your hard drive – This applies to
version 4.3 and above:
Warning! Do not change the username of the system it should remain kodachi or
some scripts won’t work after the installation.

 * Boot from you USB ISO image or DVD or if you want try on Vmware player first
   you can install on Virtual machine and fully test it with permenet
   installation.
 * On Desktop click on Install_Kodachi_Online if you want to have updates along
   with the installtion (it will take longer) if you face any problems or you
   want fast install use the other option which is Install_Kodachi_Offline.
 * Click on Continue – My choice is English.
 * Click on Continue – My choice is English (US).
 * Click on Continue – My choice was Install third-party software ( You really
   need this option for drivers).
 * Click on Install Now – My choice Erase disk (My other flash memory or PC HDD)
   and Encrypt Kodachi (If you want to nuke Kodachi you must enable encryption
   on this step) + LVM then enter encryption password then continue.
 * Pop up window click on Continue.
 * Click on your country then click on continue – My choice is Muscat (City in
   Oman).
 * Enter your info do not change the user name! keep it as kodachi then hit
   enter stay back and watch. Please leave passowrd as r@@t00 then once you
   loging after setup is complete feel free to change it from Settings, then
   Users and Groups.
 * When it is done you can continue testing or reboot but make sure you remove
   Kodachi live CD, ISO, or Flush stick to allow the system to boot from your
   hard disk and not from installation media.
 * Once you have boot from the installed system it will do some background work
   on first boot only then it will shutdown you will have to boot it again this
   will happen only once after successful installation of Kodachi.
 * On some old PC’s boot up could be slow so better use noapic option from the
   grub menu.
 * If the installer breaks with GRUB installation failed make sure you disable
   secure boot then try installing Kodachi again.

 



FAQ:

 

 * * Question: Can I install Kodachi permanently on a flash memory stick?
     Answer: Yes, you can perform a permanent installation of Kodachi on a flash
     memory stick. During the installation process, your flash memory stick will
     appear in the devices menu. However, please be cautious when selecting the
     device for installation, as the chosen device will be completely wiped and
     Kodachi will be installed in its place.
   * Question: Can I encrypt the permanent installation?
     Answer: Absolutely, you can—and it’s highly recommended—to encrypt the
     permanent installation of Kodachi. However, keep in mind that each time you
     boot up Kodachi, you will be prompted to enter a password. This is an added
     security measure to ensure the integrity and privacy of your data.
   * Question: How much RAM is required to run Kodachi in VMware Player?
     Answer: While Kodachi can run on a system with as little as 2 GB of RAM,
     for optimal performance, it is recommended to have at least 8 GB of RAM.
     This ensures a smooth, responsive experience when running the operating
     system in a virtual environment like VMware Player.
   * Question: When typing in the browser, Gnote, or LibreOffice Writer, the
     cursor jumps back to the beginning, causing the document to become messy if
     I type quickly. How can I resolve this issue?
     Answer: This issue often arises due to inadvertent touches on the trackpad
     while typing. To fix this, consider disabling your trackpad while typing.
     Most operating systems and laptops have settings to automatically turn off
     the trackpad during typing, or you can manually turn it off in the device
     settings.
   * Question: Can I install Kodachi permanently on VMware or VirtualBox?
     Answer: Yes, a permanent installation of Kodachi is possible on both VMware
     and VirtualBox. However, it’s worth noting that in my experience, VMware
     Player/Workstation tends to perform significantly faster. I’ve encountered
     some performance issues with VirtualBox, where the system operated quite
     slowly. As always, your experience may vary depending on your specific
     hardware and software configurations.
   * Question: How large should the flash drive be for the installation of
     Kodachi?
     Answer: If you’re planning to do a permanent installation of Kodachi, a
     flash drive with at least 30GB of space is recommended. However, if you
     intend to create a live ISO media, a flash drive with a minimum capacity of
     4GB will suffice.
   * Question: How can I confirm that the installation of Kodachi was
     successful?
     Answer: Upon successfully installing Kodachi and rebooting your system,
     you’ll notice that the installation icon no longer appears on your desktop.
     As an additional test, you could try saving a file to your desktop before
     rebooting. If the file remains on your desktop after rebooting, it’s a
     strong indication that the installation was successful.
   * Question: Does Kodachi support persistence mode?
     Answer: Yes, Kodachi does support persistence mode. Please refer to the
     earlier provided instructions for setting up and using this feature.
   * Question: Does Kodachi use my CPU for cryptocurrency mining to provide me
     with a free VPN?
     Answer: No, Kodachi does not engage in any form of cryptocurrency mining
     using your CPU. Your resources are entirely your own. We uphold a high
     standard of transparency and honesty. In fact, Kodachi has been publicly
     audited, and no mining activities have been reported. You are always
     welcome to audit the source code, which is included within the operating
     system, for added assurance.
   * Question: Can I use Tor browser while Kodachi is torified?
     Answer: Yes, you can use the Tor browser while Kodachi is torified.
     However, to do this, you’ll need to go to the Tor browser settings and
     enable the Bridge feature. This ensures that Tor browser traffic is
     correctly routed through the Tor network, even while Kodachi itself is
     using Tor for all other traffic.
   * Question: I’m using AMD Radeon R3 graphics and I get a blank screen when I
     boot. How can I solve this?
     Answer: If you’re encountering a blank screen upon booting with an AMD
     Radeon R3 graphics card, try booting with the parameter iommu=soft. This
     adjusts the way the system handles input-output memory management, which
     can sometimes resolve issues with certain graphics hardware.
   * Question: After a successful installation, I’m seeing a VMware message
     stating “no operating system found.” Why is this happening?
     Answer: This message typically appears when the installation ISO is still
     mounted in VMware after the installation is complete. To resolve this, you
     need to power off the system (don’t just reboot), unmount the ISO by
     disabling the CD on power-up option in VMware, and then power on the system
     again. Upon reboot, you should be greeted with the Kodachi boot menu,
     identifiable by its green menu entry.
   * Question: I’d like Kodachi to boot faster. How can I achieve this?
     Answer: Kodachi is capable of booting in less than 10 seconds if installed
     permanently (in Legacy mode, as UEFI is slower) on an SSD drive. By
     installing the operating system on an SSD and booting from it, you should
     notice a significant increase in boot speed. Remember, hardware performance
     also plays a crucial role in boot time, so ensure your system meets or
     exceeds the recommended specifications.
   * Question: If I have missing drivers, how can I install them in Kodachi?
     Answer: If you encounter missing drivers for a device, such as an HP
     printer, in Kodachi, there’s no need to worry. Simply navigate to the Panic
     Room menu and click on the “Install Drivers” icon. This feature allows you
     to easily install the necessary drivers for your connected devices,
     ensuring compatibility and proper functionality.
   * Question: If the clock in Kodachi is displaying incorrect time, how can I
     fix it?
     Answer: To resolve issues with the clock displaying incorrect time in
     Kodachi, follow these steps:
     Go to “System Apps” and select “Time and Date.”
     Unlock the settings by providing the necessary credentials.
     Choose your country from the available options.
     Close the settings window.
     Next, perform the following steps:
     Navigate to “Security Services” and click on “NTP Time Sync.”
     Open the Panic Room menu and select “Restart XFCE Panel.”
     By following these steps, you should be able to rectify any discrepancies
     with the clock and ensure accurate timekeeping in Kodachi.
   * Question: I’m encountering a keyboard issue where typing “google.com”
     results in “www,g66g3e,c60”. Additionally, I may face difficulty unlocking
     the screen after closing the lid or locking it. How can I resolve this?
     I’ve tried turning off Num Lock, but if that doesn’t work, what are the
     other possible solutions?
     Answer: The keyboard issue you’re experiencing might be related to the Num
     Lock (Number Lock) setting on your keyboard. Try turning off the Num Lock
     by pressing the dedicated Num Lock key on your keyboard. If that doesn’t
     resolve the problem, you can try pressing Fn + Num Lock or Shift + Num Lock
     to toggle the Num Lock function.
     If the issue persists, you can try running the following command in the
     terminal:
     
     
     
      1.  numlockx off
     
     To check the status of Num Lock (whether it is on or off), you can run the
     following command in the terminal:
     
      1.  xset q | grep "Num Lock"
     
     How can I install VirtualBox Guest Additions to enable file sharing between
     the host and guest VM?
     
      1. dtop
      2. wget https://download.virtualbox.org/virtualbox/6.1.18/VBoxGuestAdditions_6.1.18.iso
      3. sudo mkdir /media/cdrom
      4. sudo mount -o loop VBoxGuestAdditions_6.1.18.iso /media/cdrom
      5. cd /media/cdrom
      6. sudo sh ./VBoxLinuxAdditions.run
      7. sudo adduser kodachi vboxsf
      8. sudo umount /media/cdrom





 * *   How to Start my own VPN?
     
       
     
     * On your /home/kodachi folder enter the Own_VPN_Config directory.
     * Paste your own VPN config into this file > myownvpn.ovpn
     * If your config requires user and password then type it into this file >
       myownvpnsetup
     * Then in myownvpn.ovpn change auth-user-pass to
       ../Own_VPN_Config/myownvpnauth.txt
     * Save and close myownvpn.ovpn and myownvpnsetup
     * On bottom panel go to VPN tools then click on Start my own VPN icon.

 



COMPARISON LIST:

Features Onion Circuits/Onion share Kodachi Tails Random Mac Generator Kodachi
Tails RAM Wiping Kodachi Tails Built in secure Web Browser Kodachi Tails
Built-In VPNs from different providers + your own if you wish Kodachi Tails
i2p,GNUNET Kodachi Tails Mymonero, Electrom BTC wallet Kodachi Tails DNSCrypt,
with many other dns options Kodachi Tails Multi Tor exit node changer with eye
country exclude feature Kodachi Tails Multi DNS options Kodachi Tails Stacer
linux tuner Kodachi Tails Rkhunter/Nuke os or device Kodachi Tails
Syncthing/Session messenger/Stegehide-GUI Kodachi Tails Wipe Ram/Wipe Free
Space/USB Guard/USB Kill/Kill and Nuke OS! Kodachi Tails
Bleachbit/Nautilus-wipe/KeepassXC/Seahorse/Gpa/Gnupg2/Enigmail/ufw/gufw/firejail
Kodachi Tails Geany/Meld/Shutter/FileZilla/Audicity/Terminator/Transmission,Mat
Kodachi Tails
Htop/Rdesktop/Gksu/Ncdu/Xtrlock/Nmap/Pcmanfm/Cairo-dock/Geoip-bin/MPV/Iridium-browser/tenta
Kodachi Tails Disper/Smbclient/Syslinux-utils/Fcitx/Ibus/Pidgin-Otr/
Coyim/wire/Bettergram/noisy/Element/Demonsaw Kodachi Tails
Zulucrypt/Zulumount/Signal/SiriKali/Denyhosts/Steghide/GnomeNettool/GResolver/OpenShot
Kodachi Tails System and Security Info on Desktop with Panic room unique tools
Kodachi Tails

Features Kodachi Tails Onion Circuits/Onion share Random Mac Generator RAM
Wiping Built in secure Web Browser Built-In VPNs from different providers + your
own if you wish i2p,GNUNET Mymonero, Electrom BTC wallet DNSCrypt, with many
other dns options Multi Tor exit node changer with eye country exclude feature
Multi DNS options Stacer linux tuner Rkhunter/Nuke os or device
Syncthing/Session messenger/Stegehide-GUI Wipe Ram/Wipe Free Space/USB Guard/USB
Kill/Kill and Nuke OS!
Bleachbit/Nautilus-wipe/KeepassXC/Seahorse/Gpa/Gnupg2/Enigmail/ufw/gufw/firejail
Geany/Meld/Shutter/FileZilla/Audicity/Terminator/Transmission,Mat
Htop/Rdesktop/Gksu/Ncdu/Xtrlock/Nmap/Pcmanfm/Cairo-dock/Geoip-bin/MPV/Iridium-browser/tenta
Disper/Smbclient/Syslinux-utils/Fcitx/Ibus/Pidgin-Otr/
Coyim/wire/Bettergram/noisy/Element/Demonsaw
Zulucrypt/Zulumount/Signal/SiriKali/Denyhosts/Steghide/GnomeNettool/GResolver/OpenShot
System and Security Info on Desktop with Panic room unique tools

 



NOTES:

 

 * * * To gain a better understanding of the concept of forensic analysis, I
       recommend exploring more about it by clicking here. However, if you must
       proceed with the installation, it is crucial to enable encryption and
       utilize the Nuke feature. This ensures an added layer of security and
       protection by destroying the encryption headers if needed.
     * Kodachi is an open-source project that operates under a Commercial
       license. The custom codes used in Kodachi are written in plain text bash
       scripts, developed by the project’s creator. These scripts, which provide
       the core functionality of Kodachi, are included within the ISO package.
       The transparency of Kodachi is emphasized by the availability of its
       source code on GitHub, enabling users to review and verify the integrity
       and security of the software.
       It’s important to note that while most of the software in Kodachi
       consists of plain text bash scripts, the Dashboard component is the only
       part that has been compiled by the project’s creator. This compiled
       software ensures the smooth operation of the Dashboard, which serves as a
       central control panel for various features and settings in Kodachi. By
       combining open-source bash scripts with the compiled Dashboard component,
       Kodachi delivers a transparent and accessible operating system that users
       can examine and rely on for privacy and security.
     * I pay a monthly rent to run the VPS nodes and provide you with a VPN
       service. I want to assure you that I do not collect or store any user
       data or information (logs) except for the hardware ID (hash) and the
       connected IP address (VPN IP). This information is automatically sent
       when your PC establishes a connection to the VPN. However, you have the
       option to opt in to randomize your hardware ID, ensuring increased
       privacy and anonymity. If you are using your own VPN or one of the
       commercial VPN services already integrated into the Kodachi dashboard, no
       hardware ID information will be sent to the server.
        
       Please note that when using any VPN, whether it’s the Kodachi VPN, a
       commercial VPN, or your own VPN, the IP address is sent to the server.
       This is part of the TCP/IP protocol and is necessary for establishing a
       secure connection. However, you can enhance your privacy by utilizing a
       double VPN setup. This involves using a VPN on your host machine and
       connecting through the Kodachi VPN. In this configuration, the VPN will
       send your host machine’s IP address, rather than your ISP-provided IP
       address.
       
       
       
       The collected hardware ID and connected IP address are solely used for
       the purpose of identifying and taking appropriate action in case of
       bandwidth abuse or complaints related to hosting torrent files. If such
       cases occur, a permanent ban from the VPN nodes may be enforced.
       
       To further protect your privacy, the VPS nodes used for the VPN service
       are periodically wiped and replaced, ensuring the maintenance of a secure
       and private environment.
       
       Kodachi is primarily designed for anonymous surfing and is not intended
       for heavy daily file and movie downloads. If you believe you have been
       mistakenly banned, please contact me via the provided communication
       channel Discord and provide your Hardware-ID for further investigation.
       
       Please remember that you have the option to use your own VPN or select
       one of the commercial VPN services already available in the Kodachi
       dashboard, which allows you to enhance your privacy and security without
       sending any hardware ID information to the server.
     
     * Kodachi nodes are highly secure, as I personally utilize them, and TLS
       authentication is enabled across all nodes. Additionally, to ensure
       privacy and security, I regularly destroy VPS nodes and create new ones.
       This process effectively wipes out all logs and provides users with fresh
       IPs, enabling a private and peaceful internet experience. The combination
       of strong security measures and regular node rotation contributes to the
       overall robustness and anonymity of the Kodachi network.
     * Kodachi nodes are located in Netharlands, France, Germany for encryption
       I use:
        1. cipher AES-256-CBC
        2. tls-cipher TLS-DHE-RSA-WITH-AES-256-GCM-SHA384:TLS-DHE-RSA-WITH-AES-256-CBC-SHA256:TLS-DHE-RSA-WITH-AES-256-CBC-SHA:TLS-RSA-WITH-AES-256-CBC-SHA
        3.  
       
       .
     
     * By using Kodachi, you acknowledge and agree that its primary purpose is
       to protect your privacy and ensure secure online activities. However, it
       is essential to understand that Kodachi should not be used for any
       illegal activities or to commit crimes. If your intention is to engage in
       unlawful actions or violate any laws, I strongly advise refraining from
       using Kodachi and discontinuing its usage immediately. I cannot assume
       any responsibility for any violations of local or international laws
       committed by individuals using Kodachi. It is your responsibility to
       ensure compliance with the laws of your country or jurisdiction when
       using Kodachi or any other software or tool.
     * Kodachi is provided free of charge for home users, and this commitment to
       free availability will continue. However, to sustain and support the
       project’s development, I kindly request your assistance. If you would
       like to contribute and support the project, please feel free to reach out
       to me for further information. Your support is greatly appreciated in
       ensuring the continued availability and improvement of Kodachi. Please
       contact me for more details on how you can contribute. here if you intend
       to fund the project .

 
 





BTC Donations:

 1. 19pufEJUkQGPJYXCfA1b7GaKSUNeYEsApU


XMR Donations:

 1.  44SFJtdWqp85xnRRA8vRs6PimuZXzq36ZHW8fYHFjCk98jpYxNWeJQ7DxwQmWxzeuPQWfp7uqpq9gMQxpdQq3C3dV1taKDE

Your donations play a crucial role in sustaining this project. Contributions
will be used to fund future development, improve customer support, and ensure
Kodachi remains a leading secure OS. Every donation, no matter how small, helps
us continue our mission of providing a secure and private operating system.
Consider making a donation today.






DOWNLOAD:

 

Product Name: Kodachi
Distro watch Rating: (8/”10″)
User Rating: (10/”10″)
Usage: Open Source – Free
Version: 8.27 – Change log.
Size: 2.91 GB
Released on: 22.2.2023 – Old release dates
Source Code: Github
Platform: Linux
Hash List: MD5 – SHA-256 – Text file
Keys: ID – Fingerprint – Public Key – PGP Signature.
Web API json: API
Download links 64bit kernel 6.2: Sourceforge (World wide) – or Download (DKM
Broadcom supported) kernel 5.4.231: Sourceforge (World wide) .


--------------------------------------------------------------------------------

Join the Kodachi community! Share your experiences, ask questions, and connect
with other users on our forum. All Kodachi discussions are now in Discord




ACCOLADES AND REVIEWS:

 

 * * * Awarded first place by Techradar magazine for privacy and security for
       four consecutive years (2020 – 2023). You can read the original articles
       here: Original article – Techradar PDF 2020 – Techradar PDF 2021 –
       Techradar PDF 2022– Techradar PDF 2023.
     * Named the top privacy distribution by Linux Format world UK magazine in
       their 2020 round-up. You can find the original article: Linux Format PDF
       – Original link.
     * Received the Lab Hot Product Award in August 2021 from Australian APC
       Magazine. Check out the original link: APC PDF – Original link.
     * Recognized as the best OS for security and privacy by Techradar magazine
       in 2021 – 2023. You can find the original article: Techradar PDF 2023 –
       Original link.
     * Named the best OS for security and privacy by LinuxHint in 2021. Check
       out the original review: LinuxHint PDF 2021 – Original link.
     * The subject of a comprehensive eBook by the Ushby Technical Team. You can
       find the Kodachi eBook: Kodachi Ebook.
     * Awarded first place in privacy by DistroWatch in 2019. Check out the
       review: DistroWatch.
     * Detailed reviews of various versions of Linux Kodachi are available in
       multiple languages: TechRepublic – MUO 1 – MUO 2 – MUO 3 – MUO 3 PDF.
     * Linux Kodachi 7.1 review in Russian by hacker-basement – losst.
     * Linux Kodachi 7.0 review in English by linuxNewBiesince.
     * Linux Kodachi 5.6 review in English by linux Insider.
     * Linux Kodachi 3.6,6.0 review in Arabic by 2linux.org – updatelap –
       wikikali – itigic.
     
        
     
       Don’t just take our word for it, hear from our users:
        
       Twitter:
        
     
     * ‘Now that I have had a while to fully play with Kodachi #Linux I take it
       all back @warith2020 This isn’t just nicely presented, it is an
       incredible piece of work you have built #ThankYou’ – @Parlez_me_nTory
     * ‘Linux Kodachi is fantastic! It’s fast, it’s stable, and it’s got a great
       community behind it. Thank you, Kodachi team, for making such a great
       operating system! #kodachi #linux’ – @jimmyelbot
     * ‘With #kodachi you can make your life more secure #linux #Security
       #cryptotrading’ With #kodachi you can make your life more secure’
       @DexRadarPortal
     * ‘If you need to access information anonymously, I recommend Kodachi linux
       https://digi77.com/linux-kodachi/ – It has VPN/Tor builtin. Burn to USB
       stick with https://balena.io/etcher/ – boot right off USB stick, no
       install. Shutdown/remove stick when done, back to normal OS.
       #RussiaUkraine’ @LxF77
     * ‘#Privacy is one of the main reasons people switch to #Linux from
       #Windows- but achieving the privacy they want can be a big challenge for
       new users. Kodachi Linux delivers automatic privacy protection out of the
       box- check it out!’ @lnxsec
     * ‘For anyone looking to gain an extra layer of privacy on a desktop or
       laptop, Kodachi Linux might be the perfect option. Jack Wallen highlights
       this live Linux distribution.’ @appsoln
     * ‘My favorite Linux OS. In my opinion, the best and most secure Linux
       distro that can be run live from a USB key using VMware Workstation
       software.’ @teklordz
     * ‘I’d delete Facebook, Twitter, Windows 10, and then install Linux Kodachi
       8.5’ @MrHookerJay On Twitter
     * ‘One of my all times favourite #Linux distribution. #Linux #Kodachi 6.1
       It evens has a #bitcoin ticker directly on the desktop as well as a free
       VPN’ @teklordz
     * ‘The best Linux destro I have ever used for personal use’ @DanishCryptoDK
     
        
       DistroWatch:
        
     
     * ‘Where To Start?
       The Dashboard is amazing! It gives you control of your VPN, TOR, DNS,
       Kill Switches, Ipv6, radio Signals and Updating the system! I came to
       Kodachi Secure OS from Windows with little or no knowledge of the Linux
       kernal! I resisted moving to Win11 because I have 100’s of old games and
       software I would run on Win7! but with Windows becoming spyware I did not
       feel safe running those old apps! So if I am giving up my Old apps I
       needed to learn what is out there to replace them that is open source and
       most of all FREE! The developer has done a great job in assembeling the
       most frequently used open source software that one might need to have on
       their system to make it usable daily! There is also a tutorial video on
       how to use Kodachi to remain secure online! I really loved that Kodachi
       has support for several VPN’s out of the gate! I use NORD myself since I
       have never found a free VPN that is Worth anything! They Scare me since I
       don’t know who is looking at my DATA! The layout of the Dock and the
       Desktop are condusive to a productive work flow! I have tried other
       distro’s but settled on this one because of the Dock, Dashboard, and the
       support for NORD. I installed it to my hardware but it can be run from a
       USB flashdrive or even a disk without modifying you systems harddrive at
       all! Give Kodachi Secure Operating System a try! There is a new version
       on its way built on Debian! So keep your eyes open to catch all of the
       GREAT Releases from the Kodachi team!
       KvnLSms’
     * ‘After the support for Windows 7 ended I tried Windows 10. I found it to
       be bloated and quite simply just SPYWARE! So my search for a replacement
       begin! I tried Linux Mint but could never get it to stop leaking my real
       IP address! finally after trying several other distributions I came upon
       kodachi Secure OS! The big seller for me was the support for several
       VPN’s built right into the OS, including kill switches that terminate
       your connection if for some reason you drop your vpn connection! With the
       implementation of the new dashboard things got a whole lot better! You
       can control your VPN, Kill Switches, TOR, Exclude The 14 eyes countries,
       DNS Control, Spoof your MAC Address, Disable IPV6, Disable Radio, Spoof
       Time Zone, Set random Host Name, Control USB Devices, Auto Recover
       Internet Connections, And SO MUCH MORE all from the well thought out
       Dashboard! With the ability to run as a live OS right from your
       flash-drive there is no reason not to download it and give it a spin!
       After 3 years I do not miss the MALWARE Called Windows At ALL! The XFCE
       desktop is customizable by going to the XFCE-LOOK.org website. Kodachi
       comes loaded with just about every program needed to make it a DAILY
       DRIVER right out of the box! So upgrading with a fresh ISO is no problem!
       But the dashboard has an upgrade button on the settings tab in the
       Security Dashboard if you have it installed on you physical hardware!
       Simply Put This is the best security based Distro on Distrowatch!
       i Love the fact that negative reviews from this site are responded to
       quickly!! Way To Go Warrith!!
       As Always a BIG THANK-YOU Goes Out To DistroWatch.com For Supplying Us
       With Tons Of Distros to download try and review!
       The Kodachi Website is Digi77.com where you can find instructional
       videos’
     * ‘Wow! When You Think This Distro Could Not Get Anybbetter Warrith Comes
       Through Again! This Version Has A Option To Randomize Your Hardware ID! I
       Guess Warrith Is Reponding To The Sniper Who Gave His Distro A 1 Rating
       Out Of 10! So Now Besides VPN Support Built In and Timezone, Randomized
       Host Name, TOR, DNS, Keystroke Anonymizer, Font, Icon, Screen Size, etc.
       This is the absolute best Distro to use as a daily driver if you want to
       stay anonymous while you play around on te web! It Also Provides A Way To
       Turn It All Off So You Can Use It With Your BANK or any other website
       that you must Provide A Real IP address!! The upgrade option in Panic
       Room Tab in the security dashboard! I strongly suggest that you go to
       digi77.com and watch the instructional video! Thank you Goes Out Again To
       This Amazing Website that Has Allowed Me To Download And Try So Many
       Distro’s From Around The Globe! Since this disto uses the XFCE desktop
       you can go to xfcelook.org and download several themes to customize the
       look and feel! With all of the preinstalled software that comes in the
       ISO you can really get your work done without having to spend an hour
       downloading the FOSS that you will be installing anyway! 10 Out Of 10
       Great Job Warrith!!!’
     * ‘What a WONDERFUL Distro!!!! A secure OS that is suitable for everyday
       use! Support for VPN’s including some free ones! Comes bundled with Libre
       Office and tons of other FREE and Open Source applications! Kill switches
       for VPN’s, TOR, DNS, and your Security Score etc. Nuke option on
       encrypted HD setup so you can delete the encryption keys and wipe
       EVERYTHING! The ability to turn off the anonymous services so you can
       access your bank accounts or other sites that require you to show your
       REAL IP ADDRESS ! You can turn off all the radio signals and restrict it
       to the wired connection! You can spoof your time zone, select a random
       host name, fonts, icons, keyboard strokes! All of this that can be run
       without even installing Kodachi on your physical hardware ! It can be run
       from ram which makes it amazingly fast even on ancient hardware!
       Cons = The audio requires me to go to the settings tab every time I
       reboot and set it to my HDMI output.
       You can not change the user name if you want all of the security scripts
       to work !’
     * ‘If your looking for a secure distro that is good enough to be your daily
       driver then look no further! Kodachi comes loaded with a ton of FOSS that
       make it the best distro to migrate from the spyware called Windows or
       Mac! Free VPN provided but with support for NordVPN ,Mullvad, Hideme VPN,
       Proton VPN, and others! Nuke feature to scrub all Data, and Kill switches
       for VPN, TOR, DNS, IPV6 and More! Live-OS Lets you try and run in RAM A
       Must Try For 2022!’
     * ‘Love this distro! It looks great and has support for VPN’s built in! The
       Kodachi Dashboard is the best as it is super easy to understand! The NUKE
       option if installed on an encrypted drive is really neat! Do not be
       scared off by these snipers who want to decrease it’s score! I’ve been
       using it since version 7.6 and have had no problems at all. In the
       dashboard you can change how receives the IP address info and customize
       the DNS providers, TOR ,VPN kill switches etc. XFCE desktop is super easy
       to customize and there are tons of themes to download!
       It is laid out with productivity in mind! It comes with the most popular
       FOSS applications preinstalled so the package count is larger than a
       striped down OS! But if you are going to download and install them anyway
       why does that matter?’
     * ‘Best available Linux distro by far.
       Pros:
       Cutting edge GUI
       Flawless hardware recognition on my Dell and HP laptops.
       Extremely low RAM usage. Clean boot RAM use 800mb
       Flawless install. Easily install alongside other flavors.
       Cons:
       None so far’
     * ‘Probably one of the most beautiful distros now.
       I am a long time die hard user of Ubuntu and having used Mint, Manjaro,
       MXlinux, Tails etc ,but Kodachi is definitely most beautiful. The Kodachi
       Dashboard is just wonderful GUI with everything pre built at your
       fingertips but light weight same time… hard to explain.
       I didnt watch the instructional video and within minutes was able to set
       up and customize the pre installed NordVPN which was very intuitive. You
       can see alot of thinking has gone into this distro. The Desktop is clean
       but with useful Conky style data. No wasted data, all clear and concise.
       There is even a panic room GUI which has everything at your fingertips
       from daily use features to even emergency wipe etc.
       I am really thinkig of using this as my daily driver instead of Ubuntu
       now. Kodachi just feels so smooth and clean. There is all the programs I
       need like synaptic package manager etc and pre-built VPN and TOR and i2p
       features.
       Its hard to explain how good it is. Best try the live iso yourself first.
       I recommend this to all people who are looking for a fresh daily driver
       and or those who also want access to security features at your
       fingertips. This distro should be top 10.’
     * ‘After trying several distro’s from this amazing site. I have settled on
       Kodachi Secure OS! The Dashboard is the big seller for me! I watched the
       very long instructional video at digi77.com! I Suggest skipping ahead to
       the 19 minute mark to learn about VPN’s and how to configure your VPN
       connection! Then Skip forward to about 59 minute mark to learn about all
       of the Tor options. But if you have the time watch thee 2 hour long
       instructional video! It comes with great themes installed but the XFCE
       desktop can be tricked out to resemble any OS out there by simply going
       to the XFCE Eye Candy Website! The preinstalled programs make it possible
       to complete just about any work that you might need to do! From video
       editing, sharing files or just to keep notes! The Support for NORD VPN
       built into the system was also a big seller for me! I have tried other
       distro’s but this is the only one I found that gives you multiple layers
       of security! With kill switches built into the dashboard that will
       protect you if for some reason your connection becomes compromised! I
       love that it can be tried without making any permanent changes to your
       system by running it from a live boot flash drive! Synaptic Package
       Manager lets you install countless additional programs along with Gdeb
       Package Manager you can install all the games or other apps you might
       desire if you are installing it onto the hardware! This Latest Distro’s
       have an upgrade button in the about tab on the Security Dashboard! Thank
       You distrowatch! I Do Not See Myself Going Back To Windows or Mac OS
       Which in my opinion has become SPYWARE and in some cases Malware! But
       Yall Dont take my word for it! Download the ISO file and burn it to a
       flash-drive with your favorite program like Etcher or Rufus etc. and boot
       your PC from it!’
     * ‘The most amazing and secure distro I have tried so far! After watching
       the instructional video at digi77.com The Security dashboard is
       fantastic! It is so easy to keep track of how secure your internet
       connection is! With scripts that block your connection depending on your
       security score! it has a free VPN as well as support for paid VPN’s! Tor
       built into the system with 14eyes exclusion options as well as a way to
       torrify your entire system! Thank You goes out to digi77.com and of
       course DistroWatch.com Which has made it possible to try so many distro’s
       from around the entire world!’
     * ‘The best distro. Quit being tracked. There needs to be a mobile OS
       deployment for everyday use. That would be fantastic.
       
       Kodachi Linux is an Anon’s dream come true.’
     
     * ‘Wonderful job done by digi77.com! Security dashboard, Free vpn, Support
       for several paid vpn’s including NORD, Loaded with tons of productivity
       FAOS programs! Thank you! When 7 lost support so Microsoft could become
       an agent for the US government Including openly interfering with our
       political process I FIRED MICROSOFT! This distro is easy to use as it
       uses the XFCE desktop which is similar to good old windows 7!!! You
       Should give it a try since it can be run from a live USB Image!!!’
     * ‘I Love This Distro! It has Support For Several VPN’s Built Right In
       Along With A Dashboard to Handle Security Scripts!!! I Have version 7.6
       Installed on My Old Dell With A Q6600 Core 2 Quad and an old ATI graphics
       Card! On My I3 Samsung Laptop I Have Version 8.2 And On My HP Laptop With
       An AMD APU I am running Version 8.6 or Whatever The Latest version is As
       Of 8/28/2021’
     * ‘Absolutely An Operating System To Try! I Have This Version Installed On
       My Desktop and Versions 8.2 and 8.6 Installed On my laptop and Notebook!
       Has Support For Several VPN Providers as well as a security dashboard
       that makes it simple and safe to use!’

 

Copyright protected by Digiprove © 2013-2023 Eagle Eye Digital Solutions
1.3k Shares
 * Google+
   184
 * Twitter
   621
 * LinkedIn
   171
 * Facebook
   26
 * Pinterest
   8
 * Digg
   131
 * reddit
   12
 * Print Friendly
   153
 * StumbleUpon
   1

The following two tabs change content below.
 * Bio
 * Latest Posts

WARITH AL MAAWALI

Owner at Eagle Eye Digital Solutions
Crypto currency , security , coding addicted I am not an expert or a
professional I just love & enjoy what I am addicted on

LATEST POSTS BY WARITH AL MAAWALI (SEE ALL)

 * Apple iOS Mail Client leaking highly sensitive information - December 27,
   2019
 * Validating VPN nodes - November 3, 2019
 * Migrating from php 5.6 to 7.3 - November 1, 2019
 * Linux Kodachi 8.27 The Secure OS - October 20, 2013
 * Migrating from Vbulletin to Burning board - March 27, 2016

Linux is, in simplest terms, an operating system. It is the software on a
computer that enables applications and the computer operator to access the
devices on the computer to perform desired functions. The operating system (OS)
relays instructions from an application to, for instance, the computer’s
processor.
Tor is free software and an open network that helps you defend against traffic
analysis, a form of network surveillance that threatens personal freedom and
privacy, confidential business activities and relationships, and state security.
dnscrypt-proxy provides local service which can be used directly as your local
resolver or as a DNS forwarder, encrypting and authenticating requests using the
DNSCrypt protocol and passing them to an upstream server.
VPN is a network that is constructed by using public wires — usually the
Internet — to connect to a private network, such as a company’s internal
network. There are a number of systems that enable you to create networks using
the Internet as the medium for transporting data.
Use root only if you have to to login as super user – If you use root user as
the user name most of the functionality won’t show up! password for root is:
r@@t00 –> Please notice that the 00 is (double zero’s)
20.10.2013 – 16.11.2013 – 10.07.2016 – 16.07.2016 – 12.10.2016 – 14.10.2016 –
17.10.2016 – 29.12.2016 – 30.12.2016 – 8.1.2017 – 4.10.2018 – 6.10.2018 –
14.10.2018 – 20.10.2018 – 30.10.2018 – 09.11.2018 – 13.11.2018 – 21.11.2018 –
06.12.2018 – 15.12.2018 – 01.01.2019 – 21.01.2019 – 09.02.2019 – 27.06.2019 –
25.08.2019 – 25.05.2020 – 31.05.2020 – 03.08.2020 – 20.10.2020 – 23.10.2020 –
30.10.2020 – 14.11.2020 – 18.03.2021 – 19.03.2021 – 22.03.2021 – 30.03.2021 –
16.04.2021 – 22.04.2021 – 01.07.2021 – 19.07.2021 – 23.07.2021 – 01.08.2021 –
02.08.2021 – 22.08.2021 – 09.09.2021 – 29.09.2021 – 26.10.2021 – 8.11.2021 –
14.02.2022 – 10.04.2022 – 20.04.2022 – 21.04.2022 – 28.04.2022 – 16.05.2022 –
16.06.2022 – 14.07.2022 – 6.09.2022 – 13.10.2022
9b35261444f08d924ebc6ac61c5659d8
b7d4c59788e4bcee4726261fd5a0e2e27f4b0fce4c5cb5414bd627057ff96819
9F853D05
CB3C 988D 191F 9B33 BB62 F01B 1D0D B5E5 24DC 5927


712 COMMENTS

 1.   johno
      
      October 7, 2019
      
      I installed Kodachi to a flash drive for portable useage and added my own
      selection of software to it. can i change the login and root pwrds to my
      own choices after installing and upgrading kodachi?
      
      * Warith Al Maawali
        
        October 8, 2019
        
        Yes you can always change the password on installed Kodachi check
        kodachi page for instructions.
      
        
      
 2.   yazzoocer
      
      October 1, 2019
      
      hello Warith, All VPN services are skipping offline nodes? they dont
      connect. ive tried changing the dns and doesnt work. any ideas?
      
      * Warith Al Maawali
        
        October 1, 2019
        
        Try know bandwidth was over so we had to enter a new month to start over
        the counter
      
        
      
 3.   The shepherd
      
      September 24, 2019
      
      I cant get wifi/ethernet working making the OS about as useful as MS-DOS.
      I have a Acer Aspire 3 A315-51
      
      * Warith Al Maawali
        
        October 1, 2019
        
        Please explain your problem in details
      
        
      
 4.   matt
      
      September 14, 2019
      
      kodachi 6.1 download please…
      
      * Warith Al Maawali
        
        September 15, 2019
        
        https://www.digi77.com/software/kodachi/kodachi-6.2-64.iso
      
        
      
 5.   Rbbim
      
      September 5, 2019
      
      Hello! is there any way to save common settings for a future use in live
      mode?
      
      ie Keyboard layout settings, application shorcuts, paid vpn login\passw
      etc
      
      Thanks!
      
      * Warith Al Maawali
        
        September 6, 2019
        
        You have to use persistence mode check out this link:
        https://www.digi77.com/linux-kodachi#pers
      
        
      * Vavo
        
        September 15, 2019
        
        Hi, I tried to launch kodachi for the first time today, in general, a
        problem with the wireless network. Wicd doesn’t find wifi network. I
        tried the “repair network”, but it didn’t help. Wifi adapter exactly
        works, why can’t find the network I don’t know. (broadcom)
        
        * Warith Al Maawali
          
          September 15, 2019
          
          Use the normal network manager if u have to use Wicd then click on
          refresh button to see the wifi list.
        
          
        
      
 6.   Tonys
      
      September 2, 2019
      
      Hello, as I had mention before I have a MacBook pro 2011 13″ A1278 model.
      The wifi was worked in 6.0 . In 6.1 it could not connect with password
      authentication failure and now in 6.2 I can not find the wifi icon in left
      panel to select the router address. I press to enable network cards but
      nothing happens. My wifi card info is:
      
      Software Versions:
      CoreWLAN: 13.0 (1350.2)
      CoreWLANKit: 13.0 (1350.2)
      Menu Extra: 13.0 (1370.4)
      System Information: 12.0 (1300.1)
      IO80211 Family: 12.0 (1200.12.2)
      Diagnostics: 1.0 (805)
      AirPort Utility: 6.3.8 (638.9)
      Interfaces:
      en1:
      Card Type: AirPort Extreme (0x14E4, 0xD6)
      Firmware Version: Broadcom BCM43xx 1.0 (5.106.98.102.30)
      MAC Address: e0:f8:47:2f:c7:fa
      Locale: ETSI
      Country Code: GR
      Supported PHY Modes: 802.11 a/b/g/n
      Supported Channels: 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 36, 40, 44,
      48, 52, 56, 60, 64, 100, 104, 108, 112, 116, 120, 124, 128, 132, 136, 140
      Wake On Wireless: Supported
      AirDrop: Supported
      
      * Warith Al Maawali
        
        September 2, 2019
        
        Go to other tools on bottom menue choose Wicd Network Manager switch on
        wifi then scan for networks and try to connect.
      
        
      * Tonys
        
        September 2, 2019
        
        Hi, I burn the same image to another usb drive and the wifi works now.
        Probably something happens with the previous usb. Thanks.
        
        * Warith Al Maawali
          
          September 3, 2019
          
          Awesome
        
          
        
      
 7.   vlad
      
      August 29, 2019
      
      I was just curious why macchanger on startup was removed. It seems this is
      something that is great for newbs, as they might not think to do that on
      their own. Anyway, i love kodachi and thank you so much for all your hard
      work
      
      * Warith Al Maawali
        
        August 29, 2019
        
        If you change mac on startup some boroadcom cards ( Dell and MAC’s) will
        have issues wifi authentication will always fail therefore I made it
        optional
      
        
      
 8.   Bobby
      
      August 28, 2019
      
      Hi mate! I’m a big fan of your work. I was wondering if you could include
      some RDP software in your next OS build?
      
      * Warith Al Maawali
        
        August 28, 2019
        
        Its already there bro from bottom menu – > other tools – > Remmina
        
        * Bobby
          
          August 28, 2019
          
          Thanks mate. It looks like i have older version of OS because i don’t
          see it there. One more question how do i update entire OS to newer
          version?
          
          * Warith Al Maawali
            
            August 28, 2019
            
            You need to download the new iso and do a fresh install
            
            * Abbafantasy
              
              August 28, 2019
              
              Is it not possible to keep the know and update? You need to do
              clean installation
            
              
            * Warith Al Maawali
              
              August 29, 2019
              
              No you need clean install for 6.2
            
              
            
          
        
      
 9.   paul
      
      August 28, 2019
      
      can we have links to legacy versions as nordvpn wont launch in 6.2
      
      * Warith Al Maawali
        
        August 28, 2019
        
        I just tested it (Nordvpn) after seeing your comments it works just fine
      
        
      
 10.  lifeisagamble
      
      August 27, 2019
      
      So thanks for the update
      One problem im having since update :
      VMware will not open the 6.2 iso 6.1 works but I need to use update.. pls
      help
      
      * Warith Al Maawali
        
        August 28, 2019
        
        I am using Vmware with 6.2 and it works just fine ! Are you sure your
        iso was fully downloaded ? Make a checksum verification
      
        
      
 11.  EL Brujo
      
      August 26, 2019
      
      First thanks for the update, I would like to know which one promotes deep
      web anonymity: vpn + tor or Torified System.Tks
      
      * Warith Al Maawali
        
        August 26, 2019
        
        If you are using only the web ( Deep web) then VPN + Tor if you are
        using other applications (chat, wallets) that may leak your VPN ip then
        VPN + Torrified system
      
        
      
 12.  Vlad
      
      August 26, 2019
      
      When I start i2p and try to open 127.0.0.1:7567 in browser it doesnt
      connect to console. I am kinda new and know other things are going on with
      localhost, but I am not sure what to do.
      
      * Warith Al Maawali
        
        August 26, 2019
        
        I2P project has not been updated for a while I am waiting for them to
        fix the issue
        
        * vlad
          
          August 26, 2019
          
          thanks bud
        
          
        
      
 13.  Ivan
      
      August 20, 2019
      
      Is it possible for me to dual boot Kodachi alongside win 7? I have win 7
      installed on a PC already and like the idea of having Kodachi set up ready
      to use.
      
      * Warith Al Maawali
        
        August 22, 2019
        
        I never tried it but I guess it should be fine
      
        
      * r4ss
        
        August 25, 2019
        
        Of course! I have Kodachi installed with Windows 10, dual boot
      
        
      
 14.  Drew
      
      August 5, 2019
      
      Could other desktop environments work with this aside from xfce? As far as
      I know, xfce has poor support for HiDPI screens so text looks tiny and
      hard to read…
      
      * Warith Al Maawali
        
        August 6, 2019
        
        Yes you can give it a try what applies to Ubuntu applies to Kodachi.
      
        
      
 15.  Tonys
      
      August 4, 2019
      
      Hello, I have a problem with the wifi. I have a MacBook pro 2011 13″ A1278
      model. When I am giving the password for the wifi network it says
      “Authentication required by Wi-Fi network, Passwords or encryption keys
      are required to access the Wi-Fi network ….” and it can not connect. Only
      wired connected to internet but we mostly use it over wifi. Could you help
      me?
      
      * Tonys
        
        August 5, 2019
        
        The previous version 6.0 worked with wifi. The 6.1 has the problem with
        wifi.
      
        
      * Warith Al Maawali
        
        August 6, 2019
        
        What NIC are you having is it Broadcom ?
      
        
      * zerzer
        
        August 13, 2019
        
        In the terminal : service network-manager restart
        And should be good
      
        
      * Ziomik
        
        August 24, 2019
        
        I have the same problem too
        
        * Warith Al Maawali
          
          August 26, 2019
          
          Thsi will be solved in 6.2
        
          
        
      * Warith Al Maawali
        
        August 26, 2019
        
        Thsi will be solved in 6.2
      
        
      
 16.  Anders
      
      August 3, 2019
      
      Could this support WMs other than xfce? As far as I can tell, xfce has
      poor support for HiDPI screen resolutions so everything looks tiny and
      hard to read…
      
      * Warith Al Maawali
        
        August 6, 2019
        
        Yes but will have to remove XFCE and add the new one what applies to
        Ubuntu applies to Kodachi.
      
        
      
 17.  Jd
      
      August 3, 2019
      
      Hi. I am having trouble setting up myown vpn and getting it to connect. I
      have followed and double checked the instructions on this page. I have
      tried pasting the ca.crt and wdc.key files supplied from my provider into
      myownvpn.ovpn but it keeps flashing up Own Vpn will start now or Own VPN
      will connect to… I can connect to Kodachi VPN and VPN Gate. Are there any
      error logs or advice on what I can do. Thanks in advance.
      
      * Warith Al Maawali
        
        August 6, 2019
        
        Email me ur config let me check it.
      
        
      
 18.  treyallover
      
      August 3, 2019
      
      This distro is awesome but I am having some problems with it. The LIVE cd
      runs fine off of a USB drive. When I install it to my Hard drive, It is
      lagging every few seconds. I think there might be a script causing this?
      Does anyone have any suggestions on how I can troubleshoot this as I would
      really like to use this distro.
      
      * Warith Al Maawali
        
        August 6, 2019
        
        Do u have enough resources to run it ?
      
        
      
 19.  عبد الله
      
      July 25, 2019
      
      السلام عليكم ورحمة الله وبركاته
      حياك الله ياطيب ..
      
      اواجه مشكله عندما نصبت كوداشى على USB .. المشكله هي انه لا يحفظ التغييرات
      عند اعادة التشغيل او اطفائه ثم تشغيلة .
      
      حاولة في اغلب الخيارات المتوفرة ونتهيت بحذف الويندوز دون علم .
      
      * Warith Al Maawali
        
        July 26, 2019
        
        وعليكم السلام عليك باتباع الخطوات المذكورة بالموقع وفهمها جيدا
        ويجب عليك تشغيله في بيئة افتراضية أولا قبل النظام الفعلي باستخدام برنامج
        vmware
      
        
      
 20.  Jhh
      
      July 22, 2019
      
      Hi Warith. I have a problem and do not find a solution.
      1. With rufus I created a usb stick with your distro on it. Under windows.
      Stick working fine. Boots, starts up, have working kodachi.
      2. After startup of kodachi I did the offline installation by that desktop
      button. After process was finished stick did not work and not boot. 3 more
      attempts the same result. Same results with the online installation.
      Do you have any idea, what I am doing wrong or simply missing.
      I would like to have a permanent installation on usb stick for my
      notebook.
      Cheers
      Jhh
      
      * Warith Al Maawali
        
        July 23, 2019
        
        1- Could be the flash size is small for it to fit 30GB for permanent
        install should be ok.
        2- Try to separate the live USB from the destination USB see if it
        works.
        
        If none of above works then I don’t know what could be the reason u
        should go for persistence option u will be able to save files on live
        image.
        https://www.digi77.com/linux-kodachi#pers
        
        * Jhh
          
          July 24, 2019
          
          Sorry I was not clear enough. I use two sticks. The rufus live kodachi
          and second free empty to be installed on. Both are 64 GB in size. And
          on the second, for the full permanent installation, I let kodachi
          erase everything. So from my understanding it is like fresh out of the
          box. But it does not boot up and a check under windows shows no file
          system. Any more ideas?
          
          * Warith Al Maawali
            
            July 25, 2019
            
            I would recommend u try it on Vmware with permanent install then
            move to real environment. I really can’t tell what causing your
            issue.
          
            
          
        
      
 21.  Ibn Mahmal
      
      July 10, 2019
      
      Hello Warith. I just wanted to tell you thank you for helping me. I have
      been targeted by a horrible organization who even killed people. I am
      using your software and operative system to escape their attempts at
      destroying my life.
      Thank you very much!

      
 22.  Javier
      
      July 9, 2019
      
      Hi Warith, first of all thank you for your great work, I appreciate very
      much your help to the community.
      
      I am running Kodachi 6.1 and I am trying to install winehq-stable:i386 but
      it is really difficult because of Kodachi. I’ve followed all the
      instructions of the winehq website but nothing works. I always get error
      “Unable to correct problems, you have held broken packages”. I have tried
      to “fix the broken packages” but the system doesn’t found anything,
      everything is correct. I tried with apt, aptitude and synaptic without any
      success.
      
      I have installed winehq-stable:i386 in a clean ubuntu 18.04 and it works
      like a charm, easy peasy!
      
      Could you give me any advice?
      
      Thx!
      
      * Warith Al Maawali
        
        July 22, 2019
        
        Not sure why u are getting those errors but try
        https://vitux.com/how-to-install-wine-on-ubuntu/
        
        Why do u need wine any way ?
        
        * Javier
          
          July 27, 2019
          
          Thank you for your help, but it does not work either, I have tried
          everything a lot of strategies…
          
          I need wine to run some own applications developed by me that can only
          run on windows systems. Without wine I need to boot Windows some times
          in order to run those applications. It is just a matter of
          convenience…
          
          I will try again or wait for the new release to come up and check if
          it works, meanwhile I can do as explained.
          
          Thank you for your support!
          
          * Warith Al Maawali
            
            July 29, 2019
            
            I am pretty sure keepass was running on Kodachi as exe try to
            install it and see how it runs then copy the steps to run ur own
            exe.
          
            
          * Toke
            
            July 29, 2019
            
            have you tried running thru a virtual box.I use orical
          
            
          
        
      
 23.  Armen
      
      July 2, 2019
      
      You can create a patch of notes on how to install panic scripts in Kali
      Linux or any debian distribution
      
      pls update the repository on Github
      
      Ty
      
      * Warith Al Maawali
        
        July 4, 2019
        
        Hi, I never tried that maybe in the future.
        
        * Armen
          
          July 10, 2019
          
          If you could add your scripts that are used in your OS. Both for panic
          scripts, and for conky, etc.
          I would donate to you for your work, I think other people would also
          appreciate it
          
          * Warith Al Maawali
            
            July 22, 2019
            
            All scripts are available on the OS non of them is encrypted you can
            also check
            https://github.com/WMAL/kodachi
          
            
          
        * r4ss
          
          July 21, 2019
          
          Another perfect update.
          Just love Kodachi. Thank you a lot, Warith
        
          
        
      
 24.  FreeMan
      
      June 30, 2019
      
      Hi, do you have knowledge base for users? How enable swap encrypted?
      
      * Warith Al Maawali
        
        July 4, 2019
        
        Swap encrypted is just one button click from Panic room menu
      
        
      
 25.  Vyt
      
      June 27, 2019
      
      How update Kodachi 6.0 to 6.1?
      
      * Warith Al Maawali
        
        June 27, 2019
        
        Download 6.1 and start over
        
        * Yury
          
          June 28, 2019
          
          Hi! Just tried 6.1.
          But all VPNs doesn’t works.. Nor KodachiVpn nor NordVpn..
          just continuously switching servers and saying “skipping offline
          node”. also hostnames ping doesnt work..
          looks like DNS trouble, but internet is working well. any ideas how to
          fix it? 6.0 works great before. Thanks
          
          * Warith Al Maawali
            
            June 28, 2019
            
            Strange try to switch DNS from dns menu and tell me know if it
            works. If it doesn’t try to switch of auto fix dns from panic menu
            then see if it works.
            
            I will be waiting for ur feedback it seems u r are only one having
            this issue !
            
            Try to disable Tor as well then see if it gets solved.
          
            
          
        * vyt
          
          June 28, 2019
          
          with save my setting and data on installed kodachi ssd?
          
          * Warith Al Maawali
            
            June 28, 2019
            
            If its on separate drive u won’t loose it but same drive u will
            loose it
          
            
          
        * Rashid Kokov
          
          June 30, 2019
          
          May not be the best practice, I’d love to just update my desktop
          Kodachi to 6.1 without losing my data and settings I lost track of.
          What do I do?
          
          * Warith Al Maawali
            
            June 30, 2019
            
            For now it you can’t you will need to start over from scratch with
            every update install then customize it.
          
            
          
        
      
 26.  Raymond1990
      
      June 13, 2019
      
      Hi, I install Kodachi on VirtualBox and always have the same problem: the
      network doesn’t connect itself. It usually requires to push the Repair
      Network button a few times, and even so I normally have to reboot or
      change my network config on VirtualBox or whatever (but doing that the
      problem isn’t permanently solved anyway). I like Kodachi and when it works
      it’s amazing! But I have many problems for making work.
      I also tought on install all the Kodachi’s software on a regular Linux
      virtual machine, but I don’t know if that it is possible o how to do it.
      Would thank any help!
      
      * Warith Al Maawali
        
        June 18, 2019
        
        Well as mentioned on Kodachi page never use Virtual box with Kodachi
        always use Vmware.
      
        
      
 27.  Max
      
      May 30, 2019
      
      Hello, i use kodachi vpn and force all trafic via vpn and all ok, but i
      want to go on paid vpn.
      When i set and start hidemy vpn,nord vpn – forcing all trafic via vpn does
      not work, maybe do you know some method to solve this problem?
      
      * veritas
        
        June 1, 2019
        
        Hi Warith I am having the same problem as Max.
        
        I am using nordvpn and sometimes I will be able to force all traffic via
        vpn (ip,port,interface,protocol)
        This is not consistent though and I will sometimes be able to connect
        with internet and other times no internet.
        
        When the force all traffic via vpn (iptables) is not connecting to the
        internet, what should be done to connect to internet with the forcevpn
        firewall? I have tried repair network, restarting computer, restarting
        DNS, get new random mac, sudo apt-get update/sudo apt-get upgrade,
        regenerate openssh, restart vpn, update vpn, restarting router, choosing
        different vpn countries, all with no results
        
        I have also tried this:
        block all internet -> disable network devices -> allow all internet ->
        enable network devices
        
        after i can’t connect to the internet through forcevpn firewall,
        randomly I will try it later and it will connect just fine. i just can’t
        seem to figure out the variable of what fixes the iptables.
        
        any help would be really appreciated. being able to use nordvpn -> force
        traffic via vpn -> connect to internet is very important and i would
        like to learn how to solve this.
        
        Thank you Warith.
        
        * Warith Al Maawali
          
          June 10, 2019
          
          Make sure the widget shows you new ip of Nordvpn before you force the
          net via VPN. Once you have new ip then force via ip only if things
          work fine allow all traffic then force via ip,port ..etc.
        
          
        * Maxb
          
          June 18, 2019
          
          Hey im using a surface pro laptop and want to run live off usb but my
          keyboard, touchscreen and speakers dont work. Is there a fix for me to
          use without on screen keyboard im going crazy
          
          * Warith Al Maawali
            
            June 18, 2019
            
            Find the driver for it. It would be the same drivers for Ubuntu.
          
            
          
        
      * GrAG!
        
        June 6, 2019
        
        This problem is not only yours. I also watched it like this when
        stuffing configuration settings from paid vpn. At the same time, the
        connection is established to the required server without any problems,
        but in the widget there is a notification of my final IP – I don’t know
        where to dig at all, maybe it was all done initially for another purpose
        (personal gain or violation of personal space). All is doubtful!
        
        * Warith Al Maawali
          
          June 10, 2019
          
          Make sure the widget shows you new ip of Nordvpn before you force the
          net via VPN. Once you have new ip then force via ip only if things
          work fine allow all traffic then force via ip,port ..etc.
        
          
        
      * Warith Al Maawali
        
        June 10, 2019
        
        Try force via ip only first
      
        
      
 28.  ZZ
      
      May 29, 2019
      
      Hey Warith! VERY nice work on the distro. I was surprised, however, when I
      didn’t find IceCat (gnu.org/software/gnuzilla/). Also please consider
      these add-ons for the kodachi browser:
      
      – NoScript
      – LibreJS (reason: gnu.org/philosophy/javascript-trap.html)
      – Canvas Defender (reason:
      multiloginapp.com/how-canvas-fingerprint-blockers-make-you-easily-trackable/)
      – PeerName (for the blockchain domains)
      
      A few IceCat takeaways: directory.fsf.org/wiki/Gnuzilla
      
      Your work is much appreciated!
      
      Cheers!
      
      * Warith Al Maawali
        
        June 10, 2019
        
        Thank you I will look into them and see what can be added
      
        
      
 29.  SonicDx10
      
      May 17, 2019
      
      What about features of new Debian 10 relates to default iptables,
      apparmor, SELinux, harden core, etc? Look at Parrot
      
      * Warith Al Maawali
        
        May 18, 2019
        
        Some are already in Kodachi next release it will have the others
        
        * ricardo
          
          May 30, 2019
          
          Hi Warith. I think it’s great if you’re making a light version variant
          in the next release! Can I suggest also implementing librefox. also
          for a light version could be better to have few programs for a single
          purpose, like one image viewer. For example Pix or Xnview MP seem
          good, they are also music/video players besides being
          imageviewers/filebrowsers. There are lighter versions of gimp and
          openshot too(pinta, mypaint, kolourpaint for images and pitivi for
          video).
          
          * Warith Al Maawali
            
            June 10, 2019
            
            Thank you I will look into them and see what can be added
          
            
          
        
      
 30.  Warith Al Maawali
      
      May 15, 2019
      
      If you are facing issues with Kodachi browser where all extensions –
      Addons – are disabled all you have to do is install the following addon by
      Mozilla:
      
      https://addons.mozilla.org/en-US/firefox/addon/disabled-add-on-fix-61-65/
      
      Finally I am still having a break on Kodachi development sorry for not
      releasing updates soon.
      
      * Updateman
        
        June 4, 2019
        
        When is the update coming?
        
        * Warith Al Maawali
          
          June 10, 2019
          
          I don’t know I have not started on it yet
        
          
        
      * Updatedman
        
        June 4, 2019
        
        When is the update going to be released?
        
        * Warith Al Maawali
          
          June 10, 2019
          
          I don’t know I have not started on it yet
        
          
        
      
 31.  Malaik
      
      May 14, 2019
      
      Good day Warith!
      I need ur advice.
      
      I`ve got persistence encrypted set up on my VMware.
      After clean installation I checked green “Software Updater” button and
      when everything was up to date, I rebooted the system as well.
      Right from mentioned above moment I discovered that my “update-notifier”
      on my command panel (icon in the form of a shield) shows me that I got
      some problem.
      On my next step I followed suggested link and find out that “Gnome Online
      Accounts is required to enable Livepatch.”, but Livepatch switcher was
      disabled, and there was additional information “Livespath is not available
      for this system”.
      Pls tell me what do I need to do?
      
      Best,
      Malaik
      
      * Warith Al Maawali
        
        May 15, 2019
        
        persistence will only save your profile stuff not the system update if u
        need to update the system u need to fully install it.
        If you still see that error try this on command line
        
         1. sudo apt update
         2. sudo apt upgrade
      
        
      
 32.  Anon
      
      May 11, 2019
      
      Hi Warith
      
      Thank you so much for creating this spectacular linux distro.
      It has truly improved the quality of my daily life so much.
      
      I am still new to linux and have a few questions:
      How do I setup my system startup so it starts with my nordvpn?
      Then turn on the vpn firewall so traffic is forced through vpn
      (ip,port,interface,protocol)
      Then torified system is turned on. (automatic) turn on -> nordvpn ->
      firewall -> torified
      Right now my system turns on with my firewall (no internet) then goes to
      torified without turning on vpn.
      turn on -> firewall -> torified | I have to turn off everything and turn
      on the right sequence.
      
      I would like to make the proper sequence automatic, how do I achieve this?
      (automatic) turn on -> nordvpn -> firewall -> torified
      
      Also how to encrypt my swap partition? Is this recommended?
      
      Also one last question, how to I move the conky boxes and change the color
      of the text from green to custom?
      
      Thank you Warith for all your time and effort.
      We are all deeply indebted to you and we will soon repay the favor.
      
      Anon
      
      * Warith Al Maawali
        
        May 14, 2019
        
        Thank you so much for creating this spectacular linux distro.
        It has truly improved the quality of my daily life so much.
        
        – You are most welcome
        
        I am still new to linux and have a few questions:
        How do I setup my system startup so it starts with my nordvpn?
        – Just click on Nordvpn if Kodachi is installed it will be your default
        on next boot up
        
        Then turn on the vpn firewall so traffic is forced through vpn
        (ip,port,interface,protocol)
        – Just click on it on security services if Kodachi is installed it will
        be your default on next boot up
        Then torified system is turned on. (automatic) turn on -> nordvpn ->
        firewall -> torified
        Right now my system turns on with my firewall (no internet) then goes to
        torified without turning on vpn.
        – If you keep system torrified and you boot up it won;t see your
        internet becuase ip will change and you will be block u will have to
        disable torify and clear firewall to get it back.
        
        turn on -> firewall -> torified | I have to turn off everything and turn
        on the right sequence.
        
        I would like to make the proper sequence automatic, how do I achieve
        this?
        (automatic) turn on -> nordvpn -> firewall -> torified
        – It has to be step by step if you automate it u might get blocked
        
        Also how to encrypt my swap partition? Is this recommended?
        – Panic room then click on Storage tools and select number 9
        Also one last question, how to I move the conky boxes and change the
        color of the text from green to custom?
        – You need to change files in /home/kodachi/.kbase/ .conkyrcx
        
        Thank you Warith for all your time and effort.
        We are all deeply indebted to you and we will soon repay the favor.
        – All the best
        Anon
        
        * Max
          
          May 14, 2019
          
          Hello, thank you for your answers!
          I use kodachi vpn and force all trafic via vpn and all ok, but i want
          to go on paid vpn.
          When i set and start hidemy vpn, forcing all trafic via vpn does not
          work, maybe do you have another paid vpn which will be normally work
          with forcing all trafic via vpn (vpn firewall)?
        
          
        
      
 33.  ibn Manmal
      
      May 9, 2019
      
      Hi. Firefox messed up all addons! We need a new kodachi version!
      
      Thanks
      
      * Warith Al Maawali
        
        May 14, 2019
        
        If Kodachi browser has no Addons enabled please install this extension
        to fix the problem just click on the link and choose Add to firefox
        
        https://addons.mozilla.org/en-US/firefox/addon/disabled-add-on-fix-61-65/
      
        
      * Warith Al Maawali
        
        May 15, 2019
        
        If Kodachi browser has no Addons enabled please install this extension
        to fix the problem just click on the link and choose Add to firefox
        
        https://addons.mozilla.org/en-US/firefox/addon/disabled-add-on-fix-61-65/
      
        
      
 34.  Cocka
      
      May 5, 2019
      
      Firefox make some changes and the most important extensions are now
      disabled. Can I do something with it or wait for your next release?
      
      * Warith Al Maawali
        
        May 14, 2019
        
        If Kodachi browser has no Addons enabled please install this extension
        to fix the problem just click on the link and choose Add to firefox
        
        https://addons.mozilla.org/en-US/firefox/addon/disabled-add-on-fix-61-65/
      
        
      * Warith Al Maawali
        
        May 15, 2019
        
        If Kodachi browser has no Addons enabled please install this extension
        to fix the problem just click on the link and choose Add to firefox
        
        https://addons.mozilla.org/en-US/firefox/addon/disabled-add-on-fix-61-65/
      
        
      
 35.  John
      
      April 25, 2019
      
      Everything was good before, but now, when booting from a flash drive, it
      writes an error “missing operating system”
      
      * Warith Al Maawali
        
        April 30, 2019
        
        What do u use to burn the ISO make sure u choose Ubuntu as OS
        
        * Max
          
          May 12, 2019
          
          Is there any way to put a password on a flash drive with kodachi in
          order to no one can understand what is installed on the flash drive?
          
          * Warith Al Maawali
            
            May 14, 2019
            
            Yes use Veracrypt for that you will get in Security apps
          
            
          
        
      
 36.  Akif
      
      April 24, 2019
      
      Problems installing vmware and virtualbox. (Need to install with graphical
      shell). Please write a detailed installation of any of these virtual
      machines. But I have no idea how to do it. Although he did everything
      according to Google’s instructions.
      
      * Warith Al Maawali
        
        April 30, 2019
        
        You want to install Vmware inside Kodachi ? Or run Kodachi inside VMware
        ?
      
        
      
 37.  Al
      
      April 24, 2019
      
      It keeps asking for password over and over again.
      
      * Warith Al Maawali
        
        April 30, 2019
        
        I had same issue in one of my laptops could not fix it it has to do with
        Ubuntu if u know how to fix please share it so I fix it on next release.
      
        
      
 38.  Al
      
      April 24, 2019
      
      Can not connect to WIFI

      
 39.  ARTER
      
      April 24, 2019
      
      I face some problems with my internet connection without any reason. I
      just booted and had no connection. Than I tried to fix it with a script in
      panic room and running “service networking-manager restart”, but nothing
      helps. What can I do or what I mustn’t do while using kodachi?
      
      * Warith Al Maawali
        
        April 24, 2019
        
        Do u see a speed ping number ? Try to change DNS or switch off VPN and
        Tor then try to switch on one by one.
        
        * ARTER
          
          April 24, 2019
          
          Tried to turn off VPN and change DNS, but nothing changed even after
          reboot
        
          
        * Jesica Milano
          
          May 10, 2019
          
          Please how could I get the 5.8 version?. It was running fine, until I
          upgraded and installed the new Kodachi. (Erased the 5.8). The 6.0
          version doesn’t run in my laptop. It boots and initiates ok until I
          open kodachi browser,then the hole s.o FREEZES. Every icon in desktop
          becomes useless. Then I have to force shut down. AMD 9 processor with
          8 Gb Ram. Thanks!!
          
          * Warith Al Maawali
            
            May 14, 2019
            
            Sorry but 5.8 is not available try to use the normal firefox and see
            if you have issues let me know.
            
            * Jesica
              
              May 15, 2019
              
              Hi Al Maawali!!, thanks for you time and the answer. Well, it
              seems the problem was NOT the Kodachi browser. Everytime I started
              the sistem, in just opening some window or use some app, even
              without connecting the internet, in some like 4 or five minutes,
              the sistem freezed as I described. Well. I tried starting Full ram
              mode and even didn’t load the s.o. Then I went to the advanced
              safe mods,”Noapic” did not load the s.o, nor the second mod(I dont
              remember which mod is it). Then I tried the third one mode,
              NOMODESET…and surprise!!!…it worked fine!!!. Don’t know if this
              could be usefull as information, but my laptop can’t run Tails,
              because of the GDM error. For some AMD proccesors the Tails guys
              recomend to insert nomodeset in the start. But did not work for
              me. It’s great you included this in Kodachi And by the way,the
              estetic of Kodachi desktop is wonderful. Congratulations and
              THANKS!!!
            
              
            * Warith Al Maawali
              
              May 15, 2019
              
              Thank you yes I agree if you face issues with Kodachi always try
              the advance fail safe options on bootup and for you Kodachi
              NOMODESET worked
            
              
            * Jesica
              
              May 15, 2019
              
              Don’t know if my answer reached your site. Didn’t see the
              moderators automatic message. All in all, the problem was not
              Kodachi browser. I tried advance safe mods, and worked the third
              one, NOMODESET. Thank a lot for include this option in Kodachi.
              And thanks for your time and wonderful s.o!!
            
              
            
          
        
      
 40.  exlaevr
      
      April 22, 2019
      
      Hello, add virtualbox or VMware at your discretion.
      
      * Warith Al Maawali
        
        April 23, 2019
        
        VMware is recommended to run Kodachi but if you want me to have it on
        the Distro this will make the ISO so big.
        
        * Bill
          
          April 23, 2019
          
          yes there is really no need for vm program on kodachi IMO. Also I
          would leave just pidgin as a messenger and keep only firefox as
          browser
          
          * Warith Al Maawali
            
            April 24, 2019
            
            That would be good for a light version
          
            
          
        
      
 41.  Max
      
      April 21, 2019
      
      On the desktop, in the status records, the system is write that VPN
      firewall:no, how to enable it so that all traffic goes only through vpn?
      Now when I turn on the vpn gate, the system writes that the vpn is
      connected to the location, but when i check ip in browser, i see my own
      ip, not from vpn.
      
      * Warith Al Maawali
        
        April 23, 2019
        
        On the desktop, in the status records, the system is write that VPN
        firewall:no, how to enable it so that all traffic goes only through vpn?
        – Go to Bottom menu – – > Security services – > Force traffic via VPN
        Now when I turn on the vpn gate, the system writes that the vpn is
        connected to the location, but when i check ip in browser, i see my own
        ip, not from vpn.
        – If VPN ip is same as ur ISP it means that VPN node has issue of
        Vpngate Kodachi will disconnect u and find another one which works
        automatically.
      
        
      
 42.  John
      
      April 20, 2019
      
      Hello! I apologize for the stupid questions but still help me solve some
      of the difficulties that have arisen to me. (maybe I will learn something
      from you).
      
      1) problem with the Russian language, I click install / remove languages,
      select Russian and click apply. further loading and installation takes
      place, and at the end the Russian never appears in the choice of
      languages. (reboot does not help).
      
      2) just help me install vmware or virtualbox. (I have a bad knowledge of
      all this)
      
      * Warith Al Maawali
        
        April 20, 2019
        
        For keyboard then no issues but if u want to change layout try the
        following:
        
        sudo apt update
        sudo apt install $(check-language-support)
        sudo apt install language-selector-gnome
        
        From application menu go to settings language support and add your
        language then drag it to be top of the list then apply system wide
        logout and login to the system.
        
        For keyboard changing issue a reply from another Kodachi user:
        Right click on the keyboard language selector, choose “keyboard
        settings” then go the third tab, layout, and in there you can see
        multiple languages…
        There is a bug which makes it so the language selector constantly
        reverts to the first language in the list…
        So: choose the language you use mostly and change the order for it to be
        the first one in the list instead of picking directly, else you will get
        this problem constantly!
      
        
      
 43.  Alex
      
      April 19, 2019
      
      Hey. How to configure a broken connection when a vpn or torus is dropped?
      thanks for the answer
      
      * Warith Al Maawali
        
        April 20, 2019
        
        Disable Tor – Disable VPN – On bottom menu go to security services and
        click on allow all Internet traffic. Then start over again VPN -> Tor ..
        etc
      
        
      
 44.  Simo
      
      April 12, 2019
      
      I’ve tested the javascript app and i think sometimes it fails to work.
      it’s better to go in the about:config panel –>javascript enable–> set it
      on false
      
      * Warith Al Maawali
        
        April 20, 2019
        
        The buttons is for single domain what u are suggesting will have global
        effects on all sites visited java script will be disabled. You can also
        install no script plugin for global effect.
      
        
      
 45.  GrHnd
      
      April 12, 2019
      
      Hi Warit Al Maawali! I install kodachi on computer, that is after proxy.
      How can I add proxy settings to kodachi to enable network activities for
      forefox, apt-get, wget, etc?
      
      * Warith Al Maawali
        
        April 20, 2019
        
        Check
        https://www.serverlab.ca/tutorials/linux/administration-linux/how-to-set-the-proxy-for-apt-for-ubuntu-18-04/
        https://github.com/nityanandagohain/proxy_configuration
        https://www.ostechnix.com/how-to-configure-system-wide-proxy-settings-easily-and-quickly/
      
        
      
 46.  Jason
      
      April 9, 2019
      
      Any plans on allowing user creation while still allowing access to all
      features?
      I would have no problem running this on my primary computer if I could
      create users
      and had everything copied over from the kodachi user.
      
      I tried copying the files from the kodachi user but seems to have
      something hard coded.
      I did replace all references to /home/kodachi but still getting errors.
      
      Thank you!
      
      * Warith Al Maawali
        
        April 19, 2019
        
        With 6.0 you should not have a problem user name is not hard coded u can
        see the code in
        /home/kodachi/.kbase/Globalconfig
        
         1. LOGED_USER=$(who | awk '{ print $1 }'|head -1);
         2. EXEC_USER=${SUDO_USER:-$USER};
        
        * ARTER
          
          April 20, 2019
          
          How can I create persistence with more than 4GB and use it with UEFI?
          
          * Warith Al Maawali
            
            April 20, 2019
            
            Check
            
            https://www.digi77.com/linux-kodachi#pers
            
            But it won’t work with UEFI let me know if u got a work around this
            issue.
          
            
          
        
      
 47.  Cockova
      
      April 5, 2019
      
      Is posible in next version choose easier selection for choosing keyboard
      language. My is CZECH and it is so many steps on every start live kodachi.
      Elegant solution has Tails (i donť mean their start menu, I focus on UX. 1
      click, type “CZ”, one click and it’s done ). It help’s many people with
      non-english keyboard. THX for your work.
      
      * Warith Al Maawali
        
        April 19, 2019
        
        I don’t promise but I will try..
      
        
      
 48.  paul
      
      April 4, 2019
      
      really impressed with Kodachi for reletively normal user just having a few
      issues
      1:Have 20Gb ram and whilst on start using 800Mb this rise to say 13.5Gb
      before crashing over say 7 days, all I am using is the firefox browser
      bundled with Kodachi
      2:being asked for login keyring password when I never set one and unable
      to view/change in password settings
      
      apologies if these are noob questions but I have searched…..
      
      * Warith Al Maawali
        
        April 4, 2019
        
        Which version are u using ?
        
        * muzuxejipa
          
          April 5, 2019
          
          Hi, what could be the reason for this problem during installation
          Enable System Nuke
          Creating backup of header file will be saved in:
          /home/kodachi/Desktop/header-backup
          Press any key to continue…..
          
          Device /dev/sdb5 doesn’t exist or access denied.
          Now you will be asked for a password that will be used to encrypt or
          restore your header file
          Press any key to continue…..
          
          enc: Cannot open input file /home/kodachi/Desktop/header-backup, No
          such file or directory
          enc: Use -help for summary.
          Your header backup file has been encrypted and saved in:
          /home/kodachi/Desktop/header-backup.enc copy it to a safe place you
          will need it if you need to restore the headers of your encrypted
          system
          Press any key to continue…..
          
          Now first you will be asked for a your normal kodachi encryption
          password (The one you enter at bootup time) then you will be asked for
          the Nuke password that if entered it will trigger to destroy kodachi
          if forced to reveal your data
          
          Press any key to continue…..
          
          Device /dev/sdb5 doesn’t exist or access denied.
          
          Tell me what am I doing wrong?
          
          * muzuxejipa
            
            April 5, 2019
            
            version 5.6
            
            * Warith Al Maawali
              
              April 19, 2019
              
              Please use Latest version of Kodachi 6.0 then tell me if u still
              have same issue.
            
              
            
          * Warith Al Maawali
            
            April 19, 2019
            
            Kodachi is getting the wrong encrypted device name
            
            Send me the output of the following commands:
            
             1. blkid
            
            and
            
             1. lsblk
          
            
          
        
      
 49.  r@@t00
      
      March 26, 2019
      
      Hi Warit Al Maawali! I really liked your Kodachi creation, very cool!
      But, I have a connection problem (ssd-vbox portable-install kodachi) (NAT
      connection)
      Sometimes the network connection is automatic, sometimes the network needs
      to be repaired in a panic room, sometimes nothing helps. Permanently
      (confidentiality security-internet is not active)
      I collected a lot of information in Google, I almost learned Linux (LoL),
      but I did not find a solution to the problem.
      I repeat, SOMETIMES Kodachi connects without problems, and this confuses
      me.
      I will be very happy to receive help from a specialist like you.
      I just had a network connection after (panic> network device> turn on
      network device> restore network)
      But after several reboots my kodachi is offline again
      
      * Warith Al Maawali
        
        March 30, 2019
        
        But, I have a connection problem (ssd-vbox portable-install kodachi)
        (NAT connection)
        – Its mentioned on Kodachi page do not use Virtual box instead use
        Vmware for better experience
        
        Sometimes the network connection is automatic, sometimes the network
        needs to be repaired in a panic room, sometimes nothing helps.
        Permanently (confidentiality security-internet is not active)
        I collected a lot of information in Google, I almost learned Linux
        (LoL), but I did not find a solution to the problem.
        I repeat, SOMETIMES Kodachi connects without problems, and this confuses
        me.
        I will be very happy to receive help from a specialist like you.
        I just had a network connection after (panic> network device> turn on
        network device> restore network)
        But after several reboots my kodachi is offline again
        
        – Which VPN are u using ?
        – Maybe u got blocked if you mass consume VPN bandwidth the system will
        block you make sure you disable torrified system if you face any
        connectivity issues.
      
        
      
 50.  voynich
      
      March 24, 2019
      
      hy everybody,
      
      is there only a 64bit ? and 32bit ? thanks for your answer.
      
      * Warith Al Maawali
        
        March 30, 2019
        
        Only 64 bit.
      
        
      
 51.  Solemon
      
      March 20, 2019
      
      Hi! I was exploring Kodachi 6.0 and i was really surprised. it actually
      did what i expect for privacy but it disapponted me as well in various
      aspect. First i encountered it’s a bit laggy sometimes it freezes for few
      seconds i would like to mention that i’ve updated all drivers and software
      even though it happens. Another thing is that it only offer xfce by
      default as it based on xubuntu. It would be great to have it on another
      Desktop Environment like Mate, KDE & LXDE and different base like Debian
      and Arch.
      
      * Warith Al Maawali
        
        March 20, 2019
        
        Thx, I wen’t for XFCE so its lighter MATE and other means more resources
        to be used!. I went for Ubuntu to get better support of Drivers. Please
        install Kodachi if its very slow in Live mode it will be faster when
        installed for sure.
      
        
      
 52.  TH
      
      March 19, 2019
      
      Hi Warith, thanks for your work
      How to edit GRUB in kodachi? I need encrypted persistence with nomodeset,
      make it first in menu and grub password. I try but i can’t update-grub
      
      P.S. Please add sphere browser in next relesase, it will be great
      
      * Warith Al Maawali
        
        March 20, 2019
        
        Add your entries here
        
         1. sudo gedit /etc/grub.d/40_custom
        
        Then run
        
         1. sudo update-grub
        
        and reboot
        
        P.S. Please add sphere browser in next relesase, it will be great
        – Sure
        
        * TH
          
          March 26, 2019
          
          Still can’t update grub because of this error:
          /usr/sbin/grub-probe: error: failed to get canonical path of `/cow’.
          
          * Warith Al Maawali
            
            March 30, 2019
            
            I don’t know how to help u are doing something wrong on ur side for
            sure …
          
            
          
        
      
 53.  Farhan Khan
      
      March 19, 2019
      
      Why I don’t use Kodachi
      ……
      …..
      except the hardware ID (hash) and connected IP address (VPN IP) that has
      to be sent automatically when your PC establishes a connection to the VPN.
      
      * Warith Al Maawali
        
        March 20, 2019
        
        Well you can fund the project and pay for the VPS nodes that are
        provided for free by then I won’t have to block users who missuses the
        VPN bandwidth and I won’t need the hardware ID either.
        
        Second option use any of other VPNs provided and your Hardware ID won’t
        be sent most of them are not for free.
      
        
      
 54.  Faust
      
      March 15, 2019
      
      Hello! First, thanks for your work! You best). I have problem kodachi
      (6.0) is extremely slow. My system settings are RAM 4gb, AMD A4-3400 APU
      Radeon HD 2.70 GHz. I reed “On some old PC’s boot up could be slow so
      better use noapic option from the grub menu” – it does not help. Only
      upgrade help? Maybe there is another reason for slow work?
      
      *(i burn iso kodachi 6.0 on USB Flash)
      
      * Warith Al Maawali
        
        March 17, 2019
        
        You are most welcome
        
        Kodachi being slow this could be for so many reasons one of them could
        be drivers compatibility have you tried Panic Room – Install drivers ?
        
        I would also try to load the live iso with diffident settings when you
        boot try to select different items from the advance fail safe menu one
        by one until you get it right.
        
        I would also run htop command to see what process is eating my cpu (
        System apps – htop )
        
        Note that Installed Kodachi is 4x faster if not more than the Live one !
      
        
      
 55.  Yayebualibabu
      
      March 13, 2019
      
      Hi, I installed Kodachi 6.0 on USB Flash and make persistence volume (4Gb)
      The system works fine, but when I install drivers through “Panic Room” –
      “Install Drivers” and reboot the system, i can’t load Kodachi, because the
      following error appears:
      “VFS: unable to mount root fs….”
      Promt pleas, how to fix this problem?
      
      * Warith Al Maawali
        
        March 14, 2019
        
        If you have to install drivers or system update better to have full
        install on the flash drive.
      
        
      
 56.  james
      
      March 10, 2019
      
      hey big ALM!! hope you dont mind if i call you that. much appreciated
      effort and hard work. this is excellent. you yourself have been an
      excellent addition to the opensource world, linux world, privacy world,
      etc etc etc!! thank you, respectfully, jamesW
      
      * Warith Al Maawali
        
        March 11, 2019
        
        Hi James,
        
        No I don’t mind :p thank you for the feedback loved it
      
        
      
 57.  Legion
      
      March 9, 2019
      
      Greetings from Brazil …. I want to install on my HD, what benefits and
      losses with this process ??
      
      * Warith Al Maawali
        
        March 11, 2019
        
        Very fast answer
        
        Install = Faster + less secure unless you encrypt with LVM and enable OS
        nuke + you can update
        Live = Slower + Anti forensic everything goes away when you shutdown +
        you can’t maintain updates
      
        
      
 58.  Bars228
      
      March 8, 2019
      
      https://sphere.tenebris.cc/
      This browser would be nice to add to the next version), with the latest
      update, I stopped turning off the laptop normally, it hangs, you have to
      turn it off with a button. Model – Acer Nitro 5
      
      * Warith Al Maawali
        
        March 12, 2019
        
        Vising http://f.vision/
        
        I got better results with Tor browser and Kodachi browser
        
        However it has more feature that I might include it
        
        Thank you
      
        
      
 59.  Nick Blears
      
      March 8, 2019
      
      Hi wraith…. So installed 6.0 live on persistent 32gb flash drive. 100
      security! Love it. But… Ran sudo update…. 4 hour’s later…. Not enough disk
      space warning …. Restarted…. Same issue…. Am I doing something wrong?
      
      * Warith Al Maawali
        
        March 11, 2019
        
        No you are not doing something wrong but as far as I know persistent
        mode is only to save your user data not system upgrade if you need to
        upgrade the system, you will have to do a full install on the flash
        drive.
      
        
      
 60.  Nicholas Blears
      
      March 1, 2019
      
      Added to hdd and didn’t change user, still kodschi but password Wether is
      complex or siple always says incorrect?
      
      * Warith Al Maawali
        
        March 4, 2019
        
        Turn the Num lock key off and try Kodachi password is r@@t00
      
        
      * Nick Blears
        
        March 5, 2019
        
        Hi Warith.
        I installed 6.0 live persistent. Is there a way to make it password
        protected when logging in? Otherwise only 90% on the security score!
        Tried sending messages vie website but blacklisted on two emails. I love
        this soooo much! Have used Linux for over 10 years, this just works for
        me and the interface is stunning.
        
        * Warith Al Maawali
          
          March 5, 2019
          
          Yes sure on the Bottom menu go to Panic room sub menu then click on
          Disable OS auto login – recommended
          
          Thank you for your kind words
          
          * Nick Blears
            
            March 5, 2019
            
            No worries mate Thank you very much. Just watched the video in its
            entirety and you mentioned it near the end lol
            Appreciate it.
            It really is a beautiful system! 12/10
            
            * Warith Al Maawali
              
              March 17, 2019
              
              Nice
            
              
            
          
        
      
 61.  LWF
      
      March 1, 2019
      
      Found a missing character in:
      https://www.digi77.com/linux-kodachi/
      
      Area:
      Security models:
      
      Line:
      Dncrypt -> Encrypts Dns queries – > Fixed predifined list of providers of
      DNS over TLS
      ——-
      
      It has to be Dnscrypt (?)
      I know it’s not fatal, but more disturbing in such a site.
      
      Succes!!
      
      * Warith Al Maawali
        
        March 4, 2019
        
        Thank you that was fixed
      
        
      
 62.  PeekABoo
      
      February 28, 2019
      
      السلام عليكم
      greetings from Algeria
      thank you so much for your work and efforts
      while i was using HexChat in kodachi i got banned
      after i looked it up, i found this:
      
      “PLEASE do not abuse the Tor network! Many IRC servers outright block all
      Tor connections due to ban evasion and repeated offenses. The Tor Project
      does not condone this behaviour, nor is it very kind – please be
      considerate of your fellow Tor users!
      
      Some larger IRC networks require users to register when they connect for
      the first time. Unfortunately, many also block Tor connections due to spam
      and bots, and this can cause legitimate Tor users to have their
      connections constantly denied. However, if a user were to connect without
      Tor first to perform registration, then their anonymity would already be
      compromised. This is not dissimilar to the classic ‘chicken and egg’
      problem. In most cases this is only an issue for initial registration, and
      SASL can be utilised to authenticate before any other part of the
      connection afterwards. Regardless, users should never connect without Tor
      or choose the “Bypass network proxy” option or similar on any clients.
      
      Solution 1: Exit-node cycling
      If a Tor exit-node is blocked or denied by an IRC server, the easiest
      solution is to cycle exit-nodes until you are connected to one that is not
      blacklisted. This may take some time to perform, but is the most secure
      option.
      
      Solution 2: Psuedo-anonymous chaining
      Warning: This should only be done for registration. Chaining proxies and
      VPNs after Tor long-term can reduce your anonymity in a number of ways.
      
      The (albeit significantly less safe) alternative is using a free VPN,
      reflector, proxy or other pseudo-anonymous connection method to register
      an account. Ensure that the system only attempts to connect to any of
      these options via Tor, and always prefer to use SSL to connect to the
      destination IRC server. Unfortunately, very few other viable alternatives
      are available.”
      
      so can you propose any solutions?
      (y)
      
      * Warith Al Maawali
        
        March 4, 2019
        
        W salam bro
        
        while i was using HexChat in kodachi i got banned
        after i looked it up, i found this:
        
        “PLEASE do not abuse the Tor network! Many IRC servers outright block
        all Tor connections due to ban evasion and repeated offenses. The Tor
        Project does not condone this behaviour, nor is it very kind – please be
        considerate of your fellow Tor users!
        
        – That has to do with you torrifiying your system just switch it off and
        use hex with VPN.
        
        Solution 1: Exit-node cycling
        If a Tor exit-node is blocked or denied by an IRC server, the easiest
        solution is to cycle exit-nodes until you are connected to one that is
        not blacklisted. This may take some time to perform, but is the most
        secure option.
        
        – Or just turn of torrify on Kodachi and use VPN
        
        so can you propose any solutions?
        – I did check above
      
        
      
 63.  LWF
      
      February 25, 2019
      
      Is Kodachi doing something with my Router?
      
      * Warith Al Maawali
        
        March 4, 2019
        
        No why ?
      
        
      
 64.  Sergey
      
      February 23, 2019
      
      Good build. You have Source Code: Github 5.7 version.
      Where can I download Source Code: 6.0
      
      * Warith Al Maawali
        
        March 4, 2019
        
        I will update the code when I get the time so far I am quite busy sorry
        for that
      
        
      
 65.  Diego Demon
      
      February 20, 2019
      
      Hello greetings from Venezuela. how to virtualize Linux Kodachi with
      VMware Workstation Pro v12.5.6
      Since my computer, has the following features:
      CPU: AMD SEMPRON LE 1220
      Motherboard: Asrock N68-S
      GRAPHICS: AMD RADEOM HD 5570 1GB
      RAM: 2 GB RAM DDR2
      
      Note: if version 6.0 is impossible, with which I can enjoy linux kodachi
      
      * Warith Al Maawali
        
        February 21, 2019
        
        Run your windows then open Vmware select new vmware point it to kodachi
        iso give it 2 GB ram and 2 cpus then run it. ( Uneed at least 2 GB ram
        to run Kodachi)
        
        * Thinkpad
          
          February 23, 2019
          
          Yo. How to configure SSH TUNNEL?
          
          * Warith Al Maawali
            
            March 4, 2019
            
            Google it I don’t have ready setup for it on Kodachi It should be
            easy to do I will see if I can get it ready in 6.1
          
            
          
        * elactix
          
          February 24, 2019
          
          why have i been banned from the kodachi vpn and how the hell are you
          getting away with these backdoors on this distro?
          
          * Warith Al Maawali
            
            March 4, 2019
            
            I pay monthly rent to run the VPS nodes and utilize them for VPN
            which is provided to you, I do not collect ANY data or store ANY
            information (Logs) that belongs to the user except the hardware ID
            (hash) and connected IP address (VPN IP) that has to be sent
            automatically when your PC establishes a connection to the VPN. This
            information will only be used to banned you from the VPN nodes if
            you have abused the bandwidth or I received complains of hosting
            torrent files. If that is the case you will be banned permanently
            Kodachi is provided for anonymous surfing and not for heavy daily
            file and movies downloads. If you think you have been banned by
            mistake please send us your Hardware-ID via contact us form and yes
            you can use your own VPN then no HWID will be sent to the server.
          
            
          
        * Diego Demon
          
          March 2, 2019
          
          The version 6.0 and 5.5 do not work for me, you could send me the 3.7
          since the torrent file of inuxtracker.org does not work would be very
          grateful
          
          * Warith Al Maawali
            
            March 4, 2019
            
            I don’t provide old version old means less secure Let me know what
            is your issue with 6.0
          
            
          
        
      
 66.  Blackpink
      
      February 16, 2019
      
      I see conky shows up a line saying “Swap Encrypted:No”. How do you encrypt
      it?
      Thanks.
      
      * Warith Al Maawali
        
        February 17, 2019
        
        Panic room then storage tools
        
        * Thinkpad
          
          February 20, 2019
          
          Hi, tell me how to make an
          ISP -> VPN -> TORIFY -> TORDNS
          
          My:
          ISP -> VPN TORIFY -> TORDNS
          
          And yet, when TORIFY, ip belongs to a torus or another? (kodachi)
          
          * Warith Al Maawali
            
            February 20, 2019
            
            I am not sure if I understand you please watch this video
            https://www.youtube.com/watch?v=eV1rXU3OFck
          
            
          
        
      * AliB
        
        February 18, 2019
        
        Hey Warith! Amazing job mate, kudos for all your work.
        Got a question, how can I remove the crypt wallets? I’m not interested
        in them, I tried with Synaptics, with apt purge, but I cannot find them.
        Looked in /opt also, so, is there an easy way to remove them?
        Cheers.
        
        * Warith Al Maawali
          
          February 18, 2019
          
          They are hidden in secret place
          
          Here how to delete crypto wallets from Kodachi just execute the
          following commands on terminal:
          
           1. sudo rm -f -r /usr/lib/Exodus-linux-x64/
           2. sudo rm -f -r /usr/lib/jaxx/
           3. sudo rm -f -r /usr/lib/mymonero/
           4. sudo rm -f -r /usr/lib/Electrum-3.3.3/
        
          
        
      
 67.  miguipda
      
      February 16, 2019
      
      Hi,
      
      two preinstalled tools are required if not yet existing on the initial
      image.
      I means it should be useful to have :
      1) Remmina to remotly be able to help family with they own computer
      problems : https://remmina.org/
      2) RicochetIM as anonymous instant messenger : https://ricochet.im/
      
      I do not know if Kodachi also use it but it should be great (not saying
      better) to also integrate the use of Firejail and Apparmor to natively use
      them as sandbox for required contexts.
      
      Sincerely thank you for Kodachi distibutin.
      
      Have a nice day.
      
      * Warith Al Maawali
        
        February 17, 2019
        
        Thank you for the feedback,
        
        1- Remmina I will check it
        2-ricochet.im we already have 6 choices of secure messengers on Kodachi
        please check them unless u think ricochet.im is better than tell me how
        ?
        Firejail and Apparmor are running on Kodachi
      
        
      
 68.  Warith Al Maawali
      
      February 11, 2019
      
      If you are facing issues such as you can’t login after logging out or if
      you type http://google.com it appears like this g66g3e,c60 then you Num
      lock key is on u have to switch it off I re-uploaded version 6.0 today
      11/2 it will turn Num lock off automatically on boot up to solve this
      issue.
      
      How did I solve it ? simply run this command:
      
       1. numlockx off
      
      If you want to check if you Num lock is on or off run:
      
       1. xset q | grep "Num Lock"
      
      Or just download version 6.0 again if you downloaded it before 11/2/2019
      12pm GMT+4 Muscat time
      
      * terry
        
        February 14, 2019
        
        could you please add penetration testing tools with kodachi? It would be
        the best i am currently using parrot os but if kodachi where to have
        these tools i would move over, any time i try adding these tools the
        wifi stops working im not sure if its an update causing the wifi card to
        not be read. but what happens is when i fix the issue of the card then
        when i attempt too connect to the network i think it cant obtain an ip
        address as its constantly seeking to connect indefinitely. also the
        touchpad wont select items either i have to use the button. this only
        happens when i add these tools.
        
        * Warith Al Maawali
          
          February 14, 2019
          
          Kodachi is defensive OS if I add penetration testing tools it means I
          invite backdoors to the system which defeats the entire goal to
          protect your privacy Parrot and Kali are offensive operation systems
          therefore use them for pen testing
          
          * terry
            
            February 15, 2019
            
            i know that but but not all tools invite backdoors anyways just a
            thought as i know 100 percent that this distro which i enjoy very
            much would get a lot more attention if it had some penetration
            testing tools they can teach you a lot more about how to be
            defensive than some might think.
          
            
          
        
      
 69.  Ribeiro Meno
      
      February 11, 2019
      
      Hi,
      Is it possible to run a Live version on a 32Gb USB stick and have the
      remaining space (~30 Gb) as a encrypted persistence? How do you do it?
      I know it is easy to do in Tails, but in Kodachi I cannot find a way to do
      it…
      
      * Warith Al Maawali
        
        February 11, 2019
        
        Encrypted persistence is not possible for now I explained why here
        https://www.digi77.com/software/kodachi/Kodachi-Log.txt. Persistence is
        possible instructions are here https://www.digi77.com/linux-kodachi/. If
        you must have encrypted USB then install it on your USB with LVM on this
        is possible during the setup.
      
        
      
 70.  dup
      
      February 11, 2019
      
      Dear,
      The kodachi iso is again booting from hdd with grub. So thanks for the
      changes.
      
      * Warith Al Maawali
        
        February 11, 2019
        
        Excellent
      
        
      
 71.  Alberto Alvarado
      
      February 8, 2019
      
      Hi there, some code to block remote commands installed in
      default/encrypted-system? Just to set it to run in normal way, locking
      chips, blocking mining with remote commands?

      
 72.  Lesli
      
      February 6, 2019
      
      I tride to turn on the VPN and only then the torify, repair network,was
      loaded noapic. did not help. screenshot of my connection model
      .https://postimg.cc/N9WZgxpc
      There is a suspicion that it all started after I used Virtualbox/Windows
      and set up a VPN in it.
      
      * Warith Al Maawali
        
        February 7, 2019
        
        From the photo is its correct all u need to launch kodachi web browser
        and you will get 100%. Better don’t use virtual box with Kodachi use
        Vmware.
      
        
      
 73.  Sendi
      
      February 5, 2019
      
      Hello / kodachi5.8
      connections; ISP-> VPN TORIFY-> TorDNS
      I want to connect as;
      IPS-> VPN-> Torify-> TorDNS
      how to setup ?
      
      * Warith Al Maawali
        
        February 5, 2019
        
        Connect to VPN first then switch on Torrify
      
        
      
 74.  Lesli
      
      February 5, 2019
      
      Hey. Thank you for the dream operating system) .When installing kodachi5.8
      connections; ISP->VPNTorify->TorDNS
      why it happens ?
      previously worked
      IPS-> VPN-> Torify-> TorDNS
      
      * Warith Al Maawali
        
        February 5, 2019
        
        Still works in 5.8 as u mentioned
      
        
      
 75.  helpmedude
      
      January 29, 2019
      
      i have already tried many times to enable persistance storage and i
      followed every single step to enable it but everytime i boot up linux
      kodachi it doesn’t has any of the file or configurations i made in the
      past session, what do i do? please i need help. I already put the 4GB file
      into the root folder even tho it’s still inside the zip file but i don’t
      know if i have to unzip it or what.
      
      * Warith Al Maawali
        
        January 29, 2019
        
        Have you gone through instructions here
        https://www.digi77.com/linux-kodachi/
        
        It says “Burn the Kodachi ISO to the flash once completed all you need
        to do is extract one of the following files and place it to the root of
        the USB you just burned 1 GB – 2 GB – 3 GB – 4 GB”
        
        Why would u want to do it this way just use the beginer way with
        Universal USB Installer instructions here
        https://www.digi77.com/linux-kodachi/
      
        
      * Warith Al Maawali
        
        January 29, 2019
        
        Ok I found something that works try to use Universal USB Installer
        https://www.pendrivelinux.com then u will see how its done here a sample
        of its output:
        
         1.  # This Menu created with Universal USB Installer https://www.pendrivelinux.com
         2.  default 0
         3.  timeout 0
         4.  color NORMAL HIGHLIGHT HELPTEXT HEADING
         5.  foreground=FFFFFF
         6.  background=000000
         7.   
         8.  title Boot swdl
         9.  set ISO=/uui/kodachi59per.iso
         10. find --set-root %ISO%
         11. parttype (hd0,3) | set check=
         12. set check=%check:~-5,4%
         13. if "%check%"=="0x00" partnew (hd0,3) 0 0 0
         14. if NOT "%check%"=="0x00" echo ERROR: Fourth partion table is not empty, please delete it if you wish to use this method && pause --wait=5 && configfile /boot/grub/menu.lst
         15. partnew (hd0,3) 0x00 %ISO%
         16. map %ISO% (0xff)
         17. map --hook
         18. root (0xff)
         19. chainloader (0xff)
         20.  
        
        Then syslinx.cfg would have
        
         1. Default grldr
         2. Label grldr
         3. Boot grldr
        
        I booted fine with above on my flash drive !
        
        * dup
          
          January 31, 2019
          
          no go yet. Even the usb made by pendrivelinux does not boot on uefi.
          Chandloading to grub.cfg in the iso produce the same error:
          initramfs unable to find a medium containing a live file system
          Is lupin-casper present in your iso’s?
          
          * Warith Al Maawali
            
            February 1, 2019
            
            Is lupin-casper present in your iso’s nope is it needed ?
            – Nope its not I did’t know about it I am from debian background I
            am used to live-boot not casper
            
            – I will add lupin-casper on next release let me know if there is
            any other packages that I need to add ( Any one who knows about this
            let me know )
            
            Currently I am stuck on enabling encrypted persistent USB I did all
            the changes but still it won’t ask for password at boot up at all !
          
            
          
        
      
 76.  dup
      
      January 29, 2019
      
      I am still trying to boot the kodachi iso from harddrive with grub, but
      still no luck.
      Used different grub parameters but still getting this error:
      casper-premount Unable To Find A Medium Containing A Live File System
      Is for notebook where the usb ports are blocked.
      
      * Warith Al Maawali
        
        January 29, 2019
        
        Can u give more details?
        
        Which version of Koadachi ? ur PC config ? Is it live mode not working
        or live works fine ?
        
        * dup
          
          January 29, 2019
          
          All versions after kodachi 3.7.
          The kodachi iso is on hdd directory /iso
          Kodachi 3.7 used to boot fine a live session.
          My grub for kodachi 5.8:
          menuentry “kodachi” {
          set isofile=”/iso/kodachi.iso”
          search –no-floppy -f –set=root $isofile
          loopback loop $isofile
          linux (loop)/casper/vmlinuz boot=casper iso-scan/filename=${isofile}
          findiso=${isofile}
          initrd (loop)/casper/initrd.lz
          }
          
          * dup
            
            January 29, 2019
            
            no usb involded. The iso sits on the harddisk in directory /iso.
            Grub can boot iso images. But latest kodachi won’t.
            
            * Warith Al Maawali
              
              January 29, 2019
              
              Also check here let me know if any changes would help that what I
              use to build the iso
              https://github.com/WMAL/bodhibuilder_2.18.x_all
            
              
            
          * Warith Al Maawali
            
            January 29, 2019
            
            Do you mean that this entry
            
             1. menuentry “kodachi” {
             2. set isofile=”/iso/kodachi.iso”
             3. search –no-floppy -f –set=root $isofile
             4. loopback loop $isofile
             5. linux (loop)/casper/vmlinuz boot=casper iso-scan/filename=${isofile} findiso=${isofile}
             6. initrd (loop)/casper/initrd.lz
             7. }
            
            Works only for 3.7 but not 5.8 ? If that is the case if u find a way
            to make it work please share it I will include it for u on 5.9 as an
            option
            
            * dup
              
              January 29, 2019
              
              ok, but you told me earlier that you make the iso now with other
              program xorriso.
              maybe the iso is build only for usb sticks?
            
              
            * Warith Al Maawali
              
              January 29, 2019
              
              Yes check it here
              
              https://github.com/WMAL/bodhibuilder_2.18.x_all
            
              
            * Warith Al Maawali
              
              January 29, 2019
              
              This message from the code check it:
              
               1.  *xorriso* ) # 
               2.            # xorriso
               3.            #   - Can boot to ISO in either UEFI or non-UEFI mode when dd'd to a USB, CD or DVD
               4.            #   - Copy direct to CD or DVD using command:  sudo xorrecord dev=/dev/sr0 speed=12 fs=8m blank=as_needed -eject padsize=300k file.iso
               5.  #   - Copy direct to USB using command:  sudo dd if=file.iso of=/dev/sdX
               6.   
               7.   log_msg "================================================================================"
               8.            log_msg ""
               9.            log_msg "Good news, ${CUSTOMISO} was created using the xorriso package."
               10.           log_msg "You can now optionally use the following commands to make a medium"
               11.           log_msg "that is bootable in both UEFI or BIOS (non-UEFI) modes."
               12.           log_msg "  *Create a bootable CD or DVD:"
               13.           log_msg "    $ sudo xorrecord dev=/dev/sr0 speed=12 fs=8m blank=as_needed -eject padsize=300k ${WORKDIR}/${CUSTOMISO}"
               14.           log_msg "  *Create a bootable USB:"
               15.           log_msg "   (you will need to determine which device your USB has been assigned,"
               16.           log_msg "   Do not copy & paste this command directly without changing '/dev/sdX', it won't work."
               17.           log_msg "   dd CAN be dangerous ... now you've been warned.)"
               18.           log_msg "    $ sudo dd if=${WORKDIR}/${CUSTOMISO} of=/dev/sdX"
               19.           log_msg ""
               20. log_msg "================================================================================"
              
              I think u need to try this
              
               1.  log_msg "  *Create a bootable CD or DVD:"
               2.  sudo xorrecord dev=/dev/sr0 speed=12 fs=8m blank=as_needed -eject padsize=300k ${WORKDIR}/${CUSTOMISO}
            
              
            
          
        
      * Warith Al Maawali
        
        January 29, 2019
        
        1- Try also changing from USB 3.0 socket to 2.0 this might help
        2- Try change your bios from IDE to ACHI.
        
        * hell
          
          March 31, 2019
          
          добрый вечер! привет из москвы!!! установил вашу прекрасную
          программу!!!! проблема такова! система видит wifi сети но не
          подключаеться к ним! помогите пожалуиста!!!!!
          
          * Warith Al Maawali
            
            April 2, 2019
            
            What is the network card u have ?
          
            
          
        
      
 77.  Simeon
      
      January 25, 2019
      
      Hi. I am still using version 5.7. As a suggestion, I would change
      vokoscreen for simple screen recorder. Although I have not use vokoscreen
      in kodachi, simple screen recorder seems to work very good in this
      distribution and probably more lightweight than vokoscreen (I have bad
      experiences with it in parrotsec).
      Just personal opinion though, still need to test voko in kodachi.
      
      In any case, would there be a change you could consider adding mullvad to
      the list of vpn providers? It would be awesome if we could use it in a
      similar way you did with protonmailvpn, but I think although maybe it
      could be somehow a bit of abuse for some, I know for sure many would love
      to use the 3 hours ticket, although question remains as how to change of
      server reliable through linux and openvpn…
      
      Electron wallet was in my mind since I have use kodachi, great addition.
      
      * Warith Al Maawali
        
        January 25, 2019
        
        Time to move to 5.9 soon
        
        Please try vokoscreen on 5.8 I tested with no issues let me know if you
        face issues with it.
        Let me know why mullvad would make a difference we already have 3 well
        known providers so I can contact them.
        
        What do u mean 3 hours ticket is it a service by Mullvad ? Oh I got it
        its a good idea 24 h would be better
        
        * mkjna
          
          January 27, 2019
          
          Um … um … Greetings, I had a problem with the screen resolution on the
          pc, but the installation of the drivers did not help. Writes that the
          maximum resolution is 1280 x 1024 although it should be 1920 x 1080.
          Plz Help
          
          * Warith Al Maawali
            
            January 27, 2019
            
            Please go to panic room then click on Install drivers while you are
            on line see what message you get I think it should work after that …
            Which version fo Kodachi are u using ?
            
            * mkjna
              
              January 27, 2019
              
              I using kodachi 5.9
              Installing drivers in this way does not help.
            
              
            * Warith Al Maawali
              
              January 28, 2019
              
              Latest Kodachi version is 5.8 I try from settings -> additional
              drivers
            
              
            
          
        * Simeon
          
          February 4, 2019
          
          Mostly I say about mullvad because… your vpn got a bandwith limit… and
          vpngate does not work always reliable… and protonmailvpn at least in
          free version got many ips blacklisted and eventually you can get
          trouble with it.
          In such sense mullvad got a huge list of servers in different
          countries with the 3 hour ticket. So that´s mostly it.
          
          * Warith Al Maawali
            
            February 4, 2019
            
            I have contacted them but no reply so far I will do it again later
            thank you
            
            Have u tried hideme ? or NordVPN they have got more nodes than
            anyone out there
            
            * Simeon
              
              February 5, 2019
              
              I have no money to try premium XD so that is why mullvad XD (I am
              passing through an illness)
            
              
            
          
        
      
 78.  Alberto Alvarado
      
      January 24, 2019
      
      Can you set nuke system in installation process? with randome keys which
      system is related to with a encrypted system so no one can access those
      keys? It is hard to complete the manual process with modified chips
      (reverse engineering)
      
      * Warith Al Maawali
        
        January 25, 2019
        
        Nuking during installation is a excellent idea but u have to know the
        key or else how can you trigger the nuke if you want to ?
      
        
      
 79.  khipych
      
      January 24, 2019
      
      Good day! Your operating system is fullfilling all my needs, but some
      applications are still freezing Another problem is in the application
      named gpg4usb while it importing keys! In this case the program is
      terminated unexpectedly.
      
      * Warith Al Maawali
        
        January 24, 2019
        
        Hi,
        
        I tried g4gusb yes it crushes please message their developers to find
        out why it happens. Meanwhile u can use GPA it has all the features u
        might need and installed in Kodachi. Increase ur Ram and cpu for better
        apps response.
      
        
      
 80.  Anders
      
      January 22, 2019
      
      How can i upgrade to 5.8
      When i try ti install from USB or Live i get stuck after software update.
      i never get to the point of choosing partition
      istalling 5.3 5.5 on harddrive went well, exept swedish keyboard did not
      apply
      
      * Warith Al Maawali
        
        January 22, 2019
        
        R u using 5.8 iso ? If the online installer does not work try the
        offline one and choose erase entire disk to erase the previous
        installation ( Note that everything on that disk will be deleted and
        replaced by kodachi 5.8)
      
        
      
 81.  miki 22
      
      January 22, 2019
      
      Kodachi 5.8 is a great, very good system, green color is a great idea, I
      greet Warith Al Maawali
      
      * Warith Al Maawali
        
        January 22, 2019
        
        Thank you I am glad u liked the changes
      
        
      
 82.  Sergey
      
      January 19, 2019
      
      Good evening. I have a problem with Thunar. System installed on the HDD
      main system. I want to translate uca.xml into Russian as an example of
      Kodachi open as root to Открыть как root. After the reboot, Kodachi open
      as root disappears.
      
      * Warith Al Maawali
        
        January 21, 2019
        
        Can you provide screen shot please..
      
        
      
 83.  Ribeiro Meno
      
      January 15, 2019
      
      Hi,
      
      Sorry, I did not understand what is:
      ISP > Host machine (XMR anonymous VPN) > Linux Kodachi VPN (Virtual
      machine – Vmware) > Torified System > TorDNS > Kodachi browser (Best
      model)
      
      Could you explain with a bit more detail?
      
      thanks
      
      * Warith Al Maawali
        
        January 15, 2019
        
        Which part of it you did not understand I recall that I also explained
        it in youtube please check it there as well
        
        * Ribeiro Meno
          
          January 18, 2019
          
          Sorry, I was not clear. What is a XMR anonymou VPN? Is a anonymous VPN
          you pay with Monero?
          Then the best system is using this VPN on the host machine, and
          running VMware with Kodachi in the machine using Torified System and
          TorDNS. Did I understant it correctly?
          
          * Warith Al Maawali
            
            January 19, 2019
            
            Sorry, I was not clear. What is a XMR anonymou VPN? Is a anonymous
            VPN you pay with Monero?
            -Yes exactly u need to stay anonymous with ur payments Monero or
            Zcoin would do the job
            
            Then the best system is using this VPN on the host machine, and
            running VMware with Kodachi in the machine using Torified System and
            TorDNS. Did I understant it correctly?
            – Yes you got it right
          
            
          
        
      
 84.  Alexander
      
      January 4, 2019
      
      Hello. How can I change the main language of the entire system, for
      example, from English to Russian? Is it possible?
      
      * Warith Al Maawali
        
        January 4, 2019
        
        Yes you could do that in language settings but only system menus and
        windows will change to Russian
        
        * John doe
          
          January 4, 2019
          
          The system keeps switching network interfaces even tho I’m only
          connected to wireless how can i stop it from doing this
          
          * Warith Al Maawali
            
            January 4, 2019
            
            If the new interface its switching to is tun0 that is normal it
            belongs to the VPN to stop it from switching disable VPN.
          
            
          
        
      * the bash penguin
        
        January 14, 2019
        
        settings >> keyboard >> layot >> add languade
      
        
      
 85.  Pengo
      
      January 2, 2019
      
      Hi,
      
      I am using 5.6 (installed to HD) and generally very happy with it.
      Nevertheless now that the 5.7 version is available I would like to upgrade
      my system. How can I upgrade 5.6 to 5.7 without reinstall?
      
      Kind Regards,
      Pengo
      
      * Warith Al Maawali
        
        January 2, 2019
        
        Hi Pengo,
        
        You will have to download the new iso then reinstall and 5.7 is way
        better and improved change log is here
      
        
      
 86.  Blackpink
      
      January 2, 2019
      
      Here using 5.7 new version here. Noapic version works faster and more
      stable for me, but what am I loosing when using the noapic version?
      
      Maybe you could consider adding mupdf as it is very lightweight pdf reader
      (I can add myself but I have see it is incredibly lightweight so, maybe
      you are interested into it)
      
      Also finally I am able to use protonmailvpn and force all traffic through
      protocol ip etc : )
      
      Thank you!
      
      * Warith Al Maawali
        
        January 2, 2019
        
        Here using 5.7 new version here. Noapic version works faster and more
        stable for me, but what am I loosing when using the noapic version?
        – Good to hear that no u are not loosing anything its meant for old PC’s
        that have issues with Kodachi
        Maybe you could consider adding mupdf as it is very lightweight pdf
        reader (I can add myself but I have see it is incredibly lightweight so,
        maybe you are interested into it)
        – You will see it in 5.8 Thank you
        Also finally I am able to use protonmailvpn and force all traffic
        through protocol ip etc : )
        – Cool
      
        
      
 87.  Ribeiro Meno
      
      December 30, 2018
      
      Hi,
      Using 5.6 live without persistence. I noticed that Thunar (no root) cannot
      show thumbnails of pictures. After boot, there is already a
      .cache/thumbnails/normal folder only accessible to root
      If I delete this folder, Thunar starts showing thumbnails even as a no
      root user.
      I also noticed that the other file managers dont ave this problem. It
      seems they use another folder for thumbnail cache.
      Is it only me or am I doing something wrong?
      
      * Warith Al Maawali
        
        December 30, 2018
        
        Thank you for reporting this bug it will be fixed on 5.7 for now try
        this to solve it:
        
         1. chown kodachi.kodachi ~/.cache/thumbnails/normal -R
        
        * Henry
          
          December 30, 2018
          
          This fixes the problem!
        
          
        
      * Henry
        
        December 30, 2018
        
        This started to happen to me today, but before since at least one week
        after I installed 5.6 version I was able to see thumbnails normally in
        desktop.
        Only today I got this.
      
        
      
 88.  Cloud
      
      December 28, 2018
      
      For some reason in 5.6 the Random Mac Generator has stopped working. It
      fails on boot and also fails when I click it manually. Not sure what to do
      about this or why it is happening.
      
      * Warith Al Maawali
        
        December 28, 2018
        
        It works only on live not on installed version
      
        
      
 89.  Ribeiro Meno
      
      December 28, 2018
      
      Hi,
      I was having some problems with VPN and solved it using the full path to
      the auth.txt in the ovpn file:
      authe-user-pass ../Own_VPN_Config/auth.txt
      
      hope this helps others…
      
      * Warith Al Maawali
        
        December 28, 2018
        
        Thank you for sharing in 5.7 it will be as u mentioned
        ../Own_VPN_Config/myownvpnauth.txt
        
        on version 5.5 and above file name has to be myownvpnauth.txt not
        auth.txt
      
        
      
 90.  Martin
      
      December 28, 2018
      
      Hi Warith. Great great distro and great version aswell. Only issue I find
      is I am not able to work vpns with password username. I tried mullvad,
      protonmail and a few other lesser known free vpns to no avail.
      What can we do? Any change to be able to use openvpn through cli without
      the gui (currently openvpn is killed everytime you try to do manual clis
      connections to vpn through openvpn).
      
      Have happy christmas.
      
      * Warith Al Maawali
        
        December 28, 2018
        
        Try to have one vpn ip in your config file if proton has register dns
        then disable it. Kodachi 5.7 will have proton VPN builtin one more thing
        with proton vpn The plain user + password one won’t work you need the
        encrypted once get them from https://account.protonvpn.com/settings
        
        You can also share your config so I check it
        
        For manual vpn that won’t be killed try to execute the following
        command:
        
         1. echo "Disabled" > ~/.kbase/vpntype 
        
        On version 5.7 Disable VPN will set the above for you which I forgot
      
        
      
 91.  Homer
      
      December 21, 2018
      
      Warith, there is a giant bug… when you write sudo gufw normally gufw
      opens… this happens in version 5.6 only it is accompanied by 100% of cpu
      usage. Computer stalls and you can do nothing until you restart.
      
      * Warith Al Maawali
        
        December 28, 2018
        
        Why sudo ? just type gufw I aslo tried sudo gufw in 5.6 no cpu issues
        please run Kodachi in more than 1 cpu for better performance
      
        
      
 92.  Hanny
      
      December 21, 2018
      
      I have installed today the new version 5.6 (I was using 5.5), so I don’t
      know much about possible bugs (performance is great rather than with 5.5
      >) ) but I encounter a small problem only.
      I have try to use protonmail vpn, free version which seems to be a good
      vpn provider and… it does not seem to work.
      I added the -auth-user-pass myownvpnauth.txt- line to the file
      -myownvpn.ovpn- and then I change the -0- of -myownvpnauth- aswell to 1
      and added my username and password to my -ownvpnauth-
      Udp servers seem to fail and raise a constant attempt to connect. Tcp
      servers do work somehow… but wrongly…
      https://i.imgur.com/lax68WP.png -> It says it connects however it does
      not. The ip in there is not my own and neither the one of the vpn server.
      So no idea about why kodachi states it is connected to this france ip.
      So not sure what to do to be able to connect to protonmail free servers
      right now…
      Any idea appreciated.-.3.
      
      * Warith Al Maawali
        
        December 28, 2018
        
        Try to have one vpn ip in your config file if proton has register dns
        then disable it. Kodachi 5.7 will have proton VPN builtin one more thing
        with proton vpn The plain user + password one won’t work you need the
        encrypted once get them from https://account.protonvpn.com/settings
        
        You can also share your config so I check it
      
        
      
 93.  Ribeiro Meno
      
      December 17, 2018
      
      Hi,
      Using the new live with persistence. I see that wifi pass and VPN config
      are saved. What else is saved?
      recent used file list? installed packages? bookmarks? cache?
      
      * Warith Al Maawali
        
        December 17, 2018
        
        Anything to do with your home directory will be saved check this
      
        
      
 94.  Lou C.
      
      December 16, 2018
      
      Hi! I’m running Kodachi 5.3 x64. I have it installed on a 64GB USB 3.0
      stick. My question is; How do I UPGRADE to 5.6 WITHOUT wiping my existing
      system configuration? Any help would be greatly appreciated. I’m new to
      Linux so I have a bit of a learning curve here. Thank you in advance.
      
      * Warith Al Maawali
        
        December 16, 2018
        
        Hi,
        
        You will have to download the new ISO to upgrade
      
        
      
 95.  Warith Al Maawali
      
      December 15, 2018
      
      Version 5.6:
      Based on: Debian 9.5 Xbuntu 18.04 LTS
      Kernel: 4.18.0-13
      System: 64bit
      Release date: 15.12.2018
      Tag: Simplifying Anonymity
      
      + Nuke system Yes Kodachi can be nuked with a single button! Check website
      for more information
      + USB persistence support! Tested and it works Check website for more
      information
      + Light locker settings
      + Startup Disk creator
      + FSlint search utility
      + Force temp dns on and off feature
      + Printer cups port 631 on and off feature
      + Force memory cleaner
      + Memory watch
      + Performance tab in Firefox
      + New kernel updated
      – Removed duplicate action buttons
      – Super key assigned to left keyboard super key
      ! Fixed performance issue was there since 5.3
      ! Fixed network applet showing twice
      ! Fixed right menu thunar directory size calculator
      ! Modified memory script
      ! Fixed typo mistake with myownvpnauth.txt
      ! Fixed Torified shell sudo error message
      ! Fixed and improved screen display fonts

      
 96.  Wallace202
      
      December 13, 2018
      
      Hi,
      I love the latest version. I know that it is not possible to have all the
      applications in the Live Version, but I would suggest to add FSLint. Its a
      fast and very useful duplicate file searcher.
      I know I can add it from the Package Manager, but it is annoying to do it
      everytime I need to…
      
      Thanks
      great work
      
      * Warith Al Maawali
        
        December 14, 2018
        
        Sure it will be there in 5.6
      
        
      
 97.  Henry
      
      December 12, 2018
      
      I have noticed an insane amount of cpu consumption added since version 5.3
      to version 5.5
      Specially when using browsers. A 2×2 cpu getting 80% cpu consumption with
      2 tabs opened XD and when iddle sometimes 30% to 50%.
      Do you know any reason to this behavior?
      
      * Warith Al Maawali
        
        December 12, 2018
        
        Strange no I did not notice that except during first login time its
        takes time for cpu to settle .. please check the browser by
        about:performance and see what is causing it and let me know..
      
        
      * Warith Al Maawali
        
        December 14, 2018
        
        I found out the reason this should be fixed in 5.6
        
        * Henry
          
          December 14, 2018
          
          Firefox about:performance do not show a thing. I think the problem is
          related to lsof command which is being invoked constantly and
          consuming 30%-50% at times (and just in one instance only, sometimes
          there are two or more lsof commands consuming each 10-15% at least).
          I am using 2×2 i5 2.53 and although distro is usable I can´t do
          everything (example, firefox, videogame, virtualbox is a no go while
          before I could do it in 5.3,5.2 etc) as I could before and a few times
          only I got freezes (because cpu got too much usage guess lsof).
          
          * Warith Al Maawali
            
            December 14, 2018
            
            Yes lsof is one of them it will be fixed in 5.6 but main reason is
            the conky refresh rate thank you for letting me know about it
          
            
          
        
      
 98.  GeraldLot
      
      December 10, 2018
      
      Is running Kodachi on VMWare safe? If I run it with windows as a host
      system will I risk that data can be stored in windows swap?
      I believe that booting live from a USB Flash is much safer. Or am I wrong?
      
      * Warith Al Maawali
        
        December 10, 2018
        
        Yes booting form flash is much safer but VMware is also safe if you
        disable USB-Printer and encrypt the VM
      
        
      
 99.  Phil
      
      December 10, 2018
      
      I have a small but important problem : after second or third boot from my
      external HD, I don’t have anymore all informations on the desktop, as
      shown on main.png or mainwide.png… Everything is working well, but
      information display is usefull and I need it…
      
      Any idea ?? Thanks !
      
      * Warith Al Maawali
        
        December 10, 2018
        
        Have you changed user name during the setup ?
      
        
      
 100. Warith Al Maawali
      
      December 8, 2018
      
      Linux Kodachi 5.5 walk through on Youtube please watch it will help you to
      understand it:
      https://www.youtube.com/watch?v=eV1rXU3OFck

      
 101. Enriqueta.
      
      December 8, 2018
      
      Own vpn does not work by following the instructions unless the vpn do no
      ask for password and username.
      I just added auth-user-pass myownvpnauth.txt to
      /home/kodachi/Own_VPN_Config/myownvpn.ovpn and then I wrote the 1 and the
      username and password inside myownvpnsetup but still never connects at
      all.
      By the way, website shows mywonvpnauth.txt instead of myownvpnauth.txt. I
      suppouse it´s a typo.
      What could I do? I just love protonmailvpn.
      
      * Warith Al Maawali
        
        December 8, 2018
        
        Oh I have misspelling on the script it self thank you for pointing out
        this will be fixed in 5.6 for now password file fow own vpn must be in
        the same wrong spelled name which is: mywonvpnauth.txt in order for own
        vpn to work
        Let me now if it works with u
      
        
      
 102. Rfaculi
      
      December 7, 2018
      
      Hi,
      I want to use a 64Gb USB Flash to as a live kodachi system. But I want to
      use the ‘free space’ on the flash drive after ‘burning’ the iso as a
      persistence I could mount on kodachi. Is this possible? How ?
      
      * Warith Al Maawali
        
        December 8, 2018
        
        sorry persistence is not possible at the moment but u can install
        permanently on the flash drive
      
        
      
 103. David
      
      December 7, 2018
      
      thank you very much for what perceive as a whole lot of WORK!
      
      Win 7Pro, 64bit 16GB Ram on Vmware…
      
      I read somewhere to backup VmWare, folder C:/Programs but did’t so when I
      allowed VM to update, it totally got rid of all my 5.2 few settings, and
      so I did an upgrade to 5.3, but still cant see any of the words in the
      graphs located on the desktop, and even worse, I couldn’t get to my usb,
      dvd, or external HHD, to upload my Linux magnifier. LOL!
      
      Since “Places” didn’t reveal any external drives, usb, or sd cards, I had
      ALL connected, but no way to get the terminal codes to connect to the
      devices without getting into the devices.
      
      My fault, not to much coding for my yet…. tho, but I did’t have any
      problem with Ubuntu, Debian, Mint, Pepperment, WattOS, ParrotOS, Tails or
      Kali or many many others, to see the connected devices, or to get the
      drivers to install from them.
      
      I was running 2GB than tried 4Gb than 6GB ram on newest VmWare with
      updated Tools and had nothing but erratic mouse movements and delayed
      action on icons, links and buttons. I did get the fonts in the Menu large
      enough to read them (at 22 Font) but never the graphs.
      
      Sorry, I’m not complaining since most, if not all, problems is form
      inexperience on my part, and not your excellent work.
      
      Well thank you again for Jaxx on my suggestion, and the rest of your great
      work / OS.
      
      * Warith Al Maawali
        
        December 7, 2018
        
        Win 7Pro, 64bit 16GB Ram on Vmware
        – Tha should be good enough to run the live iso or even the installed
        one.
        I read somewhere to backup VmWare, folder C:/Programs but did’t so when
        I allowed VM to update, it totally got rid of all my 5.2 few settings,
        and so I did an upgrade to 5.3, but still cant see any of the words in
        the graphs located on the desktop, and even worse, I couldn’t get to my
        usb, dvd, or external HHD, to upload my Linux magnifier. LOL!
        – Vmware updates does not effect ur running vms for sure as they are all
        stored in:
        C:\Users\PC_Nmae\Documents\Virtual Machines
        
        – You can now try 5.5 from fresh run on VMware its much better
      
        
      
 104. Warith Al Maawali
      
      December 6, 2018
      
      Kodachi recommended security models:
      
      ISP > VPN > Torified System > TorDNS > Kodachi browser = score:100/100
      ISP > VPN > Torified System > TorDNS > Tor browser (Diffrent IP) =
      score:100/100
      ISP > VPN > Torified System > TorDNS = score:100/100
      ISP > Torified System > VPN > TorDNS = score:100/100
      ISP > Forced VPN Traffic > Browser Tor > Tor DNS
      ISP > Forced VPN Traffic > Browser Tor > Dnscrypt

      
 105. Warith Al Maawali
      
      December 6, 2018
      
      5.5 is on the way with cool privacy features stay tuned in few hours
      
      * Badr
        
        December 6, 2018
        
        Is there a way to upgrade an existing installation (5.3 > 5.5)?
        
        * Warith Al Maawali
          
          December 6, 2018
          
          Most of the code was changed in 5.5 so you better download fresh ISO
        
          
        * sam
          
          December 8, 2018
          
          I’m looking for a way to upgrade an existing installation (5.3 > 5.5)
          too.
          
          * Warith Al Maawali
            
            December 8, 2018
            
            u have to download fresh install of 5.5
          
            
          
        
      
 106. Maria
      
      December 5, 2018
      
      Any way to solve constants falls in dns crypt? It reverts itself to a temp
      profile with tenta dns as primary and google as second. It’s really
      annoying. I am in 5.3 although this also started to happen to me in 5.2
      after a few days.
      Maybe I got a temporal bomb?
      
      * Warith Al Maawali
        
        December 6, 2018
        
        Temp dns will be on only if internet is lost (trying to recover it self)
        if u have stabe internet that won’t happen so often.
        
        Version 5.5 will not have google DNS for sure !
        
        * Erik
          
          December 6, 2018
          
          I got this problem but I think I found out why. Apparently my router
          needs to connect often to my pc to maintain connection else I loose
          access.
          In particular I need to change a rule so that my computer can connect
          to 192.168.1.1 which would be my router ip, this way I can use force
          vpn traffic only (if I try otherwise I loose connection and vpn falls
          after a few mins 1-15 mins).
          And in regards to dns crypt falling they are probably as well temporal
          falls in internet (example, public wifi where internet is meant to use
          particular dns settings) I hope!
          Warith, can you tell me where is the script to add the rule so my
          reuter ip is allowed in ufw/gufw when I click in force vpn?
          
          * Warith Al Maawali
            
            December 6, 2018
            
            Yes for force over ip only execute this command
            
             1. xdg-open /home/kodachi/.kbase/forcevpntraffic
            
            For force over ip,port ..etc execute this command
            
             1. xdg-open /home/kodachi/.kbase/forcevpntrafficall
          
            
          
        
      
 107. Sergey
      
      December 4, 2018
      
      Good afternoon. If you install Kodachi 5.3 on the HDD of the main system
      it will also be protected as Live mode.
      
      * Warith Al Maawali
        
        December 4, 2018
        
        No it won’t in terms of files that can be removed from your HDD!
      
        
      
 108. Manuel Ricardo
      
      December 3, 2018
      
      Hello Warith. Is there a bug in this language selector?->
      https://i.imgur.com/vnznoUb.png -> https://i.imgur.com/bU9Ngso.png -> It
      changes constantly! It’s extremely boring. If you tell me none elses got
      this problem then simply there is a neighbor who hacked my computer.
      
      * Warith Al Maawali
        
        December 4, 2018
        
        No there isn’t a bug on that are you running live version ?
        
        * ManuelRicardo
          
          December 4, 2018
          
          No. This happens in persistent mode, version 5.2.
          I get if I use firejail I could get, maybe, ths… but it happens
          constantly even when in the desktop without changing anything…. guess
          it’s time to have wireshark and fiddler constantly running > O
          
          * Erik
            
            December 6, 2018
            
            I have find out why!
            Right click on the keyboard language selector, choose “keyboard
            settings” then go the third tab, layout, and in there you can see
            multiple languages…
            There is a bug which makes it so the language selector constantly
            reverts to the first language in the list…
            So: choose the language you use mostly and change the order for it
            to be the first one in the list instead of picking directly, else
            you will get this problem constantly!
            
            * Warith Al Maawali
              
              December 6, 2018
              
              Thank you for sharing that is not a bug though its just a
              preference
            
              
            
          
        
      
 109. José Alberto Alvarado Trujillo
      
      November 29, 2018
      
      Some tool against upnp ramsonware hacking to lock cpu use against unknown
      cryptomining commands or vs eternalred/eternalblue upnproxy hack ? Anyone?

      
 110. n00by
      
      November 28, 2018
      
      Greetings, dear Warith Al Mawal.
      
      The description of version 5.3 says…
      «All connections to the Internet are forced to go through the VPN the Tor
      network with DNS encryption.»
      
      That is, first the traffic goes through the VPN, then the traffic goes
      through the TOR. So if we look at the outgoing IP address at whoer.net
      using a normal (not tor) browser, we will see the address of the output
      node of the TOR.
      However, in reality everything works differently.
      
      * Warith Al Maawali
        
        November 28, 2018
        
        Nope that is not right you should see the IP of your VPN connection not
        the Tor connection unless you switch on the Tor proxy
      
        
      
 111. dup
      
      November 25, 2018
      
      I used to boot kodachi iso with grub but after changing kodachi to casper
      i tried this:
      menuentry “kodachi” {
      set isofile=”/iso/kodachi.iso”
      loopback loop $isofile
      set root=(loop)
      set gfxpayload=keep
      linux (loop)/casper/vmlinuz boot=casper noprompt
      iso-scan/filename=${isofile} quiet splash toram —
      initrd (loop)/casper/initrd.lz
      }
      
      but this is not working anymore.
      Any changes needed?
      
      * dup
        
        November 26, 2018
        
        Because this is a notebook with usb boot disabled, and no cdrom.
        I am trying to boot the kodachi iso from the harddisk.
        
        * Warith Al Maawali
          
          November 26, 2018
          
          Why don’t use use VMware and boot the ISO through it its much easier
        
          
        
      * Warith Al Maawali
        
        November 26, 2018
        
        Why would you want to change that ?
        
        Return it to default and it will work
        Legacy:
        
         1.  menuentry 'kodachi GNU/Linux' --class kodachi --class gnu-linux --class gnu --class os $menuentry_id_option 'gnulinux-simple-67d83d27-9c50-4a8d-ad7d-a11db04d07fb' {
         2.  	recordfail
         3.  	load_video
         4.  	gfxmode $linux_gfx_mode
         5.  	insmod gzio
         6.  	if [ x$grub_platform = xxen ]; then insmod xzio; insmod lzopio; fi
         7.  	insmod part_msdos
         8.  	insmod ext2
         9.  	set root='hd0,msdos1'
         10. 	if [ x$feature_platform_search_hint = xy ]; then
         11. 	  search --no-floppy --fs-uuid --set=root --hint-bios=hd0,msdos1 --hint-efi=hd0,msdos1 --hint-baremetal=ahci0,msdos1  fa2af0f7-3a1c-46c9-b32f-784fba4be886
         12. 	else
         13. 	  search --no-floppy --fs-uuid --set=root fa2af0f7-3a1c-46c9-b32f-784fba4be886
         14. 	fi
         15.         linux	/vmlinuz-4.18.0-11-generic root=/dev/mapper/kodachi--vg-root ro  quiet splash $vt_handoff
         16. 	initrd	/initrd.img-4.18.0-11-generic
         17. }
        
        UEFI:
        
        label live
          menu Kodachi ^Legacy/BIOS Boot the __DISTNAME__ Desktop
          kernel /casper/vmlinuz
          append  noprompt file=/cdrom/preseed/custom.seed boot=casper initrd=/casper/initrd.lz quiet splash --
        
        
        * dup
          
          November 26, 2018
          
          thanks, but is is an other approuch:
          i have the kodachi.iso on the harddisk (/dev/sda2/iso) in a dir called
          iso.
          So I want to boot this iso from grub with loopback.
          The old kodachi is was no problem:
          menuentry “kodachi” {
          set isofile=”/iso/kodachi.iso”
          loopback loop $isofile
          linux (loop)/live/vmlinuz boot=live config findiso=${isofile}
          nomodeset
          initrd (loop)/live/initrd.img
          }
          
          this worked very well.
          The new ubuntu 18.04 is also no problem:
          menuentry “ubuntu” {
          insmod loopback
          insmod iso9660
          set isofile=”/iso/ubuntu-18.04.1-desktop-amd64.iso ”
          loopback loop $isofile
          set root=(loop)
          gfxpayload=keep
          linux (loop)/casper/vmlinuz auto=true boot=casper
          file=/isodevice/iso/ubulive.cfg iso-scan/filename=$isofile
          locale=en_US console-setup/layoutcode=us netcfg/choose_interface=auto
          netcfg/get_hostname=ubuntu noprompt toram rw–
          initrd (loop)/casper/initrd.lz
          }
          
          But the new kodachi is booting, but complaints about /dev/sr0 not
          found and after a bit, (initramfs) unable to find a live medium
          containing a live file system
          
          * Warith Al Maawali
            
            November 26, 2018
            
            Honestly when it comes to boot options I struggle myself try this
            but I am not sure if it will work!
            
             1. isohybrid kodachi.iso
            
            if it didn’t work then try
            
             1. isohybrid --uefi
            
            * dup
              
              November 26, 2018
              
              seems these are syslinux options
            
              
            * Warith Al Maawali
              
              November 26, 2018
              
              Yes because you said old versions worked with u the only
              difference with the new version is I used xorriso to build the iso
              the old once I used isohybrid so could be the reason!
            
              
            * dup
              
              November 26, 2018
              
              i always was able to boot the old kodachi iso’s with grub. Never
              used syslinux.
              But maybe I can chainload syslinux within grub?
            
              
            * Warith Al Maawali
              
              November 26, 2018
              
              Yes try and let me know if it works with u
            
              
            * dup
              
              November 27, 2018
              
              chainloading with:
              menuentry “Start Syslinux” {
              set iso=/iso/kodachi.iso
              loopback loop ${iso}
              set root=(loop)
              chainloader (loop)/isolinux/isolinux.bin
              syslinux_source (loop)/isolinux/isolinux.bin
              syslinux_configfile (loop)/isolinux/isolinux.cfg
              }
              
              brings me back to kodachy grub with the /dev/sr0 not found errors
            
              
            * Warith Al Maawali
              
              November 27, 2018
              
              Have you tried the isohybrid command on the iso ?
            
              
            * dup
              
              November 27, 2018
              
              Yes try and let me know if it works with u
              
              i m not an expert, how do you do that?
              (ps reply buttons are gone)
            
              
            * dup
              
              November 27, 2018
              
              Ok, did that but not working.
              It seems that casper-premount cannot foud any live filesystem.
              Also pointing to casper with live-media= and live-media-path=
              gives no solution.
            
              
            
          
        
      
 112. Albert
      
      November 23, 2018
      
      Thanks for the updates. Is there some way to prevent Kodachi from sending
      the hostname “kodachi” to the router? (In Tails there appear no name).
      
      * Rimin
        
        November 23, 2018
        
        Hmm at least since a few versions back the name sent is Secure-Os and
        beforehand you could change the name (called hostname).
        What Warith told was not to change the username as it was used by
        scripts so scripts would be non functional if you changed the username.
        You can change your hostname by writing hostnamectl in terminal.
        
        * Tarik
          
          November 23, 2018
          
          Is there any way to use sudo along with the torrified terminal? The
          idea is great although unfortunately the option do not work with some
          commands specially when you need sudo.
          
          * Warith Al Maawali
            
            November 25, 2018
            
            Not for now as Tor is limiting it to current logged in user. However
            I have found away to torify the entire system traffic I am still
            testing it to include it in Kodachi 5.4 then u will be able to use
            normal torified terminal with sudo:)
          
            
          
        
      * Warith Al Maawali
        
        November 23, 2018
        
        Hi Albert,
        
        I checked tails it has amnesia as host name for live version.
        
        As Rimin stated Kodachi on installed version will have Secure-OS as host
        name unless it is changed during setup. In your case i think you mean
        the live version host name which is kodachi I will fix this in next
        release to be Secure-OS-Live
        
        For now to solve your issue please execute the following commands on
        terminal:
        
         1. sudo sed -i -e 's/kodachi/Secure-OS-Live/g' /etc/hosts
         2. sudo sed -i -e 's/kodachi/Secure-OS-Live/g' /etc/hostname
        
        Then run:
        
         1. sudo service network-manager restart
        
        Or fast one try this:
        
        sudo hostname Secure-OS-Live
        
        
        
        You can replace Secure-OS-Live above with what ever you wish.
      
        
      
 113. Warith Al Maawali
      
      November 22, 2018
      
      Note I have disabled user and password login feature from version 4.2 if
      you want to login with user name and password after installation run the
      following command:
      
       1. sudo sed -i '/kodachi/d' /usr/share/lightdm/lightdm.conf.d/60-xubuntu.conf
       2. sudo gpasswd -d kodachi nopasswdlogin
      
      If you want to enable autologin again run the follwoing command:
      
       1. sudo sed -i '/kodachi/d' /usr/share/lightdm/lightdm.conf.d/60-xubuntu.conf
       2. sudo bash -c 'echo -n autologin-user=kodachi >> /usr/share/lightdm/lightdm.conf.d/60-xubuntu.conf'  
       3. sudo gpasswd -a kodachi nopasswdlogin
      
      Drivers hint:
      I have missing drivers how to install them? No worries connect the device
      for example: HP printer then simply go to panic menu click on Install
      Drivers icon .

      
 114. Warith Al Maawali
      
      November 22, 2018
      
      If you have downloaded 5.3 before 22-Nov-2018 please re-download again
      because I have fixed a bug to do with force traffic via VPN to verify you
      have the latest version of 5.3
      
       1. md5sum kodachi-5.3-64.iso
      
      This should give you: 2e6182a972ebb7417cba3a98b8b7f237

      
 115. Warith Al Maawali
      
      November 15, 2018
      
      I have forgot to include Printer manager software if you want to add a
      printer you paste this in your browser
      
      http://localhost:631/
      
      Or if you want advance one just install one by running:
      
       1. sudo apt update
       2. sudo apt install print-manager
      
      * r4ss
        
        November 16, 2018
        
        I’ve just finished configuring kodachi 5.2, installed on HD. Removed
        automatic VPN and Tor start, custom appearance … what about … it’s
        PERFECT! A great job, a great professionalism. Thank you so much Warith.
        (The distro now boot like a charm!)
        
        * Warith Al Maawali
          
          November 16, 2018
          
          I am glad to see this
          
          Removed automatic VPN
          – Thsi can be done by a single click on Disable VPN
          Tor start
          – This also can be done by a single click on Disable Tor
          
          it’s PERFECT!
          – Awesome
        
          
        
      * guy
        
        November 19, 2018
        
        dear,
        on 5.2 i still need to skip downloading files in order to get installed
        
        * Warith Al Maawali
          
          November 19, 2018
          
          If you login to Kodachi and click on offline Installer on your desktop
          that problem won’t happen … It seems you have chosen to install from
          the boot up menu in that case you have to disconnect from internet for
          the installer to work without skipping
          
          * guy
            
            November 19, 2018
            
            ok, got it.
            
            * guy
              
              November 19, 2018
              
              I have installed it but upon first boot after installation the
              computer shuts down. After new boot kodachi runs well.
              Had this on two installs already.
            
              
            * Warith Al Maawali
              
              November 19, 2018
              
              Yes that is normal I have mentioned that on Install instruction on
              Kodachi page
              Once you have boot from the installed system it will do some
              background work on first boot only then it will shutdown you will
              have to boot it again this will happen only once after successful
              installation of Kodachi.
            
              
            
          
        
      * Thomas
        
        November 21, 2018
        
        I am unable to encrypt the drive during install of 5.2. I have tried
        both from DVD and USB as well as from the direct install as well as
        install from the live desktop. Thank you
        
        * Warith Al Maawali
          
          November 21, 2018
          
          Do you mean LVM encryption during setup ?
        
          
        
      
 116. Questioner
      
      November 14, 2018
      
      I ask this just for others to know: should we avoid downloading each iso
      of kodachi using your vpn?
      
      * Warith Al Maawali
        
        November 14, 2018
        
        No it will kill the bandwidth to verify that u got the right file with
        out modification just right click it and select Kodachi md5sum and
        compare the value with the one on the website.
        
        * Bob
          
          November 15, 2018
          
          Hi Warith, I’m curious as to what are the important steps that should
          betaken before browsing tge web in kodachi? What can be added to these
          steps – dns crypt, vpn on, tor on, dns leaks check, java off in
          about:config( if I don’t turn it off panopticlick shows 1 in 2000000
          uniqueness of kodachi browser), disable browser fingerprint?
          
          Also, I haven’t checked the about:config settings of kodachi browser.
          Do you think something like ghacks-user.js can be added to kodachi in
          the future or firefox can be set to best configuration on install?
          
          * Warith Al Maawali
            
            November 16, 2018
            
            Hi Bob,
            VPN -> Tor > Dnscrypt should be fine additionally you have noisy
            crawler to add noise to the traffic .. In my case I run Kodachi on
            VMware and the host (Windows or Linux) has different running VPN
            service from different country different provider of the VPS then
            Kodachi run its own VPN on top of it.
            
            I tried to install ghacks-user.js with Kodachi browser on my test
            lab and the results are as the following:
            21.3 bits of identifying information. Kodachi browser without
            ghacks-user.js
            18.13 bits of identifying information. Kodachi browser with
            ghacks-user.js
            
            I will only need to make sure it won’t break any of the installed
            plugins or browsing experience if things are ok I will include
            ghacks-user.js on next release which will do the job of changing
            about:config settings manually.
            
            Thank you
          
            
          
        
      
 117. Warith Al Maawali
      
      November 13, 2018
      
      Kodachi 5.2 is out with UEFI installation support.

      
 118. Konstantine
      
      November 13, 2018
      
      how to upgrade release??
      
      * Warith Al Maawali
        
        November 13, 2018
        
        You have to download the new iso for the new release.
        
        * jonathan
          
          November 14, 2018
          
          Good morning, from version 5.0,5.1,5.2,I have a problem with my
          keyboard. In fact i can’t write u,i,o,p,j,k,l,m,? which give
          4,5,6,*,1,2,3,-,0, associated normally with the touch fn. Thanks for
          your answer.
          
          * Warith Al Maawali
            
            November 14, 2018
            
            Is that after login or before ? Have you tried to change keyboard
            layout from US to something else ? Settings > Keyboard or Settings >
            Ibus
            
            You can also try on bottom menu System apps > Fcitx or Florence
            
            All of the above 4 tips have to do with different keyboard layouts
            and inputs
          
            
          
        
      
 119. Shisu
      
      November 13, 2018
      
      I want to install Kodachi Linux on a ssd alonside to windows 10, a dual
      boot. I do this via – Install_Kodachi_offline.desktop -. After the
      installation I restart the PC, but I only get “grub>” on the screen. So I
      can not choose both Windows and Kodachi. How can I start Kodachi alongside
      to windows by means of a grub.
      
      * Warith Al Maawali
        
        November 13, 2018
        
        Hi,
        
        So far we have an issue with UEFI boot u can’t run with windows Kodachi
        5.2 will have UEFI issue solved then u can do that
        
        * Shisu
          
          November 13, 2018
          
          Thanks, I will wait for the 5.2 version. Hope it will come soon.
        
          
        
      
 120. Warith Al Maawali
      
      November 12, 2018
      
      Critical announcement please make sure you generate new wallet before
      running #Exodus wallet in #Kodachi the current wallet is shared ! I will
      fix this in version 5.2. To generate new wallet just paste this in command
      line
      
       1. rm -f -r /home/kodachi/.config/Exodus/exodus.wallet

      
 121. KodachiUser
      
      November 12, 2018
      
      By the way, is it normal for root kit hunter to show different numbers in
      the line ‘possible rootkits’?
      For example, sometimes I get 5, 16, 15 etc etc. It just basically changes…
      
      * Warith Al Maawali
        
        November 12, 2018
        
        That should be fine you should only be worried if it says found in:
        Performing check of known rootkit files and directories
      
        
      
 122. KodachiUser
      
      November 12, 2018
      
      Someone is hacking my computer even when using a live cd or live usb but
      most problems happen when I install the OS to the hard drive to the point
      specially the entire dns system stops working.
      I have solved the problem partially with the force vpns issues by doing a
      bash script I found in the internet like this
      sudo ufw default deny outgoing
      sudo ufw default deny incoming
      sudo ufw allow out on tun0 from any to any
      sudo ufw allow out from any to
      sudo ufw enable
      sudo ufw status
      sudo openvpn client.conf &
      Then just bash nameofscript.sh and first I start the vpn by using the
      script of your distro or simply by starting openvpn through terminal as
      normally.
      The other part of the script to stop it is
      sudo ufw disable
      sudo ufw status
      sudo kill `p -ef | grep openvpn | awk ‘{print $2}’
      But the third line does not work (I am still a newbie and this
      cybercriminal who attacks my computer constantly no matter what internet
      connection I use is basically making it difficult for me to go on studying
      anything. The noisy crawler probably bothers him right now though XD).
      Salutes.
      
      * Warith Al Maawali
        
        November 12, 2018
        
        Hello,
        
        You don’t have to type all of those commands just click on force all
        traffic via vpn and it will be done for you. Don’t forget you have to be
        connected to VPN before you run it.
        
        * KodachiUser
          
          November 14, 2018
          
          But my problem is: Whenever I connect to vpn, afterwards the button
          ‘force all connections through vpn’ barely ever work, with this script
          though, it tends to work. I suppouse by now, it’s because someone is
          hacking my computer remotely (I get issues in other distributions
          aswell) for no reason.
          
          * Warith Al Maawali
            
            November 14, 2018
            
            That button had issues on earlier versions it was fixed on version
            5.1 and above ..
          
            
          
        
      
 123. forkman
      
      November 10, 2018
      
      hi, your very nice 5.0 distro is permanently installed on the flash drive
      for vmware use. Can I upgrade to version 5.1 without a full
      reinstallation?
      
      * Warith Al Maawali
        
        November 10, 2018
        
        Sorry you will have to download the new ISO for 5.1 ..
      
        
      
 124. Sonicdx10
      
      November 10, 2018
      
      Some usefull tools added against reverse engineering please, suffering cpu
      warmharm, and receiving commands from distance source, damaging hardware
      components such as ram, hard drive, and so on, there few unknown chips
      installed on harddrive that receive orders such lock
      fanspeed+overloadcpu+overloadcpu+lockkeyboard¥mouse such as the bootloader
      cheers!
      
      * Warith Al Maawali
        
        November 10, 2018
        
        Excellent ideas but you have not mentioned the tool names please provide
        the names so I can do the research.
        
        * José Alberto Alvarado Trujillo
          
          November 15, 2018
          
          Maybe some default parameters such as for cpu and like Kingston ram
          tools to reset factory settings, there few Forensics hacking hardware
          courses that teach you how to modify chips to gain access to file
          system maybe some code to block/lock remote manipulation, please
          actívate homefolder encryption at installation as they normal Ubuntu
          does, cheers. Maybe someone could help with a public repo as Github
          
          * Warith Al Maawali
            
            November 15, 2018
            
            Cool I will seach for some tools hopefully I find some for home
            folder encryption is disabled because entire disk encryption is
            enabled however I will look to enable it again.
          
            
          * Warith Al Maawali
            
            November 15, 2018
            
            I found out the home encryption is disabled for this reason:
            
            https://bugs.launchpad.net/ubuntu/+source/ubiquity/+bug/1756613
            
            * KodachiUser
              
              November 17, 2018
              
              Besides, some ssds do not tolerate encryption to the point they
              can get damaged, so encryption should not be added by default as
              only option because of this reason.
            
              
            
          
        
      
 125. Warith Al Maawali
      
      November 9, 2018
      
      I am happy to announce that #Linux #Kodachi 5.1 has been released today I
      hope you all like it
      
      Version 5.1:
      Based on: Debian 9.5 Xbuntu 18.04 LTS
      Kernel: 4.18.0-11
      System: 64bit
      Release date: 09.11.2018
      + Added Noisy crawler
      + Added Synchting file transfer service
      + Added Tenta DNS
      + Added Opennic DNS
      + Added Boot type on Desktop display Legacy or Uefi
      + Added system persistence or not status on Desktop display
      + Added Iridium-browser
      + Added Waterfox browser (Kodachi browser is based on Waterfox now)
      + Added language-selector-gnome so you can easily change language layout
      – Removed Chromium (Iridium-browser replacement)
      – Removed Firefox (Waterfox replacement)
      – Display changes with logo replacement
      ! Fixed Dnscrypt display
      ! Fixed VPN disconnect status
      ! Fixed Kodachi installation script
      ! Fixed force all traffic via vpn script
      ! Fixed few bugs on connectivity script
      
      Pending issue to be fixed in future:
      %- Kodachi browser is not supporting Tor onion URLS you can use Tor
      browser for that.
      %- Kodachi can boot from Legacy + UEFI as live image but if you want to
      install it you have to boot from Legacy mode so persistence mode is not
      supported in UEFI boot for now.
      
      * diosga-devil
        
        November 9, 2018
        
        hello friend, I tried to install kodachi from version 5.0 and now the
        last 5.1 permanently in a 32GB USB memory but I get an error at the end
        because of the fact that it does not recognize the memory either by the
        format, something else and apologize which is the form that must have
        the usb memory to be able to install it or it will be that because it
        does not upload a manual of installation and configuration of
        linux-kodachi thanks.
        
        * Warith Al Maawali
          
          November 9, 2018
          
          Boot your PC in Legacy mode then try to install it if you try in UFEI
          mode it won’t boot up after installation.
        
          
        
      * sonicdx10
        
        November 10, 2018
        
        Hi there, you should add protection against rever engineering, such as
        controlling the cpu in distance, like locking fanspeed or to help delete
        unknown ram page in the hardware, or to block unknown chip set at
        harddrive (as physical hacking)
        
        * Warith Al Maawali
          
          November 10, 2018
          
          Excellent ideas but you have not mentioned the tool names please
          provide the names so I can do the research.
        
          
        
      * Pete
        
        November 10, 2018
        
        Hello my friend. This an amazing OS. I thank you very much. For me the
        UI is quite fine but as I am showing to friends who prefer Deepin. Can
        this be altered to Deepin Desktop?
        And in saying that is Deepin desktop secure? Been hearing rumours of
        spyware and such. Thank you again!
        
        * Warith Al Maawali
          
          November 10, 2018
          
          Hello,
          
          Yes you can switch to Deepin after installing it but it won’t be as
          fast as XFCE check the votes of both desktops here
        
          
        
      * bob
        
        November 10, 2018
        
        Hello Warith. I was wondering why did you choose waterfox and not
        icecat. Icecat is more often mentioned as the best firefox replacement
        ant version 60 was recently released. But It’s just what I’ve read, you
        probably know better.
        
        * Warith Al Maawali
          
          November 10, 2018
          
          Hi Bob,
          Choosing waterfox over firefox and icecat was based on users request
          also when it comes to firefox plugins waterfox supports most if not
          all of them where in icecat its not the case. Please checkout this
          discussion. If you have diffrent opinion to switch over icecat please
          share it.
        
          
        
      
 126. r4ss
      
      November 7, 2018
      
      Hi Warith, your Kodachi is a great distro, I love it and I change half of
      the Backbox with your good script in .kbase. So, I had some problems with
      the installation on HD in the prevoius version ( installation forced to
      finish, overheating CPU, and lost apt.list on rebboot). I will try again
      with the 5.0. Please include Waterfox in the next release, and thanks for
      all.
      
      * Warith Al Maawali
        
        November 7, 2018
        
        Nice maybe you could share your changes on the scripts if you made them
        better. Kodachi 5.0 has problem with installation on UEFI enabled system
        you can only install it if you run the bios in Legacy mode.
        
        I don’t think I i will be able to fix this soon however 5.1 will have
        much more improvements.
        
        * r4ss
          
          November 7, 2018
          
          Oh… the main change was to unplug Tor from the Kodachi VPN into
          .systemhealth, so I can use the distro without abusing your band and
          run only my own VPN (Riseup) with/without Tor. Nothing extraordinary,
          also I just adapted all conky and cairo conf to work on Backbox,
          include DNS proxy (adding too Open DNS instead Comodo). Fine and
          pretty work. Hope I can soon install Kodachi in my HD (wait for 5.1
          release). Have a nice day and thank you again
          
          * Warith Al Maawali
            
            November 7, 2018
            
            Nice work I am glad to see someone sharing their customization of
            Kodachi all the best
            
            5.1 will be out soon but it can only be installed in Legacy bios
            mode I am stuck with UEFI it won’t boot after installation will see
            in the future if I can solve it.
            
            I tried to boot linux mint on UEFI after installation it did’t work
            as well
          
            
          
        
      
 127. Abd al-Uzza
      
      November 6, 2018
      
      Hmm Version 5.0 seems to fix many problems I encounter in last versions…
      Thank you!
      I would add as suggestion this: add a switch so conky updates or not the
      ips (as checking ips uses commands which in certain situations could
      stress the network to have a switch would be really cool!). Not sure how
      would be better to implement it though…
      
      As a small bug I changed the language and I got it changing back to
      default english multiple times… I am not sure why though… if someone elses
      get this just here someone elses letting you know. Thanks.
      
      * Warith Al Maawali
        
        November 6, 2018
        
        Thank you,
        
        If you stop ip retrieval it will make VPN and tor not to function
        properly as they intended to have those Internet ips. Refreshing rate is
        once every 45 seconds which I think it is acceptable for just a simple
        string. System will triger immediate refresh request if you click on any
        of the icons that requires new ips like vpn dns ..etc
        
        I also fixed few bugs on that script that u will notice on 5.1
        
        For the language if you mean keyboard then no issues but if u want to
        change layout try the following:
        
         1. sudo apt update
         2. sudo apt install $(check-language-support)
         3. sudo apt install language-selector-gnome
        
        From application menu go to settings language support and add your
        language then drag it to be top of the list then apply system wide
        logout and login to the system.
        
        I tried it there is no bug except I did not include
        language-selector-gnome which will be included in 5.1
      
        
      
 128. Ahmed Saleem
      
      November 6, 2018
      
      Please fix the force all connections to go through vpn… everytime I do
      that vpn falls or simply can´t browse at all and it´s a very important
      feature.
      Please add tenta dns with dns crypt support.
      Thank you
      
      * Warith Al Maawali
        
        November 6, 2018
        
        Thank you for the feedback,
        Tenta will be added on version 5.1 for force vpn traffic I will try to
        fix it.
      
        
      
 129. Warith Al Maawali
      
      November 5, 2018
      
      Ok I have to confirm the following:
      
      Kodachi 5.0 can work on the following conditions:
      
      1- Live ISO Legacy
      2- Live ISO UEFI for USB Flash image use etcher
      https://www.balena.io/etcher/ or rufus http://rufus.akeo.ie/
      
      3- Legacy persistence install.
      
      Kodachi 5.0 won’t boot on the following condition:
      
      For UEFI persistence install it does not work so u need to change your
      bios to boot in legacy mode.

      
 130. Jon
      
      October 29, 2018
      
      is there anyway to install waterfox & remove firefox,i tried various ways
      with no luck & im sick of disabling firefox about:config settings to be
      more privacy respecting ect, 4.3 version sometimes freezes using 100% cpu,
      this never happened on 4.1 (cpu t8100)dual core is this processor not
      enough for the os ?.
      
      * Warith Al Maawali
        
        October 30, 2018
        
        If you remove firefox you will loose Kodachi browser with all its
        privacy features (not recommended). However if you really know what you
        are doing then follow this
        # Remove firefox or ignore the following command to have Waterfox with
        firefox in one system.
        
         1. sudo apt remove firefox
        
        # Installing Waterfox commands i tried it on Kodachi 5.0 and it worked
        without uninstalling firefox
        
         1. echo "deb https://dl.bintray.com/hawkeye116477/waterfox-deb release main" | sudo tee -a /etc/apt/sources.list
         2. curl https://bintray.com/user/downloadSubjectPublicKey?username=hawkeye116477 | sudo apt-key add -
         3. sudo apt-get update && sudo apt-get install waterfox
        
        Note Kodachi 5 will have Chromium web browser pre-installed
        
        * r4ss
          
          November 7, 2018
          
          Hi Warith, your Kodachi is a great distro, I like it but I had some
          problems with the HD installation on the previous release (
          installation forced to finish, overheating CPU and lost apt.list on
          reboot). I need Kodachi in my HD, no just usb-live, so I will try to
          installate it again with version 5.0. Please, add Waterfox in the next
          release and thanks for all.
          
          Great work!
          
          * Warith Al Maawali
            
            November 7, 2018
            
            Thank you,
            
            Maybe you should wait for 5.1 with waterfox in it
          
            
          
        
      * jon
        
        October 31, 2018
        
        thanks warith,waterfox now installed on kodachi 5.0,i got to say this
        version is a vast improvement,running great,the only thing is & i dont
        kmow if its a bug but the os wont shut down,it goes through the process
        everything ok except failed unmounting cdrom.mount then it refuses to
        shut down. ok power button to shut it down its still my favorite distro,
        have you looked at a open source privacy tool called noisy,i dont know
        much about it apart from the fact its claims to make retrieved data
        unusable,well beyond me, but you might find it usefull.
        
        * Warith Al Maawali
          
          October 31, 2018
          
          You ar emsot welconme,
          
          Regarding Waterfox if I recieve more requests to included it will be
          there by default on next releases.
          For the shutdown issue I am assuming you ar talking about the live
          version of Kodachi, Normally it should give u a message to remove CD
          rom just ignore it press Enter and it will shutdown (If u install
          Kodachi u won’t see the message) .. In case you reboot from live yes
          we have a bug I u will need to shutdown then start again for it to
          detect the cdrom and boot Kodachi.
          For the tool you mentioned please pass me the link so I have a look at
          it.
          
          * jon
            
            November 1, 2018
            
            https://github.com/1tayH/noisy there is a youtube tutorial on this
            by Null Byte use noisy.py to cloack your internet activity from
            network surveillance
            
            * Warith Al Maawali
              
              November 1, 2018
              
              I liked it I should have it on next release 5.1 Thank you for
              sharing
            
              
            
          * Albert
            
            November 3, 2018
            
            I tried to install Waterfox but it won’t appear. If you could
            include it in the next version I’ll be grateful.
            
            * Warith Al Maawali
              
              November 3, 2018
              
              Sure I i will include it if I have one more vote
              
              For now to install waterfox use the following:
              
              # Installing Waterfox commands i tried it on Kodachi 5.0 and it
              worked without uninstalling firefox
              
               1. echo "deb https://dl.bintray.com/hawkeye116477/waterfox-deb release main" | sudo tee -a /etc/apt/sources.list
               2. curl https://bintray.com/user/downloadSubjectPublicKey?username=hawkeye116477 | sudo apt-key add -
               3. sudo apt-get update && sudo apt-get install waterfox
            
              
            
          
        
      
 131. Joe
      
      October 28, 2018
      
      The new 4.3 version I cant get to boot? All previous versions a made a
      bootalbe usb and it worked fine. But now it times out and boots to the
      normal operating system on my computer and not Kodachi?
      
      * Warith Al Maawali
        
        October 30, 2018
        
        Kodachi 4.3 iso file is too big I am releasing version 5 in few hours it
        will have 1.9 GB iso and I don’t think you will have that issue any
        more.
      
        
      * Anonymous
        
        October 30, 2018
        
        Can KodachiOS boot from UEFI or just legacy BIOS?
        
        * Warith Al Maawali
          
          October 30, 2018
          
          It boots on both UEFI (Black screen) and legacy BIOS (Grub image)
          
          * Albert
            
            November 3, 2018
            
            Kodachi 5 boots only in BIOS, how can I get that it boots on UEFI
            too?
            
            * Warith Al Maawali
              
              November 3, 2018
              
              It boots on both UEFI (Black screen) and legacy BIOS (Grub image).
              May I ask How did u transfer the iso to USB which software did u
              use ?
            
              
            
          * Albert
            
            November 4, 2018
            
            I used some programs, including the Offline installer from Kodachi,
            but today I tried Etcher and it finally worked on UEFI. By the way,
            maybe you could add this DNS to the list, it supports DNS over TLS
            and DNSSEC: https://tenta.com/dns-setup-guides
            
            * Warith Al Maawali
              
              November 5, 2018
              
              Thank you, I will look into them Albert if they are useful I will
              incluse them by default on next release.
            
              
            * Warith Al Maawali
              
              November 10, 2018
              
              Albert,
              
              Could you explain how you got it to work with Etcher to have
              permanent install in UFEI mode? I tried it and I still get the
              empty grub command line
            
              
            
          
        
      
 132. volumuar
      
      October 25, 2018
      
      Hi! My friend, i have one quastion.
      If I on kodachi vpn, on TOR and used kodachi browser with on Browsec –
      What route I have?:
      1. PC – kodachi VPN – TOR – Browsec VPN
      2. PC – kodachi VPN – Browsec VPN
      
      * OK
        
        October 26, 2018
        
        Hi
        You can try all variants: PC – VPN –Tor, PC – VPN – Tor – VPN, but the
        main problem is Kodachi VPN!
        Before this VPN is activated, anyone who would target you (NSA, FBI,
        CIA, Interpol) knows your true IP, and is also known by Mr. Warith Al
        Maawali and his VPN !!!
        What kind of trust do you have in this person? Do you know him
        personally? No!
        If one of you is visiting Tor through illegal websites, it’s his
        problem, but Kodachi is a very bad choice in this case !!
        Do you know what software Edward Snowden is using today? Qubes Linux.
        And why?
        Try a moment to think.
        Anonymity and safety are not free and never trust anyone!
        Bye
        
        * Warith Al Maawali
          
          October 27, 2018
          
          Thank you,
          
          Please ask Mr.Edward not to tell what he is using because then he can
          easily be targeted
        
          
        * duportail
          
          October 29, 2018
          
          Use your own vpn. You can get vps+openvpn for less than 4USD/month.
          Once your vpn is in place it will start automatic
          
          * Warith Al Maawali
            
            October 30, 2018
            
            I agree if you can get your own
          
            
          
        
      * Warith Al Maawali
        
        October 27, 2018
        
        If I on kodachi vpn, on TOR and used kodachi browser with on Browsec –
        What route I have?:
        
        You will have PC – kodachi VPN – Browsec VPN which means you lost Tor
        layer on your secure chain and that is bad ! Use Browsesec only if you
        need a proxy because its not a VPN its a proxy and Tor is much more
        secure and private than a web proxy system.
      
        
      
 133. Warith Al Maawali
      
      October 23, 2018
      
      Ok I have to make it clear that I miss understood the requirement of
      persistence mode ! I always thought it meant to have permanent
      installation on a media. No I came to find out what does it mean I will
      try to have persistence mode on version 5.0 sorry to tell you until
      version 4.3 persistence mode is not available but you can still install it
      if you want to with encryption enabled as well.
      
      * john
        
        October 25, 2018
        
        i’m getting a error for grub2 “The ‘ grub-efi-amd64-signed’ package
        failed to install into / target/. Without the GRUB boot loader, the
        installed system will not boot.” how to fix that?
        
        * Warith Al Maawali
          
          October 27, 2018
          
          Make sure uefi is enabled in the computer firmware through bios
          settings. It seems your are trying it on a very old PC.
          
          * John
            
            October 28, 2018
            
            i have nightblade mi2 gaming pc, not as old but it as uefi on, but
            it still gave the errors i will use it on VM for now, i hope to see
            more on this for newer and older system i like the layout and the
            system info great work mate
          
            
          
        
      
 134. Jan
      
      October 20, 2018
      
      Hi
      I have a problem.
      Kodachi in Virtualbox – Full resolution in full-screen mode is not
      possible.
      Whonix in Virtualbox – no problem.
      Why?
      Thanks
      
      * Warith Al Maawali
        
        October 21, 2018
        
        Don’t use Virtualbox i faced issues with it as well as it deoesn’t like
        big ISO. Use vmware player its fee stable and very fast Kodachi runs
        smoothly on it.
        
        * volumuar
          
          October 21, 2018
          
          Yes, i have a problem on virtual box too.
          Thanks for telegram. But his secure is questionable.
          
          * Warith Al Maawali
            
            October 21, 2018
            
            Yes it was questionable for a while but since they have improved and
            also they added end to end encryption by using secret chat please
            check this they deserve a credit.
            
            https://www.eff.org/node/82654
            
            and ( See why Russian blocked it)
            
            https://www.csoonline.com/article/3273344/privacy/what-is-telegram-and-is-it-secure.html
            
            * Иван Вотенцев
              
              October 23, 2018
              
              Yes, I know that Pavel Durov does not issue correspondence and
              encryption works. But it gives out ip address on request within
              the law or at the request of the court. For example, if you create
              an account or a bot – ip address can be issued to the authorities.
              If you used Tor+vpn – may be it is not problem.
            
              
            * Warith Al Maawali
              
              October 23, 2018
              
              Well as you said that’s the point of being behind a VPN your real
              ip is always hidden not sure if it allows you to set socks5 proxy
              within it if that is the case you can also use Tor with it.
              
              Thank you for your input
            
              
            
          
        * Jan
          
          October 22, 2018
          
          Hi
          Thank you for answer.
          I also tried Vmware but there were other problems.
          I think I’d rather stay at Whonix, this is a professional software and
          I do not have to wait 15 minutes before I connect to the Internet.
          Your system needs a lot of fine tuning. Activation of your VPN takes
          too long and why Kodachi browser has probably all possible extensions
          but Noscript does not have the most important one. And there are more
          problems. I will not write all.
          Good luck then
          Thanks
        
          
        
      
 135. Warith Al Maawali
      
      October 20, 2018
      
      Kodachi 4.3 released I encourage all old version users to shift there is a
      major change in performance
      
      Version 4.3:
      Based on: Debian 9.5 XFCE/ Mint 19
      Kernel: 4.18.15
      System: 64bit
      Release date: 20.10.2018
      + New kernel latest stable one!
      + Added Telegram secure messenger.
      + Added Wire secure messenger.
      + Added VLC media player.
      + Added refresh status in Desktop
      + Added custom installation slides.
      + Added more Tor fixed exit nodes.
      + Added snap installer
      – Removed Virtual box not compatible with kernel 4.18.15
      – Disabled Cairo clipboard monitor ( For better privacy)
      ! Fixed bug installer hangs if PC is connected to the Internet.
      ! Fixed and improved couple of scripts Distro takes less resources and its
      much faster.
      ! Updated Exudos, Tor and Signal.
      ! XFCE panel moved to left side.
      ! Rearranged bottom panel icons.
      
      * Randy
        
        October 21, 2018
        
        I installed the update 4.3 and it’s awesome! I do have an issue to pass
        along with a horizontal line towards the bottom of my screen. The line
        shows on my desktop, browser, documents etc. I installed kodachi on two
        different usb’s with no change.
        
        * Warith Al Maawali
          
          October 21, 2018
          
          Does the line show one desktop as well ? So strange on web browser its
          normal until you load a page it will disappear. It would be nice if
          you provide me with a screen shot of the issue.
        
          
        
      
 136. Warith Al Maawali
      
      October 20, 2018
      
      Version 4.2 users in order to have a smooth update (No hangs) you have to
      disconnect from internet. Start and continue the installation without
      Internet everything will run as expected.
      
      I am working on version 4.3 which will have the above bug fixed

      
 137. Warith Al Maawali
      
      October 17, 2018
      
      Note I have disabled user login feature from version 4.2 if you want to
      login with user name and password after installation go to System -> User
      and groups -> Change password option to ask for login.

      
 138. Warith Al Maawali
      
      October 14, 2018
      
      Today I will release 4.2 expect the following features:
      
      Version 4.2:
      Based on: Debian 9.5 XFCE/ Mint 19
      Kernel: 4.15.0.36
      System: 64bit
      Release date: 14.10.2018
      + New kernel!
      + New installer with supports of encrypted persistence mode
      + Added Rootkit hunter shortcut
      + Added memory info and resolution on Desktop information
      + Added Midori web browser
      + Added ssh, denyhosts control on services menu
      – Window manager, icons, and theme changed
      ! Fixed Redshift bug
      ! Fixed and improved couple of scripts
      ! ISO is 700MB less than version 4.1
      
      * duportail
        
        October 16, 2018
        
        Tried to install with the installer on the desktop, but installer halts
        mostly on software retrieval. Somethimes at package 135 of 136, and
        sometimes 99 of 100.
        What can i do?
        
        * Warith Al Maawali
          
          October 17, 2018
          
          As I have mentioned on installation steps if it stops in any step you
          just click on skip button and it will continue the installation it
          happened with me twice and system was installed. Note that 4.2 does
          not have login screen after installation if you intend to have a login
          screen enable it from settings.
          
          * duportail
            
            October 17, 2018
            
            ok, got it.
            Another question: there is no /etc/apt
            Is this normal?
            
            * Warith Al Maawali
              
              October 17, 2018
              
              Not its not normal have u installed the live system? Its there on
              both for me live and installed version !
              
               1. /etc/apt$ ls
               2. apt.conf.d     sources.list   sources.list.d  trusted.gpg.d
               3. preferences.d  sources.list~  trusted.gpg
               4.  
            
              
            * duportail
              
              October 17, 2018
              
              installed from a usb live system. As you recommended, click on
              skip during stalled package retrieval. In the live system /etc/apt
              is present
            
              
            
          
        
      * Volumuar
        
        October 17, 2018
        
        System is stable, but sometimes not connect kodachi vpn. What other vpn
        would you recommend for secure.
        
        * Volumuar
          
          October 17, 2018
          
          already saw your answer ocean vpn))
        
          
        * Warith Al Maawali
          
          October 17, 2018
          
          If you have a slow connection you will always have trouble with VPN
          connections.
        
          
        
      
 139. Pablo
      
      October 13, 2018
      
      Hello, sir. What is your opinion on safety of bitmask vpn or
      vpngate+openvpn? And what is the best site to get personal vpn like
      kodachi vpn?
      
      * Warith Al Maawali
        
        October 14, 2018
        
        Best is to rent a vps from digital ocean then install open vpn so u have
        your own
      
        
      
 140. Volumuar
      
      October 12, 2018
      
      Doing everything according to the manual for 4.1, after installation the
      system is not loaded. Black screen when booting on virtual reality and a
      black screen when booting on USB. What could be the problem? Installed
      even with 1 USB to 2 USB. The first is started, installed – black screen.

      
 141. Warith Al Maawali
      
      October 11, 2018
      
      I might base Kodachi 4.2 on Mint 19 XFCE to solve hardware and
      installation issues.
      
      * Volumuar
        
        October 12, 2018
        
        Doing everything according to the manual for 4.1, after installation the
        system is not loaded. Black screen when booting on virtual reality and a
        black screen when booting on USB. What could be the problem? Installed
        even with 1 USB to 2 USB. The first is started, installed – black
        screen.
        
        * Warith Al Maawali
          
          October 14, 2018
          
          Within 20 hours from now I will release 4.2 with installation bug
          fixed and much easier to use
        
          
        
      * volu
        
        October 14, 2018
        
        Yes, thanks! 4.2 installed on virtual box! For install on flash i need
        32Gb?
        
        * Warith Al Maawali
          
          October 15, 2018
          
          Yes not less than 10 GB so 32GB should be fine
        
          
        
      
 142. Max
      
      October 10, 2018
      
      How do I switch the system language to Russian? I just don’t understand
      
      * Warith Al Maawali
        
        October 11, 2018
        
        Hi
        
        That should be found on settings menu
      
        
      
 143. U5e7e55
      
      October 10, 2018
      
      getting an “input not supported” error during boot, do i need edit
      anything ?
      
      * Warith Al Maawali
        
        October 11, 2018
        
        Please try it on VMware or Virtual box if your PC hardware is not
        supported
      
        
      
 144. Warith Al Maawali
      
      October 9, 2018
      
      I confirm we have a bug with the installer for the persistence mode I will
      try to find a solution on the next release.

      
 145. genius
      
      October 8, 2018
      
      hacking tutolia plz
      
      * Warith Al Maawali
        
        October 9, 2018
        
        Like what ?
      
        
      
 146. Leslie
      
      October 7, 2018
      
      Hello!
      
      I would like to use this OS on an old Acer notebook,but the boot process
      stops at acer_wmi.
      Can I leave out this (acer_wmi) somehow from the boot process?
      
      * Warith Al Maawali
        
        October 7, 2018
        
        Yes I thisk so try to add
        
         1. modprobe.blacklist=acer_wmi
        
        If you still have problem after that try to disable ipv6
        
        * Leslie
          
          October 7, 2018
          
          Thank’s yours fast answer! I will try it!
          
          * Leslie
            
            October 7, 2018
            
            This works! Thank’s your help!
          
            
          
        * mario
          
          October 9, 2018
          
          Hello. I launched kodachi in a vm and it doesn’t look like it does on
          a video or pics. It has static icons, debian standard background, one
          firefox browser without add-ons. 6 big icons in the bottom center(
          browser,terminal, search, file manager,minimeze win). Is something
          wrong with it? Previous version worked fine on my vm.
          
          * Warith Al Maawali
            
            October 9, 2018
            
            I think you logged in as root please log n using kodachi / r@@t00
            
            * Mario
              
              October 9, 2018
              
              Thank you for the answer, it worked. I was actually in root. This
              is a great distro, sir.
            
              
            
          
        
      
 147. kris-ski007
      
      October 6, 2018
      
      a super system better than Tails … thanks for working on this system
      Maybe easy installation on the hard disk for the future.

      
 148. Warith Al Maawali
      
      October 5, 2018
      
      Ok version 4 is out I have forgot to place Exodus shortcut on menus :). I
      will fix this on version 4.1 for now to run the wallet just type
      
       1. /home/kodachi/.Exodus-linux-x64/Exodus
      
      Let me me know if u need any changes or add ons for 4.1
      
      * pepe
        
        October 5, 2018
        
        Sir, is spossible usb persistence mode?
        
        * Warith Al Maawali
          
          October 6, 2018
          
          Yes should be ok
          
          * pepe
            
            October 6, 2018
            
            Thank you Sir
          
            
          
        
      * Ümit
        
        October 6, 2018
        
        Hello, there is a really big problem. I’m from Turkey, so that means I
        have a Turkish keyboard layout. When Kodachi locked or loged out I have
        to enter the username and password right, but when I’m trying to press
        “@” symbol (Alt gr + Q) there is nothing happening. So I can’t login
        again. There is one way, just restart the system again. Because there is
        just one option (en_us utf8) in the greeter screen. You need to add a
        localisation screen at the starting like Tails, I think It would be
        great.
        There are two more problems I want to express The touchpad click is not
        working. I’m not talking about two buttons at the bottom side of the
        touchpad. I’m talking about touch cliking. It’s not working.
        And the last one is clock. When I open the “Orange Global Time” app from
        App Launcher > Office, the sysstem clock has been changed. Changed to
        back. I thought it would be fixed if I restarted it, but it didn’t
        fixed. I noticed later that It’s because BIOS time has been changed. I
        did this process again for confirmation, and it happed again.
        So, however. I discovered this OS today when I’m looking around
        Distrowatch and I loved it! If you fix thee problems (especially the
        localisation problem) I will definitely continue to use. Keep up the
        great work.
        
        * Warith Al Maawali
          
          October 6, 2018
          
          For the keyboard its based on US so to type @ press shit and number 2
          – I will solve this on version 4.1
          
          “There are two more problems I want to express The touchpad click is
          not working. I’m not talking about two buttons at the bottom side of
          the touchpad. I’m talking about touch cliking. It’s not working.”
          – This could be a driver missing problem
          
          “And the last one is clock. When I open the “Orange Global Time” app
          from App Launcher > Office, the system clock has been changed. Changed
          to back. I thought it would be fixed if I restarted it, but it didn’t
          fixed. I noticed later that It’s because BIOS time has been changed. I
          did this process again for confirmation, and it happed again.”
          
          – You have to set the time zone for your country and it should give u
          the correct time :). How ever next version I will have ntp installed
          with one buttin time sync for the system clock
          
          * Ümit
            
            October 6, 2018
            
            Hello again,
            1) Thank you.
            2) I used too many Linux distros and my touch clicking were OK.
            Maybe you’re right, it could be a driver problem.
            3) Yes I know if I set the time zone it will fixed. But this is not
            what supposed to be. The clock should not change because I ran the
            application.
            
            * Warith Al Maawali
              
              October 7, 2018
              
              2) I used too many Linux distros and my touch clicking were OK.
              Maybe you’re right, it could be a driver problem.
              _ If you know the driver I will include it not a problem.
              3) Yes I know if I set the time zone it will fixed. But this is
              not what supposed to be. The clock should not change because I ran
              the application.
              Try Kodachi version 4.1 it has a buttong to sync the time on other
              apps menu
            
              
            
          * Ümit
            
            October 8, 2018
            
            _ If you know the driver I will include it not a problem.
            
            It might be helpful.
            
            xinput -list
            ⎡ Virtual core pointer id=2 [master pointer (3)]
            ⎜ ↳ Virtual core XTEST pointer id=4 [slave pointer (2)]
            ⎜ ↳ MOSART Semi. 2.4G Wireless Mouse id=8 [slave pointer (2)]
            ⎜ ↳ SynPS/2 Synaptics TouchPad id=11 [slave pointer (2)]
            ⎣ Virtual core keyboard id=3 [master keyboard (2)]
            ↳ Virtual core XTEST keyboard id=5 [slave keyboard (3)]
            ↳ Power Button id=6 [slave keyboard (3)]
            ↳ Video Bus id=7 [slave keyboard (3)]
            ↳ HP TrueVision HD Camera: HP Tru id=9 [slave keyboard (3)]
            ↳ AT Translated Set 2 keyboard id=10 [slave keyboard (3)]
            ↳ HP Wireless hotkeys id=12 [slave keyboard (3)]
            ↳ HP WMI hotkeys id=13 [slave keyboard (3)]
            
            * Warith Al Maawali
              
              October 9, 2018
              
              type
              
               1. dmesg|grep fail
              
              Send me the output then
            
              
            
          
        
      
 149. Warith Al Maawali
      
      September 28, 2018
      
      I am working on Kodachi 4.0 if you have any comments please write them
      here or in twitter @warith2020
      
      So far this what I have done:
      Linux #Kodachi 4 will based on Debian 9.5 XFCE
      + Added MenuLibre Gnome Commander Coyim Ring Open Shot Icedove atom
      + Added Rkhunter Steghide Gnome Nettool GResolver SiriKali
      + Added Nvidia Detect Florence i2p Zulucrypt Zulumount Onion Circuits Gnu
      Net
      + Added cloud flare DNS
      + Public Ip resolver
      – Replaced Komodo-Edit with Atom
      – Replaced Electrom LTC/BTC with Exodus wallet
      – Removed TrueCrypt
      ! Fixed Tor bug
      ! Fixed Dns Crypt bug
      ! Conky enhanced
      ! GUI enhanced
      
      * Saleigh
        
        September 28, 2018
        
        Great stuff VPN to sorted out also ability to use ones own VPN.
      
        
      * Ümit
        
        October 9, 2018
        
        Send me the output then
        
        dmesg|grep fail
        [ 5.610876] intel-vbtn INT33D6:00: failed to read Intel Virtual Button
        driver
        [ 5.852080] thermal thermal_zone6: failed to read out thermal zone (-61)
      
        
      
 150. Markus
      
      August 20, 2018
      
      My VPN get turned off every 2mins.
      
      Kodachi openvpn[7088]: Options error: unknown –redirect-gateway flag: ipv6
      Kodachi openvpn[7088]: ERROR: Linux route add command failed: external
      program exited with error status: 2
      
      Please help anyone

      
 151. Eshwar
      
      July 19, 2018
      
      Why does my VPN get turned off every 2mins?
      
      * Safronus
        
        August 29, 2018
        
        Yes, mine too ..
      
        
      * William Scof
        
        September 6, 2018
        
        Follow me man.
        1.Installed to Flash Drive. Configured BIOS to boot from USB
        2. Once booted to Kodachi3, updated all packages with Synaptic Package
        Manager, and rebooted
        3. To work around this version Torbrowser-launcher bug, edited Tor
        Browser link in bottom Cairo-Dock by changing “Command to launch on
        click” from torbrowser-launcher to
        ~/.local/share/torbrowser/tbb/x86_64/tor-browser_en-US/Browser/start-tor-browser
        4. Since I dual-boot with Windows that sets local time to BIOS,
      
        
      
 152. Andrew
      
      May 9, 2018
      
      Great distro but the soundcard on my new laptop is not recognised:
      Intel a171
      Any ideas?
      Thanks
      
      * artik
        
        October 8, 2018
        
        install your previous kernel
      
        
      
 153. SamBul
      
      March 29, 2018
      
      Current Kodachi release needs update. To make it work now, I did the
      following:
      1. Installed to Flash Drive. Configured BIOS to boot from USB
      2. Once booted to Kodachi3, updated all packages with Synaptic Package
      Manager, and rebooted
      3. To work around this version Torbrowser-launcher bug, edited Tor Browser
      link in bottom Cairo-Dock by changing “Command to launch on click” from
      torbrowser-launcher to
      ~/.local/share/torbrowser/tbb/x86_64/tor-browser_en-US/Browser/start-tor-browser
      4. Since I dual-boot with Windows that sets local time to BIOS, I edited
      in Terminal with ‘sudo nano’ the file ‘/etc/adjtime’ by changing line UTC
      to LOCAL, and saved to keep Debian hardware clock in local time as Windows
      does. Then select your local timezone in Terminal: sudo dpkg-reconfigure
      tzdata
      5. Click on Tor Browser shortcut in Cairo-Dock, and it launches Tor, click
      Connect
      6. To use tor with Kodachi browser, change SOCKS 5 port to 9150 in Manage
      Proxies – Tor – Edit on the browser toolbar, then open Tor Project site to
      check connection.
      
      * Warith Al Maawali
        
        April 10, 2018
        
        I will be working on a new version soon thx
        
        * Husam Lenin
          
          May 9, 2018
          
          I look forward to it with joy. Thanks to you
        
          
        * Alex
          
          July 5, 2018
          
          Re: New Version of Kodachi
          
          How long before you will be working on a new versions of Kodachi and
          when is the time frame you will release this new versions? Are this
          new versions are based on Debian 9 Stable or greater?. Also, when I
          installed your Kodachi 7, the Tor & VPN version keeps shutting down
          the connections. I have a separate VPN which PIA (Private Internet
          Access) & tried to configure the instructions as specified to your
          documents & unfortunately remains the same. Great distro & Thank you.
        
          
        * mahmoud neazy
          
          July 24, 2018
          
          متى الاصدار الجديد اخانا الفاضل
          رجاء مراعاة ان معظم خدمات vpn
          وكذلك Tor تم حجبها فى دول عربية خاصة مصر
        
          
        * Husam
          
          August 11, 2018
          
          Hello, good afternoon. When some new version? By the way, when using
          the encrypted installation, it tells you to install cryptsetup, then,
          when you install it and start it, everything is correct, install it.
          But when the installation finishes, it gives an error in the
          encryption. Could you solve that? thank you very much.
        
          
        
      * Saleigh
        
        May 7, 2018
        
        Thanks for this what about the vpn that keeps disconnecting? What do you
        suggest?
      
        
      * Pete
        
        May 9, 2018
        
        Hi thanks for this,
        
        any work around on the VPN connection that keeps dropping?
      
        
      
 154. MrLinuxMan
      
      January 3, 2018
      
      Is anyone having issues getting NordVPN OpenVPN to work with Kodachi? With
      Kodachi own VPN not very reliable i wanting to use my own. I have placed
      the config file NordVPN provides and edited the line for the
      auth-user-pass to say auth-user-pass auth.txt i then start my own VPN and
      wait 1min, then i messages says its connected sucsesfully but then when i
      check the VPN status it gives an IP address that is not correct and seems
      to have just connected to the default VPN Kodachi provides.
      
      If anyone can help me send me an email to MrlinuxMan@outlook.com
      
      * MrLinuxMan
        
        January 3, 2018
        
        actually i think OpenVPN in Kodachi is buggy as i finally have NordVPN
        working but it does exactly the same as the default Kodachi VPN where it
        keeps disconnecting all the time and then re-connecting.
        
        Anyone found how to fix is this issue?
      
        
      
 155. I'vefallenandIcan'tgetup
      
      November 17, 2017
      
      yeah, TOR can’t run, the kodachi browser kind of works but not for long
      that’s true.
      
      I’m trying to mount a veracrypt volume and getting the error Permission
      denied every time. The volume is located on an external HD is that the
      problem?

      
 156. kammu
      
      November 16, 2017
      
      why is TOR and VPN connection getting diconnected ??
      
      * json
        
        January 26, 2018
        
        This is also happening to me. I have Kodachi installed on a Virtual
        Machine. Also TOR is not being updated properly even after I fixed the
        problem involving the command (gpg –homedir
        “$HOME/.local/share/torbrowser/gnupg_homedir/” –refresh-keys –keyserver
        pgp.mit.edu ). I was able to update properly the first time but when I
        closed TOR and opened it again, it had to update again. I did this many
        times and it will always ask for update. I am wanting to install Kodachi
        permanently with TOR updated permanently so that I dont have to update
        everytime I use Kodachi.
        
        Every 15-30 minutes my TOR and VPN both get disconnected and my TOR
        sends me this message: “TOR has
        
        I am also unable to verify the MD5 Checksum because I get an error
        message “Error, Could not calculate Checksums: Access to the Path
        ‘(PATH)\kodachi-3.7-64.iso’ is denied”
        from my program called “MD5 Hash Check4dots V1.0”
        
        I am using Windows7 with a Virtual Machine, I followed the instructions
        for a permanent installation of Kodachi and it installed with success,
        but these are my problems and reasons why I can’t use kodachi. I would
        like to have a stable connection for at least 10 hours or more.
        
        * json
          
          January 26, 2018
          
          I forgot to add the error given by TOR browser, this is the message:
          
          “Tor unexpectedly exited. This might be due to a bug in Tor itself,
          another program on your system, or faulty hardware. Until you restart
          Tor, the Tor Browser will not able to reach any websites. If the
          problem persists, please send a copy of your Tor Log to the support
          team.”
        
          
        
      
 157. jack
      
      November 16, 2017
      
      Hi sorry if this is stupid but I can’t find anywhere that I can change to
      a new wifi network, where are the wifi settings?
      
      Also I notice that it is all the time dropping VPN or dropping TOR, never
      stay connected more than a minute or two even though the wifi signal is
      strong.

      
 158. Smithers
      
      November 9, 2017
      
      Hi is some special configuration necessary for TOR to work? Each time I
      try to run I get the error message that signature cannot be verified.
      
      I tried downloading from the Kodachi browser and running that but it also
      doesn’t work it says there is some problem with a proxy setting?
      
      * Warith Al Maawali
        
        November 10, 2017
        
        Tor update source may have some issues if you can’t update Tor browser
        due signature verification failure just run the following command:
        
        gpg –homedir “$HOME/.local/share/torbrowser/gnupg_homedir/”
        –refresh-keys –keyserver pgp.mit.edu
        
        * Smithers
          
          November 16, 2017
          
          Ok I did that, now it says tor must update, it downloads it, then
          gives this message: tor unexpectedly exited. This might be due to a
          bug in tor itself, another program on your system, or faulty hardware.
        
          
        
      
 159. baru
      
      October 7, 2017
      
      Hello. For the second day in a row the tor is not working. kodachi 3.7
      I can not access sites blocked in my country.two days ago I used to visit
      these sites with the help of kodachi. Best regards
      
      * Warith Al Maawali
        
        October 8, 2017
        
        We had issues with VPS nodes please try now.
        
        * Warith Al Maawali
          
          November 10, 2017
          
          Sure will do..
          
          * Warith Al Maawali
            
            November 11, 2017
            
            Its installed on TOR browser with https everywhere as well
          
            
          
        * Warith Al Maawali
          
          November 10, 2017
          
          Tor update source may have some issues if you can’t update Tor browser
          due signature verification failure just run the following command:
          
          gpg –homedir “$HOME/.local/share/torbrowser/gnupg_homedir/”
          –refresh-keys –keyserver pgp.mit.edu
        
          
        
      
 160. love kodachi but not its reliability :(
      
      September 9, 2017
      
      any eta on kodachi 3.8?
      
      * Warith Al Maawali
        
        September 25, 2017
        
        Not for now.
      
        
      
 161. damian
      
      August 14, 2017
      
      hi there is it possible to install this distro on a drive with luks
      encryption same as kali for instance ?
      
      * Warith Al Maawali
        
        August 23, 2017
        
        No idea try it and let us know
        
        * Artur Pedro Martins
          
          August 31, 2017
          
          FIRST, GET YUMMI (MULTIBOOT) LIVE INSTALLER THEN CHOOSE (GRUB
          PARTITION 4)FROM THE .ISO EXTENSION, (AND YOU CAN ADD MORE INSTALLERS
          FROM YUMI WICH ARE LISTED)THIS INCLUDES ANTIVIRUS,
          RESCUE-KITS,WINDOWS,ETC…YOU CAN ALSO INSTALL (KALI-LINUX)…IMPORTANT IF
          YOU USE A P.C. AND YOU CAN USE “KALI-LINUX” TO TEST IF YOU LEFT “O.S.
          FIGERPRINT”, FOR INSTANCE JUST TO CHECK IF KODACHI WORKED!
          USING “VIRTUAL-MACHINES” THE BEST ARE “VIRTUAL BOX – ORACLE” BUT YOU
          SHOULD TEST ON P.C’S!
        
          
        
      * Artur Pedro Martins
        
        August 31, 2017
        
        Get YUMY USB (MUltiboot)USB and get Kodachi! To add the Kodachi add on
        GRUB (partition 4)!And you you can add multiple boots Kali comes listed!
      
        
      
 162. damian
      
      August 14, 2017
      
      hi just a quick one, is there a way to install it on a drive with
      encryption same like kali for instance ??

      
 163. sherpa
      
      July 12, 2017
      
      Hi,
      in next version of Linux Kodachi do You can use SoftEther VPN
      http://www.softether.org/ instead of OpenVPN? SoftEther VPN has speed
      (througput) until 900 Mbps.
      
      * Warith Al Maawali
        
        July 14, 2017
        
        I will consider SoftEther VPN if I see a full security audit so far I
        haven’t seen any.
      
        
      
 164. frida
      
      July 9, 2017
      
      Hello,
      according your instruction i have installed the kodachi system , but when
      i restarted the system and after confirmed my username and password does
      not appear under the taskbar even desktop information. I Just see the
      picture in the background. Could you help me?
      
      * Warith Al Maawali
        
        July 14, 2017
        
        Have you tried it on Virtual Machine first ?
      
        
      
 165. Hextence
      
      July 9, 2017
      
      Does this support UEFI booting? I would love to use it on my Mac.
      
      * Warith Al Maawali
        
        July 14, 2017
        
        Not on the current release.
      
        
      * Artur Pedro Martins
        
        August 31, 2017
        
        Get YUMY USB (MUltiboot)USB and get Kodachi! To add the Kodachi add on
        GRUB (partition 4)!And you you can add multiple boots Kali comes listed!
      
        
      
 166. Doug Framesteen
      
      July 2, 2017
      
      I really like Kodachi but the VPN and Tor connections always disconnect.
      This is very frustrating if trying to work on something for a long period
      of time. I wonder if it is just my VPN but it is a well known and
      estalished one. Pretty sure I saw other commentors saing that same thing
      too. Before I go invest in a new VPN do you have any input on this? if I
      cannot get it fixed then ill probably have to switch to another distro
      which would be a shame because i love the features of Kodachi.
      
      * Warith Al Maawali
        
        July 4, 2017
        
        This should be fixed on next release.
        
        * rami
          
          July 5, 2017
          
          Hello, your program is amazing big fan of your work I have one problem
          all my emails go to spam directly because of the vpn and tor IP is
          there a solution to avoid this ?
          
          * Warith Al Maawali
            
            July 7, 2017
            
            Use the VPN without Tor for emails
          
            
          
        
      
 167. quaker
      
      July 2, 2017
      
      How on earth is this anonymous, private or secure if you record user IP
      addresses?
      
      * Warith Al Maawali
        
        July 4, 2017
        
        Can you find me a VPN technology that is based on TCP/IP and your ip
        won’t be sent over to the VPN node while connection is being established
        ?
      
        
      * 2351496318@qq.com
        
        August 18, 2017
        
        yes yes yes
      
        
      
 168. Alojzy
      
      June 23, 2017
      
      Anyone got sucessfully burn it on USB flash?
      If so please share step by step how did you get it working.
      I’ve tried 6 different burners, 3 different flashdrives and multiple
      combinations but no luck.
      Downloaded ISO starts fine under VirtualBox.
      Thanks in advance
      
      * Warith Al Maawali
        
        June 24, 2017
        
        I will address this issue on next release.
      
        
      * Sentein
        
        July 11, 2017
        
        Do you want a full install onto a USB or would you like an ISO/Live to
        USB? I have done both. If you boot a live disk in a dvd Tray you can
        install to a USB no problem. If you would like the ISO on a USB as a
        live Boot ISO I used rufus to get it working. The USB will not boot in
        VirtualBox but works perfectly on Machine Startup. Also if you burn with
        Rufus on windows you can then access this partition through a live boot
        disc using Gparted and shrink said partition on the USB. This frees up
        space to then create other partitions. I use this to have a Truecrypt
        partition and i am now trying to setup a Persistent partition on the
        same drive. A normal Windows computer will not be able to use any of the
        space on the USB for storage but in my case that does not matter.
        
        * Warith Al Maawali
          
          July 14, 2017
          
          Thank you for helping out others
        
          
        * Artur Pedro Martins
          
          August 31, 2017
          
          I assume you’re using “Virtual-Box” use YUMI fro ISO/USB better than
          Rufus or Universal!
        
          
        
      
 169. Doug
      
      June 18, 2017
      
      Is it possible to run the web browser as well as in browser downloads
      sandboxed in Kodachi?
      
      I know there is firejail but firefox is not a selected app and I am unsure
      how to proceed.
      
      * Warith Al Maawali
        
        June 24, 2017
        
        Yes just add Firefox on Firejail its GUI based and simple.
      
        
      
 170. David
      
      June 13, 2017
      
      first i enter the command into terminal to allow Tor to update but then it
      gives an error when i try to update Tor again:
      
      “your browser is out of date. upgrading from 6.0.8 to 6.5.2”
      “downloading signature”
      “download error: 404 not found”
      
      what should I do?
      
      * Warith Al Maawali
        
        June 24, 2017
        
        Tor update source may have some issues if you can’t update Tor browser
        due signature verification failure just run the following command:
        gpg –homedir “$HOME/.local/share/torbrowser/gnupg_homedir/”
        –refresh-keys –keyserver pgp.mit.edu
      
        
      
 171. Peter S
      
      June 3, 2017
      
      I have installed Kobachi in a virtual machine. It is running fine except
      for two problems:
      
      1. At start up, the Dock is not shown, I have to go into the Apps menu and
      choose Cairo – Dock from the Settings menu
      
      2. The Desktop Information Display is not shown
      
      3. The VPN will not start so I cannot run the Tor Browser
      
      * Warith Al Maawali
        
        June 24, 2017
        
        Try it on a different PC with more resources allocated using VMware.
      
        
      * frida
        
        July 9, 2017
        
        Dear Peter,
        have you solved your three problems?
        
        Please let me know because I tried to install it on two different
        machine but the problem is same.
        
        thanks a lot!
        frida
      
        
      
 172. Sentein
      
      May 24, 2017
      
      Tried to load off of a Live CD and Encrypt the installation, This did not
      work and says i need to run a few commands in the terminal to get this to
      work correctly. No matter how i try to load this with encryption it will
      not work. I would like to encrypt the whole Operating System in a
      Veracrypt style Hidden OS setup. Veracrypt does not support this operation
      with linux. Knowing this how did you get it to work on a Virtual Machine?
      Not saying you are wrong just wondering how you accomplished this.
      
      * Warith Al Maawali
        
        May 29, 2017
        
        In my case I will just place the entire virtual machine files into a
        hidden Veracrypt container if I need stuff to be saved I will use snap
        shots withing VM it self.
      
        
      
 173. Pete
      
      May 24, 2017
      
      I read the link you provided about USB wireless adapters but I have a TP
      Link WN722N already and this was definitely not plug and play, even though
      it is one of the most recommend devices in the link you provided. Can you
      just recommend one or two external USB wireless adapters that you know for
      sure are plug and play with Kodachi please? This would be very helpful.
      
      * Warith Al Maawali
        
        May 29, 2017
        
        Try any of Gsky or Alfa products there are none to work with many Linux
        flavors
        
        https://www.amazon.com/802-11b-Wireless-Network-9dBi-magnetic/dp/B0035BGNWU/ref=sr_1_8?ie=UTF8&qid=1496055149&sr=8-8&keywords=gsky+wifi
      
        
      
 174. Pete
      
      May 14, 2017
      
      Can you recommend USB wireless adapters or internal wireless cards that
      are plug and play for Kodachi?
      
      * Warith Al Maawali
        
        May 16, 2017
        
        Kodachi is based on Debain so what ever is plug and play for Debain
        should work for Kodachi as well check the following link:
        
        http://www.wirelesshack.org/top-linux-compatible-usb-wireless-adapters.html
      
        
      * Ludovico
        
        May 29, 2017
        
        TP-LINK WN725N
      
        
      
 175. Eidur
      
      May 4, 2017
      
      When I use my own VPN I often have to click “Allow all traffic” before my
      VPN will actually connect. Then once connection is confirmed i click on
      force all traffic via VPN.
      
      What are the potential vulnerabilities of clicking “allow all traffic” as
      well as forgetting to click “force all traffic via VPN”?
      
      * Warith Al Maawali
        
        May 7, 2017
        
        Force All Traffic via VPN will allow only VPN Traffic to pass through.
        
        Allow All Traffic means that if you get disconnected from VPN provider
        your traffic will be not be stopped it will be sent with your real ISP
        IP so the answer to your question enabling Allow All Traffic will leak
        your real IP only if the VPN connection gets dropped.
      
        
      
 176. guy
      
      May 2, 2017
      
      Is there a way to remaster the kodachi iso with more recent wireless
      drivers? I have a lot of intel wireless cards that are not working.
      
      * Warith Al Maawali
        
        May 3, 2017
        
        Not at this stage sorry.
      
        
      
 177. echo11
      
      May 2, 2017
      
      Own VPN says not-secure on the desktop information. Your VPN says secure
      though. Why is this?
      
      * Warith Al Maawali
        
        May 3, 2017
        
        Yes only VPN that we manage and provide are considered to be secure we
        can not trust third party providers.
      
        
      
 178. Agent Smith
      
      April 29, 2017
      
      If you have persistence installed and you click ‘destroy kodachi’ in the
      panic room, what exactly will be destroyed? Will all files (e.g. Veracrypt
      volume on desktop) be destroyed as well?
      
      Is there any detailed documentation on Kodachi?
      
      * Warith Al Maawali
        
        May 3, 2017
        
        It will only destroy the Kodachi file systems not the attached media
        
        You can search Youtube they are many lessons and explanation to watch so
        far I have not published any documentation.
      
        
      
 179. Flub
      
      April 27, 2017
      
      1. sudo apt-get update
      2. sudo apt-get update distro
      
      Do you recommend running these updates to keep system up-to-date?
      What other update commands do you recommend running frequently to ensure
      system is kept secure?
      What about making sure individual software, like virtualbox etc is kept
      up-to-date?
      
      * Warith Al Maawali
        
        May 3, 2017
        
        sudo apt-get update
        sudo apt-get upgrade
        
        The above should be fine to keep the system up to date.
      
        
      
 180. Looper
      
      April 27, 2017
      
      Is it possible to have persistent kodachi installed within a Vercrypt
      Hidden OS?
      
      * Warith Al Maawali
        
        May 3, 2017
        
        Yes should be fine I have tried it with Vmware and it works
      
        
      
 181. Sentein
      
      April 25, 2017
      
      Is this a 64bit OS only? If not i am doing something wrong because the
      Live CD will not work at all on my 3 X86 Laptops. Any thoughts?
      
      * Warith Al Maawali
        
        April 26, 2017
        
        Yes its 64bit OS
        
        * Sentein
          
          April 28, 2017
          
          Alright I have it loaded and working. I cannot get Tor to connect. I
          tried for hours and i have a feeling it has to do with the time
          registered on my OS. I am running my own VPN through a DDWRT Router
          then turn your VPN On which takes me to romania. Is tor looking for
          the Local time for my vpn or the romanian VPN? My DDWRT VPN is always
          on and i would really like to keep it that way.
        
          
        
      
 182. Nerve Stem
      
      April 25, 2017
      
      I use my own VPN. Is it possible to completely disable the free kodachi
      VPN?
      
      * Warith Al Maawali
        
        April 26, 2017
        
        If you use your own VPN then Kodfachi VPN will be disabled and won’t run
        unless you run it yourself again.
      
        
      
 183. Frodo
      
      April 24, 2017
      
      I have tried this twice now and both times failed:
      
      1) Burn verified iso to USB using Rufus.
      2) Use refracta installer to install to another USB stick to get
      persistence. I follow the installation instructions exactly and
      installation completes without errors.
      3) When I try to boot the new persistent USB a white underscore flashes on
      a blank screen and nothing happens + the original live USB also no longer
      works with an instant error message.
      
      What to do?
      
      * Warith Al Maawali
        
        April 26, 2017
        
        For the current version better do it through VMware or Virtual box and
        it should work.
      
        
      
 184. Claudio
      
      April 24, 2017
      
      Is it possible to install persistence into a USB instead of a HDD? If yes,
      what is the minimum size of USB required? 32 GB?
      
      * Warith Al Maawali
        
        April 26, 2017
        
        For the current version better do it through VMware or Virtual box
      
        
      * Sentein
        
        April 28, 2017
        
        Absolute Smallest Partition i could get it to load on was a 6GB which
        was 96% used at that point. I installed mine on a 10GB Partition, This
        gave some swap space and also gave some room for updates.
      
        
      
 185. Mr Smith
      
      April 24, 2017
      
      Just installed Kodachi and I am very impressed by how user friendly it is.
      I have a few questions:
      
      1) is it possible to install a persistent version on my hard drive as a
      hidden OS using Veracrypt?
      
      2) If i use my own VPN then what configuration settings do i need to
      change to ensure no DNS or real IP leaks occur incase the VPN drops?
      
      * Warith Al Maawali
        
        April 26, 2017
        
        1) is it possible to install a persistent version on my hard drive as a
        hidden OS using Veracrypt?
        
        Yes you can if you are using VMware or Virtual Box
        
        2) If i use my own VPN then what configuration settings do i need to
        change to ensure no DNS or real IP leaks occur incase the VPN drops?
        DNS leakage prevention is isolated from our VPN it should be on by
        default even if you use your own VPN.
      
        
      
 186. kodachifan
      
      April 10, 2017
      
      any word on when the next release of kodachi will be?
      
      having issues with tor connecting.
      
      how do you choose the correct hour so it is not stuck at “loading network
      status”
      
      * Warith Al Maawali
        
        April 10, 2017
        
        Fore now to be able to fix Tor update run the following command before
        starting tor browser:
        
        gpg –homedir “$HOME/.local/share/torbrowser/gnupg_homedir/”
        –refresh-keys –keyserver pgp.mit.edu
        
        Alternatively use Kodachi Browser its based on Tor and you don’t have to
        go through update process
        
        Next version hmmm no specific date but If I get free I will work on it
        for sure
        
        * BGM
          
          April 25, 2017
          
          I am unable to get any of the browsers to connect to anything. The
          interface shows I have network connectivity.
          
          * Warith Al Maawali
            
            April 26, 2017
            
            Make sure your are connected to the VPN network first.
          
            
          
        
      
 187. anon
      
      April 1, 2017
      
      Hi, I would like to get Tor update to be permanent in my USB disk, as I
      always have to wait 30-40min before being able to use it. I’m not talking
      of installing on HDD or VBox with its related persistence. Just want to be
      able to update some things and then “update” the live version files to use
      them. Is there any possibility to do that? Any idea, suggest?
      
      Thanks for your work. Appreciate.
      
      * Warith Al Maawali
        
        April 10, 2017
        
        Yes create new ISO using Refracta on the terminal its easy to use
      
        
      
 188. Alex
      
      March 31, 2017
      
      Hey im trying to run gpg4usb of my memory stick but i cannot make it
      exacutable?
      
      * Warith Al Maawali
        
        March 31, 2017
        
        gpg4usb is for windows u need to install wine in order for it to run
        
        sudo apt-get install wine
        Then
        wine your-exe-file
        
        * A
          
          March 31, 2017
          
          It’s got Linux run files too, i can run it on mint, but everytime i
          try to allow the script to be exacutable it unchecked the box
          
          * Warith Al Maawali
            
            April 10, 2017
            
            I will have to check it on next version
          
            
          
        
      
 189. Anon
      
      March 29, 2017
      
      Could you offer some specific steps on connecting to the internet with
      this? I’m new to linux and am having some issues. Specifically, I’m trying
      to connect to eduroam (I’m at university).
      
      * Warith Al Maawali
        
        March 30, 2017
        
        You should be automatically connected if you are using wired connection
        you only have to configure the wireless credentials if you are using
        wifi. Try Kodachi on Virtual machine first using virtual box or Vmware.
      
        
      
 190. Windows10_Hater
      
      March 26, 2017
      
      New to Linux and working my way to be 100% open source. I installed it
      onto my HDD, I know the risks. Still less risky then Windows 10.
      
      Very nice of you to provide a VPN but I want to use my own and trying to
      set it up.
      
      You keep saying “Paste your own VPN config . . .” but I have no clue what
      you mean by that. What information is needed? I pasted the “Hostname”
      address into it. That did not seem to do anything.
      
      If I was on Ubuntu I could follow the steps with the “Network Manager”
      gave to me by my VPN service provider.
      
      What information do I need in the “My_VPN_Config.ovpn” file? How do I set
      up the information? Separate the information commas? Does the order of
      information have to be one way or another?
      
      Thanks Warith for all you do.
      
      * Warith Al Maawali
        
        March 30, 2017
        
        Assuming your VPN details as below:
        User Name:
        Alex
        Password:
        AlexPassword
        
        VPN host:
        194.183.111.2
        
        Port:
        4490
        
        Protocol:
        UDP
        
        Config would be as the following:
        # Paste your VPN Config here and do not forget to set your user name and
        password on this file auth.txt
        client
        dev tun
        proto udp # You can use TCP if your host is using TCP port
        cipher AES-256-CBC
        tls-cipher
        TLS-RSA-WITH-AES-256-CBC-SHA:TLS-DHE-RSA-WITH-AES-256-CBC-SHA:TLS-DHE-RSA-WITH-AES-256-GCM-SHA384:TLS-DHE-RSA-WITH-AES-256-CBC-SHA256
        resolv-retry infinite
        nobind –persist-key
        persist-tun
        comp-lzo yes
        verb 3
        route-method adaptive
        #cert client1.crt
        #key client1.key
        #tls-auth ta.key 1
        reneg-sec 3600
        tls-client
        key-direction 1
        ns-cert-type server
        remote-random
        auth-user-pass auth.txt
        remote 194.183.111.2 4490
        
        
        —–BEGIN PRIVATE KEY—–
        Blah Blah
        —–END PRIVATE KEY—–
        
        
        
        
        —–BEGIN CERTIFICATE—–
        Blah Blah
        —–END CERTIFICATE—–
        
        
        
        
        #
        # 2048 bit OpenVPN static key
        #
        —–BEGIN OpenVPN Static key V1—–
        Blah Blah Blah Blah Blah Blah
        —–END OpenVPN Static key V1—–
        
        
        
        
        Certificate:
        Data:
        
        —–BEGIN CERTIFICATE—–
        Blah Blah
        —–END CERTIFICATE—–
        
        
        
        Auth file would have:
        Alex
        AlexPassword
      
        
      * baskets
        
        March 30, 2017
        
        Pro tip for your .ovpn file which is found on your vpn’s website. might
        have to do some digging. usually found with trying to install your vpn
        but choosing your linux OS instead. then there should be a link to
        download all the .ovpn files.
        
        Here is where the protip comes into play. Drag and drop the auth.txt
        file into terminal and you will see the path it takes. Copy the path and
        paste it right next to the line that says auth-user-pass then add this
        without the parenthesis (‘) so it should look something like this or
        this exactly
        
        auth-user-pass ‘/home/kodachi/Desktop/Own_VPN_Config/auth.txt’
        
        I used the method in the instructions and it did not work for me.
        
        Now all I need to figure out is why my Tor is stuck at “Checking for Tor
        Browser update Downloading update check”
        
        Any word on when this will be addressed? Or am I doing something wrong
        because I did follow the directions and this has been a very frustrating
        venture.
        
        * Warith Al Maawali
          
          March 31, 2017
          
          This bug should be fixed on next version for now you can fix it by
          running the following command:
          
          gpg –homedir “$HOME/.local/share/torbrowser/gnupg_homedir/”
          –refresh-keys –keyserver pgp.mit.edu
        
          
        
      
 191. baskets
      
      March 23, 2017
      
      will sudo apt-get upgrade after installed on HDD compromise security?
      
      * Warith Al Maawali
        
        March 24, 2017
        
        No it won’t unless you use non trusted sources
      
        
      
 192. Joop
      
      March 23, 2017
      
      Once in a blue moon it will let me download the Tor browser update. Lately
      it hasn’t let me on the same exact connection following the same exact
      steps. I followed instructions using terminal to renew the
      keys/signatures. It is still stuck at verifying signature. I don’t
      understand what I’m doing wrong.
      
      * Warith Al Maawali
        
        March 23, 2017
        
        This bug should be fixed on next version for now you can fix it by
        running the following command:
        [pre]
        gpg –homedir “$HOME/.local/share/torbrowser/gnupg_homedir/”
        –refresh-keys –keyserver pgp.mit.edu
        [/pre]
      
        
      
 193. d
      
      March 16, 2017
      
      My laptop use wireless nic which type is Ralink RT3290. When I boot
      kodachi from usb, it can’t connect internet, also it might can not
      identify my wireless nic. How can I do to fix this? Tks for any help!
      
      * Warith Al Maawali
        
        March 20, 2017
        
        Make sure your have the correct driver installed
      
        
      
 194. pepelinux
      
      February 22, 2017
      
      Bravo , excellent initiative , je Télécharge de suite , je vais la tester
      et j’espère pouvoir l installer sur mon SSD ou HD !
      
      bonne continuation
      
      * Warith Al Maawali
        
        February 26, 2017
        
        English please
        
        * hiha
          
          March 20, 2017
          
          why some web sites are blocked? since they are accessible from using
          any browser without any problem.. and without hiding behind VPN..
          
          * Warith Al Maawali
            
            March 20, 2017
            
            Make sure your VPN is on no website will be blocked if you have VPN
            running.
          
            
          
        
      
 195. Pol
      
      February 16, 2017
      
      Hello, for when about the new version 3.8?
      
      * Warith Al Maawali
        
        February 26, 2017
        
        I have not started working on it
      
        
      
 196. Earthwormjim
      
      February 15, 2017
      
      Hilo, does Kodachi run on Intel Atom processors?
      
      * Warith Al Maawali
        
        February 16, 2017
        
        Dear Earthwormjim,
        
        Try it on VMware or virtual box first
      
        
      
 197. Warith Al Maawali
      
      February 6, 2017
      
      Tor has issues if you can’t update Tor browser due signature verification
      failure just run the following command:
      
       1. gpg --homedir "$HOME/.local/share/torbrowser/gnupg_homedir/" --refresh-keys --keyserver pgp.mit.edu
      
      * Alpha
        
        February 10, 2017
        
        So i did this and it didnt change do you you need to do anything else
        after? could you please write the full instructions for people a little
        bit new to coding Thanks
      
        
      
 198. Howard
      
      February 4, 2017
      
      Why does PeerGuardian show multiple connections to ‘HM Customs and
      Excise’?
      IP 163.172.35.211, 193.23.244.244 & 10.7.7.46
      
      * Warith Al Maawali
        
        February 5, 2017
        
        Dear Howard,
        PeerGuardianw will show you connections based on your running
        application close one by one to find out which one has the connection to
        that title.
      
        
      
 199. David
      
      January 31, 2017
      
      I cant seem to update Tor to latest version. Keeps saying the verification
      failed.
      
      * Warith Al Maawali
        
        January 31, 2017
        
        Dear David,
        
        I just tried the same it works fine with me make sure you have valid VPN
        connection before you launch TOR browser.
      
        
      
 200. Doruletz
      
      January 23, 2017
      
      I would like to make Kodachi version 3.7 in multiboot on a USB stick.
      XBOOT use portable application, a utility for creating multiboot usb / iso
      for the lightness with which can I renew certain OS’s on the stick. I
      tried using options:
      – ISO Grub4dos Emulation
      – Ubuntu Linux —
      – LIVE support ISO files witch-MEDIA PATH Kernel Parameter … but all
      attempts translates a black screen with promt…
      
      How can I solve this problem?
      With thanks,
      Doruletz
      
      * Warith Al Maawali
        
        January 23, 2017
        
        Dear Doruletz,
        
        As far as I know ISO Grub4dos Emulation should work because Kodachi is
        based on Grub.I really have not tried it my self so I am not sure why
        its not working with you. I would rather install Kodachi on a separate
        flash drive using Rufus
      
        
      * jf
        
        January 31, 2017
        
        use yumi.
      
        
      
 201. Kneejo
      
      January 16, 2017
      
      Hello, I’m planning to run Kodachi on my dual screen monitor setup. It’s a
      single graphics card and I use the dvi (second bus) and vga (primary bus..
      because adapters). The primary screen will be the dvi. When I run Kodachi
      from the USB it boots and shows a desktop on the second screen while the
      primary screen stays off. What’s the easiest way to make it recognize the
      primary screen which is on the second bus of the videocard? Can I create
      an xorg.conf and will it be saved for when I load the OS another time? I’m
      not too familiar with Xfce desktop. I’ve seen the gnome desktop in linux
      mint for example automatically recognize all monitors. It would be sweet
      if Kodachi would work in a similar way. I’m planning on using it on this
      pc only, but it would be nice if I can load the USB on another PC with one
      monitor and still be able to run it without reconfiguring X. Thanks
      
      * Warith Al Maawali
        
        January 17, 2017
        
        Dear Kneejo,
        
        Have you tried these options ?
        http://prntscr.com/dww4a6
      
        
      
 202. Warith Al Maawali
      
      January 10, 2017
      
      Yet another great review by teklordz
      http://teklordz.net/linux-kodachi-3-7-review

      
 203. Hamzah
      
      January 8, 2017
      
      Hello, thanks for this distro, looks like so much effort to make it
      happen, I’ve tried to install it, since I like to use daily for general
      purposes, everything ok, but I faced an issue which is when I try log in
      with my user/pass I created before, it keeps log me out and return to the
      login screen, I’ve tried to log in with root, it works. how could i solve
      that issues without reinstalling again, thank you..
      
      * Warith Al Maawali
        
        January 8, 2017
        
        Dear Hamzah,
        
        As instructed on installation guide you should not have changed the user
        name. The user name should remain the same kodachi or else some of the
        scripts won’t work after the permanent installation.
        
        Make sure you read the installation instructions again here:
        https://www.digi77.com/linux-kodachi#Installation
        
        * Hamzah
          
          January 9, 2017
          
          I see, thank you very much
        
          
        
      
 204. Nico
      
      January 7, 2017
      
      Hi, first of all great work on this distro! I hope you can provide some
      help on an issue I’m having. I have not been able to connect to your VPN
      nor have I been able to connect to my own VPN (Mullvad) using there config
      files.
      
      Whats happening is when I try starting the VPN it says its started some
      time it shows as ON on the desktop but then only a few seconds latter it
      gives the Caution message. This happens with both your VPN and using my
      own.
      
      Can you please tell me what I am doing wrong or how to fix it. Also I’d
      much rather use my own VPN, if Mullvad wont work is there another provider
      you can recommend that will work and has been tested?
      
      Another question is when I start Firefox ESR I see that it requires a
      proxy to connect and wont connect unless I change the network settings to
      No Proxy. Is this because I cant get the VPN started proper or is this
      because you also recommend using some sock5 or other proxy in addition to
      the VPN and Tor?
      
      Hope you can help me sort this out. Thax
      
      * Warith Al Maawali
        
        January 8, 2017
        
        Dear Vatfaire,
        
        For own VPN just paste the config file on the folder on the Desktop I
        will add a guide soon for it.
        
        Please note that Kodachi 3.6 had an issue with VPN please download
        Kodachi 3.7 all problems have been fixed changes can be found here
        https://www.digi77.com/software/kodachi/Kodachi-Log.txt
        
        For Firefox ESR once you have VPN established wait for Tor to be
        established then run Kodachi browser you won’t have an issue because
        Kodachi browser is tunneled into local proxy to pass via TOR client.
        
        * Vatfaire
          
          January 9, 2017
          
          nice work ! thx
        
          
        
      
 205. Warith Al Maawali
      
      January 1, 2017
      
      For Arabic Tutorial Please check this website
      
      http://2linux.org/linux-kodachi.html
      
      Thank you Fouad for the effort
      
      * Vatfaire
        
        January 6, 2017
        
        do you have tuto for install own vpn? , cause the auto vpn not work,
        never log on!!!
        
        * Warith Al Maawali
          
          January 8, 2017
          
          Dear Vatfaire,
          
          For own VPN just paste the config file on the folder on the Desktop I
          will add a guide soon for it :).
          
          Please note that Kodachi 3.6 had an issue with VPN please download
          Kodachi 3.7 all problems have been fixed changes can be found here
          https://www.digi77.com/software/kodachi/Kodachi-Log.txt
        
          
        
      
 206. Warith Al Maawali
      
      December 29, 2016
      
      Kodachi 3.5 has been released enjoy it make sure you read the change log
      I made sure to fulfill all your suggestions and recommendation on this
      version so enjoy it and thank you for your valuable input to the project
      
      https://www.digi77.com/software/kodachi/Kodachi-Log.txt
      
      * Ivan
        
        December 31, 2016
        
        Tell me please.Why not change the password during the installation on
        the hard drive?
        
        * Warith Al Maawali
          
          December 31, 2016
          
          Dear Ivan,
          
          You can change the password as long you remember it :).
          
          * Ivan
            
            January 1, 2017
            
            Thank you :).
          
            
          
        
      * John
        
        January 3, 2017
        
        Hi,
        Thanks a lot for the distribution, great job.
        Could explain how to use it from a USB stick with persistence?
        
        Thank you.
        John
        
        * Warith Al Maawali
          
          January 3, 2017
          
          Dear John,
          
          Please follow this link it has all the needed information
          https://www.digi77.com/linux-kodachi#Installation
        
          
        
      * ade
        
        January 6, 2017
        
        Is the VPN down?
        
        * Warith Al Maawali
          
          January 8, 2017
          
          Dear Ade,
          Yes Kodachi 3.6 had an issue with VPN please download Kodachi 3.7 all
          problems have been fixed changes can be found here
          https://www.digi77.com/software/kodachi/Kodachi-Log.txt
        
          
        
      
 207. Nicole
      
      December 21, 2016
      
      Loving Linux Kodachi!
      
      I actually used the guide found here:
      https://www.peerlyst.com/posts/linux-kodachi-3-4-secure-os-sysadminshowto?utm_source=variousweb&utm_medium=Social&utm_content=peerlyst_post&utm_campaign=peerlyst_shared_post

      
 208. Warith Al Maawali
      
      December 3, 2016
      
      In order to keep this service up and running we have to be strict few
      people were banned from using our VPN nodes due misuse of bandwidth or
      hosting illegal torrent files.

      
 209. Mike
      
      November 22, 2016
      
      When will 3.5 be released? Is there any chance Electrum & Monero clients
      can be added?
      
      * Warith Al Maawali
        
        November 24, 2016
        
        Dear Mike,
        
        I don’t have exact date but If you are subscribed to the news list you
        will receive a notification with the release details. For Electrum its
        already installed on current version for Bitcoind and Litecoin. I don’t
        thing you will need Monero client if you have Electrum client installed
        :).
      
        
      
 210. mentos
      
      November 6, 2016
      
      Is it possible to use persistence when making a kodachi bootable usb
      drive?
      I have tried unsuccessfully using the UUI and the mini tool partition
      wizard.
      
      * Warith Al Maawali
        
        November 6, 2016
        
        Dear Mentos,
        
        Kodachi 3.5 will have installation script
        
        * Jim John
          
          November 7, 2016
          
          Is it possible to run on Macbook using USB option? The VirtualBox is
          very limited
        
          
        * Andreas
          
          January 3, 2017
          
          Hello, could you please indicate how this is done? In Tails, it’s done
          via the persistence folder; but I see no such options in Kodachi. Love
          the work you have done and would like to see persistence and other
          features in play, so we can use keepass and store pgp keys.
          
          * Warith Al Maawali
            
            January 3, 2017
            
            Dear Andreas,
            
            Persistence feature is already included p[lease follow this link it
            has all the needed information
            https://www.digi77.com/linux-kodachi#Installation
          
            
          
        
      * Warith Al Maawali
        
        November 7, 2016
        
        Dear Mentos,
        
        I haven’t tried it on Mac but give it a try and let us know if it works
      
        
      
 211. Mike
      
      October 30, 2016
      
      What VPN does this use? How can we sure it’s a secure VPN & not a
      Hunnypot?
      
      * Jim
        
        November 11, 2016
        
        Is it possible to change the VPN or just change the country the VPN is
        connected to?
        
        * Warith Al Maawali
          
          November 13, 2016
          
          Dear Jim,
          Yes simply click on VPN tools then restart VPN at the moment we have 3
          countries to be used in Kodachi (Netherlands – Romania – Hungary)
        
          
        
      
 212. Marcos Antonio
      
      October 16, 2016
      
      Hi, friends, a Good Morning from Brasil.
      Can I install my Linux Kodachi 3 in my Hard Disk ?
      Many thanks !
      
      * Warith Al Maawali
        
        October 16, 2016
        
        Dear Marcos,
        
        We do NOT recommend installing Linux Kodachi permanently on any PC as it
        will save all your settings on the hard drive which defeats the main
        purpose of being an anti forensic OS we have also not included
        installing script on version 3.3. Always use Kodachi within Virtual
        Machine or Flash drive.
        
        * Marcos Antonio
          
          October 16, 2016
          
          Ok, my dear friend Warith. I`ll run it in a Virtual Machine.
          A wonderful Sunday for you !
          Many thanks.
        
          
        
      * Mike
        
        October 30, 2016
        
        I understand the risks of installing to HDD, but I still want to do it.
        Is there any chance a installer can be included? (Hide it or make a big
        Warning sign before installing)
        
        * Warith Al Maawali
          
          October 30, 2016
          
          Dear Mike,
          
          We do NOT recommend installing Linux Kodachi permanently on any PC as
          it will save all your settings on the hard drive which defeats the
          main purpose of being an anti forensic OS we have also not included
          installing script on version 3.4. Always use Kodachi within Virtual
          Machine or Flash drive. However Kodachi 3.5 will have installation
          script
        
          
        * Warith Al Maawali
          
          October 30, 2016
          
          Dear Mike,
          
          We have setup our own VPN nodes its not a third party VPN service. You
          don’t have to worry I personally use same nodes for my privacy
        
          
        
      
 213. Silvio Arnone
      
      October 15, 2016
      
      Hi! Am downloading the ISO image but can’t get MD5, SHA-256, SHA-512
      They are “grey” and the command to copy and paste does’nt work.
      Best Regards
      
      * jim bob
        
        October 15, 2016
        
        Is there anyway I can change the password?
      
        
      
 214. jim bob
      
      October 14, 2016
      
      your default password doesn’t work for screen saver.
      
      r@@t00
      
      * Warith Al Maawali
        
        October 14, 2016
        
        Dear Jim,
        
        It works I just verified that using Kodachi 3.3 but you have to type it
        with the user name:
        
        User
        kodachi
        Pass:
        r@@t00
        
        Make sure the @ symbol is typed correctly and it should work
        
        * jim bob
          
          October 15, 2016
          
          Does not work for me.
          
          * jim bob
            
            October 15, 2016
            
            nevermind. it does work for me now. i must have had caps lock on or
            something last night.
          
            
          * Warith Al Maawali
            
            October 15, 2016
            
            Yes type:
            passwd on terminal
            
            * Silvio Arnone
              
              October 15, 2016
              
              Dear Warith,
              
              Thank you for your kind answer. – That is the point: was not
              possible for me to copy the data after highlighting them, don’t
              know why, never experienced something like that.
              When I download an ISO image I like to check values and saving
              them in a document.
              Got them now.
              
              Best Regards
            
              
            
          
        
      
 215. manic
      
      October 2, 2016
      
      Great work!
      I hope you can help me.
      When I start Kodachi, the VPN is “insecure” and Tor is not running. How
      can I fix this?
      
      * Warith Al Maawali
        
        October 2, 2016
        
        Hi Manic,
        
        Kodachi VPN Server was put on maintenance (Offline) please try now
      
        
      
 216. Warith Al Maawali
      
      July 1, 2016
      
      Dear Lemom,
      
      Just to let you know that I am working on version 3 now..
      
      Here is my feedback on your previous input:
      
      1- This will be available on Linux Kodachi 3
      
      2- I have include ibus,fcitx on Linux Kodachi 3
      
      3- Both firewalls will be updated and you can switch on the one your like
      
      4- Skype was removed!
      
      5- pidgin added
      
      6- This has been fixed now u can use Kodachi browser or Tor browser it
      self ( Ip refreshing is normal so u make sure u get the latest info)
      
      7- For security reasons it is a must to have them on before your login
      stop button have been added
      
      8- Excellent idea done on version 3
      
      9- I decreased the number of logos and website links to one only
      
      10- I moved from Gnome to XCFCE this problem will not be there on version
      3.
      
      Let me know if you have any other suggestions from your side.
      
      * wolfe
        
        January 1, 2017
        
        Hi,
        I am looking for a 32 bit version as my netbook is old or is there an
        similar save distro with a save Browser.
        Thank you
        
        * Warith Al Maawali
          
          January 1, 2017
          
          Dear wolfe,
          
          For 32bit try Tails Kodachi is only on 64bit now.
        
          
        
      
 217. finnde
      
      July 29, 2014
      
      according to the direction i have installed the kodachi system , and
      installed all updates but when i restarted the system ,the pin was
      required to be typed in again and again still no chance to enter the desk
      system .
      
      * Warith Al Maawali
        
        August 2, 2014
        
        Dear Finnde,
        
        To Login as normal user:
        Username:Kodachi
        Password: r@@t00
        To Login as super user:
        Username:root
        Password: r@@t00
      
        
      
 218. Kevin R.
      
      July 12, 2014
      
      First, I love this setup and design. It is fantastic. I hope that I can
      find a way to use this in the future. There is just one problem. There is
      no obvious method to disable the VPN service and use your own instead.
      Also, I cannot access onion sites, which I assume is because the speed is
      insufficient on the free vpn. If you could assist me in finding out how to
      accomplish that I would be greatly appreciative. Thanks.
      
      * Warith Al Maawali
        
        July 12, 2014
        
        Dear Kevin,
        
        You can easily start, stop or restart VPN service please look here:
        
        — Old image removed —
        
        However replacing VPN is not easy at this stage but as stated earlier I
        will try to include it on next release.
        
        For my self I have problem accessing onion sites even using TOR bundle
        it self.
        
        All these issues have been covered earlier and I will make sure to fix
        them on next release.
        
        Thank you for your comment
        
        * finnlee
          
          July 17, 2014
          
          If gfw really blocked Shadowsocks and vpn
          spoofing hijacking vpn and DNS Agreement
          According to my findings, cisco ipsec vpn and anyconnect although the
          agreement is for business use (Cisco ASA server), but I see on a
          regular vps have built, the Cisco VPN connection does not know how
          much faster than the other
          
          * wangxiao
            
            August 5, 2014
            
            The password is correct, black 30 seconds, and also enter the
            password again repeatedly lost password ::
            
            * Warith Al Maawali
              
              August 5, 2014
              
              Dear wangxiao,
              
              I could not understand your problem please elaborate it.
            
              
            
          
        
      
 219. Warith Al Maawali
      
      June 28, 2014
      
      Dear qiiixxsd,
      
      Follow the text guide for the time been I will post images in the near
      future..

      
 220. Astrolabe
      
      June 26, 2014
      
      Hi Warith
      
      I accept your warning why I should not – but I want to permanently install
      Kodachi on a HDD. Unfortunately, I cannot get it to boot – I always end up
      in grub rescue. From there I have tried re-installing grub and grub2 but
      to no avail.
      I am a very experienced Linux user but this has me beat. Can you suggest
      what may have gone wrong?
      
      This is an excellent distro and I really appreciate the work that has gone
      into it.
      
      * Warith Al Maawali
        
        June 27, 2014
        
        Dear Astrolabe,
        
        I am glad to receive a positives feedback from you as an experienced
        Linux user. Regarding the issue you mentioned its a bit strange I have
        installed it on different brands and never faced this issue. I have
        written step by step installation guide that I follow could you please
        see it and make sure you are not missing any of the steps.
        
        Try it on virtual box or vmware first until you get it right:)
        
        The guide is on the main product page on the top just before the
        Download section.
        
        * Astrolabe
          
          June 28, 2014
          
          Hi Warith
          
          Thank you for replying. I have followed your instructions to the
          letter on two bare metal machines as well as Virtual Box. None of them
          will boot. The Virtual Box just gives me a non-responsive black screen
          and the bare metal always says disk with a UUID not found and drops
          into grub rescue.
          
          I am going to have to give up on this and find another way to achieve
          what I want on a permanent installation. Thanks anyway.
          
          * Warith Al Maawali
            
            June 28, 2014
            
            Dear Astrolabe,
            
            I wish I could help its difficult to know what goes wrong if the PC
            is not in front of you, Please let me know if you find your way so
            others with similar issue would benefit as well.
            
            * qiiixxsd
              
              June 28, 2014
              
              need an Installation tutorial pictures or books or youtube
            
              
            
          
        
      
 221. lemom
      
      May 18, 2014
      
      I have run this system 4 times, I found it was unstable. It will suddenly
      turn black and need to login. The bottom bar will turn out to be on the
      top,and when it is on the top,clicking on the icons,things should show up
      is gone,can’t see. They are out of the screen.
      My computer goes very hot,i can see cpu status ,up to 60.
      Then i find it is base on Debian testing,unstble. No…why not choose a
      stable distribution? I think you still have things to do…
      
      * Warith Al Maawali
        
        May 18, 2014
        
        Dear Lemom,
        
        I really appreciate your comments I will do my best to cover most of
        them if not all. For stability I am thinking to switch from Gnome to
        XFCE this should fix many of the graphical problems.
        
        Please keep adding your comments as I will consider them once I start
        working on the next release.
        
        * kindd2235
          
          June 17, 2014
          
          China ISP have blocked All VPN and ssl VPN,
          When national holidays
        
          
        
      
 222. lemom
      
      May 18, 2014
      
      The same guy upside. I used Kodachi to write my comment. Looked like i
      used too much time, VPN was down,tor was down. Because i connect to WiFi
      which needs to login. I try to relogin my wifi,failed.Even the login
      homepage could not open. I thought the “DNS tools” was the cause.I don’t
      know how to stop the “DNS tools”. Then i connect to a AD-HOT,which can
      connect to the Internet directly when i run WIN7. Failed again. I tried to
      copy my comment to my USB disk,then i found the gedit can edit txt files.
      I tried to save my comment just on the system’s new txt file,then gedit
      couldn’t run,said failed to run. I tried to use rootterminal to use
      gedit,but the rootterm didn’t run. I tried to run some apps,many failed to
      response. Maybe the system was running a long time so it turned to be
      unstable. At last,i took several pictures of my comments so i won’t
      forget,then i had to type it again! NO—–

      
 223. lemom
      
      May 18, 2014
      
      Thanks for your work! Compared to other privacy live systems,i think this
      is the best live system for users.
      However,i still have some suggestions for you. Because i am new in
      linux,so don’t laugh at me if i say something stupid…
      
      1. I can’t use other VPNs except ones you have set.I have my own VPNs,but
      in the networksettings,i can’t add VPNs.It says no VPN components were set
      up.So i think you should make VPN connectsettings prepared,popular
      protocals like PPTP,L2TP,OPENVPN should added.If the system can’t connect
      to VPNs,in many circumstances that means TOR can’t connect to the
      network.So the system turns out to be useless. Waa… Many bad guys working
      for bad governments(like China,Syria) can find your VPNs,then they may
      block the VPN ips.Finally your VPNs can’t work,and users can’t use their
      own VPNs.
      
      2. I think a multiple input method should be set by default,like
      ibus,fcitx,which support chinese pinyin,wubi as well as english.Because i
      need to input chinese,not english. Others may need to input syrian,vitnan…
      I try to install fcitx on a computer running Debian,oh my god,it took me
      too much time,i need google it and reboot the computer. (sorry,i said i am
      new in linux)
      
      3. Two firewalls in this system don’t work very well.I run the Gufw
      firewall,unlock it,turn on,some time later,it stopped working,no reaction.
      The pglgui firewall can work,but can not update,said something was wrong.
      
      4. Skype should be removed.It has been reported to be unsafe.People who
      use Kodachi absolutely care about safety and privacy. Besides,bluetooth
      may not need anymore,i don’t think people may use it. Games in the system
      may be removed as well. That will make the system smaller.
      
      5. I think pidgin(with OTR) should be set up by default.Using pidgin to
      send encrypted instant message is my first choice. Jitsi is a very good
      choice for video call.
      
      6. Problems with default VPNs and TOR. The default VPNs seems not stable.
      They can connect to network,but i can see the VPN ip changes several
      times. Maybe it is automatic.But that makes tor disconnect sometimes. In
      terms of Tor, i choose the tor exit country,it is right,but after some
      minutes,the tor ip shows another country. I choose an exit country so i
      can use some services,when the tor exit country changes,the service shows
      wrong. That happens most with gmail. So i think the function of choosing
      an exit country should just be like editting the tor torrc file,(exitnodes
      {},{},strictnodes 1). I just need the tor ip to be in this country,and i
      don’t care if it changes in this country,that doesn’t make any problem.
      
      7. The VPN and Tor are set to start with system? I can see the tor status
      shows “on” when i just get into the desktop. If that’s right,i think it is
      somehow dangerous.Because my ISP an see i am trying to connect to Tor
      servers. So i think the VPN and Tor should not start with system. And the
      “start””stop” buttons should be added to the icons on the bottom. Same
      problem with the VPNs and DNS tools. When i use wifi,DNS tools make me
      unable to use my wifi login page.(that’s why i can’t login my wifi,i
      think)
      
      8. Just like Tails,i think Kodachi may need to add a function to set
      random MAC. Besides,when i click F12 ro run the live system, there should
      be a choice to select languages and regions like Chinese or English or
      Syrian.So when i open a website no editted in english,the page will no
      just show “□□□□”。
      
      9. I think the icons “www.digi777.com” and the “eagle eye” pic take large
      area of the screen. And the system,traffic,tor,vpn status texts are very
      small. My eyes need to get very close to the computer to see the words.
      Maybe you can use those “eagle eye” pictures ad the background pic,or you
      can set your website in the default tor browser.When the browser opens,it
      will show both tor check and the “digi777” homepage. I can accept that.
      
      10. A small problem with the system. When i run it in VBox,the bottem bar
      cannot show up, which means i can only click the 5 large icons. The
      highest screen solution is 1024×768,that is the cause,i think.
      
      Thank you for watching my comment.I think that is a lot of words… I want
      to say you are doing a great job! I appreciate that. I will go on paying
      attention to Kodachi,because i need it!

      
 224. helom
      
      May 15, 2014
      
      why i can not use torrent applications to download the iso file? I
      downloaded from sourceforge,that took too much time.Finally,the sha1 check
      shew wrong. Please add torrent for downloading…
      
      * Warith Al Maawali
        
        May 15, 2014
        
        Hello,
        
        Its difficult to maintain a clean torrent copy but to solve the problem
        we have added new download links (Asia – Europe – USA) which are linked
        directly to our servers. Please try one of them using download manager
        that supports resume.
      
        
      
 225. Yuri
      
      February 25, 2014
      
      Hi Warith,
      
      Thanks for the distro, but where I can find some documentation, I’m not
      able to access TOR pages (onion).
      
      * W. Almaawali
        
        February 27, 2014
        
        Dear Yuri,
        
        It seems Tor has changed some of their configuration I could not access
        them either I will make sure this matter is addressed on the next
        release of Kodachi.
        
        For the time been you can still access the hidden services via Stealth
        Browser by using https://www.onion.to/.
        
        Alternatively download Tor browser for Linux 64 bit
        https://www.torproject.org/projects/torbrowser.html.en
        
        * george
          
          April 17, 2014
          
          I’m not able to access vpn and TOR pages (onion).
          Because
          Internet censorship in the People’s Republic of China
          
          
          
          * Warith Al Maawali
            
            April 17, 2014
            
            Dear George,
            
            You should be able to unless they have blocked our vpn ips which we
            change every 3 months.
          
            
          
        
      
 226. Zabeel MB
      
      November 30, 2013
      
      Hi there. I wanted to try this distro. Is there a torrent link to download
      Linux Kodachi? It will be easier downloading that way given the size of
      the iso file.
      
      * W. Almaawali
        
        December 1, 2013
        
        Dear Zabeel,
        
        Please download torrent file from here it is new so they won’t be as
        many seeds for the time been.
        
        https://www.digi77.com/software/kodachi/Linux-Kodachi-2-64-live-iso.torrent
        
        * Alhomam
          
          December 27, 2017
          
          Thank you for this great distribution .. I loved to try it but I could
          not download from the links available to you .. I would like to have a
          link Torrent link Torrent located does not work Please help and accept
          the most respectful
        
          
        
      
 227. dabbu
      
      November 18, 2013
      
      how to load gui,it shows errors
      pls help
      
      * W. Almaawali
        
        November 18, 2013
        
        Dear Dabbu,
        
        GUI should load automatically if the drivers are loaded can you tell me
        what is the error message you are getting ?
        
        You can try this command:
        
         1. startx
        
        If it does not work let me know what you get when you type the following
        command:
        
         1. lspci |grep VGA
        
        * Moriarty
          
          November 28, 2013
          
          Dear Dabbu
          
          Please, where is the source code (Linux Kodachi)?,
          Is it Open Source – GPL??
          
          Thank’s a lot in advance
          
          * W. Almaawali
            
            November 28, 2013
            
            Dear Moriatry
            
            Yes Kodachi is Open Source and Free
            
            Kodachi is a Debian-based live DVD/USB operating system which means
            that all packages are based on pure Debian repository. Kodachi has
            been customized and tweaked using plain text bash scripts which are
            included with the ISO package.
            
            All sources are included within the ISO package apart from original
            Debian packages there is no compiled binary files from our side
            every customization is in open bash scripts except for the CPU
            utilization process the source code can be found here
            https://github.com/pooler/cpuminer.
            
            Debian source which Kodachi is based on can be found here
            http://www.debian.org/devel/
            
            I hope this makes it clear:)
            
            * Stephane
              
              November 29, 2013
              
              where can i find a 32bit version ?
            
              
            * W. Almaawali
              
              November 29, 2013
              
              Dear Stephane,
              
              Currently there is only 64 version of Linux Kodachi. The Majority
              of PC’s are 64-bit these days. If you bought your PC from late
              2003 and upwards it should be 64 and it would work.
              
              If you are a Linux user just type
              
               1.  getconf LONG_BIT 
              
              on terminal to find out if you have 64-bit processors.
            
              
            
          
        
      
 228. Khalil AlMaawali
      
      November 4, 2013
      
      Hi Warith,
      Thanks for your initiatives. Good to see FOSS in business in Oman!
      I want to ask why you choose linux Mint to build this distro? why not
      Ubuntu? Any plan to continue with other versions?
      Also why you put usage as “freeware”, because I think it is still under
      GPL?
      BR
      
      * W. Almaawali
        
        November 5, 2013
        
        Dear Khalil,
        
        I have chosen Mint for the easy of use and polished distro. However I
        agree its better to shift to Debian or Xubuntu. Stay tuned version 2.0
        is coming with major improvements including 64bit. Regarding the
        freeware you have a point I forgot to change it.
        
        Thank you
      
        
      
 229. Filipe
      
      October 25, 2013
      
      Hi,
      
      Congratulation here’s is a very nice and slick desktop presentations.
      
      what are you using on the first screenshot to share the system stats,
      never seen it and is really nice.
      
      Thank you
      
      * W. Almaawali
        
        October 25, 2013
        
        Thank you, the application name is Conky the theme was originally from
        the following site:
        
        http://www.noobslab.com/2012/07/install-conky-red-gray-orange-in.html
        
        We modified it to suite our needs the URL above has a good tutorial on
        how to setup your own Conky.
      
        
      

      Show More Comments..





ANONYMOUS TESTIMONIAL


"I have no idea why more people aren't using this distro. VERY well thought out,
and loaded with privacy programs. Slick, thorough, and gorgeous. If you're
serious about privacy, give this one a go."
Distro Watch Feedback


ANONYMOUS TESTIMONIAL


"This my favorite distro! It needs to be tweaked though. It has excellent
features like FREE VPN! Yeah beat that! Free VPN would be an excellent feature
for all distros. For now Kodachi is the Trail Blazer! LOVE Kodachi!."
Distro Watch Feedback


ANONYMOUS TESTIMONIAL


"The best Linux Security OS. Equipped with everything necessary to maintain
security and privacy. Convenient the numerous scripts to better manage Tor, VPN
and DNS. Excellent, as well as for use in live, even to be installed on disk."
Distro Watch Feedback


Copyright © 2020 EEDS, Nonprofit Organization.

                Privacy StatementTerms of Use

                 About EEDS     |Go to Homepage




PIN IT ON PINTEREST