[qubes-users] Orphan menu entries after deleting VM's

2020-10-27 Thread Dave
Hi guys,

After deleting the work and personal VM's in the qubes VM manager, the vm 
settings shortcuts from both vm's were not deleted from the menu. 
So i still have two menu entrys for personal and work in my startmenu, with 
both only the vm settings entry listed. 
I have checked ~/.local/share/applications/ 
and /usr/local/share/applications/ for these orphan shortcut but they arent 
there..
Where else can i look for these orphan shortcuts? or how can i get rid of 
these broken shortcuts..?

Thanks in advance

Dave

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/26cc684f-48be-4094-9c1c-7bbbe67e3a36n%40googlegroups.com.


[solved] Re: [qubes-users] safely remove yum from debian template?

2020-06-29 Thread Dave C


On Monday, June 29, 2020 at 11:15:39 AM UTC-4, Qubes wrote:
>
> On 6/28/20 11:23 PM, Dave C wrote: 
> > I'd like to 
> > 
> > sudo apt remove yum 
> > 
> > However, apt warns the following: 
> > 
> > The following packages will be REMOVED: 
> >qubes-core-agent-dom0-updates qubes-vm-recommended yum yum-utils 
> > 
>
> Have a look here, 
> https://www.qubes-os.org/doc/removing-templatevm-packages/, scroll down 
> to 'Removing Only Packages Not Needed for a Qubes TemplateVM'. 
>
>
> That's very helpful, thanks.

The example on that page shows `sudo apt-mark manual 
qubes-core-agent-dom0-updates ...`

I'm leaving out qubes-core-agent-dom0-updates, because it requires yum and 
that's what I'm trying to uninstall.  Other than that, I'm following those 
instructions.

The template I'm doing this to is my development template.  I won't be 
using it for a netvm.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/26d8cb11-bc5f-40e4-a22a-09a00a5e81f8o%40googlegroups.com.


[qubes-users] safely remove yum from debian tempate?

2020-06-28 Thread Dave C
I'd like to 

sudo apt remove yum

because the yum files in /etc/bash_completion.d/ break things for fossil 
(autocomplete appends a space instead of slash after directories when 
running fossil).

However, apt warns the following:

The following packages will be REMOVED:
  qubes-core-agent-dom0-updates qubes-vm-recommended yum yum-utils


A) Is it safe to remove qubes-core-agent-dom0-updates and 
qubes-vm-recommended from a debian template?

Also, apt tells me that autoremove would further remove quite a few 
packages, including several from qubes:

  qubes-core-agent-passwordless-root qubes-gpg-split
  qubes-img-converter qubes-input-proxy-sender qubes-mgmt-salt-vm-connector
  qubes-pdf-converter qubes-thunderbird qubes-usb-proxy

B) Is it safe to allow these to be autoremoved?

I'm guessing that it is ok to remove the former (A: yes) and not ok to 
remove the latter (B: no).

I've noticed that installing qubes-vm-recommended brings yum and yum-utils 
along with it.  This leaves me wondering, is there a way to uninstall yum 
on a debian template?

Thanks for any help.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/550e6bc7-8319-4587-83a2-94ea3b7432eao%40googlegroups.com.


Re: [EXT] [qubes-users] Libreoffice window sized tiny every time

2020-06-06 Thread Dave
I have had this issue too, check the solution given in my post. It fixed it for 
me. https://groups.google.com/forum/m/#!topic/qubes-users/GA21ZTGWWBA

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/02bc15a0-b3ce-4c5b-b184-0a1a3748669ao%40googlegroups.com.


Re: [qubes-users] removing "system tools" and "Create Qubes VM" etc from start menu ..

2020-06-04 Thread Dave
once again, thanks unman !

On Thursday, 4 June 2020 02:16:12 UTC+2, unman wrote:
>
> On Wed, Jun 03, 2020 at 07:22:38PM +, WillyPillow wrote: 
> > On Thursday, June 4, 2020 3:12 AM, Dave > 
> wrote: 
> > 
> > > Is it possible to remove everything from the start menu but the 
> different domains ..? 
> > > So the user can only see the different vm's in the start menu and non 
> of the stuff like "System Tools" and "Create Qubes VM".. 
> > 
> > Related issue: <https://github.com/QubesOS/qubes-issues/issues/4005>. 
>
> This really isnt a Qubes issue, but relates to the DE you are using. 
> If you were to switch to KDE you would find it extremely easy to 
> customise the menu as you like. Right click on the Qube Menu icon and 
> select "Edit Applications". 
>   
> XFce Menu support is somewhat harder to manage, but it can be done - 
> take a look at https://wiki.xfce.org/howto/customize-menu to start. 
>

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/d740ed8f-4ad5-41fe-a659-b96a0d294b73%40googlegroups.com.


Re: [qubes-users] whats the correct syntax for qvm-backup-restore

2020-06-04 Thread Dave
sorry my bad , will reply to the proper post in the future.
i first tried without the words backup_location and still got the error.
But after renaming the original backupfilename to just backup, it worked 
without the words backup_location offcoarse ;-)
Thanks unman!

On Thursday, 4 June 2020 02:07:01 UTC+2, unman wrote:
>
> On Wed, Jun 03, 2020 at 11:45:10AM -0700, Dave wrote: 
> > when i use qmv-backup-restore -d sys-net backup_location 
> > /run/media/path_to_usb/backup_file i am asked for passphrase to decrypt 
> the 
> > backup. 
> > Next i get an error Backup Header retrieval failed (exit code2) ... 
> Tested 
> > the backup with the GUI and the backup restored fine .. 
> > Any clue whats causing the error ..? 
> > 
> > On Wednesday, 3 June 2020 18:12:59 UTC+2, unman wrote: 
> > > 
> > > On Tue, Jun 02, 2020 at 06:01:23AM -0700, Dave wrote: 
> > > > Hey guys, 
> > > > 
> > > > Whats the syntax to restore a backup from an usbstick attached to 
> > > > sys-net(used as sys-usb) .. 
> > > > is it qmv-backup-restore -d sys-net backup_location 
> > > > /run/media/path_to_usb/backup_file .. 
> > > > or do i need to use another syntax ..? 
> > > > 
> > > 
> > > `qvm-backup-restore -d sys-net /run/media/path_to_usb/backup_file ` 
> > > 
> > > 
> > 
>
> Hi Dave 
>
> The convention here is not to top-post. 
> Please scroll to the bottom of the message before you start typing. Or 
> reply inline. 
> It only takes you seconds, makes it much easier to follow threads, and 
> cumulatively saves your fellow users hours. 
>
> Compare what you typed with what I suggested - dont include the 
> words "backup_location" 
>
> unman 
>

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/29538aaa-0f4a-4daf-9402-316482a6df61%40googlegroups.com.


[qubes-users] removing "system tools" and "Create Qubes VM" etc from start menu ..

2020-06-03 Thread Dave
Is it possible to remove everything from the start menu but the different 
domains ..?
So the user can only see the different vm's in the start menu and non of 
the stuff like "System Tools" and "Create Qubes VM"..

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/233abebc-fb77-403a-a6f5-e7fb4c7c5045%40googlegroups.com.


Re: [qubes-users] Re: Libreoffice Calc windowsize is 1x1 cm ..

2020-06-03 Thread Dave
thanks for your research and the extra info about the cause of the issue!


On Saturday, 30 May 2020 00:29:52 UTC+2, Steve Coleman wrote:
>
> I loved the idea of the macros to manage the desktop in general as I would 
> really like to pin Qubes Manager to desktop 1 and not have it start on 
> whatever desktop the person last logged out from.  But that is obviously 
> fixable now.
>
> I did do a little digging into this LO window size issue just because I 
> wanted to understand what was actually happening. I have had several VMs 
> act up, but not all of them in the same way, so I dug deeper to see what 
> the differences might be.
>
> The answer is  that window size information is stored in the file: 
> .config/libreoffice/4/user/registrymodifications.xcu
>
> > grep 
> ooSetupFactoryWindowAttributes 
> .config/libreoffice/4/user/registrymodifications.xcu 
>
>
> This will give you several lines like:
>
>  oor:path="/org.openoffice.Setup/Office/Factories/org.openoffice.Setup:Factory['com.sun.star.sheet.
> *SpreadsheetDocument*']"> oor:op="fuse">*61,61,1807,982;5;38,56,1807,982;*
> 
>
> By opening any Libreoffice app you can navigate to see/edit the same 
> values from the Tools menu:
> Tools
>Advanced
>   click [Open Expert Configuration]
>  Search for: "ooSetupFactoryWindowAttributes"
> Then scroll right to see the values set for each component as a string 
> value, eg:  "*61,61,1807,982;5;38,56,1807,982;*"
>
> The window position values are specified as:
> x-pos,y-pos,*width,height ;* window-state *;* 
> maximized-x-pos,maximized-y-pos,maximized-width,maximized-height *;*
>
> In my VMs that were broken (two pixel window size) this file was missing 
> all but one ooSetupFactoryWindowAttributes line in this file, where as 
> there were many lines, one for each libraOffice app in the working VMs. As 
> a test, I cut-n-pasted the group of lines from a working VM into the broken 
> xcu file using gedit and saved, and tried again. Everything worked! The 
> window size problem was gone. So then I started looking more closely with 
> gedit and meld to watch what was changeing.
>
> As each LO app is run it adds its line to the xcu file with x-pos,y-pos,
> *2,2*,... as the default width,height values of only two pixels. Changing 
> those values to any valid set of Width,Height numbers will make the window 
> open with that predefined size. Upon exiting the app with any manually 
> adjusted size does not save that new value back to the xcu file. Its 
> width,height values are apparently read at the start and completely ignored 
> on exit, even though the xcu file will be rewritten with many other 
> modified values.  For instance if you open and manually resize the window 
> and then click maximize just before before exiting then the *0,0* for the 
> *maximized-width,maximized-height* will be updated to that new set of 
> values but the origional *width,height* values will remain unchanged. It 
> appears that manually editing these width,height values from 2,2 to 
> 'something more reasonable' is the only way to perminantly change them. 
>
> Steve.
>
>
>
>
>
>
> On Thu, May 28, 2020 at 3:27 PM > wrote:
>
>>
>>
>> Am Donnerstag, 28. Mai 2020 20:34:45 UTC+2 schrieb Dave:
>>>
>>> Ok thanks for the tip, i just tested you suggestion and it resizes the 
>>> window perfectly.
>>> Do you autostart devilspie2 at boot .. or how do you use it ..?
>>>
>>>
>>  I start it via .desktop file in .config/autostart.
>>
>> It really is a handy tool. I use it for other things like mapping domains 
>> to certain workspaces.
>>
>> -- 
>> You received this message because you are subscribed to the Google Groups 
>> "qubes-users" group.
>> To unsubscribe from this group and stop receiving emails from it, send an 
>> email to qubes...@googlegroups.com .
>> To view this discussion on the web visit 
>> https://groups.google.com/d/msgid/qubes-users/3e39d011-8d2b-474e-818a-ed0b6058ef40%40googlegroups.com
>>  
>> <https://groups.google.com/d/msgid/qubes-users/3e39d011-8d2b-474e-818a-ed0b6058ef40%40googlegroups.com?utm_medium=email_source=footer>
>> .
>>
>

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/ab9acfc5-33b5-417f-a5b8-a2c1091d616f%40googlegroups.com.


Re: [qubes-users] whats the correct syntax for qvm-backup-restore

2020-06-03 Thread Dave
when i use qmv-backup-restore -d sys-net backup_location 
/run/media/path_to_usb/backup_file i am asked for passphrase to decrypt the 
backup.
Next i get an error Backup Header retrieval failed (exit code2) ... Tested 
the backup with the GUI and the backup restored fine ..
Any clue whats causing the error ..?

On Wednesday, 3 June 2020 18:12:59 UTC+2, unman wrote:
>
> On Tue, Jun 02, 2020 at 06:01:23AM -0700, Dave wrote: 
> > Hey guys, 
> > 
> > Whats the syntax to restore a backup from an usbstick attached to 
> > sys-net(used as sys-usb) .. 
> > is it qmv-backup-restore -d sys-net backup_location 
> > /run/media/path_to_usb/backup_file .. 
> > or do i need to use another syntax ..? 
> > 
>
> `qvm-backup-restore -d sys-net /run/media/path_to_usb/backup_file ` 
>
>

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/a62dcf92-af62-4a78-bbfb-9bcce99a1690%40googlegroups.com.


[qubes-users] whats the correct syntax for qvm-backup-restore

2020-06-02 Thread Dave
Hey guys,

Whats the syntax to restore a backup from an usbstick attached to 
sys-net(used as sys-usb) ..
is it qmv-backup-restore -d sys-net backup_location 
/run/media/path_to_usb/backup_file ..
or do i need to use another syntax ..?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/7a7e2f15-e838-4c77-be57-857e306bdeb5%40googlegroups.com.


Re: [qubes-users] Re: Errors during downloading metadata for repository 'fedora-modular':

2020-05-30 Thread Dave
Sven, Unman, Frédéric, dhorf -

*We're done; thanks everyone!*

On Wednesday, May 27, 2020 at 3:24:43 PM UTC, Sven Semmler wrote:
>
> Just like you created the 
> Standalone VM by qvm-clone --class StandaloneVM you can do the same 
> after a successful upgrade... 
>
> qvm-remove fedora-31-work 
> qvm-clone --class TemplateVM fedora-31-work-test fedora-31-work 
> qvm-remove fedora-31-work-test 
>
>

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/8a3cf5e0-0f2b-4e49-be37-d1ac9a029ca0%40googlegroups.com.


Re: [qubes-users] Errors during downloading metadata for repository 'fedora-modular':

2020-05-30 Thread Dave
On Wednesday, May 27, 2020 at 3:27:29 PM UTC, Frédéric Pierret wrote: 

CLI way: simply *set 'enabled=0' in /etc/yum.repos.d/fedora-modular.repo* 
> (TemplateVM :) ) 
>

On Wednesday, May 27, 2020 at 7:04:51 AM UTC, Frédéric Pierret wrote:
>
>
> Unless you have specific needs for modular itself, *we disable them by 
> default in builds* because we don't need them. So if you don't, simply 
> disable them. Unfortunately, this is a recurrent problem with modular repos 
> which are subject to very unstable behavior. 
>
>
Frédéric,

With the editor, I opened  */etc/yum.repos.d/fedora-modular.repo* and found 
1 of the 3 classes, or whatever they are, is enabled, but since this is the 
first I've touched it, not sure how it came to be, if *"we disable them by 
default in builds"*. I changed it to "0" and will check the other 
templates. Thanks for your help. - David

name=Fedora Modular $releasever - $basearch
>
> #baseurl=http://download.example/pub/fedora/linux/releases/$releasever/Modular/$basearch/os/
>
> metalink=https://mirrors.fedoraproject.org/metalink?repo=fedora-modular-$releasever=$basearch
> *enabled=1*
> #metadata_expire=7d
> repo_gpgcheck=0
> type=rpm
> gpgcheck=1
> gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-fedora-$releasever-$basearch
> skip_if_unavailable=False
>
> [fedora-modular-debuginfo]
> name=Fedora Modular $releasever - $basearch - Debug
>
> #baseurl=http://download.example/pub/fedora/linux/releases/$releasever/Modular/$basearch/debug/tree/
>
> metalink=https://mirrors.fedoraproject.org/metalink?repo=fedora-modular-debug-$releasever=$basearch
> *enabled=0*
> metadata_expire=7d
> repo_gpgcheck=0
> type=rpm
> gpgcheck=1
> gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-fedora-$releasever-$basearch
> skip_if_unavailable=False
>
> [fedora-modular-source]
> name=Fedora Modular $releasever - Source
>
> #baseurl=http://download.example/pub/fedora/linux/releases/$releasever/Modular/source/tree/
>
> metalink=https://mirrors.fedoraproject.org/metalink?repo=fedora-modular-source-$releasever=$basearch
> *enabled=0*
> metadata_expire=7d
> repo_gpgcheck=0
> type=rpm
> gpgcheck=1
> gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-fedora-$releasever-$basearch
> skip_if_unavailable=False
>

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/49405d27-66f6-4975-af38-1b26a7b9283a%40googlegroups.com.


[qubes-users] Re: Libreoffice Calc windowsize is 1x1 cm ..

2020-05-28 Thread Dave
Ok thanks for the tip, i just tested you suggestion and it resizes the 
window perfectly.
Do you autostart devilspie2 at boot .. or how do you use it ..?

On Thursday, 28 May 2020 18:11:14 UTC+2, palet...@gmail.com wrote:
>
>
>
> Am Montag, 25. Mai 2020 21:19:03 UTC+2 schrieb Dave:
>>
>> When i open libreoffice Calc in my work vm, the only thing i can see of 
>> the window is the "X" mark of the window.
>> So the window opens up like 1x1cm.. When i drag it bigger to a normal 
>> window size and restart calc, its back to a little 1x1 cm box and just 
>> showing the close window 'X'..
>> How can i get calc to open up normal window size ..?
>>
>
> I had the same problem. I used devilspie2 to solve it.
>
> Install it to dom0:
> sudo qubes-dom0-update devilspie2
>
> then create a .lua file in .config/devilspie2 with the following text:
>
> window = "LibreOffice";
> windowname = get_window_name();
> if (string.match(windowname, window)) then
> maximize();
> end
>  
> Here is a nice tutorial about devilspie2, if you are interested: 
> https://www.linux-magazine.com/Issues/2017/205/Tutorial-Devilspie2
>
>

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/f40af9ee-3b1c-4e6d-a1ff-bfa9e0619662%40googlegroups.com.


[qubes-users] Managing appvm apps from dom0

2020-05-28 Thread Dave
Is there a way to assign apps to appvm's from dom0.. ? Or is only possible to 
do it manual in appvm settings/applications ...?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/3b8750d5-ef54-4051-a418-545fef6e5980%40googlegroups.com.


Re: [qubes-users] Shutdown qubes on laptop lid closed

2020-05-28 Thread Dave
Hey mark,

i can choose several options, but shutdown isnt an option to choosen for 
lid close action ..
Is there a way to add it ..?

Regards

On Thursday, 28 May 2020 12:55:43 UTC+2, Mike Keehan wrote:
>
>
>
> On 5/28/20 10:22 AM, Dave wrote: 
> > Hey guys, 
> > 
> > How can i change the lid close action in qubes, so the laptop shuts down 
> > when i close the lid ..? 
> > 
> > Thanks in advance 
> > 
> > Dave 
> > Power Manager Settings 
> Power Manager Settings. 
>

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/f366312a-92cb-476c-bf14-ee4663806a13%40googlegroups.com.


[qubes-users] Shutdown qubes on laptop lid closed

2020-05-28 Thread Dave
Hey guys,

How can i change the lid close action in qubes, so the laptop shuts down 
when i close the lid ..?

Thanks in advance 

Dave

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/6632a06a-7d19-4f2c-965b-ea27440fc5e5%40googlegroups.com.


Re: [qubes-users] Re: Errors during downloading metadata for repository 'fedora-modular':

2020-05-27 Thread Dave


- - when you just check for updates in your fedora-30-work template ... 
>   what happens? does it work normally? 
>

Yes; Qubes Manager Updater manages all my templates normally; Fedora 
templates get updated nearly once a day - sometimes more
 

> - - please compare 'qvm-features fedora-30-work' with 'qvm-features 
>   fedora-31-work' 
>
 
QVM features are equivalent:

[David@dom0 ~]$ qvm-features fedora-30-work
supported-service.network-manager  1
qrexec 1
supported-service.clocksync1
os Linux
qubes-firewall 1
gui1
supported-service.qubes-firewall   1
supported-service.qubes-updates-proxy  1
supported-service.modem-manager1
supported-service.qubes-update-check   1
supported-service.cups 1
supported-service.meminfo-writer   1
supported-service.updates-proxy-setup  1
supported-service.qubes-network1
updates-available  1

[David@dom0 ~]$ qvm-features fedora-31-work
supported-service.network-manager  1
qrexec 1
supported-service.clocksync1
os Linux
supported-service.modem-manager1
gui1
supported-service.qubes-firewall   1
supported-service.qubes-updates-proxy  1
supported-service.qubes-update-check   1
qubes-firewall 1
supported-service.cups 1
supported-service.meminfo-writer   1
supported-service.updates-proxy-setup  1
supported-service.qubes-network1
updates-available  

Will create Standalone Fedora-31-work-test after I "create" some coffee 
haha - breakfast creation can wait :-p  - David 

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/cea39f6b-b543-4ab4-93f3-1346640a7af1%40googlegroups.com.


Re: [qubes-users] Libreoffice Calc windowsize is 1x1 cm ..

2020-05-26 Thread Dave
The first time after a fresh install calc opens normal, but after that i cant 
get it to open up bigger dan 1x1cm. Doesnt matter if i resize the window to 
whatever size before closing.But it only seems to affect calc, other apps from 
libreoffice open normal. Isnt it possible to force open it with specific window 
size perhaps..?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5be94bb8-f076-4730-a760-ea75f4871051%40googlegroups.com.


Re: [qubes-users] Re: Errors during downloading metadata for repository 'fedora-modular':

2020-05-26 Thread Dave
I was trying to find a work around for my original problem upgrading cloned 
templateVMs from fedora-30 to fedora-31, so that I don't have to reinstall 
user apps, but this is beyond my level, and I have several cloned 
templates  to upgrade. I'd like to just use the procedure in the docs, if 
someone could help me solve the fedora-modular repro mirror problem. Thanks

  - Status code: 404 for 
> https://mirrors.fedoraproject.org/metalink?repo=fedora-modular-fedora-31=x86_64
>  (IP: 
> 127.0.0.1)
> Error: Failed to download metadata for repo 'fedora-modular': Cannot 
> prepare internal mirrorlist: Status code: 404 for 
> https://mirrors.fedoraproject.org/metalink?repo=fedora-modular-fedora-31=x86_64
>  (IP: 
> 127.0.0.1)


On Tuesday, May 26, 2020 at 6:36:42 AM UTC-4, unman wrote:
>
> > Now, how about my installed programs? Which directories are inherited by 
> > TemplateBasedVM that contain user apps and data? 
> > 
> > What about /etc, /lib, /opt, /var, /loc or whatever folders packages are 
> > installed in? 
> > 
> > >From User Documentation, Template VMs I only see: 
> > TemplateBasedVM 
> > Inheritance/etc/skel to /home, /usr/local.orig to /usr/local 
> > Persistence/rw (includes /home, /usr/local and bind-dirs) 
> > 
>
> All the directories you mention are *used* by TemplateBasedVMs, but not 
> *inherited* by them. 
> Changes you  make there in the template will appear in the TemplateBasedVM 
> when you boot it, but changes you make in the TemplateBasedVM while it 
> is running will not be persistent. You can use bind-dirs to change this 
> behaviour. 
>
>

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/1e912f36-3843-49fd-8c5f-4a7a9cbe5c8a%40googlegroups.com.


Re: [qubes-users] Re: Errors during downloading metadata for repository 'fedora-modular':

2020-05-25 Thread Dave


>
> sudo qvm-copy /home/user 
> sudo qvm-copy /rw 
>
> /Sven 
>
>
That worked; thanks
Now, how about my installed programs? Which directories are inherited by 
TemplateBasedVM that contain user apps and data?

What about /etc, /lib, /opt, /var, /loc or whatever folders packages are 
installed in?

>From User Documentation, Template VMs I only see: 
TemplateBasedVM 
Inheritance/etc/skel to /home, /usr/local.orig to /usr/local 
Persistence/rw (includes /home, /usr/local and bind-dirs)


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/ef8880fa-545d-4531-95be-d27dc8cb57e9%40googlegroups.com.


[qubes-users] Re: Errors during downloading metadata for repository 'fedora-modular':

2020-05-25 Thread Dave
Also, I did this:
Installed a new Fedora-31 Template
Cloned the new template to Fedora-31-work

Then tried this:
Opened the old template Fedora-30-work
Using Files: "Copy To Other App VM", tried to copy Home and RW directories 
to new template Fedora-31-work, but Permission Denied.

Can I and How To copy old template folders Fedora-30-work:~/Home and /RW to 
new template Fedora-31-work?
Would this be equivalent to DNF Upgrade? Will all my user data run the same 
in my App VM when switched to the new template?

- David

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/aed54d10-4abf-4043-810c-d8ac2fac71d3%40googlegroups.com.


[qubes-users] Errors during downloading metadata for repository 'fedora-modular':

2020-05-25 Thread Dave
platform: Qubes 4.0.3 / Intel 64

attempting to upgrade cloned Fedora-30 templates with user applications to 
Fedora-31
in accordance with instructions at 
https://www.qubes-os.org/doc/template/fedora/upgrade/
completed steps 1, 2, & 3 - shutdown, cloning from DOM0
step 3 - "sudo dnf clean all" completed from new Fedora-31 template
then:

[user@fedora-31-work ~]$ sudo dnf --releasever=fedora-31 distro-sync --best 
> --allowerasing
> Fedora Modular fedora-31 - x86_64   4.4 kB/s |  63 kB 
> 00:14
> Errors during downloading metadata for repository 'fedora-modular':
>   - Status code: 404 for 
> https://mirrors.fedoraproject.org/metalink?repo=fedora-modular-fedora-31=x86_64
>  
> (IP: 127.0.0.1)
> Error: Failed to download metadata for repo 'fedora-modular': Cannot 
> prepare internal mirrorlist: Status code: 404 for 
> https://mirrors.fedoraproject.org/metalink?repo=fedora-modular-fedora-31=x86_64
>  
> (IP: 127.0.0.1)
>

I couldn't reach the mirrors address in a browser either.
Do the mirror addresses in the Qubes repository need updating?

TIA - David

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/c617677a-28b8-4ab1-ba22-e9b9b193cad4%40googlegroups.com.


[qubes-users] Libreoffice Calc windowsize is 1x1 cm ..

2020-05-25 Thread Dave
When i open libreoffice Calc in my work vm, the only thing i can see of the 
window is the "X" mark of the window.
So the window opens up like 1x1cm.. When i drag it bigger to a normal 
window size and restart calc, its back to a little 1x1 cm box and just 
showing the close window 'X'..
How can i get calc to open up normal window size ..?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/6c4f37a8-14d3-4335-9c43-464bf92879c1%40googlegroups.com.


[qubes-users] Re: Error: sys-net failed to start – cannot connect to qrexec agent

2020-05-23 Thread Dave
Made it back. All I had to do was switch the Template VM from the default 
Fedora-30 to the Fedora-30-clone that I setup for my VPN Proxy. Good time 
to install Fedora-31 and switch. At least now I can wait on Qubes R4.1 for 
a clean, new system install.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/ce7a17eb-8f35-4a77-aa42-7998f1fa1686%40googlegroups.com.


[qubes-users] Re: Howto enable quiet boot/splashscreen during boot qubes 4.03

2020-03-02 Thread Dave
Hi Sven,

Updating dom0 did the trick.

Thanks !

On Monday, 2 March 2020 20:28:30 UTC+1, Dave wrote:
>
> I have installed the latest qubes 4.03 today, but dont have a splashscreen 
> during startup.
> How can i hide all bootlog messages, and show the qubes splashscreen 
> instead ..?
>
> Thanks in advance,
>
> Dave
>

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/d511a731-77fc-4139-83e7-e4f18cfb8e97%40googlegroups.com.


[qubes-users] Howto enable quiet boot/splashscreen during boot qubes 4.03

2020-03-02 Thread Dave
I have installed the latest qubes 4.03 today, but dont have a splashscreen 
during startup.
How can i hide all bootlog messages, and show the qubes splashscreen 
instead ..?

Thanks in advance,

Dave

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/bcaed4da-7528-420b-a6e6-816554e238c4%40googlegroups.com.


[qubes-users] qvm-block arg err while attempting to mount private.img as vol

2019-12-06 Thread Dave
I have a broken app-vm, from which I want to recover the usr home dir.
I want to mount the private.img as a vol to the new working vm using 
qvm-block so I can copy user files in accordance with instructions here: 
https://www.qubes-os.org/news/2017/04/26/qubes-compromise-recovery/

>
> It is possible to mount one VM’s private image as a volume to another 
> AppVM. One can then run whatever malware scanner or investigative software 
> in that other AppVM. This operation is indeed very easy to do:
>
> [joanna@dom0 ~]$ qvm-block -A --ro admin-ir 
> dom0:/var/lib/qubes/appvms/personal/private.img
> [root@admin-ir user]# mount -o ro /dev/xvdi /mnt/personal/
>
> However, the command returns err msg for 'admin-ir' argument:

[David@dom0 ~]$ qvm-block -A --ro admin-ir 
> dom0:/var/lib/qubes/appvms/personal/private.img
> usage: qvm-block [--verbose] [--quiet] [--help] [--list-device-classes]
>  {list,ls,l,attach,at,a,detach,d,dt} ...
> qvm-block: error: argument command: invalid choice: 'admin-ir' (choose 
> from 'list', 'ls', 'l', 'attach', 'at', 'a', 'detach', 'd', 'dt')
> [David@dom0 ~]$ 
>

Please help with proper syntax so I can recover user data from an app-vm 
that won't boot. TIA 

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/a53cba81-9495-4baf-9a36-f902ebb186a0%40googlegroups.com.


[qubes-users] Re: How to get Ledger Nano S connected to VM

2019-11-20 Thread Dave C
I find that with Fedora 30, it is necessary to add the following to 
/rw/config/rc.local (and then restart VM):

# 
http://support.ledgerwallet.com/knowledge_base/topics/ledger-wallet-is-not-recognized-on-linux
echo "SUBSYSTEMS==\"usb\", ATTRS{idVendor}==\"2581\", 
ATTRS{idProduct}==\"1b7c\", MODE=\"0660\", OWNER=\"user\", 
GROUP=\"plugdev\"" >/etc/udev/rules.d/20-hw1.rules
echo "SUBSYSTEMS==\"usb\", ATTRS{idVendor}==\"2581\", 
ATTRS{idProduct}==\"2b7c\", MODE=\"0660\", OWNER=\"user\", 
GROUP=\"plugdev\"" >>/etc/udev/rules.d/20-hw1.rules
echo "SUBSYSTEMS==\"usb\", ATTRS{idVendor}==\"2581\", 
ATTRS{idProduct}==\"3b7c\", MODE=\"0660\", OWNER=\"user\", 
GROUP=\"plugdev\"" >>/etc/udev/rules.d/20-hw1.rules
echo "SUBSYSTEMS==\"usb\", ATTRS{idVendor}==\"2581\", 
ATTRS{idProduct}==\"4b7c\", MODE=\"0660\", OWNER=\"user\", 
GROUP=\"plugdev\"" >>/etc/udev/rules.d/20-hw1.rules
echo "SUBSYSTEMS==\"usb\", ATTRS{idVendor}==\"2581\", 
ATTRS{idProduct}==\"1807\", MODE=\"0660\", OWNER=\"user\", 
GROUP=\"plugdev\"" >>/etc/udev/rules.d/20-hw1.rules
echo "SUBSYSTEMS==\"usb\", ATTRS{idVendor}==\"2581\", 
ATTRS{idProduct}==\"1808\", MODE=\"0660\", OWNER=\"user\", 
GROUP=\"plugdev\"" >>/etc/udev/rules.d/20-hw1.rules
echo "SUBSYSTEMS==\"usb\", ATTRS{idVendor}==\"2c97\", 
ATTRS{idProduct}==\"\", MODE=\"0660\", OWNER=\"user\", 
GROUP=\"plugdev\"" >>/etc/udev/rules.d/20-hw1.rules
echo "SUBSYSTEMS==\"usb\", ATTRS{idVendor}==\"2c97\", 
ATTRS{idProduct}==\"0001\", MODE=\"0660\", OWNER=\"user\", 
GROUP=\"plugdev\"" >>/etc/udev/rules.d/20-hw1.rules
udevadm trigger
udevadm control --reload-rules



On Saturday, June 29, 2019 at 11:12:16 AM UTC-4, li...@tutanota.com wrote:
>
> Qubes 4.0 default installation with USB keyboard and USB mouse 
> The device-manager-icon works with normal flash drives perfectly 
> ___ 
>
> Tried to follow 
> https://www.whonix.org/wiki/Ledger_Hardware_Wallet#Qubes_R4 <
> https://www.whonix.org/wiki/Ledger_Hardware_Wallet#Qubes_R4> 
> https://www.qubes-os.org/doc/usb-devices/ <
> https://www.qubes-os.org/doc/usb-devices/> 
>
> Ledger Nano S connected and unlocked 
> directly connected (without hub); tested on all USB ports) 
>
> Generated a new VM: 
> VM 'ledger-nano-s' 
> type: Standalone qube based on a template 
> based on Debian 9 
> ___ 
>
> # checking VM 'ledger-nano-s' 
>
> $ sudo apt-get install qubes-usb-proxy 
> Reading package lists... Done 
> Building dependency tree   
> Reading state information... Done 
> qubes-usb-proxy is already the newest version (1.0.21+deb9u1). 
> 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 
>
> # checking dom0: 
>
> $ qvm-usb 
> BACKEND: DVID DESCRIPTIONUSED BY 
>
> # So, I do not see any USB; more precisely missing the line# 
> sys-usb:2-1.4  Ledger_Nano_S_0001 
>
> $ lsusb 
>
> # show several connected USB devices like my keyboard, mouse and USB hub 
> etc. but no Nano. 
>
> ___ 
>
> How do I uncover the Nano S in Qubes? 
>
>
>

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/bed2c458-057d-4e9c-abf0-cbdb57a0932e%40googlegroups.com.


[qubes-users] update mgr ques frequent and multiple updates for Fedora 30 templates

2019-11-20 Thread Dave
Is it normal for the Update Manager to que 2 - 4 updates daily? (sometimes 
more than once a day for the same template).

I have five Fedora 30 app templates for various sw packages, so I assume 
it's these packages that are triggering updates, but it sure seems 
excessive. Would Debian 10 based app templates be more persistent?

tia - Dave

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/4ab59ea5-d347-4759-8783-dc063a9681c1%40googlegroups.com.


[qubes-users] HowTo: Install the Stable Version of Qubes-Whonix ™ 15

2019-11-12 Thread Dave
TWIMC - FYI

In accordance with (IAW) instructions per 
https://www.whonix.org/wiki/Qubes/Install:
I report that this step was unnecessary for me.

Adjust Whonix Version Number
>
> In dom0. 
>
> Open file whonix.jinja with root rights. [3] 
>  
> sudo nano /srv/formulas/base/virtual-machines-formula/qvm/whonix.jinja 
>
> Change 14 to 15. 
>
> Save. 
>
> Please report if this step was necessary or unnecessary for you! 
>

Upon opening the file,  (following all the proceeding steps), the version 
number was already set to 15, so I exited without editing.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/d8270f8a-8bb2-490a-b09b-788171f3a0b7%40googlegroups.com.


[qubes-users] Qubes 4.0.2-rc2 Updating tor-browser Whonix-ws-15-dvm

2019-11-11 Thread Dave
Hi,

I am trying to update the torbrowser in the Whonix-ws-15-dvm, but cant seem 
to get it updated.
Thought the torbrowser in the disposablevm could be updated by running the 
"Tor browser Downloader" in the "Template : Whonix-ws-15" ..
The torbrowser in the template is updated correctly, only its not passed to 
the DVM..
What am i doing wrong ..?

Thanks in advance ..

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/4e9dc55a-7ff5-4954-9298-6af3b0cec7b5%40googlegroups.com.


[qubes-users] Qubes OS Release 4 Signing Key NOT signed by Master Signing Key

2019-09-30 Thread Dave
>From https://www.qubes-os.org/security/verifying-signatures/

Working from AppVM terminal...

I've acquired and imported qubes master signing key, verified fingerprint, 
and set trust to ultimate
Then fetched release 4 signing key, which is supposed to be signed by the 
master signing key, but is NOT

*What matters is that the last line shows that this key is signed by the 
> Qubes Master Signing Key, which verifies the authenticity of the Release 
> Signing Key.*
>

[user@browser rpm-gpg]$ gpg --fetch-keys 
https://keys.qubes-os.org/keys/qubes-release-4-signing-key.asc
gpg: requesting key from 
'https://keys.qubes-os.org/keys/qubes-release-4-signing-key.asc'
gpg: key 1848792F9E2795E9: public key "Qubes OS Release 4 Signing Key" 
imported
gpg: Total number processed: 1
gpg:   imported: 1

[root@browser ~]# gpg --list-sigs "Qubes OS Release 4 Signing Key"
pub   rsa4096 2017-03-06 [SC]
  5817A43B283DE5A9181A522E1848792F9E2795E9
uid   [ unknown] Qubes OS Release 4 Signing Key
sig 31848792F9E2795E9 2017-03-06  Qubes OS Release 4 Signing Key

The above gpg command --list-sigs failed to return the line: "sig 
DDFA1A3E36879494 2017-03-08 Qubes Master Signing Key"

How should I proceed from here? My objective is to download and install a 
new ISO on another machine. BTW, I've had great success using Qubes-os for 
over 2 years with my first installation. I'm grateful for everyone working 
to maintain it and support it.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/c12c01fd-4af0-494b-80b2-88fbad8db503%40googlegroups.com.


Re: [qubes-users] Emergency shell on boot; qubes_dom0-pool00_tmeta: read failed: Input/output error

2019-08-21 Thread Dave C


On Tuesday, August 20, 2019 at 6:41:36 AM UTC-4, Chris Laprise wrote:
>
> On 8/19/19 7:08 PM, Dave C wrote: 
> > Following this thread: 
> https://groups.google.com/forum/m/#!searchin/qubes-users/Lvconvert/qubes-users/bPxKHOfZ3Mg
>  
> > 
> > ... I edited my locking mode (from 4 to 1) in /etc/lvm/lvm.conf, then 
> retried the 'lvm lvconvert --repair ...' 
> > 
> > That command has logged one error so far, "print_req_error: critical 
> medium error, dev nvme1n1, sector [number]" 
> > Since that one error, it hasn't shown anything. Its been running at 
> least ½ hour. I'm not sure if its still at work or has failed but hasn't 
> exited. 
>
> Hi Dave, 
>
> Did the repair operation finish? 
>
> The "critical medium error" indicates a basic hardware access issue, 
> such as a bad hardware sector or block. Best to run a command like 
> 'smartctl -H ' to check drive health status. You could also run 
> a thorough test with 'smartctl -t long '. 
>
> -- 
>
> Chris Laprise, tas...@posteo.net  
> https://github.com/tasket 
> https://twitter.com/ttaskett 
> PGP: BEE2 20C5 356E 764A 73EB  4AB3 1DC4 D106 F07F 1886 
>

I was not able to get anything helpful from `smartctl`. But I ran the 
diagnostics built into my bios on the disk, and that showed read errors.  
I'm pretty confident the disk has hardware problems.

I was able to run `ddrescue` on the disk, so now I am working with a copy 
of the partition, on a good drive.

Unfortunately I still cannot activate the volumes.  But I do get different 
errors:

$ sudo lvconvert --repair qubes_dom0/pool00
  WARNING: Not using lvmetad because of repair.
  WARNING: Disabling lvmetad cache for repair command.
bad checksum in superblock, wanted 823063976
  Repair of thin metadata volume of thin pool qubes_dom0/pool00 failed (
status:1). Manual repair required!

I've been searching the web for a next step, but haven't found it.  I'm not 
sure what "manual repair" would entail or whether it is possible at this 
point.

`ddrescue` indicated it was able to rescue 99.99% of the corrupt 
partition.  So I remain hopeful that I can still extract some of the data, 
but at this point I still cannot activate any volumes in qubes_dom0/pool00.

I'm open to any suggestions!  

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/86efd8aa-22b6-423e-af23-6672146c84eb%40googlegroups.com.


Re: [qubes-users] Emergency shell on boot; qubes_dom0-pool00_tmeta: read failed: Input/output error

2019-08-20 Thread Dave Cohen



On Tue, Aug 20, 2019, at 3:41 AM, Chris Laprise wrote:
> On 8/19/19 7:08 PM, Dave C wrote:
> > Following this thread: 
> > https://groups.google.com/forum/m/#!searchin/qubes-users/Lvconvert/qubes-users/bPxKHOfZ3Mg
> > 
> > ... I edited my locking mode (from 4 to 1) in /etc/lvm/lvm.conf, then 
> > retried the 'lvm lvconvert --repair ...'
> > 
> > That command has logged one error so far, "print_req_error: critical medium 
> > error, dev nvme1n1, sector [number]"
> > Since that one error, it hasn't shown anything. Its been running at least ½ 
> > hour. I'm not sure if its still at work or has failed but hasn't exited.
> 
> Hi Dave,
> 
> Did the repair operation finish?

Hi Chris,

No. It did nothing further, and i eventually used ctrl-C to quit.


> 
> The "critical medium error" indicates a basic hardware access issue, 
> such as a bad hardware sector or block. Best to run a command like 
> 'smartctl -H ' to check drive health status. You could also run 
> a thorough test with 'smartctl -t long '.

I very much appreciate the suggestion. Looks like I'll need a recovery usb to 
run smartctl, which I don't have with me (rookie mistake).  I'll spend some 
time today setting one up. I will post results here when i have them. Thanks,

-Dave


> 
> -- 
> 
> Chris Laprise, tas...@posteo.net
> https://github.com/tasket
> https://twitter.com/ttaskett
> PGP: BEE2 20C5 356E 764A 73EB  4AB3 1DC4 D106 F07F 1886
>

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/6ea874ff-16b0-4250-9fed-7f73a808812e%40www.fastmail.com.


[qubes-users] Emergency shell on boot; qubes_dom0-pool00_tmeta: read failed: Input/output error

2019-08-19 Thread Dave C
Following this thread: 
https://groups.google.com/forum/m/#!searchin/qubes-users/Lvconvert/qubes-users/bPxKHOfZ3Mg

... I edited my locking mode (from 4 to 1) in /etc/lvm/lvm.conf, then retried 
the 'lvm lvconvert --repair ...'

That command has logged one error so far, "print_req_error: critical medium 
error, dev nvme1n1, sector [number]"
Since that one error, it hasn't shown anything. Its been running at least ½ 
hour. I'm not sure if its still at work or has failed but hasn't exited.



-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/308b2c20-ce2e-450e-8740-5a922a375419%40googlegroups.com.


[qubes-users] Emergency shell on boot; qubes_dom0-pool00_tmeta: read failed: Input/output error

2019-08-19 Thread Dave C
Cant start qubes on my laptop. The problem started last successful boot. I 
closed the lid, normally the laptop sleeps with a "breathing" led. But instead 
the led stayed solid, opening the lid did not turn the screen back on. I 
couldn't interact with the laptop at that point, so i powered down (for fear of 
draining the battery to zero).

Now I've rebooted, I provide the disk password, then it fails to boot, I'm 
dropped into dracut emergency shell.

To make matters worse, I'm traveling and my only backups are thousands of miles 
away.

Based on advice in similar threads, I've run 'lvm_scan', which shows errors 
including...

/dev/mapper/qubes_dom0-pool00_tmeta: read failed: Input/output error

I've also tried 'lvm lvconvert --repair qubes_dom0/pool00', which fails with

Read-only locking type set. Write locks are prohibited.

I'm comfortable with command lines, but I'm not at all familiar with these lvm 
commands. Any help is greatly appreciated! What should I try next?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/68f54bff-84d6-4d05-9cd5-ad745dbda6b4%40googlegroups.com.


[qubes-users] dvm based on debian-9 (launches as regular appvm)

2019-02-03 Thread Dave C
I'm following the instructions on 
https://www.qubes-os.org/doc/disposablevm-customization/, and I'm running into 
a problem launching a debian-9 based dvm.

Here's what I'm doing.  First, I use the GUI to create an appvm, called let's 
say "my-dvm".  Then,

[user@dom0 ~]$ qvm-prefs my-dvm template_for_dispvms True
[user@dom0 ~]$ qvm-features my-dvm appmenus-dispvm 1

Then, I see "Disposable: my-dvm" in the launcher, as expected.  But the problem 
is if I start a terminal from the launcher, it launches "my-dvm" and not i.e. 
"disp1234".  That is, when creating a debian-9 based dvm template, its the 
template that launches, not a dvm.

If I repeat the procedure, but select fedora-29 as the template (instead of 
debian-9), the it works as expected, launching a vm titled "disp1234" (for 
example).

Note, I recently upgraded debian-9 template to the testing respository version 
(because of apt-get security issue).

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/24ede68b-7ec6-4648-9e36-21740f3f5e19%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] qubes-dom0-update package reinstall?

2019-02-02 Thread Dave C

On 02.02.2019 17:05, Chris Laprise wrote:

On 2/2/19 10:40 AM, Dave C wrote:
In R4, when fetching updates for Dom0 with "sudo qubes-dom0-update 
--clean --verbose" I get this error message repeated 6 times:


"Unknown configuration value: failovermethod=priority in 
/var/lib/qubes/dom0-updates/etc/yum.repos.d/fedora.repo; 
Configuration: OptionBinding with id "failovermethod" does not exist"


I then get the following:


"Dependencies resolved.
Excludes in dnf.conf: qubes-template-debian-9, 
qubes-template-fedora-26, qubes-template-fedora-29
 
  Package  Arch  Version Repository   Size
 
Reinstalling:
  python3-blivet   noarch    2:2.1.6-5.fc25  
qubes-dom0-current   1.0 M
  python3-kickstart    noarch    1000:2.32-4.fc25    
qubes-dom0-current   370 k


Transaction Summary
 
Total size: 1.3 M

Installed size: 1.3 M
DNF will only download packages for the transaction.
Downloading Packages:
[SKIPPED] python3-blivet-2.1.6-5.fc25.noarch.rpm: Already downloaded
[SKIPPED] python3-kickstart-2.32-4.fc25.noarch.rpm: Already downloaded
Complete!
The downloaded packages were saved in cache until the next successful 
transaction.

You can remove cached packages by executing 'dnf clean packages'."


It seems there are two python packages available, but for some reason 
they are downloaded but not installed or re-installed.


Questions:
1. Is the error message regarding "failovermethod" relevant / 
something to worry about?
2. Is anyone else experiencing the issue with these two python 
packages (python3-blivet and python3-kickstart)?


Thanks

P.S: Qubes team - fantastic work with the OS, thanks for your awesome 
contribution to secure computing!


Dave



I don't know about the failover message. But using
'--action=reinstall' is probably necessary here. Or if the version
numbers for the downloads are newer than what is already installed
then you may need to use '--action=upgrade'.


Thanks Chris. Using "--action=reinstall"  manually for each package 
worked, and it reinstalled both packages of the same version numbers. 
Any ideas what could cause DNF to suggest reinstalling the same 
packages?


Also, does anyone also get the "failovermethod" messages when updating 
dom0?
"Unknown configuration value: failovermethod=priority in 
/var/lib/qubes/dom0-updates/etc/yum.repos.d/fedora.repo; 
Configuration: OptionBinding with id "failovermethod" does not exist"


Dave

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/da25cdd75a488e323dfe256557564faa%40posteo.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] qubes-dom0-update package reinstall?

2019-02-02 Thread Dave C
In R4, when fetching updates for Dom0 with "sudo qubes-dom0-update 
--clean --verbose" I get this error message repeated 6 times:


"Unknown configuration value: failovermethod=priority in 
/var/lib/qubes/dom0-updates/etc/yum.repos.d/fedora.repo; Configuration: 
OptionBinding with id "failovermethod" does not exist"


I then get the following:


"Dependencies resolved.
Excludes in dnf.conf: qubes-template-debian-9, qubes-template-fedora-26, 
qubes-template-fedora-29


 Package  Arch  Version Repository   
  Size


Reinstalling:
 python3-blivet   noarch2:2.1.6-5.fc25  qubes-dom0-current   
 1.0 M
 python3-kickstartnoarch1000:2.32-4.fc25qubes-dom0-current   
 370 k


Transaction Summary


Total size: 1.3 M
Installed size: 1.3 M
DNF will only download packages for the transaction.
Downloading Packages:
[SKIPPED] python3-blivet-2.1.6-5.fc25.noarch.rpm: Already downloaded
[SKIPPED] python3-kickstart-2.32-4.fc25.noarch.rpm: Already downloaded
Complete!
The downloaded packages were saved in cache until the next successful 
transaction.

You can remove cached packages by executing 'dnf clean packages'."


It seems there are two python packages available, but for some reason 
they are downloaded but not installed or re-installed.


Questions:
1. Is the error message regarding "failovermethod" relevant / something 
to worry about?
2. Is anyone else experiencing the issue with these two python packages 
(python3-blivet and python3-kickstart)?


Thanks

P.S: Qubes team - fantastic work with the OS, thanks for your awesome 
contribution to secure computing!


Dave

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/60b27b91fae55479a4f180542f66a02e%40posteo.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] xsel via qrexec fails to set clipboard, "conversion refused"

2019-02-01 Thread Dave C
On Sunday, January 13, 2019 at 5:53:12 PM UTC-8, Dave C wrote:
> On Sunday, January 13, 2019 at 2:15:31 AM UTC-8, 799 wrote:
> > Hello Dave,
> > 
> > 
> > 
> > On Fri, 28 Dec 2018 at 19:28, Dave C  wrote:
> > I've written a qrexec script which, among other things, attempts to place 
> > something into the clipboard, using `xsel`.
> > 
> > xsel fails, with error: "xsel: Conversion refused"
> > 
> > 
> > 
> > I don't know what xsel is doing. I have written a script which uses xclip 
> > (which needs to be installed as an additional package).
> > 
> > Maybe you can get some info from there:
> > 
> > 
> > 
> > Copy content from the dom0clipboard to an AppVMs clipboard including a 
> > notification
> > 
> > https://github.com/one7two99/my-qubes/blob/master/home/bin/qvm-xclip-to-vm
> > 
> > 
> > 
> > --- --- ---
> > #!/bin/bash
> > # name : qvm-xclip-to-vm
> > # purpose: Copy the clipboard of dom0 to the clipboard of an appvm
> > # Usage : qvm-xclip-to-vm 
> > 
> > 
> > AppVM=$1
> > xclip -o | qvm-run --pass-io $AppVM 'cat | xclip -selection clipboard 
> > &>/dev/null'
> > notify-send --urgency low --icon image --expire-time=5000 "$0" "Clipboard 
> > pasted from dom0 to $AppVM"
> > 
> > --- 8< --- --- ---
> > 
> > 
> > The other way around:
> > 
> > https://github.com/one7two99/my-qubes/blob/master/home/bin/qvm-xclip-from-vm
> > 
> > 
> > Additionaly there's a script to do the same for screenshots:
> > https://github.com/one7two99/my-qubes/blob/master/home/bin/qvm-screenshot-to-clipboard.sh
> > 
> > 
> > O.
> 
> Hey, good idea.  Not sure why I hadn't thought to try `xclip` earlier.  While 
> I'd still like to know what xsel is complaining about, I'm able to get it 
> working with xclip.
> 
> I've started making a qubes-specific version of `go-hash`, a tool for 
> managing passwords.  I like one feature in particular: open a URL while 
> copying a password to the clipboard.  I renamed my version `qpass`, and 
> created command "appvm" which opens a URL in an appvm while copying the 
> password to that appvm's clipboard.  The "dispvm" command is similar, but 
> opens a disposable vm.
> 
> Work (still a bit in progress) is here: 
> https://github.com/dncohen/qpass/tree/qpass
> 
> The idea is to run `qpass` in a vault, and use it to launch URLs in app vms 
> that have network access.  While qubes copy/paste is pretty good, I find that 
> I can get sloppy with it, sometimes manually pasting to the wrong vm.  I'm 
> hoping this approach is a little more idiot-proof.
> 
> -Dave

Just to update this thread... it turns out I was trying to have xsel work with 
an invalid utf8 string.  I fixed a bug in the code generating a password 
string.  Once it was proper utf8, xsel works fine (although running verbose, it 
still warns "conversion refused" - no idea what it is referring to.)

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/340cb2b5-e1e5-4c5f-b672-1086797247b9%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] qpass - password manager with qubes-specific features

2019-02-01 Thread Dave C
I recently got interested in a terminal-friendly password manager called 
"go-hash".  It stores usernames, urls and passwords in an encrypted database.  
It calls these "entries" and supports "groups" of entries.  It allows you to 
launch a URL, while putting the password in the clipboard.

I've forked this password manager with some qubes-specific features, under the 
name "qpass". Features include: if you give a "group" the same name as an 
appvm, you can launch the URL in that appvm and with your password copied to 
that appvm's clipboard.  Also, you could launch the URL in a dispvm, again with 
password copied to the dispvm's clipboard.

In short, from a "vault" vm terminal, you can quickly launch an appvm, open a 
URL, and have the password in the appvm clipboard.  Sure, qubes provides easy 
keyboard shortcuts for copying and pasting; but for my flow, the approach of 
this password manager seems a little better.  Example: "appvm personal:gmail" 
would launch the personal vm, open a browser to gmail, and have your password 
in the personal clipboard.

You can build this tool with golang, via `go get github.com/dncohen/qpass`.  To 
launch appvms, you'll need to install a qubes-rpc script in the template vm, 
and also `xsel` or `xclip`.  Details: 
https://github.com/dncohen/qpass, and 
https://github.com/dncohen/qpass/tree/master/qubes

I share this here for a couple reasons.  First, others may be interested in 
using this tool.  Second, I'd appreciate this group's opinions regarding 
go-hash's approach and security.  See the readme for details, i.e. its use of 
Argon2.  I was drawn to it because I noticed the "group" feature could be used 
to know which appvm to launch, and I'm not necessarily qualified to audit other 
aspects for security.


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/19f1a99b-7609-49e0-ad10-1d1160fe85bd%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] HCL Dell Inspiron 13 5000

2019-01-16 Thread Dave Albiston
After months of dithering, I decided to take the plunge with
this machine. Everything works. Touchpad, touchscreen,
webcam, audio. Printer recognised and works after running
hp-setup.

Still a few things to test but I am pleased.

Please note, this machine seems to be a UK version. The one
on dell.com differs from the one on dell.co.uk.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/85e.5c3f59e3%40qubes-os.info.
For more options, visit https://groups.google.com/d/optout.


Qubes-HCL-Dell_Inc_-Inspiron_5379-20190116-155614.yml
Description: Binary data


Qubes-HCL-Dell_Inc_-Inspiron_5379-20190116-160704.cpio.gz
Description: GNU Zip compressed data


[qubes-users] Re: Re: Re: VMApp files from template

2019-01-16 Thread Dave Albiston
I have not been successful in accessing VMApp files from
dom0. So I have bowed to the inevitable and placed my script
in the template. Now it works.

Thanks for your help, uman.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/85a.5c3f5090%40qubes-os.info.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Re: VMApp files from template

2019-01-16 Thread Dave Albiston
Thanks for your patience, uman

It is the exec line that is the problem. In the work domain
I can run the script using:

sh /home/Scripts/myscript.sh

I guess that the menu exec statement is being run in dom0.
So how can the statement be changed to point to a file in
the work domain? Or, alternatively, how can the command be
forced to execute in the work domain?

It's a learning curve!

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/854.5c3ef7d8%40qubes-os.info.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: VMApp files from template

2019-01-15 Thread Dave Albiston
Thanks, uman

I followed alternative instructions and the menu option is
provided by placing a .desktop file in
/usr/share/applications. This works and the command is
attempted. But it cannot find the script which is in the
VMApp folders, so there is a file not found error.

I presume the command is executing in dom0. How can I make
it look for the script file in the VMApp space?

many thanks, Dave

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/83d.5c3ddf68%40qubes-os.info.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] VMApp files from template

2019-01-15 Thread Dave Albiston

Hi there

I am new to Qubes so please be patient!

How can I access files in my VMApp folders from the template? I need to 
do this to add a menu option to run a script stored in the VMApp.


Many thanks

--
Dave Albiston

Phone No. +44 (0)1383 729087
Mobile No. +44 (0)7711 904030

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/e6401788-42e3-d837-0d74-452840c3c22f%40cairngormsoftware.eu.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] xsel via qrexec fails to set clipboard, "conversion refused"

2019-01-13 Thread Dave C
On Sunday, January 13, 2019 at 2:15:31 AM UTC-8, 799 wrote:
> Hello Dave,
> 
> 
> 
> On Fri, 28 Dec 2018 at 19:28, Dave C  wrote:
> I've written a qrexec script which, among other things, attempts to place 
> something into the clipboard, using `xsel`.
> 
> xsel fails, with error: "xsel: Conversion refused"
> 
> 
> 
> I don't know what xsel is doing. I have written a script which uses xclip 
> (which needs to be installed as an additional package).
> 
> Maybe you can get some info from there:
> 
> 
> 
> Copy content from the dom0clipboard to an AppVMs clipboard including a 
> notification
> 
> https://github.com/one7two99/my-qubes/blob/master/home/bin/qvm-xclip-to-vm
> 
> 
> 
> --- --- ---
> #!/bin/bash
> # name : qvm-xclip-to-vm
> # purpose: Copy the clipboard of dom0 to the clipboard of an appvm
> # Usage : qvm-xclip-to-vm 
> 
> 
> AppVM=$1
> xclip -o | qvm-run --pass-io $AppVM 'cat | xclip -selection clipboard 
> &>/dev/null'
> notify-send --urgency low --icon image --expire-time=5000 "$0" "Clipboard 
> pasted from dom0 to $AppVM"
> 
> --- 8< --- --- ---
> 
> 
> The other way around:
> 
> https://github.com/one7two99/my-qubes/blob/master/home/bin/qvm-xclip-from-vm
> 
> 
> Additionaly there's a script to do the same for screenshots:
> https://github.com/one7two99/my-qubes/blob/master/home/bin/qvm-screenshot-to-clipboard.sh
> 
> 
> O.

Hey, good idea.  Not sure why I hadn't thought to try `xclip` earlier.  While 
I'd still like to know what xsel is complaining about, I'm able to get it 
working with xclip.

I've started making a qubes-specific version of `go-hash`, a tool for managing 
passwords.  I like one feature in particular: open a URL while copying a 
password to the clipboard.  I renamed my version `qpass`, and created command 
"appvm" which opens a URL in an appvm while copying the password to that 
appvm's clipboard.  The "dispvm" command is similar, but opens a disposable vm.

Work (still a bit in progress) is here: 
https://github.com/dncohen/qpass/tree/qpass

The idea is to run `qpass` in a vault, and use it to launch URLs in app vms 
that have network access.  While qubes copy/paste is pretty good, I find that I 
can get sloppy with it, sometimes manually pasting to the wrong vm.  I'm hoping 
this approach is a little more idiot-proof.

-Dave

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/119a7217-6184-48b2-8a05-eb85da6c641d%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] xsel via qrexec fails to set clipboard, "conversion refused"

2019-01-12 Thread Dave C
On Sunday, December 30, 2018 at 5:32:58 AM UTC-8, unman wrote:
> On Fri, Dec 28, 2018 at 10:28:12AM -0800, Dave C wrote:
> > I've written a qrexec script which, among other things, attempts to place 
> > something into the clipboard, using `xsel`.
> > 
> > xsel fails, with error: "xsel: Conversion refused"
> > 
> > Attempting to troubleshoot, I've learned that `xsel -o` can show the 
> > contents of the clipboard, but `xsel` fails to set the clipboard.  Both 
> > `xsel -v` and `xsel -b -v` fail with the "conversion refused" messages.  
> > `xsel` works fine when I run it from a terminal.  The error occurs only 
> > when running via qrexec.
> > 
> > For some context, if you're interested... I recently became aware of a 
> > password manager with some interesting features: 
> > https://github.com/renatoathaydes/go-hash.  I'd like to modify it, so that 
> > it both opens a URL in a VM, and places a password in that VM's clipboard.  
> > I've got most of that working, except that I can't get the password into 
> > the clipboard, because xsel fails with "conversion refused".
> > 
> 
> It would help if you provided a copy of your script and some detail on
> where you are calling xsel, how you are handling it on the receiving
> side, and what templates you are using.
> Are you using the normal Qubes clipboard paste mechanism or are you
> rolling your own?


I'll attach a file, which is a version of the script I'm working on.  It's 
based on /etc/qubes-rpc/qubes.OpenURL.  In addition to opening URLs, it takes 
the first line of stdin and uses `xsel` to put that line into the clipboard.  
It doesn't work.  If you change `xsel -v`, you'll see it gets the error I've 
described in the first post.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/01fcad0f-c818-448f-91cc-2a28310ae332%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


qpass.ClipOpenURL
Description: Binary data


[qubes-users] Re: screen brightness

2019-01-12 Thread Dave C
On Friday, December 21, 2018 at 2:44:36 PM UTC-8, haaber wrote:
> I run Q4 on a dell notebook.The "screen brightness" key-combination 
> leans qubes to show a screen brightness icon, but I cannot change 
> brightness at all.Is this maybe a setting somewhere? Especially in 
> evening hours this is really a pain in the eye ...  Bernhard

The key combination fn-f5 lowers brightness on my laptop.  (fn-f5 raises it)

But the lowest brightness available through the keyboard shortcut is still too 
bright at night.  I find that brightness can be further lowered with the 
following, in dom0:

xrandr --output eDP1 --brightness .75

Use `xrandr-q` to figure out what to replace "eDP1" with.  And try .5 or lower 
to fine tune your brightness.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/33af20b4-b665-4f7e-ba08-66bab0190dce%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] xsel via qrexec fails to set clipboard, "conversion refused"

2018-12-28 Thread Dave C
I've written a qrexec script which, among other things, attempts to place 
something into the clipboard, using `xsel`.

xsel fails, with error: "xsel: Conversion refused"

Attempting to troubleshoot, I've learned that `xsel -o` can show the contents 
of the clipboard, but `xsel` fails to set the clipboard.  Both `xsel -v` and 
`xsel -b -v` fail with the "conversion refused" messages.  `xsel` works fine 
when I run it from a terminal.  The error occurs only when running via qrexec.

For some context, if you're interested... I recently became aware of a password 
manager with some interesting features: 
https://github.com/renatoathaydes/go-hash.  I'd like to modify it, so that it 
both opens a URL in a VM, and places a password in that VM's clipboard.  I've 
got most of that working, except that I can't get the password into the 
clipboard, because xsel fails with "conversion refused".

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/d916f1f7-b108-4976-b6b8-0e381c34904b%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] ClipboardPaste "ask" vs "allow" (qrexec question)

2018-12-16 Thread Dave C
There's a comment in /etc/qubes-rpc/policy/qubes.ClipboardPaste:

## Clipboard paste (Ctrl-Shift-V) will treat "ask" as "allow" but only when
## called by this keyboard shortcut. "deny" always deny the operation

This begs the question: how can I paste into a VMs clipboard *not* via the 
keyboard shortcut?

Can qubes.ClipboardPaste be invoked via a qrexec call?  If so, I'd love to see 
an example.  Thanks.


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/f557a7c0-8127-4c2b-807c-67d298d330a9%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Qubes OS screensharing

2018-12-11 Thread Dave C
On Thursday, October 18, 2018 at 5:52:31 AM UTC-7, Vít Šesták wrote:
> Marmarek has identified the issue and fixed it: 
> https://github.com/QubesOS/qubes-issues/issues/4351
> 

I haven't been vocal on this thread in a while... but I appreciate the comments 
from v6ak and the bugfix from Marmarek.

I had a moment to update my blog post about screensharing in Qubes: 
https://www.dave-cohen.com/blog/qubes-vnc-screenshare/, please check it out if 
interested.  I welcome any constructive feedback.

Cheers, -Dave

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/56a60b96-eb1d-4134-9673-708ee694af03%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Printer installation specifics

2018-09-21 Thread Dave
Attempting to attach Brother MFC printer/scanner

QUBES-OS 4.0 
Desktop Intel Series 9...
Host bridge: 4th Gen Core (rev 06)
PCI bridge: Xeon E3-1200 v3/4th Gen Core
USB controller xHCI #1
Comm controller ME interface
USB controller EHCI #2
Audio Intel HD controller
PCI bridge PCIe port 1
PCI bridge PCIe port 4
USB controller EHCI #1
ISA bridge Z97 LPC controller
SATA controller AHCI Mode
SMBus
VGA: NVIDIA GeForce GTX 960
Audio NVIDIA
Ethernet Qualcomm Atheros Killer E220x

Completed following 3 actions:
1. created templateVM: fedora-28-minimal
2. ran [qubes-mgr] [fedora-28-minimal] [update]
3. cloned [fedora-28-minimal] to [fedora-28-min-prn] (to be print server)

Now What?
It is default PVH virt mode. Should this be HVM?

which packages to install? (from: Package table for Qubes 4.0)
also what are the "less" and "psmisc" pkgs for?

Std Utils: Install: pciutils vim-minimal less psmisc gnome-keyring

My printer is USB attached, not wireless, so it will be a USB Qube?...
Install: qubes-input-proxy-sender

For AppVMs to connect, I guess this makes it a print server, so it will also be 
a NetVM?...
Install: sys-net
or does Xen manage this?

What Services?
leave default settings or Add+ [cups] [qubes-firewall] [qubes-network]

Now do I download and install Brother drivers and software?

And finally, how to attach printer to AppVMs when needed?

*

The DOCS are superb, but this is my Linux debut, so doing my best. Everything 
has been working great and I do donate $ monthly because I'm weaning myself off 
Microsoft and proprietary sw. I was an OS/2 guy until Gerster couldn't save it. 
Also bought a KGPE-d16 to build up, so I can dump Intel too. Thanks for giving 
us a way out and a way forward.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/a4b0ce62-66e8-4287-b2c2-bcaad285e0b7%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Whonix 14 upgraded - only a couple of mis-steps

2018-09-19 Thread Dave
quick question...

Are appVMs managed with QVM, and templateVMs managed with DNF packages?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/bd897e7f-56f3-4ae2-bcdf-3f4c9a70f7df%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Whonix 14 upgraded - only a couple of mis-steps

2018-09-19 Thread Dave
Success! but not without a few snags...

Using Qube-Manager to remove templateVM resulted in:
[Dom0] Error removing Qube! ERROR: Domain is in use: details in system log

ran QVM-LS; verified Qube state halted

found reference: https://github.com/QubesOS/qubes-issues/issues/3193
and followed instructions:

I wasn't aware of the Default-Disposable-VM setting on the Advanced tab in Qube 
Mangager GUI

The required commands are:
qvm-prefs --set whonix-ws-dvm netvm ""
qvm-prefs --set whonix-ws-dvm default_dispvm ""
qvm-remove whonix-ws-dvm
qvm-remove sys-whonix

Took these actions:
changed netVM's to "" in appVMs using sys-whonix
changed templateVM in appVMs using whonix-** to other
changed global-property-updatevm to another netVM

Again attempted: sudo qvm-remove whonix-ws

Now new err msg returned: ERROR: VM installed by package manager: whonix-ws
but the correct command was: $ sudo dnf remove qubes-template-whonix-**

REINSTALLATION ran much smoother using 
"The recommended approach is to use salt (wrapped by the command qubesctl in 
Qubes), as this one call automatically:" 
i/a/w https://www.whonix.org/wiki/Qubes/Install

That ran without a hitch. Then UPDATE the new templates.

sudo apt-get update (Whonix is Debian based, so dnf doesn't work)

Now to push on and upgrade Fedora 26 to 28 (starting to get this too, Wolf moon)

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/d42a1232-e739-47ab-8112-3976ac94c1dd%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] HCL - Purism Librem 13 v2

2018-09-16 Thread Dave
> 
> This made me laugh out loud. All your ranting and raving about security and 
> dishonesty, and you sent the message using PROTON MAIL. Good lord. Talk about 
> dishonesty and pseudo-security.

Off Topic - but... would you care to elaborate what fault you alleged in 
Protonmail and your source?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/dabcb4d5-4400-47a8-b624-3b2cd9c5e6b5%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: laptop fails to sleep, becomes very hot

2018-08-27 Thread Dave C
On Tuesday, March 13, 2018 at 3:46:03 PM UTC-7, Yuraeitha wrote:
> On Tuesday, March 13, 2018 at 10:13:45 PM UTC+1, Dave C wrote:
> > Many times in recent days, I've closed my Qubes laptop, expecting it to 
> > sleep, and put it into my backpack.  Normally it sleeps as expected.
> > 
> > Two of those times, once today and once several days ago, I reach into the 
> > backpack and find the laptop extremely hot to the touch.  I'd expect the 
> > fan to be on at these temperatures, but it isn't.
> > 
> > When I open the laptop, theres no response and similarly no response to 
> > pressing keys.  I press and hold the power button for a long time.  There's 
> > still no feedback from the computer, but it does turn off and cool down.
> > 
> > So far, I haven't noticed permanent damage, but I worry about that.  It's 
> > an unpleasant surprise to find that the battery is totally drained and I'm 
> > not sure what the computer has been trying to do.
> > 
> > Any thoughts?  Or suggestions how to troubleshoot this?
> > 
> > -Dave
> 
> I can confirm two similar cases in recent weeks, though there's been quite 
> some time between them, weeks? and I typically use suspend multiple times a 
> day, except sometimes weekends.
> 
> There are other cases, where sys-net stops responding, or the internet isn't 
> working when it's brought back from suspend, though these cases are just as 
> rare as the above no suspend issue (I'm using the wi-fi module blacklisting 
> in sys-net btw).
> 
> To me it seems like a semi-rare bug that is triggered by something yet 
> unknown, though maybe it's known on github tracking issues? 
> 
> Either way, I think this might be related to the sys-net, but I can't really 
> be sure here. Perhaps you can write a script that disables the networking, 
> shutsdown sys-net, and then starts sys-net again and re-connects networking 
> as it wakes up. 
> 
> This isn't a pretty solution, but it might work? Does your issue happen 
> frequent enough so that you can test if sys-net is shutdown, that suspend 
> then works properly? Would be ideal to know if that is indeed it before 
> spending some time on such a script.

The problem of a sleeping laptop getting *very* hot happened again today.  That 
gives you some idea how frequently: not enough to make troubleshooting easy.

I wonder if part of the cause is taking the laptop while sleeping and plugged 
in, unplugging and putting in backpack.  That is I wonder whether unplugging 
disturbs its sleep.

On reboot, my system clock is 1 hour early.  Meaning it shows 2:21 when it's 
actually 3:21.  I mention in case it's relevant.

After restarting, I used `journalctl -o short-precise -k -b -1` to get logs 
from the prior boot.  Note: this works on dom0, but on sys-net it looks like 
the "prior boot" comes from the template, so its not useful.

There are some messages in the log related to CPUs sleeping and waking.  So I 
include it here.  Maybe something will jump out to an expert here.  I'm really 
not sure what these messages mean.

Attached log shows this morning around 9am.  That's when I closed the lid.  The 
laptop was plugged in.  Around 1pm I unplugged it, put it in my backpack.  
Around 3pm, I took it out.  Noticed it was hot to the touch.  No fans blowing, 
just a really hot laptop.  Completely unresponsive to any input.  I pressed the 
power button for a while...a couple times...until it powered on (I wanted to 
get the fan running).  The battery was about 50% drained.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/94db4dee-087b-4c24-adda-a1084246834b%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.
Aug 27 09:06:10.441594 dom0 kernel: Freezing user space processes ... (elapsed 
0.086 seconds) done.
Aug 27 09:06:10.441802 dom0 kernel: OOM killer disabled.
Aug 27 09:06:10.441915 dom0 kernel: Freezing remaining freezable tasks ... 
(elapsed 0.102 seconds) done.
Aug 27 09:06:10.442038 dom0 kernel: Suspending console(s) (use 
no_console_suspend to debug)
Aug 27 09:06:10.442252 dom0 kernel: PM: suspend devices took 0.596 seconds
Aug 27 09:06:10.74 dom0 kernel: ACPI: EC: interrupt blocked
Aug 27 09:06:10.444624 dom0 kernel: ACPI: Preparing to enter system sleep state 
S3
Aug 27 09:06:10.444750 dom0 kernel: ACPI: EC: event blocked
Aug 27 09:06:10.444873 dom0 kernel: ACPI: EC: EC stopped
Aug 27 09:06:10.444975 dom0 kernel: PM: Saving platform NVS memory
Aug 27 09:06:10.445094 dom0 kernel: Disabling non

[qubes-users] Re: Ledger Nano S

2018-05-04 Thread Dave C
On Wednesday, May 2, 2018 at 8:44:35 AM UTC-7, bojan...@gmail.com wrote:
> In Qubes 4 I can connect all kinds of USB devices via the device selector in 
> the upper right corner of the window. The Ledger Nano S is a hardware wallet 
> for cryptocurrencies. Ledger Manager is an extension for Chrome/Chromium 
> webbrowser. When I connect Ledger Nano S to a USB-port it is recognized by 
> Qubes and I can select to which VM it shoud be assigned to but it is not 
> recognized by the Ledger Manager. The Ledger Nano is recognized by Ledger 
> Manager in other OP's like Windows 10 and different Linux. Any ideas about 
> what the cause could be?
> 
> I have tested sys-net, sys-firewall and sys-whonix. No difference.
> Also tested StandaloneVM based on Fedora26, Debian9 and Windows7. No 
> differences.

I've been able to connect a Nano S, via a sys-usb, to an appvm based on fedora 
26.  A couple things to look out for:

When you switch into or out of apps on the Nano (and maybe when you enter your 
PIN, I don't recall), it will be detached from the appvm.  So you'll find 
yourself often re-attaching the Nano.  Use `qvm-usb` on dom0 to check whether 
it is still attached to appvm.

Ledger's software gets flakey when you're running more than one of it's apps or 
browser plugins.  Make sure you don't have bitcoin wallet (or any others) open 
while the Ledger Manager app is open.

Hope that helps, -Dave

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/dc9c39f1-6fbc-4281-b56b-9b146c440718%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Well supported laptops with 64GB system memory?

2018-05-04 Thread Dave C
On Wednesday, April 25, 2018 at 2:42:12 AM UTC-7, Uni Gaia wrote:
> Good day everyone!
> 
> Saw a thread on reddit recently where someone was asking about a qubes 
> supported laptop capable of employing 64GB of system memory. That got me 
> thinking and doing some research, and actually nothing concrete comes up.
> 
> Is anyone running such a system?

I'm attaching the HCL report from a Lenovo P51.

I struggled to install an early 4.x release candidate.  I imagine those 
problems with the installers are fixed in 4.0.  (I'm not sure because I haven't 
needed to reinstall.)

Qubes 4 runs great on this machine. Audio, video, power management, etc.  I've 
only noticed minor things:

* See the HCL report, it says "TPM: device not found"  I don't know why that is 
not found. (I'm actually not sure this is minor!)

* Some software fails to detect the mic or the camera, once they have been 
allocated to an appvm.  I blame the software because Google's Meet is able to 
use both.  Some conferencing software find the camera but not the mic, or vice 
versa.

* USB 3 external drives don't work.  Workaround is to use an external hub that 
supports only USB 2.

That's all I can think of.  Really great job by all the Qubes contributors on 
4.0!!!

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/d1e0793a-49b2-4225-8224-2f4443404397%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Qubes-HCL-LENOVO-20HHCTO1WW-20180504-214433.yml
Description: Binary data


[qubes-users] Port forwarding to a qube from the outside world, not working for me (4.x)

2018-05-04 Thread Dave C
d 10.137.0.6 -p tcp --dport 9000 -m 
conntrack --ctstate NEW -j MY-SLIM
#   iptables -I FORWARD 2 -i ens5 -d 10.137.0.6 -p tcp --dport 3483 -m 
conntrack --ctstate NEW -j MY-SLIM
#   iptables -I FORWARD 2 -i ens5 -d 10.137.0.6 -p udp --dport 3483 -m 
conntrack --ctstate NEW -j MY-SLIM
fi

if ! nft -nn list table ip qubes-firewall | grep "tcp dport 9000 ct state new"; 
then
touch /rw/config/QUBES-FIREWALL-USER-SCRIPT-NFT
nft add rule ip qubes-firewall forward meta iifname ens5 ip daddr 
10.137.0.6 tcp dport 9000 ct state new counter accept
#   nft add rule ip qubes-firewall forward meta iifname ens5 ip daddr 
10.137.0.6 tcp dport 3483 ct state new counter accept
#   nft add rule ip qubes-firewall forward meta iifname ens5 ip daddr 
10.137.0.6 udp dport 3483 ct state new counter accept
fi


```


And here's `sys-firewall`:

```
#!/bin/sh

# This script is called in AppVMs after every firewall update (configuration
# change, starting some VM etc). This is good place to write own custom
# firewall rules, in addition to autogenerated ones. Remember that in most cases
# you'll need to insert the rules at the beginning (iptables -I) for it to be
# efective.

# debug
touch /rw/config/QUBES-FIREWALL-USER-SCRIPT

# 
https://www.qubes-os.org/doc/firewall/#port-forwarding-to-a-qube-from-the-outside-world

if iptables -t nat -N MY-SLIM; then
sudo iptables -t nat -A MY-SLIM -j DNAT --to-destination 10.137.0.16
fi

if ! iptables -t nat -n -L PREROUTING | grep --quiet MY-SLIM; then
iptables -t nat -A PREROUTING -i eth0 -p tcp --dport 9000 -d 10.137.0.6 
-j MY-SLIM
#   iptables -t nat -A PREROUTING -i eth0 -p tcp --dport 3483 -d 10.137.0.6 
-j MY-SLIM
#   iptables -t nat -A PREROUTING -i eth0 -p udp --dport 3483 -d 10.137.0.6 
-j MY-SLIM
fi

if iptables -N MY-SLIM; then
iptables -A MY-SLIM -j ACCEPT
fi

if ! iptables -n -L FORWARD | grep --quiet MY-SLIM; then
# FORWARD 4, or FORWARD 2 ???
iptables -I FORWARD 4 -d 10.137.0.16 -p tcp --dport 9000 -m conntrack 
--ctstate NEW -j MY-SLIM
#   iptables -I FORWARD 4 -d 10.137.0.16 -p tcp --dport 3483 -m conntrack 
--ctstate NEW -j MY-SLIM
#   iptables -I FORWARD 4 -d 10.137.0.16 -p udp --dport 3483 -m conntrack 
--ctstate NEW -j MY-SLIM
fi

if ! nft -nn list table ip qubes-firewall | grep "tcp dport 9000 ct state new"; 
then
nft add rule ip qubes-firewall forward meta iifname eth0 ip daddr 
10.137.0.16 tcp dport 9000 ct state new counter accept
#   nft add rule ip qubes-firewall forward meta iifname eth0 ip daddr 
10.137.0.16 tcp dport 3483 ct state new counter accept
#   nft add rule ip qubes-firewall forward meta iifname eth0 ip daddr 
10.137.0.16 udp dport 3483 ct state new counter accept
fi

```

I've triple checked my ip addresses, and everything else I can think of!

```
[user@sys-net ~]$ ifconfig | grep -i cast
ens5: flags=4163<UP,BROADCAST,RUNNING,MULTICAST>  mtu 1500
inet 192.168.1.101  netmask 255.255.255.0  broadcast 192.168.1.255
vif21.0: flags=4163<UP,BROADCAST,RUNNING,MULTICAST>  mtu 1500
inet 10.137.0.5  netmask 255.255.255.255  broadcast 0.0.0.0

```

```
[user@sys-firewall ~]$ ifconfig | grep -i cast
eth0: flags=4163<UP,BROADCAST,RUNNING,MULTICAST>  mtu 1500
inet 10.137.0.6  netmask 255.255.255.255  broadcast 10.255.255.255
vif22.0: flags=4163<UP,BROADCAST,RUNNING,MULTICAST>  mtu 1500
inet 10.137.0.6  netmask 255.255.255.255  broadcast 0.0.0.0
vif23.0: flags=4163<UP,BROADCAST,RUNNING,MULTICAST>  mtu 1500
inet 10.137.0.6  netmask 255.255.255.255  broadcast 0.0.0.0
vif4.0: flags=4099<UP,BROADCAST,MULTICAST>  mtu 1500
inet 10.137.0.6  netmask 255.255.255.255  broadcast 0.0.0.0

```

If I've left out important details, let me know I'll provide them.  I'd really 
appreciate any help!
-Dave

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/2caa2b1e-158e-412b-b5e2-dfce9b126ae4%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] How to add programs to DOM(0) System Tools

2018-04-22 Thread Dave
Executing Screenshot {ALT}{PRTSCN} runs in DOM(0) although focus is on an 
APPVM, so the image file is saved in DOM(0) directory, but /Applications/System 
Tools does not have an instance of Nautilus 'Files', and Qubes Manager excludes 
most functions for DOM(0) except for UPDATE - Settings, Add/Rem Apps, etc. is 
inop.

How do I a) run add programs to DOM(0) System Tools and b) find and access user 
files stored with SysVM ?  -  thanks

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/a02dc72a-f1a2-4c54-983d-8f6fb55ba31e%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Best pratice for crypto-currency wallets?

2018-04-07 Thread Dave C
On Monday, August 21, 2017 at 8:33:32 PM UTC-7, Francesco wrote:
> Anguilla
> 
> 
> 
> 
> On Mon, Aug 21, 2017 at 8:14 PM,  <anguil...@gmail.com> wrote:
> I'd like to use Qubes for my crypto-currency wallets.
> 

I scratched my own itch and made a qubes-friendly tool for XRP transactions.  
I'd like to build the same for BTC, etc... but I don't yet know those as well.

Details on https://www.dave-cohen.com/blog/rcl-tool/

-Dave

 

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/bc48c2bc-60ca-4777-bffd-5825f6cbe4c7%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] laptop fails to sleep, becomes very hot

2018-03-13 Thread Dave C
Many times in recent days, I've closed my Qubes laptop, expecting it to sleep, 
and put it into my backpack.  Normally it sleeps as expected.

Two of those times, once today and once several days ago, I reach into the 
backpack and find the laptop extremely hot to the touch.  I'd expect the fan to 
be on at these temperatures, but it isn't.

When I open the laptop, theres no response and similarly no response to 
pressing keys.  I press and hold the power button for a long time.  There's 
still no feedback from the computer, but it does turn off and cool down.

So far, I haven't noticed permanent damage, but I worry about that.  It's an 
unpleasant surprise to find that the battery is totally drained and I'm not 
sure what the computer has been trying to do.

Any thoughts?  Or suggestions how to troubleshoot this?

-Dave

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/3ff8de22-02f5-4218-81ea-5ecf75df61f0%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Qubes-HCL-LENOVO-20HHCTO1WW-20180313-131259.yml
Description: Binary data


[qubes-users] Re: Qubes OS 4.0-rc5 has been released!

2018-03-11 Thread Dave
I just used System Tools, Qubes Manager UPDATE (down arrow) for DOM0 and each 
template without keying terminal commands. It appears to have worked, so I 
assume that RC4 already included testing repo

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/9349ad32-5fda-463e-aeb9-df86463f6c73%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: sys-net unresponsive after wake from sleep

2018-02-07 Thread Dave C
On Wednesday, February 7, 2018 at 4:02:38 PM UTC-8, Yuraeitha wrote:
> On Wednesday, February 7, 2018 at 8:58:13 PM UTC+1, Dave C wrote:
> > I've upgraded a laptop from 3.2 to 4.0rc4.  I didn't have the problem 
> > described here in 3.2...
> > 
> > When I sleep the laptop (by closing lid), I find that every time I wake it, 
> > sys-net is unresponsive.  
> > 
> > I cannot bring up a terminal in sys-net.  Terminals already open are 
> > unresponsive to input.
> > 
> > Calling `qvm-shutdown sys-net` does nothing.  `qvm-kill sys-net` does kill 
> > it.
> > 
> > I can restart sys-net and call `qvm-prefs -s sys-firewall netvm sys-net`, 
> > in order to be connected to internet again.
> > 
> > How can I troubleshoot sys-net, given the description above?  Which logs 
> > should I be looking at?
> > 
> > I have tried putting iwlmvm and iwlwifi in 
> > /rw/config/suspend-module-blacklist, but that has not changed the behavior. 
> >  I'm just not sure what else to try.  Thanks!
> 
> There is another Qubes users discussion going on atm about how to get around 
> this bug, over here 
> https://groups.google.com/forum/#!topic/qubes-users/1vijiBx0ftU 
> 
> For the record, I have this new bug too, and it seems quite a few others also 
> have it, so it may perhaps just be a question of little time before its 
> fixed. I don't have much time atm to look my self, nor do I have much 
> experience. But here is what I'd suggest. 
> 
> My guess is that you can use "sudo journalctl" in sys-net after restarting 
> from a crash. You can also do a "man journalctl" or "journalctl --help" to 
> find out how to list the system/kernel state history, or further google it 
> for how to use journalctl. The --boot attribute will give you everything 
> since last boot till you type that command, though its also possible look at 
> the second last boot, or any other saved time-stamps as well. 
> 
> Also if you use something like "-n 100" to journalctl, then it should only 
> list the last 100 lines, instead of thousands upon thousands of lines, which 
> can take a while to move through with a slow scrolling down by holding the 
> enter key down... tick clock, goes the clock. Better limit that huge log, and 
> you're only interested in the last few lines before it freezes anyhow :-)
> 
> For example, if you use journalctl on the second last boot, and put it to 
> something like last 100 lines, then my guess is it could quite likely give 
> you some useful information as to what happened. 
> 
> I don't think this is a bug outside the sys-net, but is a bug involved inside 
> the sys-net VM. Whatever happens, it should probably show up in the 
> journalctl before it freezes. But I'm not an expert though.

Thanks for all the advice, and for the pointer to other thread.

For the record, the problem does not happen for me with every sleep/wake.  
Although for a while earlier today I thought it was.  The last several wakes 
have not had the problem.  When it happens again, I'll take your advice here.

Cheers, -Dave

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/b1bbf66e-fe4d-401d-a0a2-9fb59041d42e%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] sys-net unresponsive after wake from sleep

2018-02-07 Thread Dave C
I've upgraded a laptop from 3.2 to 4.0rc4.  I didn't have the problem described 
here in 3.2...

When I sleep the laptop (by closing lid), I find that every time I wake it, 
sys-net is unresponsive.  

I cannot bring up a terminal in sys-net.  Terminals already open are 
unresponsive to input.

Calling `qvm-shutdown sys-net` does nothing.  `qvm-kill sys-net` does kill it.

I can restart sys-net and call `qvm-prefs -s sys-firewall netvm sys-net`, in 
order to be connected to internet again.

How can I troubleshoot sys-net, given the description above?  Which logs should 
I be looking at?

I have tried putting iwlmvm and iwlwifi in /rw/config/suspend-module-blacklist, 
but that has not changed the behavior.  I'm just not sure what else to try.  
Thanks!

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/00dd019d-8692-4df9-b032-b3286f0cb85b%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: templates update fail over sys-usb (but work using sys-net, on Qubes 4.x rc4)

2018-02-03 Thread Dave C
On Saturday, February 3, 2018 at 1:56:14 PM UTC-8, Yuraeitha wrote:
[ ... snip ... ]

> It might be a good idea to put this on github, chances are that they might 
> fix it soon if the problem is general issue for all USB tethering's, which 
> could affect many people, thus possibly given higher priority in the limited 
> resources available. They can also better keep track of the issue on github. 
> Try report it on github if possible.

I'll try to reproduce when time permits, and write this up better in a github 
issue.

> 
> btw, just to be sure, are you using it in this order? 
> sys-net --> sys-usb --> sys-firewall, and tying your Qubes-Global-Settings 
> for NetVM updates to sys-usb?

No, I'm switching between

1. sys-net --> sys-firewall --> appvms  (the out of the box default)
2. sys-usb --> sys-firewall --> appvms  (sys-net disconnected)

And the behavior I see is...

setting #1, `dnf install ...` *succeeds* in appvms, *succeeds* in templates
setting #2, `dnf install ...` *succeeds* in appvms, *fails* in templates

The way the templates fail has switched from the error in my first post, to the 
error in my later post.



-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/287302af-1d08-4f1f-82ad-885a247ae093%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] templates update fail over sys-usb (but work using sys-net, on Qubes 4.x rc4)

2018-02-03 Thread Dave C
I've noticed that in templates, `dnf` fails, i.e.

```
user@f26-devel ~]$ sudo dnf install tmux
Error: Failed to synchronize cache for repo 'updates'
```

While in an appvm, the same command works fine.

The failure above occurs when I have sys-firewall using *sys-usb* (that is, 
 tethering over usb).

When I switch sys-firewall to use *sys-net*, then `dnf` works!

I've checked my settings in "Qubes Global Settings" and they show "UpdateVM" is 
sys-firewall.  But I have to wonder is it actually using sys-net? Or does it 
only work when sys-firewall uses sys-net?



-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/2b1a723d-a3fb-4809-8377-269af1c6f6c2%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] TPM: Device not found (Lenovo P51, Qubes 4.x)

2018-02-03 Thread Dave C
I'm having trouble finding TPM troubleshooting tips.  Any pointers?

I've installed 4.x RC4 on a Lenovo thinkpad P51.  The HCL (attached) shows

TPM: Device not found

In the bios, TPM 2.0 is enabled.

Thanks in advance. -Dave

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/afc13b69-4650-4084-99da-92514ba440d6%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Qubes-HCL-LENOVO-20HHCTO1WW-20180203-093935.yml
Description: Binary data


[qubes-users] upgrade 3.x -> 4.x, "firewall has been modified manually - please use qvm-firewall"

2018-02-03 Thread Dave C
My question comes after restoring a backup of a 3.x appvm into a 4.x Qubes.

When I pull up the "Qube Settings" GUI, and navigate to "Firewall Rules", I see 
red text instructing me to please use qvm-firewall.  The form is grayed out.

If I run `qvm-firewall VMNAME list`, I see the one rule that I had added via 
the Qubes 3.x GIU.

I prefer to use the GUI rather than `qvm-firewall`.  Is there anything I can do 
to make Qubes think the firewall hasn't been modified manually?

(I tried deleting `/var/lib/qubes/appvms/VMNAME/firewall.xml`. That alone was 
not enough.)

Thanks for any help!

Since this is my first post with Qubes 4.x on a Lenovo P51, I'm attaching hcl 
report.  The installation worked very well.  And I love the changes in 4.x.  
Excellent work!


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/92a8e565-4d69-4b58-b113-3ef5d347747e%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Qubes-HCL-LENOVO-20HHCTO1WW-20180203-093935.yml
Description: Binary data


Re: [qubes-users] Re: Qubes OS screensharing

2018-02-01 Thread Dave C
On Sunday, January 28, 2018 at 12:24:08 PM UTC-8, Vít Šesták wrote:
> On January 27, 2018 7:57:02 AM GMT+01:00, Dave C wrote:
> >* VMs that can't access the conference site (i.e. bluejeans.com) or
> >can't access the net at all
> 
> How can a VM without network access open a window in the X11 accessible from 
> network?

Indeed, I stand corrected.  This point could apply to a restrictive firewall, 
but the VM would need to network with the local VM running vncserver.

[snip]
> 
> >My approach lowers security while screensharing.  But the rest of the
> >time, not screensharing, the VMs are running with normal firewall
> >settings.
> 
> It is likely that a VM can infect any other of the VMs (or the screensharing 
> VM). There are multiple potential ways to do so:
> 
> a. Exploit some vulnerability in X11 protocol implementation.
> b. Open a terminal (if not already opened) and type a command. This is 
> possible, because any client can inject any input events to other client.

I can imagine opening a terminal in the VM running vncserver and the window 
manager.  Could attacker open a terminal in other vm that has opened some 
application in that display?  (Application that is not a terminal, I mean.  I 
do see how an attacker could use any application shown in the display.)

> c. Download some file using webbrowser and run/install it (e.g., using some 
> packaging system).
> d. I remember I have read that X11 effectively provides no isolation between 
> apps and I had an impression that any app can by design even run some code in 
> another client. However, don't take this point as verified unless you verify 
> it from some other source.

You make some great points.  Thanks.  I'm re-thinking my approach.

-Dave

> 
> Regards,
> Vít Šesták 'v6ak'
> 
> General note: Maybe top-posting is bad. However, quoting whole message 
> (including quotes of quotes and quotes of quotes of quotes etc.) before your 
> message is even worse. Please don't let others scroll extensively.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/777001bc-545b-419f-ab74-c1b160e1b48a%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Qubes OS screensharing

2018-01-26 Thread Dave C
On Thursday, January 25, 2018 at 1:34:03 AM UTC-8, Vít Šesták wrote:
> Dave, why you start a new VM and not just use a loopback? Is the reason 
> sharing apps from multiple VMs? If si, you are at least significantly 
> weakening isolation. Maybe you are not keeping any, not sure. X11 was not 
> designed for isolation at all.

I run the vncserver in a new VM so that I can screenshare from...

* multiple app VMs
* VMs that can't access the conference site (i.e. bluejeans.com) or can't 
access the net at all
* VMs that don't have vncserver installed, or don't have a plugin needed to 
screenshare

My approach lowers security while screensharing.  But the rest of the time, not 
screensharing, the VMs are running with normal firewall settings.

I realize X11 is a weak link in what might be an otherwise secure desktop.  One 
of the reasons I am a fan of Qubes!

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/b9567fb7-af2f-4e12-8421-21a9ef6168c0%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Qubes OS screensharing

2018-01-23 Thread Dave C
I hope no one minds reviving an old thread...

I recently needed to screenshare in Qubes (4.x, but 3.2 should work the same).  
I wrote up my notes:

https://www.dave-cohen.com/blog/qubes-vnc-screenshare/

Feedback welcome, especially if the method can be improved.  Thanks.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/7c9de595-73db-4251-a5c8-e317cab6cc30%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] sys-usb starts, but custom-usb vm fails with "Unable to reset PCI device..." (4.x-rc3)

2018-01-03 Thread Dave C
On Wednesday, January 3, 2018 at 12:48:49 PM UTC-8, Ilpo Järvinen wrote:
> On Wed, 3 Jan 2018, Dave C wrote:
> 
> > I've tried the -o no-string-reset=True option, that had no effect.
> 
> Is this just a typo in the email or was there one also in the command?
> It should be "strict", not "string".
> 
> -- 
>  i.

I'm embarrassed!  Nice catch, that typo was it.

I set it correctly `no-strict-reset=True`, then rebooted.  And thanks to you 
I'm typing this on a more comfortable keyboard.

Cheers, -Dave

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/971ac524-5dcf-4255-b0df-7f219f5a229f%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] sys-usb starts, but custom-usb vm fails with "Unable to reset PCI device..." (4.x-rc3)

2018-01-03 Thread Dave C
I'd like to leave sys-usb as is, but create another usb vm for attaching a 
keyboard (without networking).

My problem is that my new "usb-keyboard" vm fails to start.  With "Start 
failed: internal error: Unable to reset PCI device :00:14.0: no FLR, PM 
reset or bus reset available"

I've tried the -o no-string-reset=True option, that had no effect.

I tried cloning sys-usb.  Still sys-usb has no problem starting up, but the 
clone gives the error.

I've rebooted the machine, with neither usb vm auto-starting, and even when I 
start usb-keyboard as the first vm to attach 00:14.0, it gives the error.  
After usb-keyboard gives that error, sys-usb has no problem starting.

I've compared the output of `qvm-prefs sys-usb` vs `qvm-prefs usb-keyboard` and 
I don't see any significant difference.

So, what sort of hidden difference is there between sys-usb and my custom usb 
vm that allows sys-usb to start?

Appreciate any help, thanks.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/237b9755-32b9-4932-b90b-289e838bca9f%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] template /home/user is not copied when creating appvm

2017-12-19 Thread Dave C
According to https://www.qubes-os.org/doc/templates/ ,

Whenever a TemplateBasedVM is created, the contents of the /home directory 
of its parent TemplateVM are copied to the child TemplateBasedVM’s /home...

Is this true in Qubes 4.0 rc3?

In my experience, changes made to /home/user in the template are not copied to 
the appvm when it is created.

Thanks for any help.  -Dave

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/66505f5d-68bf-4208-aeb9-4c74714e39e3%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: off topic - invite codes to 'riseup'

2017-10-15 Thread Dave C
On Friday, July 28, 2017 at 7:16:36 AM UTC-7, little help wrote:
[snip...]
> 
> This also might also work: 
> 1.Go here: https://user.riseup.net/
> 
> 2.Make a "help ticket", and write "I need an invitation code because I 
> want to use(write your messages!!)".
> ^ Don't copy & paste my sentence! Use your words!
> 
> 3.Then, someone(Riseup user) will assist you.



Just FYI, I tried this and was declined with:

```
The following message has been posted in response to your question:

"Red Accounts" are needed for email, chat, VPN and the help desk. In order to 
create a Red Account you will need an invite: Find a friend that already has a 
riseup email account. After logging in to account.riseup.net your friend can 
create an invite code. You can use this invite on account.riseup.net to create 
your own account. 
Some remarks: 
- You only need one invite. 
- Newly created accounts can not be used to create invite codes. 
Due to the numerous requests by spammers and scammers that tried to get a 
riseup account we have to insist on invites for new accounts. We know that this 
sucks. We are sorry about it but it is the only thing that makes sense right 
now.
```


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/9e9d9e67-3809-47e4-b829-5fee2695f384%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Ledger Nano S on Qubes OS R3.2

2017-07-18 Thread Dave C
On Sunday, April 30, 2017 at 3:02:23 AM UTC-7, 0x...@secure.mailbox.org wrote:
> Hi, 
> Does anyone actually make Qubes OS R 3.2 working with Ledger Nano S hardware 
> wallet? 

Yes.

Follow the Qubes instructions: 
https://www.qubes-os.org/doc/usb/#attaching-a-single-usb-device-to-a-qube-usb-passthrough

In your AppVM, follow these extra instructions from ledger: 
http://support.ledgerwallet.com/knowledge_base/topics/ledger-wallet-is-not-recognized-on-linux

What's working for me is these lines appended to `/rw/config/rc.local` in AppVM:

# 
http://support.ledgerwallet.com/knowledge_base/topics/ledger-wallet-is-not-recognized-on-linux

```
#!/bin/bash
echo "SUBSYSTEMS==\"usb\", ATTRS{idVendor}==\"2581\", 
ATTRS{idProduct}==\"1b7c\", MODE=\"0660\", OWNER=\"user\", GROUP=\"plugdev\"" 
>/etc/udev/rules.d/20-hw1.rules
echo "SUBSYSTEMS==\"usb\", ATTRS{idVendor}==\"2581\", 
ATTRS{idProduct}==\"2b7c\", MODE=\"0660\", OWNER=\"user\", GROUP=\"plugdev\"" 
>>/etc/udev/rules.d/20-hw1.rules
echo "SUBSYSTEMS==\"usb\", ATTRS{idVendor}==\"2581\", 
ATTRS{idProduct}==\"3b7c\", MODE=\"0660\", OWNER=\"user\", GROUP=\"plugdev\"" 
>>/etc/udev/rules.d/20-hw1.rules
echo "SUBSYSTEMS==\"usb\", ATTRS{idVendor}==\"2581\", 
ATTRS{idProduct}==\"4b7c\", MODE=\"0660\", OWNER=\"user\", GROUP=\"plugdev\"" 
>>/etc/udev/rules.d/20-hw1.rules
echo "SUBSYSTEMS==\"usb\", ATTRS{idVendor}==\"2581\", 
ATTRS{idProduct}==\"1807\", MODE=\"0660\", OWNER=\"user\", GROUP=\"plugdev\"" 
>>/etc/udev/rules.d/20-hw1.rules
echo "SUBSYSTEMS==\"usb\", ATTRS{idVendor}==\"2581\", 
ATTRS{idProduct}==\"1808\", MODE=\"0660\", OWNER=\"user\", GROUP=\"plugdev\"" 
>>/etc/udev/rules.d/20-hw1.rules
echo "SUBSYSTEMS==\"usb\", ATTRS{idVendor}==\"2c97\", 
ATTRS{idProduct}==\"\", MODE=\"0660\", OWNER=\"user\", GROUP=\"plugdev\"" 
>>/etc/udev/rules.d/20-hw1.rules
echo "SUBSYSTEMS==\"usb\", ATTRS{idVendor}==\"2c97\", 
ATTRS{idProduct}==\"0001\", MODE=\"0660\", OWNER=\"user\", GROUP=\"plugdev\"" 
>>/etc/udev/rules.d/20-hw1.rules
udevadm trigger
udevadm control --reload-rules
```

Note: every time you switch into or out of an "app" on the ledger, the USB 
connection reset.  So you have to run, in dom0, `qvm-block -a ...` much more 
frequently than you might expect.

The Ledger Nano is brand new, so I haven't tested much beyond just getting the 
desktop apps to recognize it.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/674fe279-1c17-495c-ba67-6dbf34467f63%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Installation Problems; Qubes 3.2

2017-07-04 Thread Dave C
On Monday, July 3, 2017 at 6:30:34 PM UTC-7, guess...@gmail.com wrote:
> Were you able to get into the grub menu? 
> I am lost in trying so myself.

I had success, after much trouble, getting Qubes 3.2 to install on a recent 
lenovo and UEFI.  I described how here: 
https://groups.google.com/forum/#!searchin/qubes-users/uefi%7Csort:relevance/qubes-users/4VsKdxnKHBk/mEb1VIImBAAJ

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/1436dbc1-72a3-44cf-9f93-ec5ff6566706%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: install Qubes 3.2 Stucked at "Starting Switch Root..."

2017-06-26 Thread Dave C
On Thursday, June 1, 2017 at 8:33:07 PM UTC-7, Paulo Marques wrote:
> Hi There,
> 
> I hope you guys can help me, I'm new to Qubes Os and i was trying to install 
> Qubes 3.2 but i'm stacked at "Starting to switch root..." and it just won't 
> proceed the installation. I've tried do enabled/disabled Uefi mode on the 
> bios, changed it to Uefi with legacy OPROM, but the result is always the 
> same, i'm stalled there. Can someone help me please! I really would like to 
> make a change in my system and i'd love to change to Qubes Os.
> 
> I'm running on a core I5 6500 With a Z270-P Asus Motherboard, 275GB SSD 
> Crucial disk and 16GB of Ram.


I'm curious whether the approach I posted to 
https://groups.google.com/forum/#!topic/qubes-users/4VsKdxnKHBk works for you.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/0af6af8d-c676-4641-b52a-be878db165e0%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: trouble with Lenovo P51 (nvidia quadro m1200)

2017-06-26 Thread Dave C
I'm happy to report that I have Qubes running on the P51 now.  I had 
considerable trouble getting it installed on the NVME drive.  What finally 
worked for me, I've shared in a separate post:

https://groups.google.com/forum/#!topic/qubes-users/4VsKdxnKHBk

I did not end up needing nvidia drivers.  Maybe in the future I'll mess around 
with that again.  But for the time being I'm content with the display, and 
appreciate the kernel without nvidia's proprietary "taint".

One problem that does bother me... the laptop occasionally does not wake from 
suspend.  More often than not, it resumes just fine.  But from time to time it 
does not and I have to power off then reboot.

HCL report attached!

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/9ebc9af6-238b-46fd-b648-7e695a477542%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Qubes-HCL-LENOVO-20HHCTO1WW-20170625-233603.yml
Description: Binary data


[qubes-users] Qubes 3.2 UEFI install media

2017-06-26 Thread Dave C
I recently had some success install Qubes 3.2 on a lenovo p51, booting UEFI.  I 
went through a lot of a trial and error in the process.  I'm hoping this post 
can save others some time.  I've seen in other threads some struggling to get 
Qubes working with UEFI firmware.

I intended to save my command history to disk so that I could post step-by-step 
exactly what to do.  But I must have been in a dispvm at the time, because now 
I can't find that history.  So the following is from memory and not precise.

I tried every trick I could find related to Qubes UEFI installation, and 
thinkpad troubleshooting.  What finally worked does not appear to be documented 
in any of the Qubes documentation.  Qubes uses Fedora's installer, Anaconda, 
and the following approach is documented on Fedora's wiki.

1. Follow Qubes install guide up to the `dd` command.  Don't write to usb with 
`dd`.
https://www.qubes-os.org/doc/installation-guide/

2. Instead, use Fedora's `livecd-iso-to-disk` tool.  You'll need the 
`livecd-tools` package.  See 
https://fedoraproject.org/wiki/How_to_create_and_use_Live_USB#Command_line_method:_Using_the_livecd-iso-to-disk_tool_.28Fedora_only.2C_non-graphical.2C_both_non-destructive_and_destructive_methods_available.29

I don't recall for certain exactly what I passed to `livecd-iso-to-disk`.  Try 
this:

sudo livecd-iso-to-disk --efi --format Qubes-R3.2-x86_64.iso /dev/xvdi

The media as written will not quite boot, yet.  Qubes EFI boot is configured to 
find a label "Qubes-R3.2-x86_64", but the media written by the livecd tool is 
labelled "BOOT" (and the filesystem does not support the longer label, so the 
--label option would not help).

3. Mount the usb media (/dev/xvdi in the example above)

4. Edit xen.cfg.  If I recall correctly, `/EFI/BOOT/xen.cfg`.

In this file, replace every occurrence of `LABEL=Qubes-R3.2-x86_64` with 
`LABEL=BOOT`

You should now have install media that work on UEFI firmware!


After install, I recommend upgrading kernel version for recent hardware.  I.e. 
with

sudo qubes-dom0-update --enablerepo=qubes-dom0-unstable kernel 
kernel-qubes-vm


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/54565916-4ae7-4029-8349-3c0afc59bb24%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: trouble with Lenovo P51 (nvidia quadro m1200)

2017-06-04 Thread Dave C
On Wednesday, May 31, 2017 at 7:59:07 AM UTC-7, Dave C wrote:
> On Wednesday, May 31, 2017 at 7:44:49 AM UTC-7, Dave C wrote:
> > Trying to install Qubes on a laptop with graphics card 
> > NVIDIA Quadro M1200 4GB GDDR5
> > 
> > The 3.2 installer fails to start X, and falls back to text mode.  (Which 
> > complains something about disk entryption and fails to complete the 
> > install.)
> > 
> > I have Qubes 3.2 installed on a portable SSD, so I tried booting the P51 to 
> > that.  It made it as far as prompting for the disk password, again in text 
> > mode.  After typing the password the boot stopped with only a flashing 
> > cursor (underbar) in the upper left corner of the display.  No errors, just 
> > stopped there.
> > 
> > I've read some troubleshooting tips...
> > 
> > Tried disabling VT-d in bios - no difference.
> > 
> > Tried `iommu=no-igfx`on the boot line - again no difference.
> > 
> > And I've found https://www.qubes-os.org/doc/install-nvidia-driver/ and 
> > reading that now.  Is this page up to date?  (It mentions "fedora 18").
> > 
> > I thought this machine would be great for Qubes, as it has tons of RAM 
> > among other things.  But maybe not so much!
> > 
> > Appreciate any suggestions.  Thanks,
> > -Dave
> 
> Since posting this, I've found quite a lot of nvidia threads in this group.
> 
> i.e. 
> https://groups.google.com/forum/#!topic/qubes-users/v26zXkiNElg/discussion
> ...and others.
> 
> I'll share here if I make any progress with those suggestions.

tl;dr - Unable to boot this machine to Qubes.  Install completes, but cannot 
boot from the nvme drive where I've installed Qubes.  Can't boot installer 
media to UEFI.

I got past the graphical UI and Xorg problem.  The trick was a setting in BIOS. 
 Changed from "hybrid graphics" to "discrete" (can't recall the exact wording). 
 While the system is not doing anything fancy with the graphics card, the 
basics are working.

Unfortunately, after installing completes without errors, the system will not 
boot.  Now, I believe the problem has to do with UEFI boot from nvme drive.

I've tried to troubleshoot following 
https://www.qubes-os.org/doc/uefi-troubleshooting/.  The "Installation finished 
but “Qubes” boot option is missing and xen.cfg is empty" section sounded 
perfect, because that describes my problem.

When I get to the step of running `efibootmgr`, I get error "EFI variables are 
not supported on this system".

Some searching has turned up that the system must have been booted via UEFI and 
not legacy in order to use `efibootmgr`.  

But here I am stuck! My qubes installer USB stick will only start up in legacy 
boot mode!

I've tried other settings in my bios (UEFI only, or UEFI first) and then I get 
a grub menu when booting the qubes installer.  But each selection on that menu 
fails to boot!  The xen EFI loader says something like "failed to boot both 
default and fallback entries."

Worth noting, I've seen https://www.qubes-os.org/doc/thinkpad-troubleshooting/ 
and I've left the `USB UEFI BIOS SUPPORT` enabled, while disabling other secure 
boot and eufi options.  I feel like I've tried almost every combination of 
options by now.  I've also tried appending `/mapbs /noexitboot` and/or `-- 
efi=attr=uc` to the chainloader line.  This also does not change the behavior.  
An error flashes too briefly for me to read what it says.

Any suggestions appreciated!  Thanks.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/2c163a73-47ba-4220-9122-0c325a05e181%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] kernel-devel and kernel-header version mismatch

2017-06-03 Thread Dave C
On Friday, June 2, 2017 at 4:51:01 PM UTC-7, Unman wrote:
> On Thu, Jun 01, 2017 at 09:37:31PM -0700, Dave C wrote:
> > On Thursday, June 1, 2017 at 9:17:46 AM UTC-7, Unman wrote:
> > > On Thu, Jun 01, 2017 at 08:16:32AM -0700, Dave C wrote:
> > > > I'm trying to build nvidia module in dom0.  Following steps found in 
> > > > https://groups.google.com/forum/#!topic/qubes-users/v26zXkiNElg/discussion
> > > > 
> > > > At the step where kernel-headers and kernel-devel are installed into 
> > > > dom0, I'm getting a version mismatch between the kernel I'm running 
> > > > versus those packages.
> > > > 
> > > > I've also read https://www.qubes-os.org/doc/managing-vm-kernel/ but 
> > > > doesn't seem to address what I'm asking here.
> > > > 
> > > > 
> > > > on dom0, `uname -r` returns:
> > > > 
> > > > 4.4.67-12.pvops.qubes.x86_64
> > > > 
> > > > 
> > > > `qubes-dom0-update --action=list --enablerepo=qubes-dom0-unstable 
> > > > "kernel-qubes-vm` returns:
> > > > 
> > > > Last metadata expiration check: 0:42:31 ago on Thu Jun  1 07:23:06 2017.
> > > > Installed Packages
> > > > kernel-qubes-vm.x86_64  1000:4.4.38-11.pvops.qubes   @System
> > > > 
> > > > kernel-qubes-vm.x86_64  1000:4.4.55-11.pvops.qubes   @System
> > > > 
> > > > kernel-qubes-vm.x86_64  1000:4.4.67-12.pvops.qubes   @System
> > > > 
> > > > Available Packages
> > > > kernel-qubes-vm.x86_64  1000:4.8.12-12.pvops.qubes   
> > > > qubes-dom0-unstable
> > > > Installed Packages
> > > > kernel-qubes-vm.x86_64   1000:4.4.38-11.pvops.qubes   
> > > > @qubes-dom0-cached
> > > > kernel-qubes-vm.x86_64   1000:4.4.55-11.pvops.qubes   
> > > > @qubes-dom0-cached
> > > > kernel-qubes-vm.x86_64   1000:4.4.67-12.pvops.qubes   
> > > > @qubes-dom0-cached
> > > > 
> > > > 
> > > > 
> > > > 
> > > > 
> > > > `qubes-dom0-update --action=list --enablerepo=qubes-dom0-unstable 
> > > > "kernel-devel` returns:
> > > > 
> > > > Last metadata expiration check: 0:44:38 ago on Thu Jun  1 07:23:06 2017.
> > > > Installed Packages
> > > > kernel-devel.x86_64  1000:4.8.12-12.pvops.qubes 
> > > >  @System
> > > > Installed Packages
> > > > kernel-devel.x86_641000:4.8.12-12.pvops.qubes 
> > > > @qubes-dom0-cached
> > > > 
> > > > 
> > > > 
> > > > `qubes-dom0-update --action=list --enablerepo=qubes-dom0-unstable 
> > > > "kernel-headers` returns:
> > > > 
> > > > Installed Packages
> > > > kernel-headers.x86_64  4.8.13-100.fc23  
> > > >  @System
> > > > Installed Packages
> > > > kernel-headers.x86_64 4.8.13-100.fc23 
> > > > @qubes-dom0-cached
> > > > 
> > > > 
> > > > 
> > > > Notice that even if I install kernel 4.8.12-12 from 
> > > > qubes-dom0-unstable, there is a mismatch between kernel-devel 
> > > > (4.8.12-12) and kernel-headers (4.8.13-100).
> > > > 
> > > > I welcome any advice about how to manage kernel modules built in dom0.  
> > > > How do I resolve the version mismatch described here?  And also how do 
> > > > I keep a functioning module when kernel versions update in the future?
> > > > 
> > > > Thanks, -Dave
> > > > 
> > > 
> > > You can find rpms for the headers at yum.qubes-os.org
> > > Look at (e.g) r3.2/current/dom0/fc23/rpm and you'll see kernel-devel
> > > packages to suit. Poke about and you'll find most everything you need.
> > > 
> > > The obvious way to keep current is to use dkms which will automatically
> > > rebuild modules with a kernel upgrade. You will, of course, need to
> > > ensure that you upgrade the kernel devel package too.
> > > Otherwise you need to manually rebuild the module on an upgrade.
> > > 
> > > unman
> > 
> > Hi Unman,
> > 
> > Thanks for that suggestion.  I was able to download the matching 
> > kernel-devel.  And with it, complete the instructions to compile the n

Re: [qubes-users] kernel-devel and kernel-header version mismatch

2017-06-01 Thread Dave C
On Thursday, June 1, 2017 at 9:17:46 AM UTC-7, Unman wrote:
> On Thu, Jun 01, 2017 at 08:16:32AM -0700, Dave C wrote:
> > I'm trying to build nvidia module in dom0.  Following steps found in 
> > https://groups.google.com/forum/#!topic/qubes-users/v26zXkiNElg/discussion
> > 
> > At the step where kernel-headers and kernel-devel are installed into dom0, 
> > I'm getting a version mismatch between the kernel I'm running versus those 
> > packages.
> > 
> > I've also read https://www.qubes-os.org/doc/managing-vm-kernel/ but doesn't 
> > seem to address what I'm asking here.
> > 
> > 
> > on dom0, `uname -r` returns:
> > 
> > 4.4.67-12.pvops.qubes.x86_64
> > 
> > 
> > `qubes-dom0-update --action=list --enablerepo=qubes-dom0-unstable 
> > "kernel-qubes-vm` returns:
> > 
> > Last metadata expiration check: 0:42:31 ago on Thu Jun  1 07:23:06 2017.
> > Installed Packages
> > kernel-qubes-vm.x86_64  1000:4.4.38-11.pvops.qubes   @System
> > 
> > kernel-qubes-vm.x86_64  1000:4.4.55-11.pvops.qubes   @System
> > 
> > kernel-qubes-vm.x86_64  1000:4.4.67-12.pvops.qubes   @System
> > 
> > Available Packages
> > kernel-qubes-vm.x86_64  1000:4.8.12-12.pvops.qubes   
> > qubes-dom0-unstable
> > Installed Packages
> > kernel-qubes-vm.x86_64   1000:4.4.38-11.pvops.qubes   
> > @qubes-dom0-cached
> > kernel-qubes-vm.x86_64   1000:4.4.55-11.pvops.qubes   
> > @qubes-dom0-cached
> > kernel-qubes-vm.x86_64   1000:4.4.67-12.pvops.qubes   
> > @qubes-dom0-cached
> > 
> > 
> > 
> > 
> > 
> > `qubes-dom0-update --action=list --enablerepo=qubes-dom0-unstable 
> > "kernel-devel` returns:
> > 
> > Last metadata expiration check: 0:44:38 ago on Thu Jun  1 07:23:06 2017.
> > Installed Packages
> > kernel-devel.x86_64  1000:4.8.12-12.pvops.qubes  
> > @System
> > Installed Packages
> > kernel-devel.x86_641000:4.8.12-12.pvops.qubes 
> > @qubes-dom0-cached
> > 
> > 
> > 
> > `qubes-dom0-update --action=list --enablerepo=qubes-dom0-unstable 
> > "kernel-headers` returns:
> > 
> > Installed Packages
> > kernel-headers.x86_64  4.8.13-100.fc23   
> > @System
> > Installed Packages
> > kernel-headers.x86_64 4.8.13-100.fc23 
> > @qubes-dom0-cached
> > 
> > 
> > 
> > Notice that even if I install kernel 4.8.12-12 from qubes-dom0-unstable, 
> > there is a mismatch between kernel-devel (4.8.12-12) and kernel-headers 
> > (4.8.13-100).
> > 
> > I welcome any advice about how to manage kernel modules built in dom0.  How 
> > do I resolve the version mismatch described here?  And also how do I keep a 
> > functioning module when kernel versions update in the future?
> > 
> > Thanks, -Dave
> > 
> 
> You can find rpms for the headers at yum.qubes-os.org
> Look at (e.g) r3.2/current/dom0/fc23/rpm and you'll see kernel-devel
> packages to suit. Poke about and you'll find most everything you need.
> 
> The obvious way to keep current is to use dkms which will automatically
> rebuild modules with a kernel upgrade. You will, of course, need to
> ensure that you upgrade the kernel devel package too.
> Otherwise you need to manually rebuild the module on an upgrade.
> 
> unman

Hi Unman,

Thanks for that suggestion.  I was able to download the matching kernel-devel.  
And with it, complete the instructions to compile the nvidia module.

(Unfortunately, didn't make a difference for the system I'm trying to run qubes 
on. So I still have something to figure out.)

Do you happen to know why `qubes-dom0-update` doesn't find the repo you refered 
to automatically?  It's enabled in /etc/yum.repos.d/qubes-dom0.repo.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/47124307-47f9-44b1-801c-2538a5ee4f4f%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] kernel-devel and kernel-header version mismatch

2017-06-01 Thread Dave C
I'm trying to build nvidia module in dom0.  Following steps found in 
https://groups.google.com/forum/#!topic/qubes-users/v26zXkiNElg/discussion

At the step where kernel-headers and kernel-devel are installed into dom0, I'm 
getting a version mismatch between the kernel I'm running versus those packages.

I've also read https://www.qubes-os.org/doc/managing-vm-kernel/ but doesn't 
seem to address what I'm asking here.


on dom0, `uname -r` returns:

4.4.67-12.pvops.qubes.x86_64


`qubes-dom0-update --action=list --enablerepo=qubes-dom0-unstable 
"kernel-qubes-vm` returns:

Last metadata expiration check: 0:42:31 ago on Thu Jun  1 07:23:06 2017.
Installed Packages
kernel-qubes-vm.x86_64  1000:4.4.38-11.pvops.qubes   @System
kernel-qubes-vm.x86_64  1000:4.4.55-11.pvops.qubes   @System
kernel-qubes-vm.x86_64  1000:4.4.67-12.pvops.qubes   @System
Available Packages
kernel-qubes-vm.x86_64  1000:4.8.12-12.pvops.qubes   qubes-dom0-unstable
Installed Packages
kernel-qubes-vm.x86_64   1000:4.4.38-11.pvops.qubes   @qubes-dom0-cached
kernel-qubes-vm.x86_64   1000:4.4.55-11.pvops.qubes   @qubes-dom0-cached
kernel-qubes-vm.x86_64   1000:4.4.67-12.pvops.qubes   @qubes-dom0-cached





`qubes-dom0-update --action=list --enablerepo=qubes-dom0-unstable 
"kernel-devel` returns:

Last metadata expiration check: 0:44:38 ago on Thu Jun  1 07:23:06 2017.
Installed Packages
kernel-devel.x86_64  1000:4.8.12-12.pvops.qubes  @System
Installed Packages
kernel-devel.x86_641000:4.8.12-12.pvops.qubes @qubes-dom0-cached



`qubes-dom0-update --action=list --enablerepo=qubes-dom0-unstable 
"kernel-headers` returns:

Installed Packages
kernel-headers.x86_64  4.8.13-100.fc23   @System
Installed Packages
kernel-headers.x86_64 4.8.13-100.fc23 @qubes-dom0-cached



Notice that even if I install kernel 4.8.12-12 from qubes-dom0-unstable, there 
is a mismatch between kernel-devel (4.8.12-12) and kernel-headers (4.8.13-100).

I welcome any advice about how to manage kernel modules built in dom0.  How do 
I resolve the version mismatch described here?  And also how do I keep a 
functioning module when kernel versions update in the future?

Thanks, -Dave

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/e931afcd-9fc2-406a-8d32-5daf2d71cc9b%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] trouble with Lenovo P51 (nvidia quadro m1200)

2017-05-31 Thread Dave C
Trying to install Qubes on a laptop with graphics card 
NVIDIA Quadro M1200 4GB GDDR5

The 3.2 installer fails to start X, and falls back to text mode.  (Which 
complains something about disk entryption and fails to complete the install.)

I have Qubes 3.2 installed on a portable SSD, so I tried booting the P51 to 
that.  It made it as far as prompting for the disk password, again in text 
mode.  After typing the password the boot stopped with only a flashing cursor 
(underbar) in the upper left corner of the display.  No errors, just stopped 
there.

I've read some troubleshooting tips...

Tried disabling VT-d in bios - no difference.

Tried `iommu=no-igfx`on the boot line - again no difference.

And I've found https://www.qubes-os.org/doc/install-nvidia-driver/ and reading 
that now.  Is this page up to date?  (It mentions "fedora 18").

I thought this machine would be great for Qubes, as it has tons of RAM among 
other things.  But maybe not so much!

Appreciate any suggestions.  Thanks,
-Dave

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/a3c5fe57-2d36-49de-84b6-b9f5f6cdeafd%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Booting USB Quebes across multiple machines?

2017-05-30 Thread Dave C
On Monday, May 29, 2017 at 3:13:32 PM UTC-7, Eric Duncan wrote:
> Thanks Vit and Dave C!
> 
> @Dave:
> 
> Yep, USB sticks get too hot - and the USB2 sticks I tried were far too slow 
> for my taste.
> 
> I have a couple of these laying around from previous laptop builds:
> 
> https://www.amazon.com/Transcend-128GB-MSA370-mSATA-TS128GMSA370/dp/B00K64HXAA/?tag=eduncan911-20
> 
> Was going to use one and the smallest msata usb3 adapter I could find, like 
> this:
> 
> https://www.newegg.com/Product/Product.aspx?Item=9SIA6V83ZJ7496
> 
> But didn't want to buy that, and go through the trouble of setting things up 
> and migrating over if it was going to have problems.
> 
> Hearing that you have a multi-machine setup, with just a tweak it seems, 
> assures me.  
> 
> Ordering today!
> 
> Thank you guys!
> Eric
> 
> On Monday, May 29, 2017 at 8:59:16 AM UTC-4, Dave C wrote:
> > On Saturday, May 27, 2017 at 12:23:37 AM UTC-7, Vít Šesták wrote:
> > > I've asked some slightly similar question like a month ago. I was told I 
> > > should run dracut without hostonly mode in order to have all the modules 
> > > I need.
> > > 
> > > Your case is a bit harder. You would need to either run dracut after any 
> > > kernel update (without this, it might make Qubes unbootable on other 
> > > machines than the one you have updated it from) or reconfigure dracut 
> > > (like edit something in /etc) if possible.
> > > 
> > > Regards,
> > > Vít Šesták 'v6ak'
> > 
> > To always run dracut without hostonly, make a file 
> > /etc/dracut.conf.d/no-hostonly.conf, and in there put:
> > 
> > hostonly="no"
> > 
> > 
> > I do the above to have a portable Qubes that I can boot on multiple 
> > machines.  Mostly this works fine, but occasional issues:
> > 
> > * If you ever assign PCI devices, those will of course change from machine 
> > to machine.
> > * I find USB sticks get hot, and slow.  I recommend installing on a 
> > portable SSD instead (which can plug into USB port).
> > * I have a laptop which boots incredibly slowly.  There is a roughly 2 
> > minute delay in the boot process.  I suspect it is waiting for PS/2, but 
> > the machine has none. Although I'm not sure, and not sure how to 
> > troubleshoot.
> > 
> > -Dave

I'm using an SSD similar to this, which is easily portable: 
https://www.google.com/url?q=https%3A%2F%2Fwww.newegg.com%2FProduct%2FProduct.aspx%3FItem%3D9SIA6V83ZJ7496=D=1=AFQjCNEhmEmGAIBVz5A7wE34AkTjUr60zw

(I don't see the brand I have featured on Amazon anymore.)

One nuisance is when moving that from one machine to another, I typically have 
to make a netvm per computer I boot, because they use different hardware.  
After moving the drive to a new machine, I have to stop the firewall and netvm, 
switch which netvm the firewall users, then start an appvm.

-Dave

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/e2ccdacb-c619-4e6b-bd39-0706d726ad61%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Booting USB Quebes across multiple machines?

2017-05-29 Thread Dave C
On Saturday, May 27, 2017 at 12:23:37 AM UTC-7, Vít Šesták wrote:
> I've asked some slightly similar question like a month ago. I was told I 
> should run dracut without hostonly mode in order to have all the modules I 
> need.
> 
> Your case is a bit harder. You would need to either run dracut after any 
> kernel update (without this, it might make Qubes unbootable on other machines 
> than the one you have updated it from) or reconfigure dracut (like edit 
> something in /etc) if possible.
> 
> Regards,
> Vít Šesták 'v6ak'

To always run dracut without hostonly, make a file 
/etc/dracut.conf.d/no-hostonly.conf, and in there put:

hostonly="no"


I do the above to have a portable Qubes that I can boot on multiple machines.  
Mostly this works fine, but occasional issues:

* If you ever assign PCI devices, those will of course change from machine to 
machine.
* I find USB sticks get hot, and slow.  I recommend installing on a portable 
SSD instead (which can plug into USB port).
* I have a laptop which boots incredibly slowly.  There is a roughly 2 minute 
delay in the boot process.  I suspect it is waiting for PS/2, but the machine 
has none. Although I'm not sure, and not sure how to troubleshoot.

-Dave

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/501be4fc-3fc0-4513-be32-44b1814724e0%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] HCL - ASUSTek Computer INC. Q550LF

2017-03-15 Thread Dave
-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/94411768.77363907.1489594451408.JavaMail.zimbra%40comcast.net.
For more options, visit https://groups.google.com/d/optout.


Qubes-HCL-ASUSTeK_COMPUTER_INC_-Q550LF-20170315-121145.cpio.gz
Description: application/cpio-compressed
---
layout:
  'hcl'
type:
  'notebook'
hvm:
  'yes'
iommu:
  'no'
slat:
  'yes'
tpm:
  'unknown'
brand: |
  ASUSTeK COMPUTER INC.
model: |
  Q550LF
bios: |
  Q550LF.211
cpu: |
  Intel(R) Core(TM) i7-4500U CPU @ 1.80GHz
cpu-short: |
  FIXME
chipset: |
  Intel Corporation Haswell-ULT DRAM Controller [8086:0a04] (rev 09)
chipset-short: |
  FIXME
gpu: |
  Intel Corporation Haswell-ULT Integrated Graphics Controller [8086:0a16] (rev 09) (prog-if 00 [VGA controller])
gpu-short: |
  FIXME
network: |
  Realtek Semiconductor Co., Ltd. RTL8111/8168/8411 PCI Express Gigabit Ethernet Controller (rev 0c)
  Intel Corporation Wireless 7260 (rev 6b)
memory: |
  8075
scsi: |
  ST1000LM024 HN-M Rev: 0002
  DVDRAM GU71N Rev: AS00
  USB 3.0 FD   Rev: PMAP

versions:

- works:
'FIXME:yes|no|partial'
  qubes: |
R3.2
  xen: |
4.6.4
  kernel: |
4.4.38-11
  remark: |
FIXME
  credit: |
FIXAUTHOR
  link: |
FIXLINK

---



Re: [qubes-users] HCL - Fujitsu Esprimo Q520

2017-02-27 Thread Dave Pimlott
HCL report as requested.
I noticed the report states no TPM although I could have sworn I saw
something about TPM somewhere in system logs or command outputs...

On 27 February 2017 at 23:24, Chris Laprise <tas...@openmailbox.org> wrote:

> On 02/27/2017 05:47 PM, quik...@gmail.com wrote:
>
>> Hello,
>>
>> I successfully installed Qubes R3.2 on a Fujitsu Esprimo Q520 with an SSD
>> and tested with 4GB and 16GB of RAM. Following the instructions to enable
>> TRIM for the SSD worked.
>>
>> All hardware was detected: ethernet (intel I217-V) , wifi (intel 2230),
>> sound (intel hda), bluetooth (intel - attached via USB) and card reader
>> (realtek RTS5129).
>>
>> There's an (optional) TPM onboard but I've not played with that yet.
>>
>> The only downside to this particular computer is that although there are
>> reported to be four USB controllers only one xhci controllers is driving
>> all 6 USB ports so a USB-vm must not be used otherwise you will lose mouse
>> and keyboard after the LUKS prompt but prior to the login prompt.
>>
>> Due to the USB problem (which was entirely self-inflicted) I'm now very
>> familiar with the rescue disk functionality!
>>
>> As I have USB attached bluetooth and card reader and a dive computer
>> (serial) cable I'm interested in any undocumented (and likely, not
>> recommended) ways of passing these devices straight from dom0 to an appvm.
>>
>> Dave.
>>
>>
> Hi Dave,
>
> Can you attach the .yml output from 'qubes-hcl-report'?
>
> Thanks...
>
> Chris
>

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/CA%2BR_O8bq_AxdSQG91ahf9%3DN2muZL%3DQQKv00L1-66EWRf1bMTdw%40mail.gmail.com.
For more options, visit https://groups.google.com/d/optout.


Qubes-HCL-FUJITSU-ESPRIMO_Q520-20170227-232713.yml
Description: application/yaml


[qubes-users] Current chances of successful Qubes-3.2 on iMac 27" Retina, Mac OSX Sierra 10.12.3 (i5, Radeon M380)

2017-02-04 Thread dave m.
It looks like there are occasionally people who want to run Qubes on a Mac, and 
also some partial success stories.  However, the most recent I can find are 
from a while ago, with previous versions of Qubes, previous OSX, and older Macs.

Is there an updated Howto or more recent info about this?  I have a late 2015 
27" Retina iMac (model iMac17,1), i5 processor, Radeon R9 M380 video.  I would 
like to run Qubes, with Mac OSX, Linux and Win7 guests.  (My current setup is 
OSX host, with Linux and Win7 guests under VMWare or Parallels; this works OK, 
but I wanted to try Qubes for security.)

I did manage to boot a Qubes-3.2 USB drive, but it stops shortly after the 
initial (Grub?) bootscreen, when you select "Install..."  It says "Xen 4.6.1 
(c/s ) EFI loader, using configuration [...], vmlinuz [...], initrd.img [...]"

(I'm guessing the video is going elsewhere, but I don't know where!)

Thanks!

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/89452576-4f83-4471-af25-0290afb002ac%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Macbook Pro USB keyboard

2016-12-22 Thread Dave C
On Thursday, December 22, 2016 at 3:39:23 AM UTC-8, dumbcyber wrote:
> I'm very sorry to revive this thread. I've been trying to build another Qubes 
> environment on an SSD drive and have run into the same problem. I'm building 
> R3.2 for a Macbook Pro. I know Macbook's are not very well supported but I've 
> had my original Qubes environment running really well now for some time on 
> the Macbook Pro and want to move away from the USB stick to something more 
> long term.

My experience with Qubes on USB stick: I've had the USB become unresponsive, 
and hot to the touch.  I've had much better luck on a portable SSD.

I sometimes boot a mac to that SSD drive.  I find that holding the `option` key 
at boot time it is detected (labeled "Windows").  And I've had the same problem 
with the USB keyboard being unusable at boot time.

I work around that problem by preventing the hostonly optimizations in the 
initramfs.  In dom0, create a file /etc/dracut.conf.d/no-hostonly.conf, with 
this line:

hostonly="no"

Run `dracut -f` to build initramfs with the new configuration.  Then try 
booting on the mac.

This is what I stumbled upon.  While it works for the USB keyboard, it might 
have other consequences.  One that I know of is the booting on the mac includes 
a *really* long pause that I haven't figured out how to get rid of.  I read 
something once that made me believe it might be waiting for a PS/2 connection 
that doesn't exist.  Not sure, but would love help with that if anyone reading 
has any ideas.

The next hurdle you'll have with the macbook pro is getting broadcom wireless 
to work.  I've posted my experience there to 
https://groups.google.com/forum/#!msg/qubes-users/VVwWqvz5dX4/4byUgfp3EgAJ;context-place=forum/qubes-users

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/eb9bb588-3045-496d-b9af-2071728a2405%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Qubes and Broadcom BCM4360 - A Success Story

2016-12-21 Thread Dave Cohen


On Wed, Dec 21, 2016, at 08:53 AM, Kent Davis wrote:
> I'm not certain, but based on when wireless comes up, I think it runs
> towards the end of the boot process.
> 

I mean rc.local.  Can I put some instruction in there and make sure it is 
performed at the very end of startup?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/1482339516.4028111.826120297.211DB97F%40webmail.messagingengine.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Qubes and Broadcom BCM4360 - A Success Story

2016-12-21 Thread Dave C
On Wednesday, December 21, 2016 at 8:47:49 AM UTC-8, Kent Davis wrote:
> My solution involves directly modifying the sys-net VM and I handle
> all the modules in sys-net:/rw/config/rc.local.
> 
> Is your rc.local executable?
> 

It is:

[user@net-powerbook24 ~]$ ls -l /rw/config/rc.local
-rwxr-xr-x 1 root root 523 Dec 18 15:57 /rw/config/rc.local

And I had a simple rc.local working for earlier version of fedora.  But with 
24, there are conflicting modules and I haven't managed to get it right.

I'm wondering when rc.local is executed during startup, and whether I need to 
explicitly wait for other startup to complete.  As I mentioned, my script works 
only after startup, when I manually run in a terminal.

-Dave

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/ee19bba7-99dc-4b65-ba66-8f09d9ef588f%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Qubes and Broadcom BCM4360 - A Success Story

2016-12-21 Thread Dave C
Since starting this thread, I've (belatedly) upgraded to Qubes 3.2.  In doing 
so, I never figured out how to get the old kernel for which I compiled the wl 
module to migrate over to the new install.  Unfortunately a VM's kernel is not 
included when backing it up.

Anyway, I thought of that as an excuse to upgrade my net vm for broadcom to the 
latest version of fedora.  Unfortunately things are not working 100%.  So while 
I've made progress, this is actually a call for help to get things working on 
fedora 24.

# Give the PCI Device Permissive Passthrough (on dom0)

https://www.qubes-os.org/doc/assigning-devices/#pci-passthrough-issues

My /etc/systemd/system/qubes-pre-netvm.service ended up like this:

```
[Unit]
Description=permission pci netvm fixup
Before=qubes-netvm.servce

[Service]
Type=oneshot
RemainAfterExit=yes
ExecStart=/bin/sh -c 'echo ":03:00.0" > 
/sys/bus/pci/drivers/pciback/permissive'

[Install]
WantedBy=multi-user.target
```

# Preparation to compile modules

Start a VM running same template and kernel version that your netvm
will use.  This can be a dispvm.

>From 
>https://www.broadcom.com/support/download-search/?pf=Wireless+LAN+Infrastructure

Move tarball to that vm (if not there already) and extract with

```
tar xvzf hybrid-v25_64-nodebug-nopcoem-6_30_223_271.tar.gz
```

Conveniently the README is not included.  You might find it at
https://docs.broadcom.com/docs/1211168561592, a link which will soon
be just as broken as all its predecessors scattered all over the
internet.


## Compile the modules


```
# Install kernel-devel that matches running kernel!
sudo yum install "kernel-devel-uname-r == $(uname -r)"

# I think necessary (?)
sudo modprobe cfg80211

# possibly necessary (?)
sudo yum install gcc

# Finally
make
```

## Install

I compiled in a dvm, so my install procedure was...

First, on the dvm where I compiled:

```
# Copy the built module
qvm-copy-to-vm net-powerbook24 wl.ko

# Find out what the install command will be.  Note -n will not actually install.
make -n install
```

Now we can use the command shown by `make -n install` earlier, in the new net 
vm (net-powerbook24 in my case).

```
install -D -m 755 QubesIncoming/disp2/wl.ko /lib/modules/`uname 
-r`/kernel/drivers/net/wireless

# This is documented in the readme, but not done by the install command.
depmod -a
```

But we want the module to be loaded automatically when the netvm starts.  This 
is the part I'm having trouble with!  If anyone can suggest a better way, 
please let me know.

Start by using Marek's technique for custom modules.  
(https://groups.google.com/forum/#!msg/qubes-users/Wt9Nm7posho/msTN_v2oa_oJ)

I've been experimenting with what to put in /rw/config/rc.local.  What I have 
at the moment is shown below.  But here's the problem...

When first starting the netvm, it does not successfully use the wifi.  However, 
if I manually open a terminal and run `sudo /rw/config/rc.local` then it will 
be able to connect to wifi.  So, something about this script is working, but 
not working on initial vm startup!

I have the following in /rw/config/rc.local:

```
# Unload conflicting modules.
rmmod ssb
rmmod bcma
rmmod b43
rmmod brcmsmac
rmmod wl

# blacklist modules that may interfere with wl (broadcom)
# (Not convinced these actually prevent the modules from loading!)
echo "blacklist ssb" >> /etc/modprobe.d/blacklist.conf
echo "blacklist bcma" >> /etc/modprobe.d/blacklist.conf
echo "blacklist b43" >> /etc/modprobe.d/blacklist.conf
echo "blacklist brcmsmac" >> /etc/modprobe.d/blacklist.conf

mount --bind /rw/modules /lib/modules
systemctl restart systemd-udevd

modprobe wl
```

...and make that rc.local executable.

I've tried various experiments. I've changed the order in that script of when I 
remove conflicting modules.  Nothing I've tried makes that script work 
successfully on startup.  I suspect that conflicting modules are loaded despite 
my attempt to blacklist them.  But when I run the script manually in a 
terminal, it works as hoped, and I can connect to wifi.  As I said earlier, I'd 
appreciate any help!

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/f191cec7-3514-427f-9e78-3ec066b9cec8%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Qubes Windows Tools

2016-10-03 Thread Dave Ewart
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

On Sunday, 02.10.2016 at 06:10 -0700, Drew White wrote:

> > [...]
> > 
> > You see the difference?  Your follow-up reply was inappropriate.  It
> > didn't actually explain what you wanted, it didn't help them to help
> > you, and it led to this ridiculous thread.
> > 
> > Hope this helps, genuinely.
> 
> My reply made them use their brain to try to find the reason why, or
> else to ASK the reason why IF they couldn't figure it out. Yours just
> provided them information that made them not need to think or
> anything.

I appreciate the positive sentiment of your message, Drew, but this
sentence stood out and is worthy of note.  If you're posting to a
discussion group where you want help, you should make it as *easy as
possible* for someone to answer your question.  It is a *good* thing to
provide information to people so that they "[do] not need to think or
anything"!

You should not demand or expect that people go out of their way to
figure out what you mean, when it is simpler for you to explain it as
part of your enquiry.  Don't make your questions to discussion groups
intentionally unclear, Drew!

In short, always err on the side of "too much information" rather than
too little.

Cheers,

Dave.


- -- 
Dave Ewart da...@sungate.co.uk, http://twitter.com/DaveEwart
All email from me is digitally signed, http://www.sungate.co.uk/
GPG key updated Jan 2013 see http://www.sungate.co.uk/gpg
Fingerprint: CF3A 93EF 01E6 16C5 AE7A  1D27 45E1 E473 378B B197
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)
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=
=t5uU
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/20161003080511.GK11916%40sungate.co.uk.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Qubes Windows Tools

2016-09-30 Thread Dave Ewart
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

On Thursday, 29.09.2016 at 18:01 -0700, Drew White wrote:

> On Thursday, 29 September 2016 17:41:23 UTC+10, Dave Ewart  wrote:
> > There is no commonly-accepted definition of 'version' with regard to
> > Windows, only "64-bit v 32-bit" and the Edition.
> >
> > If you have some unusual definition of 'version' then you should explain
> > what that definition is.  Shouting at people - expecting them to
> > understand you - won't help.
> 
> By version I mean VERSION.
> Because there are many versions.
> You could have 1.01, 1.02, 1.03, 1.04 (as example of version numbers)
> You can even turn on the display of the version number in Windows.
> 
> My version number is currently Version 6.1.7601 for my Windows 7 Guest.
> 
> > You need to *ask a better question* rather than insulting the person
> > answering.
> 
> In future, please know what you are talking about before you try to
> defame someone who asks the correct question.

As I said previously, the version of Windows is not usually discussed
(since it just depends on which updates have been installed) and you
would have got a better answer the first time if you'd included - for
example - "My version number is currently Version 6.1.7601 for my
Windows 7 Guest" in your original question.  That better question would
have got you a better answer.

Serious advice: whether you intend it or not, Drew, a large number of
your posts come across to many people here as impolite, aggressive &
demanding.  This is not generally the case with other posters.  The fact
that many people feel the same about your posts should tell you
something.

For example, here's how your current question could have been asked in a
better way.


=== THE RIGHT WAY ===


> > > Does QWT require any specific version of Windows 7?
> >
> > That's covered here: https://www.qubes-os.org/doc/windows-tools-3/
>
> Ah, sorry, you misunderstand me: I meant version as in 'Windows 7
> version 6.1.7601', not the Edition.  Are there any specific
> requirements relating to that?
>
> ...


Whereas your discussion went like this


=== THE WRONG WAY ===


> > > Does QWT require any specific version of Windows 7?
> >
> > That's covered here: https://www.qubes-os.org/doc/windows-tools-3/
>
> Doesn't even BEGIN to answer the question.


You see the difference?  Your follow-up reply was inappropriate.  It
didn't actually explain what you wanted, it didn't help them to help
you, and it led to this ridiculous thread.

Hope this helps, genuinely.

Dave.



- -- 
Dave Ewart da...@sungate.co.uk, http://twitter.com/DaveEwart
All email from me is digitally signed, http://www.sungate.co.uk/
GPG key updated Jan 2013 see http://www.sungate.co.uk/gpg
Fingerprint: CF3A 93EF 01E6 16C5 AE7A  1D27 45E1 E473 378B B197
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)
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=
=1kvL
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/20160930083427.GI11916%40sungate.co.uk.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Qubes Windows Tools

2016-09-29 Thread Dave Ewart
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

On Wednesday, 28.09.2016 at 17:53 -0700, Drew White wrote:

> > > > > I would like to know from a dev what the requirements are for
> > > > > Qubes Windows Tools (QWT).
> > > > > 
> > > > > All O/S reference are known to be x86_64.
> > > > > 
> > > > > Does QWT require any specific version of Windows 7?  Or will
> > > > > they work with all versions of Windows 7?
> > > > covered here: all.
> > > > https://www.qubes-os.org/doc/windows-tools-3/
> > > 
> > > Doesn't even BEGIN to answer the question.
> > 
> > It *completely* answers your question.  In the first line: "Only
> > 64-bit Windows 7 (any edition) is supported".  So you need Windows 7
> > 64-bit, but the edition doesn't matter (e.g. Home, Enterprise,
> > whatever).
> 
> I said VERSION, not EDITION.

There is no commonly-accepted definition of 'version' with regard to
Windows, only "64-bit v 32-bit" and the Edition.

If you have some unusual definition of 'version' then you should explain
what that definition is.  Shouting at people - expecting them to
understand you - won't help.

You need to *ask a better question* rather than insulting the person
answering.

(etc.)

Dave.

- -- 
Dave Ewart da...@sungate.co.uk, http://twitter.com/DaveEwart
All email from me is digitally signed, http://www.sungate.co.uk/
GPG key updated Jan 2013 see http://www.sungate.co.uk/gpg
Fingerprint: CF3A 93EF 01E6 16C5 AE7A  1D27 45E1 E473 378B B197
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)
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=
=Jflh
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/20160929074120.GH11916%40sungate.co.uk.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Qubes Windows Tools

2016-09-28 Thread Dave Ewart
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

On Wednesday, 28.09.2016 at 01:06 -0700, Drew White wrote:

> On Wednesday, 28 September 2016 17:47:01 UTC+10, Foppe de Haan  wrote:
> > On Wednesday, September 28, 2016 at 8:20:29 AM UTC+2, Drew White
> > wrote:
> > > Hi Devs,
> > > 
> > > I would like to know from a dev what the requirements are for
> > > Qubes Windows Tools (QWT).
> > > 
> > > All O/S reference are known to be x86_64.
> > > 
> > > Does QWT require any specific version of Windows 7?  Or will they
> > > work with all versions of Windows 7?
> > covered here: all.  https://www.qubes-os.org/doc/windows-tools-3/
> 
> Doesn't even BEGIN to answer the question.

It *completely* answers your question.  In the first line: "Only 64-bit
Windows 7 (any edition) is supported".  So you need Windows 7 64-bit,
but the edition doesn't matter (e.g. Home, Enterprise, whatever).

> > > Why does QWT require TESTSIGNING to be turned on?  Is that because
> > > Win7 requires things to be signed?
> > https://www.qubes-os.org/doc/windows-appvms/ "Before proceeding with
> > the installation we need to disable Windows mechanism that allows
> > only signed drivers to be installed, because currently (beta
> > releases) the drivers we provide as part of the Windows Tools are
> > not digitally signed with a publicly recognizable certificate."
> 
> Still doesn't answer that question either.
> 
> I said "hi devs" because I needed someone with the knowledge of WHY,
> not just an end user reason, but a dev description that is technical.

Again, that really *does* answer your question.  Windows 7 requires
drivers to be signed by a recognised certificate.  The Qubes Tools
drivers are *not* signed by a recognised certificate, so to make them
work one needs to toggle the TESTSIGNING flag so that Windows 7 no
longer cares about their certificates.

> [...]
>
> So please, refrain from answering my questions with details that don't
> answer anything. If the website had the information, I would not be
> asking.

It sounds like the web site *does* include the information, you failed
to find it (or didn't look), someone answered by pointing you at the
right information and you merely insulted them in reply.  Glad to see
you're still trolling here, Drew... :-/

Dave.

- -- 
Dave Ewart da...@sungate.co.uk, http://twitter.com/DaveEwart
All email from me is digitally signed, http://www.sungate.co.uk/
GPG key updated Jan 2013 see http://www.sungate.co.uk/gpg
Fingerprint: CF3A 93EF 01E6 16C5 AE7A  1D27 45E1 E473 378B B197
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)
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=
=MArm
-END PGP SIGNATURE-

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/20160928083323.GG11916%40sungate.co.uk.
For more options, visit https://groups.google.com/d/optout.


  1   2   >