Re: [qubes-users] VM's fail to start after fixing chock-full LVM thinpool

2017-12-07 Thread Patrick

Correction: the last line is not actually part of the error message! (my 
mistake...)

> FileNotFoundError: [Errno 2] No such file or directory

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/ead1ec9c-b8f6-41d5-8f80-88f7e3efc206%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] VM's fail to start after fixing chock-full LVM thinpool

2017-12-07 Thread Patrick
Hi Tom,
 
> I would hope qubesd logs somewhere else as well, as these files show nothing 
> of use. Just that it failed.
> 
> Try
>   qvm-run -p -u root ‘ls /usr/log’
> and similar commands to check if there are more logs.

These commands (almost?) all depend on qubesd it seems, therefore not very 
helpful. Here is the output of your suggestion; all other qvm commands have 
similar output

root@dom0 patrick]# qvm-run -p -u root Personal-Administration 'ls /usr/log'
Traceback (most recent call last):
  File "/bin/qvm-run", line 9, in 
load_entry_point('qubesadmin==4.0.9', 'console_scripts', 'qvm-run')()
  File "/usr/lib/python3.5/site-packages/qubesadmin/tools/qvm_run.py", line 
129, in main
args = parser.parse_args(args, app=app)
  File "/usr/lib/python3.5/site-packages/qubesadmin/tools/__init__.py", line 
387, in parse_args
action.parse_qubes_app(self, namespace)
  File "/usr/lib/python3.5/site-packages/qubesadmin/tools/__init__.py", line 
170, in parse_qubes_app
namespace.domains += [app.domains[vm_name]]
  File "/usr/lib/python3.5/site-packages/qubesadmin/app.py", line 85, in 
__getitem__
if not self.app.blind_mode and item not in self:
  File "/usr/lib/python3.5/site-packages/qubesadmin/app.py", line 99, in 
__contains__
self.refresh_cache()
  File "/usr/lib/python3.5/site-packages/qubesadmin/app.py", line 59, in 
refresh_cache
'admin.vm.List'
  File "/usr/lib/python3.5/site-packages/qubesadmin/app.py", line 464, in 
qubesd_call
client_socket.connect(qubesadmin.config.QUBESD_SOCKET)
FileNotFoundError: [Errno 2] No such file or directory


Best regards,
Patrick

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/62029c9b-37a9-45c9-baa3-642f219a0292%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Qubes R4: DispVM Template vs DispVM initial startup vs startup usability bug?

2017-12-04 Thread Patrick Schleizer
When trying to start a DispVM for the first time, it actually starts the
DispVM template such as whonix-ws-dvm. After shut down, using the very
same shortcut to start the DispVM, it starts an actual DispVM starting
Disp[...]. The user may be confusing the DispVM template for the actual
DispVM since there is no graphical explanation what is happening. Is
that right? If so, shall we open a usability bug?

Cheers,
Patrick

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/a3400925-7e75-f97d-d724-83b6f0e07cf1%40whonix.org.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Qubes R4: How to start the DispVM Template another time for reconfiguration?

2017-12-04 Thread Patrick Schleizer
How to start the DispVM Template (such as whonix-ws-dvm) for a second or
subsequent time?

When I start it the second time, it actually starts a DispVM named
Disp[...].

Cheers,
Patrick

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/1b346b4c-8b23-8555-3cca-46aecd8498a1%40whonix.org.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Anything like Split GPG for Keepass?

2017-11-12 Thread Patrick Schleizer
Eric Shelton:
> I am curious how people are making effective use of Keepass in a vault 
> domain.  It seems like with a browser plugin, you might be able to take a 
> Split GPG type of approach, and avoid all of the cutting and pasting across 
> domains.  Any comments or suggestions?
> 
> - Eric
> 


An inter-VM password manager for Qubes OS based on pass (
https://www.passwordstore.org/ )

https://github.com/Rudd-O/qubes-pass

https://groups.google.com/forum/#!topic/qubes-users/amry7Shb94o

(Adding this here since search for "Keepass" "Qubes" leads to this old
thread which claims there is no solution at all.)

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/2d12a34d-a034-ba4f-dbd7-b339baf7722d%40whonix.org.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Anti Evil Maid (AEM) - possible to use text and picture at the same time?

2017-11-08 Thread Patrick Schleizer
Got secret.txt as well as secret.png - now it's only showing the image
at plymouth but no text. Looks like both cannot be combined?

Cheers,
Patrick

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5d828548-19b1-7422-6c52-2775038e444b%40whonix.org.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Ledger Nano S works for me with Qubes OS R3.2 and R4 - now documented

2017-10-31 Thread Patrick Schleizer
Experimented with this. Documented it. Feel free to test and contribute
to the instructions.

https://www.whonix.org/wiki/Ledger_Hardware_Wallet

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/e852ff07-1456-547f-11da-210a93e11203%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Ledger Nano S works great with Qubes OS R3.2 [Debian 8 and Fedora 24 AppVMs]

2017-10-27 Thread Patrick Schleizer
Does it still work for your with Qubes R4?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/8b48660a-f523-33f2-c212-54f7f01ae548%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] HIDPI - Qubes R4

2017-10-24 Thread Patrick Schleizer
Did anyone manage to get HiDPI working in Qubes R4?


https://groups.google.com/forum/#!msg/qubes-users/GQOLttJeJTg/hubZ7gX8AwAJ

https://github.com/QubesOS/qubes-issues/issues/1951

R.B.:
> Hello,
> 
> For the people who want to use a HIDPI display, or have one on their
> laptop, Here's an easy way to get your vm's up to scale while issue
> #1951 is open ;-)
> 
> Settings that I use on my machine with 3.2rc1:
> gsettings set org.gnome.desktop.interface scaling-factor 2
> gsettings set org.gnome.desktop.interface text-scaling-factor 0.75
> 
> You could run it through qvm-run from dom0 for all your vm's.
> 
> Note that for some reason it won't affect templates. The
> (gnome-)terminal for instance remains the same size and scale.
> 
> For reference: https://github.com/QubesOS/qubes-issues/issues/1951
> 
> Enjoy.
> 
> Regards,
> 
> RB
> 

I tried this in a Qubes R4 AppVM. However it didn't have any effect.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/50a20835-e96b-c4b6-4869-a954139f34e2%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: How to recover Qubes when keyboard / mice is dysfunctional due to USB qube setup issues?

2017-10-19 Thread Patrick Schleizer
Trying to replace

> cd /mnt/var/lib/qubes/servicevms mv sys-usb sys-usb.bak

with qvm-prefs. (That may be even better than using systemctl.)

Please have a look at the following instructions, modified what you
wrote. I hope we could simplify/clarify for novice users and add this to
the Qubes documentation.


You should be able to fix this in grub: something like this -
Interrupt the boot process and change the parameters to remove
rd.qubeshideallusb, and add
rd.break=cleanup.

You'll be prompted to decrypt disks and then drop to shell.
The root filesystem will be mounted ro at /sysroot.

umount /sysroot

mkdir /mnt/disk

mount /dev/mapper/qubes_dom0-root /mnt/disk

chroot /mnt/disk

qvm-prefs -s sys-usb autostart false

exit

sudo umount /mnt/disk

reboot

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/469c182c-e108-954f-5540-7dcc1d80a803%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: How to recover Qubes when keyboard / mice is dysfunctional due to USB qube setup issues?

2017-10-19 Thread Patrick Schleizer
Trying to replace

> cd /mnt/var/lib/qubes/servicevms mv sys-usb sys-usb.bak

with systemctl disabling the autostart of the VM. Could that work?

Please have a look at the following instructions, modified what you
wrote. I hope we could simplify/clarify for novice users and add this to
the Qubes documentation.


You should be able to fix this in grub: something like this -
Interrupt the boot process and change the parameters to remove
rd.qubeshideallusb, and add
rd.break=cleanup.

You'll be prompted to decrypt disks and then drop to shell.
The root filesystem will be mounted ro at /sysroot.

umount /sysroot

mkdir /mnt/disk

mount /dev/mapper/qubes_dom0-root /mnt/disk

chroot /mnt/disk

systemctl disable qubes-vm@sys-usb

exit

sudo umount /mnt/disk

reboot

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/3ef756af-308d-83d8-2db4-f51e36f41e4c%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] iommu=force - security risks?

2017-10-19 Thread Patrick Schleizer
I had to use iommu=force to make a notebook boot Qubes R4. [1]

Does that pose any security risk?

Cheers,
Patrick

[1] (Because 'BIOS did not enable IDB for VT properly. - TUXEDO
InfinityBook Pro 13' [2])

[2] https://groups.google.com/forum/#!topic/qubes-users/gAKEomiulUY

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/2aa931c7-9076-dc1f-2c0e-0ba65f37a73c%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] BIOS did not enable IDB for VT properly. - TUXEDO InfinityBook Pro 13

2017-10-19 Thread Patrick Schleizer
Patrick Schleizer:
> Qubes R4 RC1 with TUXEDO InfinityBook Pro 13 [1]. Xen crashes. Boot aborts.
> 
>> BIOS did not enable IDB for VT properly. crash Xen for security purposes
> 
> Did anyone see this error ever before? Any idea how to fix it?
> 
> Cheers,
> Patrick
> 
> [1]
> https://www.tuxedocomputers.com/Linux-Hardware/Linux-Notebooks/10-14-Zoll/TUXEDO-InfinityBook-Pro-13-matt-Full-HD-IPS-Aluminiumgehaeuse-Intel-Core-i7-U-CPU-bis-32GB-RAM-zwei-HDD/SSD-bis-12h-Akku-Typ-C-Thunderbolt.geek
> 

Could get it to boot using

iommu=force

Cheers,
Patrick

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/160fea68-ca6e-ad51-c21a-be16826b93ac%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] BIOS did not enable IDB for VT properly. - TUXEDO InfinityBook Pro 13

2017-10-17 Thread Patrick Schleizer
Qubes R4 RC1 with TUXEDO InfinityBook Pro 13 [1]. Xen crashes. Boot aborts.

> BIOS did not enable IDB for VT properly. crash Xen for security purposes

Did anyone see this error ever before? Any idea how to fix it?

Cheers,
Patrick

[1]
https://www.tuxedocomputers.com/Linux-Hardware/Linux-Notebooks/10-14-Zoll/TUXEDO-InfinityBook-Pro-13-matt-Full-HD-IPS-Aluminiumgehaeuse-Intel-Core-i7-U-CPU-bis-32GB-RAM-zwei-HDD/SSD-bis-12h-Akku-Typ-C-Thunderbolt.geek

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/0f69a6fe-6478-8f58-fe51-8d9f3f4ce5f5%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Qubes R4 RC1 GUI backup tool doesn't exist yet?

2017-10-09 Thread Patrick Schleizer
I guess a GUI backup tool doesn't exist as of Qubes R4 RC1 (plus all
stable upgrades)?

The progress in

'Qubes Manager Decomposition for Qubes 4.0'
https://github.com/QubesOS/qubes-issues/issues/2132

is a bit hard to follow in such a lengthy ticket. May I suggest
splitting the remaining tasks into new tasks and close that one?

Cheers,
Patrick

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/7bc1cc10-8fa7-36d7-ee5b-2bc90bac242e%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: How to recover Qubes when keyboard / mice is dysfunctional due to USB qube setup issues?

2017-10-02 Thread Patrick Schleizer
Yethal:
> W dniu środa, 27 września 2017 14:08:56 UTC+2 użytkownik Patrick Schleizer 
> napisał:
>> cooloutac:
>>> On Sunday, September 24, 2017 at 12:23:39 PM UTC-4, cooloutac wrote:
>>>> On Sunday, September 24, 2017 at 12:23:23 PM UTC-4, cooloutac wrote:
>>>>> On Sunday, September 24, 2017 at 9:25:24 AM UTC-4, Patrick Schleizer 
>>>>> wrote:
>>>>>> Quote from https://www.qubes-os.org/doc/usb/
>>>>>>
>>>>>>> Caution: By assigning a USB controller to a USB qube, it will no
>>>>>> longer be available to dom0. This can make your system unusable if, for
>>>>>> example, you have only one USB controller, and you are running Qubes off
>>>>>> of a USB drive.
>>>>>>
>>>>>> How can one recover from such a situation if there is no PS2
>>>>>> keyboard/mice available?
>>>>>>
>>>>>> I guess... Unless there is a better way...? Boot the system using from
>>>>>> an external disk using a USB recovery operating system... Then modify
>>>>>> the local disk (with broken Qubes)... Then do what?
>>>>>>
>>>>>> Cheers,
>>>>>> Patrick
>>>>>
>>>>> ya that. exactly.
>>>>
>>>> that would be the only way I would know of.
>>>
>>> sorry i misunderstood.  you could use the qubes keyboard proxy.  or unhide 
>>> it from dom0.  think they are both explained in the docs there, but don't 
>>> think either are recommended but if you have no choice.
>>>
>>
>> The Qubes documentation explains how to hide/unhide it with the gui. But
>> when the disk is not booted (for recovery booted from USB), the gui
>> cannot be used since it refers to the USB booted and not internal disk
>> supposed to be recovered.
>>
>> To undo it some file on the internal disk needs to be modified. Which
>> files needs what modification?
> 
> Remove rd.qubeshideallusb parameter from grub and then rebuild grub
> 

That requires to chroot into the mounted disk system?

Isn't it difficult to run grub from a chrooted disk without messing up
bootloader of the disk that was booted or messing up which devices grub
is referring to?

> Remove rd.qubeshideallusb parameter from grub [...]

If that's all... Then why not just do this during normal system boot at
grub?

Even if it's not hidden all the time from dom0... Won't the
keyboard/mice USB controller be quickly assigned to sys-usb, detached
from dom0 and still leave an unbootable system?

As I understand the documentation rd.qubeshideallusb is "only" for
improved security. One can render its system unusable even without using
rd.qubeshideallusb.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/b2f00cd4-2636-e9da-d349-451d619180fe%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: How to recover Qubes when keyboard / mice is dysfunctional due to USB qube setup issues?

2017-09-27 Thread Patrick Schleizer
cooloutac:
> On Sunday, September 24, 2017 at 12:23:39 PM UTC-4, cooloutac wrote:
>> On Sunday, September 24, 2017 at 12:23:23 PM UTC-4, cooloutac wrote:
>>> On Sunday, September 24, 2017 at 9:25:24 AM UTC-4, Patrick Schleizer wrote:
>>>> Quote from https://www.qubes-os.org/doc/usb/
>>>>
>>>>> Caution: By assigning a USB controller to a USB qube, it will no
>>>> longer be available to dom0. This can make your system unusable if, for
>>>> example, you have only one USB controller, and you are running Qubes off
>>>> of a USB drive.
>>>>
>>>> How can one recover from such a situation if there is no PS2
>>>> keyboard/mice available?
>>>>
>>>> I guess... Unless there is a better way...? Boot the system using from
>>>> an external disk using a USB recovery operating system... Then modify
>>>> the local disk (with broken Qubes)... Then do what?
>>>>
>>>> Cheers,
>>>> Patrick
>>>
>>> ya that. exactly.
>>
>> that would be the only way I would know of.
> 
> sorry i misunderstood.  you could use the qubes keyboard proxy.  or unhide it 
> from dom0.  think they are both explained in the docs there, but don't think 
> either are recommended but if you have no choice.
> 

The Qubes documentation explains how to hide/unhide it with the gui. But
when the disk is not booted (for recovery booted from USB), the gui
cannot be used since it refers to the USB booted and not internal disk
supposed to be recovered.

To undo it some file on the internal disk needs to be modified. Which
files needs what modification?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/edcf8c23-7748-4931-aff6-16512e22010c%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] How to recover Qubes when keyboard / mice is dysfunctional due to USB qube setup issues?

2017-09-24 Thread Patrick Schleizer
Quote from https://www.qubes-os.org/doc/usb/

> Caution: By assigning a USB controller to a USB qube, it will no
longer be available to dom0. This can make your system unusable if, for
example, you have only one USB controller, and you are running Qubes off
of a USB drive.

How can one recover from such a situation if there is no PS2
keyboard/mice available?

I guess... Unless there is a better way...? Boot the system using from
an external disk using a USB recovery operating system... Then modify
the local disk (with broken Qubes)... Then do what?

Cheers,
Patrick

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/60e93375-e4dc-78ce-80e5-2414c263874b%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: UEFI Troubleshooting workaround does not work

2017-09-17 Thread Patrick Schleizer
Mirosław Wojciechowski:
> W dniu niedziela, 17 września 2017 12:35:40 UTC+2 użytkownik Patrick 
> Schleizer napisał:
>> Hi!
>>
>> Got a new notebook. Tried to install Qubes R3.2 as well as Qubes R4 RC1
>> but failed so far.
>>
>> Got this
>>
>> Filepath:
>> ACPI(a0341d0,0)/PCI(2,1f)/UnknownMessaging(12)/File(/EFI/Boot)/file(Xen.efi)/EndEntire
>>
>> boot loop bug. The workarround
>> https://www.qubes-os.org/doc/uefi-troubleshooting/ does not help. Still
>> a boot loop. Tried installation from USB as well as DVD.
>>
>> And I couldn't find a legacy boot option in the BIOS.
>>
>> For comparison, an Ubuntu dvd booted.
>>
>> Meaning, no Qubes for that notebook?
>>
>> So the only option left nowadays is "when you buy a new notebook, make
>> sure it supports legacy boot"?
>>
>> Cheers,
>> Patrick
> 
> You can try these steps from this post: 
> https://groups.google.com/forum/#!topic/qubes-users/ZFZT7mQNeWY
> 
> Regards
> 

That guide totally does not apply. It starts with "1/ You will need to
install Qubes in UEFI mode, *NOT* BIOS/CSM mode". Doesn't fly - cannot
boot Qubes anyhow.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/a4de8bc1-14e9-9f34-aeb8-651e358611ef%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] UEFI Troubleshooting workaround does not work

2017-09-17 Thread Patrick Schleizer
Hi!

Got a new notebook. Tried to install Qubes R3.2 as well as Qubes R4 RC1
but failed so far.

Got this

Filepath:
ACPI(a0341d0,0)/PCI(2,1f)/UnknownMessaging(12)/File(/EFI/Boot)/file(Xen.efi)/EndEntire

boot loop bug. The workarround
https://www.qubes-os.org/doc/uefi-troubleshooting/ does not help. Still
a boot loop. Tried installation from USB as well as DVD.

And I couldn't find a legacy boot option in the BIOS.

For comparison, an Ubuntu dvd booted.

Meaning, no Qubes for that notebook?

So the only option left nowadays is "when you buy a new notebook, make
sure it supports legacy boot"?

Cheers,
Patrick

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/c16bf935-728d-66ea-2abf-834a414470b1%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Can't access /opt/newDirectory

2017-08-02 Thread Patrick Bouldin
On Wednesday, August 2, 2017 at 6:33:44 PM UTC-4, Patrick Bouldin wrote:
> Related to earlier email:
> 
> I installed an app called splunk, and it seems to always install here:
> 
> /opt/splunk/  (off the root)
> 
> However, even with sudo I can't event change into the directory. Why is that? 
> Can the app itself restrict access to that directory as part of set up? I'm 
> doing all this within a fedora-24 template.
> 
> Here's the line by line showing this:
> [user@fedora-24-work-splunk opt]$ pwd
> /opt
> [user@fedora-24-work-splunk opt]$ ls
> google  splunk
> [user@fedora-24-work-splunk opt]$ cd splunk
> bash: cd: splunk: Permission denied
> [user@fedora-24-work-splunk opt]$ sudo cd splunk
> [user@fedora-24-work-splunk opt]$ pwd
> /opt
> 
> 
> Thanks,
> Patrick

Ok disregard, I just enabled su and was able to do that. Curious why prefixing 
with sudo didn't help. Thanks.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/eb48dd2b-2191-42c4-b9b4-840de3a5e283%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Can't access /opt/newDirectory

2017-08-02 Thread Patrick Bouldin
Related to earlier email:

I installed an app called splunk, and it seems to always install here:

/opt/splunk/  (off the root)

However, even with sudo I can't event change into the directory. Why is that? 
Can the app itself restrict access to that directory as part of set up? I'm 
doing all this within a fedora-24 template.

Here's the line by line showing this:
[user@fedora-24-work-splunk opt]$ pwd
/opt
[user@fedora-24-work-splunk opt]$ ls
google  splunk
[user@fedora-24-work-splunk opt]$ cd splunk
bash: cd: splunk: Permission denied
[user@fedora-24-work-splunk opt]$ sudo cd splunk
[user@fedora-24-work-splunk opt]$ pwd
/opt


Thanks,
Patrick

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/777bc932-2531-46bc-8035-02b99bb479c1%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Use of qubes question

2017-08-02 Thread Patrick Bouldin
On Wednesday, August 2, 2017 at 2:40:26 PM UTC-4, Chris Laprise wrote:
> On 08/02/2017 01:51 PM, Patrick Bouldin wrote:
> > Hi, I'm trying to use app vms to test an app called splunk..
> > 
> > Anyway, am I thinking about this correctly? This is what I did:
> > 
> > * I created a special template vm called - splunk-template
> > 
> > * I then downloaded the rpm package to that template's tmp folder
> > 
> > * I verified it was there.
> > 
> > * I then restarted the template.
> > 
> > * Then I created an appVM pointed to the splunk-template
> > 
> > I then looked in the /tmp folder and it wasn't there by name, here was the 
> > contents of that folder:
> > 
> > firefox_user  qubes-session-env  qubes-session-waiter  ssh-fnBwiL4QxbUY  
> > systemd-private-1789b20d2d894850aa8d42bf8e0075f7-rtkit-daemon.service-d4xIHy
> > 
> > 
> > I thought I would be able to install it from the appVM at that point, is 
> > this some kind of security thing?
> > 
> > Am I even thinking about the process correctly? Because I want to be able 
> > to install it in different appVMs as part of my learning process.
> > 
> > Thanks.
> > Patrick
> > 
> 
> The /tmp folder would not hold onto files after a shutdown. You could 
> put the rpm in a folder like /opt, or you could install it into the 
> template with 'rpm -i'.
> 
> Or it may be simpler not to use a special template at all and put the 
> rpm in the /rw folder of the appVM.
> 
> -- 
> 
> Chris Laprise, tas...@openmailbox.org
> https://twitter.com/ttaskett
> PGP: BEE2 20C5 356E 764A 73EB  4AB3 1DC4 D106 F07F 1886

Thanks Chris, I decided to go ahead and install it in the template. I had tried 
that once and had another problem, tried it again, same thing. Once installed I 
can't access the folder where it was created, which was the /opt/splunk/ 
folder, check this:

[user@fedora-24-work-splunk /]$ cd opt
[user@fedora-24-work-splunk opt]$ ls
google  splunk
[user@fedora-24-work-splunk opt]$ cd splunk
bash: cd: splunk: Permission denied
[user@fedora-24-work-splunk opt]$ sudo cd splunk
[user@fedora-24-work-splunk opt]$ ls
google  splunk
[user@fedora-24-work-splunk opt]$ 

So it didn't choke, no feedback, but I didn't get into the splunk directory...

What's happening?

Thanks, Patrick

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/37bc2366-4c80-45d4-829f-9c9f90f06b62%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Use of qubes question

2017-08-02 Thread Patrick Bouldin
Hi, I'm trying to use app vms to test an app called splunk..

Anyway, am I thinking about this correctly? This is what I did:

* I created a special template vm called - splunk-template

* I then downloaded the rpm package to that template's tmp folder

* I verified it was there.

* I then restarted the template.

* Then I created an appVM pointed to the splunk-template

I then looked in the /tmp folder and it wasn't there by name, here was the 
contents of that folder:

firefox_user  qubes-session-env  qubes-session-waiter  ssh-fnBwiL4QxbUY  
systemd-private-1789b20d2d894850aa8d42bf8e0075f7-rtkit-daemon.service-d4xIHy


I thought I would be able to install it from the appVM at that point, is this 
some kind of security thing?

Am I even thinking about the process correctly? Because I want to be able to 
install it in different appVMs as part of my learning process.

Thanks.
Patrick

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/34256af1-d5b1-4967-bea0-8c46d3d34f32%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Why doesn't the TemplateVM make the newly installed software present the option to add the shortcut?

2017-07-18 Thread Patrick Bouldin
On Tuesday, July 18, 2017 at 2:40:06 PM UTC-4, Noor Christensen wrote:
> On Tue, Jul 18, 2017 at 11:22:29AM -0700, Patrick Bouldin wrote:
> > On Tuesday, July 18, 2017 at 2:12:39 PM UTC-4, Patrick Bouldin wrote:
> > > Hi, I added routine software like libre office draw or writer in the
> > > TemplateVM. I am then able to run it in the corresponding appVM -
> > > however, I attempt to "add shortcuts" either on the template or the
> > > appVM they don't show as available. I think I can do it manually but
> > > would like to fix this bug, it wasn't a problem before. I have done
> > > a dom0 update by the way.
> > > 
> > > Thanks,
> > > Patrick
> > 
> > update: I tried to mannually add with the command qvm-sync-appmenus ,
> > and that command is not valid. Is this the problem? How to recover?
> 
> What do you mean with "not valid"? It needs a VM name as its only
> argument, which should be clear from the help output. 
> 
> Try the following in dom0:
> 
> $ qvm-sync-appmenus 
> 
> Replace  with the name of your TemplateVM.
> 
> It will show any errors encountered during the process, which might give
> you a clue of what's wrong.
> 
> -- noor
> 
> |_|O|_|
> |_|_|O|  Noor Christensen  
> |O|O|O|  n...@fripost.org ~ 0x401DA1E0

Thanks noor. I tried that but it said I had to do that in the template VM, 
weird. Tried it there and command wasn't available.

Anyway I decided to update the overall template VM and all of a sudden the 
shortcuts showed up as available - weird again!

So I guess it's solved, sort of :)

Thanks,
Patrick

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5fb9c562-899e-45ad-b37d-04ba434ec9aa%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Why doesn't the TemplateVM make the newly installed software present the option to add the shortcut?

2017-07-18 Thread Patrick Bouldin
On Tuesday, July 18, 2017 at 2:12:39 PM UTC-4, Patrick Bouldin wrote:
> Hi, I added routine software like libre office draw or writer in the 
> TemplateVM. I am then able to run it in the corresponding appVM - however, I 
> attempt to "add shortcuts" either on the template or the appVM they don't 
> show as available. I think I can do it manually but would like to fix this 
> bug, it wasn't a problem before. I have done a dom0 update by the way.
> 
> Thanks,
> Patrick

update: I tried to mannually add with the command qvm-sync-appmenus , and that 
command is not valid. Is this the problem? How to recover?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/f823447a-eb51-43a3-95d8-3188da8f6247%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Why doesn't the TemplateVM make the newly installed software present the option to add the shortcut?

2017-07-18 Thread Patrick Bouldin
Hi, I added routine software like libre office draw or writer in the 
TemplateVM. I am then able to run it in the corresponding appVM - however, I 
attempt to "add shortcuts" either on the template or the appVM they don't show 
as available. I think I can do it manually but would like to fix this bug, it 
wasn't a problem before. I have done a dom0 update by the way.

Thanks,
Patrick

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/60851780-1c50-4e6f-b500-a7f153d7b057%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] VM root image file gone after simply creating a VM Backup

2017-06-07 Thread Patrick Bouldin
Hello,

I got an APP VM to the point where I wanted it and thought it would be best to 
clone it for the future. I tested it prior and it worked. But when I went 
through the backup steps on the Qubes VM manager it worked, but after that none 
of the app VMs worked - they would all report:

" Qubes
  Error while starting the 'fedora-24' VM: VM root image file doesn't exist: 
/var/lib/qubes/vm-templates/fedora-23/root.img "


I have started this process over twice now:

Reload Qubes fresh
Update dom0
Upgrade fedora-23 to fedora-24

I would save the template as "base fedora-24"

I would continue and add the apps I want: Chrome, Dropbox and printer settings.

I would save that template as well, different name.

I would test the Work and Personal Chrome browsers, no problem, worked fine.

I would then backup the final fedora-24 and store it in a folder in dom0, under 
/user/Downloads.

After that it broke, again - error message as stated.

1 - Can anyone explain what happened?
2 - How can I fix this without starting over?

Thank you,
Patrick

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/3ca306ba-3a25-435b-9d12-4bcdab755b4c%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Documentation for upgrading Fedora 23 to 24

2017-06-07 Thread Patrick Bouldin
On Wednesday, June 7, 2017 at 12:33:31 PM UTC-5, Patrick Bouldin wrote:
> Hi, I started with a fresh install of Qubes 3.2
> 
> Then I upgraded dom0
> 
> Then I decided to upgrade fedora-23 to fedora-24 using the steps here:
> 
> https://www.qubes-os.org/doc/template/fedora/upgrade-23-to-24/
> 
> 
> I followed the "summary" instructions at the top. Then I decided to remove 
> fedora-23 from the system and added in some of the commands from the detail.
> 
> This caused the image of fedora-24 to disappear as well. Note, one command I 
> used was:
> 
> sudo dnf remove qubes-template-fedora-23 (and indeed I ensured I typed 23, 
> not 24).
> 
> 
> When launching the VM it indicated there was no image file.
> 
> So I'm doing this all over, loading a new Qubes. Question though, can someone 
> please edit these instructions to include deleting fedora-23 properly?
> 
> They are: 
> 
>   [user@dom0 ~]$ qvm-clone fedora-23 fedora-24
> [user@dom0 ~]$ truncate -s 5GB /var/tmp/template-upgrade-cache.img
> [user@dom0 ~]$ qvm-run -a fedora-24 gnome-terminal
> [user@dom0 ~]$ qvm-block -A fedora-24 
> dom0:/var/tmp/template-upgrade-cache.img
> [user@fedora-24 ~]$ sudo mkfs.ext4 /dev/xvdi
> [user@fedora-24 ~]$ sudo mount /dev/xvdi /mnt/removable
> [user@fedora-24 ~]$ sudo dnf clean all
> [user@fedora-24 ~]$ sudo dnf --releasever=24 
> --setopt=cachedir=/mnt/removable distro-sync
> 
> (Shut down TemplateVM by any normal means.)
> 
> [user@dom0 ~]$ rm /var/tmp/template-upgrade-cache.img
> [user@dom0 ~]$ qvm-trim-template fedora-24
> 
> Thanks,
> Patrick

Update - I started again and I'd imagine I did something wrong, so I suggest 
the following update at the top of the upgrade page:

Experienced users - use Summary, otherwise use detailed instructions.

In the detailed instructions I'd suggest adding:

(Recommended - After upgrading the Fedora 24 (from the Fedora 23 clone), clone 
the new Fedora 24 to a copy - and THEN continue with clean up steps.

Thanks,
Patrick

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/8613dc37-0cd9-4228-8f53-28f6e3120254%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Documentation for upgrading Fedora 23 to 24

2017-06-07 Thread Patrick Bouldin
Hi, I started with a fresh install of Qubes 3.2

Then I upgraded dom0

Then I decided to upgrade fedora-23 to fedora-24 using the steps here:

https://www.qubes-os.org/doc/template/fedora/upgrade-23-to-24/


I followed the "summary" instructions at the top. Then I decided to remove 
fedora-23 from the system and added in some of the commands from the detail.

This caused the image of fedora-24 to disappear as well. Note, one command I 
used was:

sudo dnf remove qubes-template-fedora-23 (and indeed I ensured I typed 23, not 
24).


When launching the VM it indicated there was no image file.

So I'm doing this all over, loading a new Qubes. Question though, can someone 
please edit these instructions to include deleting fedora-23 properly?

They are: 

  [user@dom0 ~]$ qvm-clone fedora-23 fedora-24
[user@dom0 ~]$ truncate -s 5GB /var/tmp/template-upgrade-cache.img
[user@dom0 ~]$ qvm-run -a fedora-24 gnome-terminal
[user@dom0 ~]$ qvm-block -A fedora-24 
dom0:/var/tmp/template-upgrade-cache.img
[user@fedora-24 ~]$ sudo mkfs.ext4 /dev/xvdi
[user@fedora-24 ~]$ sudo mount /dev/xvdi /mnt/removable
[user@fedora-24 ~]$ sudo dnf clean all
[user@fedora-24 ~]$ sudo dnf --releasever=24 
--setopt=cachedir=/mnt/removable distro-sync

(Shut down TemplateVM by any normal means.)

[user@dom0 ~]$ rm /var/tmp/template-upgrade-cache.img
[user@dom0 ~]$ qvm-trim-template fedora-24

Thanks,
Patrick

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/17ed711d-05fa-40e4-8af7-4e1e61d53c63%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Can Google Drive be installed on a VM?

2017-05-31 Thread Patrick Bouldin
Hi, similar to Dropbox where I was able to install it as an app within a VM 
template - and it syncs automatically when I open the VM - AND it's a folder 
mapped in the VM files manager for easy file movement

Can I do the same with Google Drive? Where it also can be accessed in the VM 
Files manager?

Thanks,
Patrick

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/18515cbf-3656-4aab-85ae-685bf55ff694%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Boot problem that I created!

2017-05-24 Thread Patrick Bouldin
Hi Qubes fans.
Ok, my royal mistake - not realizing I had a keyboard error and in trying to 
fix the computer I created other issues. Now my system is not booting to Qubes. 
When I didn't realize I had a keyboard issue I changed secure boot mode back a 
few times, among other things. Here's what I did:

So, I tried these scenarios:
Legacy Support enabled, Secure boot disabled. It asks for a new four digit 
code, and then reboot - nothing but black screen. Honestly, I do not remember 
if I had secure boot running before!

Then this try:
Legacy Support Disabled, Secure boot disabled.
Result: "Boot device not found - install an OS on your hard disk"


Then this try:
Legacy support Disabled, Secure boot enabled - Same result as above, no boot 
device found.

Finally this try:
Legacy support enable, secure boot enabled - it won't allow this combination.


So then I boot to the USB - Qubes - and selected the recovery option:
(Legacy support disabled, secure boot disabled) - it said a changed in OS was 
detected, I had to confirm with a four digit key.

Then Qubes loaded and I continued to rescue mode.
It asked for my LUKS passphrase, this is the same as my disk encryption right?
So I entered that.

Then it displayed this prompt:

sh-4.3#

Is that my hard drive Qubes it found?

Any suggestions on what to do from here would be greatly appreciated!
Thanks,
Patrick

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/d0524f36-2bac-43d3-bfec-d484fb0f31da%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Boot issues - I hurt myself!

2017-05-24 Thread Patrick Bouldin
Hi Qubes fans.

Ok, my royal mistake - not realizing I had a keyboard error and in trying to 
fix the computer I created other issues.

So, I tried these scenarios:
Legacy Support enabled, Secure boot disabled. It asks for a new four digit 
code, and then reboot - nothing but black screen. Honestly, I do not remember 
if I had secure boot running before!

Then this try:
Legacy Support Disabled, Secure boot disabled.
Result: "Boot device not found - install an OS on your hard disk"


Then this try:
Legacy support Disabled, Secure boot enabled - Same result as above, no boot 
device found.

Finally this try:
Legacy support enable, secure boot enabled - it won't allow this combination.


So then I boot to the USB - Qubes - and selected the recovery option:
(Legacy support disabled, secure boot disabled) - it said a changed in OS was 
detected, I had to confirm with a four digit key.

Then Qubes loaded and I continued to rescue mode.
It asked for my LUKS passphrase, this is the same as my disk encryption right?
So I entered that.

Then it displayed this prompt:

sh-4.3#

Is that my hard drive Qubes it found?

Any suggestions on what to do from here would be greatly appreciated!
Thanks,
Patrick

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/79d8ebcd-8128-4f29-a391-4d71f0ae9950%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Multi Boot Question

2017-05-08 Thread Patrick Bouldin
On Monday, May 8, 2017 at 7:28:55 PM UTC-4, Unman wrote:
> On Fri, May 05, 2017 at 09:39:28PM -0700, Patrick Bouldin wrote:
> > I was attempting to go by the instructions here:
> > https://www.qubes-os.org/doc/multiboot/
> > 
> > Confused on which instructions to execute. First, I repartitioned, then 
> > installed Windows 7 - it booted fine. Then I installed Qubes on the other 
> > position - and Qubes now boots fine to that partition. With that in mind, 
> > do I follow the instructions under Windows or Linux on the guidelines?
> > 
> > And, if I'm to use the Windows instructions, then when doing a blkid in 
> > order to get the volume for windows and substituting that name into the X 
> > in the "ntldr (hd1,X)/bootmgr" line of the /etc/grub.d/40_custom  file - I 
> > am unclear as to what to use there. If I blkid I see this: 
> > 
> > /dev/sdal: LABEL="System Reserved" UUID="lotsOfcharacters", and then type, 
> > and then PARTUUID="othercharacters".  So, which do I want for the X 
> > substitution. Either way upon boot I get "error: hd1 cannot get C/H/S 
> > values"
> > 
> > Thank you,
> > Patrick
> > 
> 
> That error suggests that the drive is not identified correctly.
> It would help if the page made it clear that these are examples, not to
> be followed blindly.
> You need to understand how grub identifies disks and partitions.
> 
> grub2 will reference sda (the first disk) as hd0.
> But partitions are numbered from 1.
> So sda1, which you identify as the System reserved partition , should be
> identified as (hd0,1)
> 
> The relevant line should therefore be:
>  ntldr (hd0,1)/bootmgr
> 
> Try that and see what happens.
> 
> unman

Thanks unman, that actually worked. However, apparently the QubesOS install 
apparently corrupted the Windows OS partition that was installed first. I guess 
that's a different problem! Do you think I need to start over? If I try to boot 
to the USB windows7 ISO it doesn't recognize it, but I know the ISO is good.

Patrick

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/08cca803-86ce-455c-92fa-a4df51976f69%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: First stab at installing qubes 3.2 - Couple of issues.

2017-05-07 Thread Patrick Bouldin
On Sunday, May 7, 2017 at 10:59:09 AM UTC-4, dev...@gmail.com wrote:
> I'm experimenting by installing on a Thinkpad T500, which has integrated 
> (intel) graphics.  Since the install freezes after loading the initrd, I try 
> installing in "basic graphics mode".  A lot of text streams by, of which I 
> can only see the end, but I notice:
> 
> "Not asking for VNC because we don't have a network"  [But we do!]
> "X startup failed, falling back to text mode"
> 
> I try to look at the logs using Alt-Tab, but I don't see any way to scroll up 
> to see above the last page.  Is there some way to do this?  (It looks like 
> screen or tmux.  Is that right?)
> 
> Then, I try setting things up, using the text mode, and find myself stuck on 
> the auto-partitioner.  I've tried various routes through, but using mostly 
> default (/dev/sda, use all space, LVM), I get:
> 
> "Generating updated storage configuration.  
> Storage configuration failed. Autopart failed.
> Encryptation requested for LUKS device sda2, but no ecryption key specififed 
> for this device"
> 
> I've tried dropping to the shell and deleting all partitions (no help), 
> partitioning the disk by hand (no help), then setting up swap and using 
> cryptsetup to make a LUKS partition for root (no help).  I can easily set up 
> the partitions myself, but I don't know how to get it to recognize what I've 
> done. Anyone have thoughts?
> 
> /D

I'm probably a 3 out of 1-10 scale in my expertise on this, hopefully someone 
else can jump it too - but I ran into some similiar issues. Check this out: 
https://www.qubes-os.org/doc/thinkpad-troubleshooting/

Notes like disabling VT-d on the ThinkPads, in the bios. Also had to disable 
some other things - look around there as a start, if you haven't already.

Best,
Patrick

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/56030893-5817-4d6e-80b0-85f59345c6b7%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Copy/Paste images

2017-05-06 Thread Patrick Bouldin
On Saturday, May 6, 2017 at 4:38:52 PM UTC-4, u+q...@bestemt.no wrote:
> Patrick Bouldin <patr...@runthisproject.com> [2017-05-06 00:26 +0200]:
> > Hi, I'm still having trouble with screenshots. Spent a lot of time trying 
> > to install Eva's tool. I started here as recommended: 
> > https://github.com/evadogstar/qvm-screenshot-tool
> > I'm just not understanding the directions. When I downloaded 
> > qvm-screenshot.sh to my appvm I just moved it to Dom0 and executed via 
> > ./qvm-screenshot.sh
> 
> What happens then?
> 
> > Now in the dom0 user folder I see the hidden files:
> > 
> > .screenshot.sh.swp
> > 
> > also have these, not sure if it's some other software I've installed:
> > .snapshot.sh.swo 
> > .snapshot.sh.swp
> > .snapshot.sh.swn
> 
> vim (the texteditor someone tricked you into using earlier) leaves these
> if you don't exit it correctly. You can safely delete these files. Until
> you learn to use vim properly, maybe try nano instead. (vim is great,
> but has a steep learning curve.)
> 
> -- 
> ubestemt

Hi, yes I may have not used vi right, but think I have it now (google is my 
friend):)  

As mentioned earlier, I can't interpret the next steps in Eva's post and had 
some specific questions.

Thanks,
Patrick

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/9074ab85-524f-428c-acfb-9165db637b19%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Experiencing intermittent hangs?

2017-05-06 Thread Patrick Bouldin
On Friday, May 5, 2017 at 9:16:04 PM UTC-4, Gaiko wrote:
> I seem to be experiencing intermittent/temporary (few secs-min) hangs 
> on/between VMs. That is, I can be working on an app in one VM, it will begin 
> to hang, to I usually switch to another VM and work on that for a min or two 
> then come back to the hung VM and it seems to work again. While this is 
> happening in _many_ applications, it seems to be an issue more with chromium. 
> I was thinking this might be related to memory as I am also getting errors 
> about not having enough mem to open up a VM (so I usually close a VM or two 
> then I can)(for the record I have the max my laptop will take, 16gb, the 
> default Qubes install doesn't include swap space does it?)
> 
> 
> 
> Anyway, thoughts on this would be appreciated as its really not helping my  
> workflow.


By chance are you logging into the same Google Account in the different VMs?  I 
have noticed this same behavior, but only when logged into the same Google 
account. In fact, many times something causes the session to disassociate with 
the browser and hang - I suspect there's something in the network part of the 
hypervisor that is causing google to get confused as to which VM should be 
authorized, etc - as the same IP is being used. Or, something in this regard.

If I close out of the Google Sessions each VM seems to work fine - but, when 
this does happen it surely causes the VM to hang up for a very long time.

Patrick

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/49977947-72d7-4d66-b8ff-1e9242e0791b%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Multi Boot Question

2017-05-05 Thread Patrick Bouldin
I was attempting to go by the instructions here:
https://www.qubes-os.org/doc/multiboot/

Confused on which instructions to execute. First, I repartitioned, then 
installed Windows 7 - it booted fine. Then I installed Qubes on the other 
position - and Qubes now boots fine to that partition. With that in mind, do I 
follow the instructions under Windows or Linux on the guidelines?

And, if I'm to use the Windows instructions, then when doing a blkid in order 
to get the volume for windows and substituting that name into the X in the 
"ntldr (hd1,X)/bootmgr" line of the /etc/grub.d/40_custom  file - I am unclear 
as to what to use there. If I blkid I see this: 

/dev/sdal: LABEL="System Reserved" UUID="lotsOfcharacters", and then type, and 
then PARTUUID="othercharacters".  So, which do I want for the X substitution. 
Either way upon boot I get "error: hd1 cannot get C/H/S values"

Thank you,
Patrick

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/a5fc655b-d773-40ab-a181-a539e8565efb%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Copy/Paste images

2017-05-05 Thread Patrick Bouldin
On Wednesday, February 8, 2017 at 4:06:38 PM UTC-5, Nick Darren wrote:
> On 02/08/2017 07:49 PM, Patrick Bouldin
>   wrote:
> 
> 
> 
>   On Wednesday, February 8, 2017 at 1:47:11 PM UTC-5, Francesco wrote:
> 
>   
> On Wed, Feb 8, 2017 at 3:41 PM, Franz <169...@gmail.com> wrote:
> 
> 
> 
> 
> 
> On Wed, Feb 8, 2017 at 2:49 PM, Patrick Bouldin <pat...@runthisproject.com> 
> wrote:
> Thank you but I'm pretty new with Linux. Do I add this as a script in dom0? 
> How would I invoke it after a screenshot? Can you please provide full context 
> on how to use this?
> 
> 
> 
> 
> 
> ok. you have to create a file called for example snapshot.sh where you write 
> the above. For doing that I use:
> 
> vim snapshot.sh
> 
> then digit "i"  that allows me to insert the above text
> 
> at the end ":x" to save
> 
> 
> after that 
> sh snapshot.sh to execute
> 
> good luck
> 
> Fran  
> 
> 
> 
> If it works you'll find the pictures in Qubesincoming/Domo fold of the VM you 
> selected
> 
> 
> Also please do not top post
> 
> 
> 
> 
> 
> 
> 
> 
> On Wednesday, February 8, 2017 at 12:45:53 PM UTC-5, Francesco wrote:
> 
> 
> 
>   I have it muy simple:
> 
> 
> 
> 
>   
> 
> 
> 
>   echo "digit name of the VM to which send snapshots"
> 
> 
> 
> 
>   read nameVM
> 
> 
> 
> 
>   qvm-copy-to-vm $nameVM ~/Pictures/
> 
> 
> 
> 
>   rm ~/Pictures/*.*
> 
> 
> 
> 
>   
> 
> 
> 
>   
> 
> 
> 
>   
> 
> 
> 
>   
> 
> 
> 
>   
> 
> 
> 
>   
> 
> 
> 
>   but you can use only the last but one line if you want it even 
> simplier. The other lines are only to speed it up.
> 
> 
> 
> 
>   
> 
> 
> 
>   Best
> 
> 
> 
> 
>   
> 
> 
> 
>   Fran
> 
> 
> 
> 
>   
> 
> 
> 
>   
> 
> 
> 
>   
> 
> 
> 
>   
> 
> 
> 
>   
> 
> 
> 
>   
> 
> 
> 
>   
> 
> 
> 
>   On Wed, Feb 8, 2017 at 2:30 PM, Patrick Bouldin 
> <pat...@runthisproject.com> wrote:
> 
> 
> 
> 
>   Hi everyone,
> 
> 
> 
> 
>   
> 
> 
> 
>   
> 
> 
> 
>   
> 
> 
> 
>   One important thing that really keeps me back from totally 
> converting to qubes is the inability to create documents with screenshots. On 
> a windows pc I can of course do a screen print, then quickly crop the image 
> and paste it right in a document.
> 
> 
> 
> 
>   
> 
> 
> 
>   
> 
> 
> 
>   
> 
> 
> 
>   This seems extremely difficult in qubes. I do see someone created 
> some image copy/paste between domains here: 
> http://jrruethe.github.io/blog/2015/09/17/screenshots-in-qubes/
> 
> 
> 
> 
>   
> 
> 
> 
>   
> 
> 
> 
>   
> 
> 
> 
>   Am I missing something basic or will I need to do something like 
> that?
> 
> 
> 
> 
>   
> 
> 
> 
>   
> 
> 
> 
>   
> 
> 
> 
>   Thanks,
> 
> 
> 
> 
>   
> 
> 
> 
>   Patrick
> 
> 
> 
> 
>   
> 
> 
> 
>  

[qubes-users] Re: gparted suggestions?

2017-04-22 Thread Patrick Bouldin
On Thursday, April 20, 2017 at 1:09:06 PM UTC-4, cooloutac wrote:
> On Thursday, April 20, 2017 at 10:59:35 AM UTC-4, Patrick Bouldin wrote:
> > Hi, I am re-partitioning a corrupted drive on a Lenovo laptop with an i5. 
> > Do not need to save data, I'm starting over.
> > 
> > So, I have booted to a USB with gparted tool. I would like to have two 
> > partitions, one for qubes and one for windows 10. I would also like to have 
> > it boot to something that asks me where to boot, either qubes or windows 
> > 10, so maybe that's another partition.
> > 
> > Being brand new to gparted I don't know how best to set it up.
> > 
> > If you have experience with this I'd appreciate any suggestions before I 
> > dive in.
> > 
> > Thank you,
> > Patrick
> 
> I would just use the installer to partition and wouldn't bother using gparted 
> first.  You can use a linux installer and then just leave unallocated space 
> for windows installer.  Actually windows 10 ruined my baremetal debian 
> partition when installing it, so you might want to install windows 10 first.  
> You can also just shrink the partition from within windows 10 after you 
> install it.  then use linux installer on the unallocated space.  You gonna 
> have to modify grub to be able to dual boot windows and qubes either way.

Thanks. Ok, can you recommend the linux installer, or are you saying just do 
the allocation from a USB boot to a linux iso installer?

Thank you,
Patrick

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/53635cb6-e055-4b6e-abb3-c0f28547d616%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] gparted suggestions?

2017-04-20 Thread Patrick Bouldin
Hi, I am re-partitioning a corrupted drive on a Lenovo laptop with an i5. Do 
not need to save data, I'm starting over.

So, I have booted to a USB with gparted tool. I would like to have two 
partitions, one for qubes and one for windows 10. I would also like to have it 
boot to something that asks me where to boot, either qubes or windows 10, so 
maybe that's another partition.

Being brand new to gparted I don't know how best to set it up.

If you have experience with this I'd appreciate any suggestions before I dive 
in.

Thank you,
Patrick

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/0553ac28-688b-4767-b6c7-691f6a33eb9d%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: coldkernel status update

2017-04-09 Thread Patrick Schleizer
Reg Tiangha:
> Thanks for all the hard work! WillyPillow just pointed out to me today
> on the qubes-devel mail list that installing busybox and updating
> initramfs in Whonix is all you need to do to get it to boot with
> coldkernel,

busybox will be installed on Whonix 14 by default.

https://github.com/Whonix/anon-meta-packages/commit/92c70963ed34953a81f8e53273453926b738ea18

On the other hand, what about adding busybox as a dependency to the
coldkernel Debian package?

Cheers,
Patrick

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/587f68f5-a342-b55a-6b39-4d5cd555c255%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] grsecurity kernel 4.9.20 not working - Qubes ErrorHandler: BadAccess MIT-SHM

2017-04-07 Thread Patrick Schleizer
Proxying a message from torjunkie at Whonix forums here due to google
group vs Tor spam false positive issues. Source:

https://forums.whonix.org/t/long-wiki-edits-thread/3477/55?

#

Greetings,

I am currently using Qubes 3.2 and have had success to date with
running the 4.8 grsec kernel series (coldkernel) with Debian-8 AppVMs
following the steps / advice outlined on the coldhak blog and github
account.

I have recently tried to apply the 4.9.20 upgraded kernel to the
Debian-8 TemplateVM and hit some problems.

I have followed the advice to install the latest
qubes-kernel-vm-support package from the Qubes testing repository (for
the Debian-8 TemplateVM) and avoided the error messages around "Bad
return status for module build."
[https://github.com/coldhakca/coldkernel/issues/55]
[https://github.com/QubesOS/qubes-issues/issues/2691]

The upgraded kernel successfully builds and the TemplateVM boots.
However, the TemplateVM state light soon shifts from green to yellow.
The qrexec.log and console.log look okay (no obvious error messages),
but the guid.log shows a new cryptic error message I've never seen before:

ErrorHandler: BadAccess (attempt to access private resource denied)
Major opcode: 130 (MIT-SHM)
Minor opcode: 1 (X_ShmAttach)
ResourceID: 0x219
Failed serial number: 49
Current serial number: 50

Any attempts to run applications fail e.g. terminal. So, grsec
groups can't be set, paxtest can't be run, and obviously it's not
functional, so there is no point creating a new AppVM based on it.

Can anyone who has the 4.9 grsec kernel up and running provide any
advice on how to resolve this problem?

Regards

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/54ee6082-ee7e-78f9-55fa-1bcae3c4cdc9%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Copy/Paste images

2017-02-08 Thread Patrick Bouldin
On Wednesday, February 8, 2017 at 1:47:11 PM UTC-5, Francesco wrote:
> On Wed, Feb 8, 2017 at 3:41 PM, Franz <169...@gmail.com> wrote:
> 
> 
> 
> 
> 
> On Wed, Feb 8, 2017 at 2:49 PM, Patrick Bouldin <pat...@runthisproject.com> 
> wrote:
> Thank you but I'm pretty new with Linux. Do I add this as a script in dom0? 
> How would I invoke it after a screenshot? Can you please provide full context 
> on how to use this?
> 
> 
> 
> 
> 
> ok. you have to create a file called for example snapshot.sh where you write 
> the above. For doing that I use:
> 
> vim snapshot.sh
> 
> then digit "i"  that allows me to insert the above text
> 
> at the end ":x" to save
> 
> 
> after that 
> sh snapshot.sh to execute
> 
> good luck
> 
> Fran  
> 
> 
> 
> If it works you'll find the pictures in Qubesincoming/Domo fold of the VM you 
> selected
> 
> 
> Also please do not top post
> 
> 
> 
> 
> 
> 
> 
> 
> On Wednesday, February 8, 2017 at 12:45:53 PM UTC-5, Francesco wrote:
> 
> > I have it muy simple:
> 
> >
> 
> > echo "digit name of the VM to which send snapshots"
> 
> > read nameVM
> 
> > qvm-copy-to-vm $nameVM ~/Pictures/
> 
> > rm ~/Pictures/*.*
> 
> >
> 
> >
> 
> >
> 
> >
> 
> >
> 
> >
> 
> > but you can use only the last but one line if you want it even simplier. 
> > The other lines are only to speed it up.
> 
> >
> 
> > Best
> 
> >
> 
> > Fran
> 
> >
> 
> >
> 
> >
> 
> >
> 
> >
> 
> >
> 
> >
> 
> > On Wed, Feb 8, 2017 at 2:30 PM, Patrick Bouldin <pat...@runthisproject.com> 
> > wrote:
> 
> > Hi everyone,
> 
> >
> 
> >
> 
> >
> 
> > One important thing that really keeps me back from totally converting to 
> > qubes is the inability to create documents with screenshots. On a windows 
> > pc I can of course do a screen print, then quickly crop the image and paste 
> > it right in a document.
> 
> >
> 
> >
> 
> >
> 
> > This seems extremely difficult in qubes. I do see someone created some 
> > image copy/paste between domains here: 
> > http://jrruethe.github.io/blog/2015/09/17/screenshots-in-qubes/
> 
> >
> 
> >
> 
> >
> 
> > Am I missing something basic or will I need to do something like that?
> 
> >
> 
> >
> 
> >
> 
> > Thanks,
> 
> >
> 
> > Patrick
> 
> >
> 
> >
> 
> >
> 
> > --
> 
> >
> 
> > You received this message because you are subscribed to the Google Groups 
> > "qubes-users" group.
> 
> >
> 
> > To unsubscribe from this group and stop receiving emails from it, send an 
> > email to qubes-users...@googlegroups.com.
> 
> >
> 
> > To post to this group, send email to qubes...@googlegroups.com.
> 
> >
> 
> > To view this discussion on the web visit 
> > https://groups.google.com/d/msgid/qubes-users/dd2a1ce9-f912-41bb-a1f1-7f30cbef3003%40googlegroups.com.
> 
> >
> 
> > For more options, visit https://groups.google.com/d/optout.
> 
> 
> 
> --
> 
> You received this message because you are subscribed to the Google Groups 
> "qubes-users" group.
> 
> To unsubscribe from this group and stop receiving emails from it, send an 
> email to qubes-users...@googlegroups.com.
> 
> To post to this group, send email to qubes...@googlegroups.com.
> 
> To view this discussion on the web visit 
> https://groups.google.com/d/msgid/qubes-users/5611a751-42e6-426b-90e5-f0a32e9bfb2c%40googlegroups.com.
> 
> 
> 
> For more options, visit https://groups.google.com/d/optout.

Sorry for the top post, I knew better! :)  

Ok, I think I am almost there. I am still confused on how the shellscript is 
invoked. Do I create a shortcut that activates this? Once I have the shell 
script in dom0, how do I invoke it from a screen print?

Thanks,
Patrick

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/96724731-7267-43c0-b41b-d1c94bee4c3d%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Copy/Paste images

2017-02-08 Thread Patrick Bouldin
Thank you but I'm pretty new with Linux. Do I add this as a script in dom0? How 
would I invoke it after a screenshot? Can you please provide full context on 
how to use this?  

On Wednesday, February 8, 2017 at 12:45:53 PM UTC-5, Francesco wrote:
> I have it muy simple:
> 
> echo "digit name of the VM to which send snapshots"
> read nameVM
> qvm-copy-to-vm $nameVM ~/Pictures/
> rm ~/Pictures/*.*
> 
> 
> 
> 
> 
> 
> but you can use only the last but one line if you want it even simplier. The 
> other lines are only to speed it up.
> 
> Best
> 
> Fran
> 
> 
> 
> 
> 
> 
> 
> On Wed, Feb 8, 2017 at 2:30 PM, Patrick Bouldin <pat...@runthisproject.com> 
> wrote:
> Hi everyone,
> 
> 
> 
> One important thing that really keeps me back from totally converting to 
> qubes is the inability to create documents with screenshots. On a windows pc 
> I can of course do a screen print, then quickly crop the image and paste it 
> right in a document.
> 
> 
> 
> This seems extremely difficult in qubes. I do see someone created some image 
> copy/paste between domains here: 
> http://jrruethe.github.io/blog/2015/09/17/screenshots-in-qubes/
> 
> 
> 
> Am I missing something basic or will I need to do something like that?
> 
> 
> 
> Thanks,
> 
> Patrick
> 
> 
> 
> --
> 
> You received this message because you are subscribed to the Google Groups 
> "qubes-users" group.
> 
> To unsubscribe from this group and stop receiving emails from it, send an 
> email to qubes-users...@googlegroups.com.
> 
> To post to this group, send email to qubes...@googlegroups.com.
> 
> To view this discussion on the web visit 
> https://groups.google.com/d/msgid/qubes-users/dd2a1ce9-f912-41bb-a1f1-7f30cbef3003%40googlegroups.com.
> 
> For more options, visit https://groups.google.com/d/optout.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5611a751-42e6-426b-90e5-f0a32e9bfb2c%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Copy/Paste images

2017-02-08 Thread Patrick Bouldin
Hi everyone,

One important thing that really keeps me back from totally converting to qubes 
is the inability to create documents with screenshots. On a windows pc I can of 
course do a screen print, then quickly crop the image and paste it right in a 
document.

This seems extremely difficult in qubes. I do see someone created some image 
copy/paste between domains here: 
http://jrruethe.github.io/blog/2015/09/17/screenshots-in-qubes/

Am I missing something basic or will I need to do something like that?

Thanks,
Patrick

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/dd2a1ce9-f912-41bb-a1f1-7f30cbef3003%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Why doesn't whonix-gw run the latest 0.2.8.x tor?

2017-02-04 Thread Patrick Schleizer
cezg...@gmail.com:
> Den søndag den 29. januar 2017 kl. 12.36.04 UTC+1 skrev Joonas
> My guess is lack of time and funding.
> [...]

Right.

Gave the upgrade low priority and I am pretty conservative when it comes
to stable upgrades. It's not too hard to upload a package to the stable
repository that then would wreck connectivity for most users.

Posted on January 29, 2017:

> Tor was updated to 0.2.9.9-1~d80.jessie+1 in Whonix
stable-proposed-updates as well as in testers repository.

https://forums.whonix.org/t/tor-0-2-9-9-1-d80-jessie-1-stable-upgrade-testers-wanted

Cheers,
Patrick

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/0e94b7f3-50b7-f5d4-9259-80c9fa75e448%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Monitor won't wake up after temporary hdmi switchover

2017-02-03 Thread Patrick Bouldin
On Friday, February 3, 2017 at 12:44:12 PM UTC-5, Patrick Bouldin wrote:
> On Friday, February 3, 2017 at 12:28:36 AM UTC-5, Andrew David Wong wrote:
> > -BEGIN PGP SIGNED MESSAGE-
> > Hash: SHA512
> > 
> > On 2017-02-02 07:57, Patrick Bouldin wrote:
> > > Hello again, this problem is really causing issues. I have multiple
> > > hdmi connections on my monitor. Whenever I switch over, away from
> > > the Qubes machine, and then back again, the Qubes machine loses its
> > > hdmi connection. I can tell the machine is still running, and ok,
> > > but I can't see anything!
> > > 
> > > PS - on boot, I'm still always getting this error: [FAILED] Failed
> > > to start Load Kernel Modules.
> > > 
> > > Could this be related? It seems to operate fine, except for the
> > > hdmi monitor.
> > > 
> > > 
> > > Thank you, Patrick
> > > 
> > 
> > Maybe this is the same issue?
> > 
> > https://github.com/QubesOS/qubes-issues/issues/2387
> > 
> > - -- 
> > Andrew David Wong (Axon)
> > Community Manager, Qubes OS
> > https://www.qubes-os.org
> > -BEGIN PGP SIGNATURE-
> > 
> > iQIcBAEBCgAGBQJYlBT5AAoJENtN07w5UDAwbDIP/004GH5cClVjbVhwSrL+RRz3
> > tf3sZIIRfse40rZv8e2CVMpyBQ0R24mLxMOx6K+hxaFIMneLL4QqdFbY+8q9kXTT
> > xM8IYRPD+hAvLbKYji9K8e+TQzie5NNakOxzC9V48sgb5A9hMQ1/5HoNGt3rsAMA
> > hm7y/0fbAT75H8cJfCTYk7SoGagWTe/7hZmUvWVjWdUJJZBPHNt+1v3x8kXqACB4
> > bK+Tbc1AsAtrqgzRt6hYIXvV6Dz9SiCu3nkneyjJ6XeQQADDjRU+d1l6fYXvQ7sR
> > L7r+72qC74D232WTFQnc9uHhJEET+/KLWASxf6ftgklaUu8rblqMKCzZ25qpQLGQ
> > Wl3lYs7+UzDbN/7KoafpmeJEgH3aH9jHzLnojgcEqFvBmINsD6yafXStXkBMswZ8
> > JyueWa1OgisinYWfVbYB9QP7BhP/yVlte9iN5dycx5EnVLKmvPlB4zA4oFk3PhFm
> > I5dCi+5eW7NWr9FsLDkw7c+NgeCQvBnId+k1r3Us3iH+7nnhJZgDrIRvkMhbR8GF
> > Fzojv9utHJ5/WULvmvz0w9Lf4a49ImdyUKpWZMkaXuS6a/J/yaIVsqXU8JUGoH3P
> > vOTex76POT1tbbLY6qWS6sU5CAa6FQ+lhpakL9CCFkg7fo6EkpFFzdUF7aNyldDJ
> > Tf2lrNUmCPmDLAAXyIPC
> > =6EOQ
> > -END PGP SIGNATURE-
> 
> Hi, it does look like it. I searched around a lot and this is new territory 
> so can you guide me a bit? It says to use patch 53. I assume that's available 
> as a pull request on Github (also new to me). Can you give me instruction on 
> how to find the patch? Could you give me basic instructions on applying it? 
> Would I download the tar file and then install it at Dom0 terminal? New 
> ground, all of it. Not afraid of it just need a push.
> 
> Thanks,
> Patrick

Just would like to add to my last post that I found some code related to the 
bugzilla, here: https://bugzilla.xfce.org/attachment.cgi?id=6590

So would I somehow install that and how? Or, download a tar file and install 
(and how?)

Thanks,
Patrick

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/c507af25-6b6e-4247-857b-df64d282cf3a%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Monitor won't wake up after temporary hdmi switchover

2017-02-03 Thread Patrick Bouldin
On Friday, February 3, 2017 at 12:28:36 AM UTC-5, Andrew David Wong wrote:
> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA512
> 
> On 2017-02-02 07:57, Patrick Bouldin wrote:
> > Hello again, this problem is really causing issues. I have multiple
> > hdmi connections on my monitor. Whenever I switch over, away from
> > the Qubes machine, and then back again, the Qubes machine loses its
> > hdmi connection. I can tell the machine is still running, and ok,
> > but I can't see anything!
> > 
> > PS - on boot, I'm still always getting this error: [FAILED] Failed
> > to start Load Kernel Modules.
> > 
> > Could this be related? It seems to operate fine, except for the
> > hdmi monitor.
> > 
> > 
> > Thank you, Patrick
> > 
> 
> Maybe this is the same issue?
> 
> https://github.com/QubesOS/qubes-issues/issues/2387
> 
> - -- 
> Andrew David Wong (Axon)
> Community Manager, Qubes OS
> https://www.qubes-os.org
> -BEGIN PGP SIGNATURE-
> 
> iQIcBAEBCgAGBQJYlBT5AAoJENtN07w5UDAwbDIP/004GH5cClVjbVhwSrL+RRz3
> tf3sZIIRfse40rZv8e2CVMpyBQ0R24mLxMOx6K+hxaFIMneLL4QqdFbY+8q9kXTT
> xM8IYRPD+hAvLbKYji9K8e+TQzie5NNakOxzC9V48sgb5A9hMQ1/5HoNGt3rsAMA
> hm7y/0fbAT75H8cJfCTYk7SoGagWTe/7hZmUvWVjWdUJJZBPHNt+1v3x8kXqACB4
> bK+Tbc1AsAtrqgzRt6hYIXvV6Dz9SiCu3nkneyjJ6XeQQADDjRU+d1l6fYXvQ7sR
> L7r+72qC74D232WTFQnc9uHhJEET+/KLWASxf6ftgklaUu8rblqMKCzZ25qpQLGQ
> Wl3lYs7+UzDbN/7KoafpmeJEgH3aH9jHzLnojgcEqFvBmINsD6yafXStXkBMswZ8
> JyueWa1OgisinYWfVbYB9QP7BhP/yVlte9iN5dycx5EnVLKmvPlB4zA4oFk3PhFm
> I5dCi+5eW7NWr9FsLDkw7c+NgeCQvBnId+k1r3Us3iH+7nnhJZgDrIRvkMhbR8GF
> Fzojv9utHJ5/WULvmvz0w9Lf4a49ImdyUKpWZMkaXuS6a/J/yaIVsqXU8JUGoH3P
> vOTex76POT1tbbLY6qWS6sU5CAa6FQ+lhpakL9CCFkg7fo6EkpFFzdUF7aNyldDJ
> Tf2lrNUmCPmDLAAXyIPC
> =6EOQ
> -END PGP SIGNATURE-

Hi, it does look like it. I searched around a lot and this is new territory so 
can you guide me a bit? It says to use patch 53. I assume that's available as a 
pull request on Github (also new to me). Can you give me instruction on how to 
find the patch? Could you give me basic instructions on applying it? Would I 
download the tar file and then install it at Dom0 terminal? New ground, all of 
it. Not afraid of it just need a push.

Thanks,
Patrick

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/a06c569a-5ed0-40f0-9462-3101054fdfb6%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Monitor won't wake up after temporary hdmi switchover

2017-02-02 Thread Patrick Bouldin
Hello again, this problem is really causing issues. I have multiple hdmi 
connections on my monitor. Whenever I switch over, away from the Qubes machine, 
and then back again, the Qubes machine loses its hdmi connection. I can tell 
the machine is still running, and ok, but I can't see anything!

PS - on boot, I'm still always getting this error:
[FAILED] Failed to start Load Kernel Modules.

Could this be related? It seems to operate fine, except for the hdmi monitor.


Thank you,
Patrick

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5d92-5779-4a1d-98d2-6fadaaa71f2e%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] ios in Qubes

2017-01-31 Thread Patrick Bouldin
Hi, I'm not seeing that as an option, is that correct?

I thought maybe I could avoid buying an Apple in order to do some mobile app 
development if I could load the OS into a VM.

Thanks,
Patrick

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/44c4540e-47ec-41d9-bdd0-3a4b81349365%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] How to switch to xfce in Whonix?

2017-01-19 Thread Patrick Schleizer
6057tx+48r8anehh4c4wazsony08z2dlvc via qubes-users:
> Hello @all,
> 
> I noticed that Whonix (in particular whonix-ws) uses a lot of RAM.
> It seems to me that this is due in part to the fact that it is
> based on KDE. So how can I disable KDE in it and switch to xfce?
> 
> Thanks in advance.

This was answered here:

https://forums.whonix.org/t/how-to-switch-to-xfce-in-whonix-qubes

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/0e9c055c-a2d7-c3c0-f7b2-45d9541c6d32%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Fedora Desktop in Qubes

2017-01-08 Thread Patrick Bouldin
On Sunday, January 8, 2017 at 11:15:56 AM UTC-5, Andrew David Wong wrote:
> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA512
> 
> On 2017-01-07 18:27, Patrick Bouldin wrote:
> > On Saturday, January 7, 2017 at 3:21:42 AM UTC-5, Andrew David Wong wrote:
> > On 2017-01-06 14:37, Patrick Bouldin wrote:
> >>>> On Wednesday, December 28, 2016 at 2:41:28 AM UTC-5, Andrew David
> >>>> Wong wrote: On 2016-12-27 12:39, Patrick Bouldin wrote:
> >>>>>>> On Tuesday, December 27, 2016 at 2:13:48 PM UTC-5, Patrick
> >>>>>>> Bouldin wrote:
> >>>>>>>> On Tuesday, December 27, 2016 at 2:11:04 PM UTC-5, Patrick
> >>>>>>>> Bouldin wrote:
> >>>>>>>>> On Tuesday, December 27, 2016 at 2:04:28 PM UTC-5,
> >>>>>>>>> Patrick Bouldin wrote:
> >>>>>>>>>> On Wednesday, December 21, 2016 at 6:13:24 AM UTC-5,
> >>>>>>>>>> Patrick Bouldin wrote:
> >>>>>>>>>>> Hi, I saw some threads on this but am not clear at a
> >>>>>>>>>>> high level.
> >>>>>>>>>>>
> >>>>>>>>>>> I thought I would install dropbox client on one of my
> >>>>>>>>>>> Fedora VMs so that working with files is much
> >>>>>>>>>>> smoother than from a browser. So, is installing a
> >>>>>>>>>>> Fedora Desktop the best plan to do that? Don't assume
> >>>>>>>>>>> I know enough of native Qubes ability please - maybe
> >>>>>>>>>>> I'm missing a key point!
> >>>>>>>>>>>
> >>>>>>>>>>> Thanks, Patrick
> >>>>>>>>>>
> >>>>>>>>>> Thanks David. housekeeping question - before I started
> >>>>>>>>>> I copied my Fedora template, just in case. Am I correct
> >>>>>>>>>> I can easily undo those changes incorrectly made by
> >>>>>>>>>> deleting the template and renaming the backup template
> >>>>>>>>>> to the production one (just deleted)?
> >>>>>>>>>>
> >>>>
> >>>> Yes, that's correct.
> >>>>
> >>>>>>>>>
> >>>>>>>>> Sorry, I meant Andrew!
> >>>>>>>>
> >>>>
> >>>> No worries.
> >>>>
> >>>>>>>> And I see it works so disregard, Andrew - thanks again.
> >>>>>>>
> >>>>>>> Wow, this is a bear for me.
> >>>>>>>
> >>>>>>> Dropbox said:Add the following to /etc/yum.conf.
> >>>>>>>
> >>>>>>>
> >>>>>>> name=Dropbox Repository 
> >>>>>>> baseurl=http://linux.dropbox.com/fedora/\$releasever/ 
> >>>>>>> gpgkey=http://linux.dropbox.com/fedora/rpm-public-key.asc
> >>>>>>>
> >>>>>>> So I performed a sudo gedit on that file and added the above
> >>>>>>> three lines. When I saved it I received this:
> >>>>>>>
> >>>>>>> ** (gedit:1791): WARNING **: Set document metadata failed:
> >>>>>>> Setting attribute metadata::gedit-position not supported 
> >>>>>>> [user@fedora-24 ~]$
> >>>>>>>
> >>>>>>> So I do see that you can't save metadata by extending the
> >>>>>>> yum.conf file, and tried a few other things that I think it
> >>>>>>> was suggesting.
> >>>>>>>
> >>>>
> >>>> No, I think that's just a warning message about the gedit program 
> >>>> itself. Should be safe to disregard. You can verify that the
> >>>> contents of the file were saved with `cat /etc/yum.conf`.
> >>>>
> >>>>>>> When I try and run $ sudo dnf install nautilus-dropbox I get
> >>>>>>> this: Last metadata expiration check: 0:14:35 ago on Tue Dec
> >>>>>>> 27 15:23:35 2016. No package nautilus-dropbox available. 
> >>>>>>> Error: Unable to find a match.
> >>>>>>>
&g

[qubes-users] Re: After installing Libre apps can't get them on a shortcut

2017-01-07 Thread Patrick Bouldin
On Saturday, January 7, 2017 at 5:21:52 PM UTC-5, raah...@gmail.com wrote:
> On Friday, January 6, 2017 at 7:57:49 PM UTC-5, Patrick Bouldin wrote:
> > On Friday, January 6, 2017 at 7:40:51 PM UTC-5, Patrick Bouldin wrote:
> > > Hello,
> > > 
> > > I've added apps to the template before, and then on the app vm I could 
> > > then create a shortcut. I installed all the Libre apps on the template. I 
> > > then go to the app vm and they are there, but they don't show up on the 
> > > "add shortcut" menu.
> > > 
> > > Any clue?
> > > 
> > > Thanks,
> > > Patrick
> > 
> > PS - I see the following to add shortcuts to app that didn't make them 
> > available: https://www.qubes-os.org/doc/signal/
> > 
> > But I still confused with step 1. Am I even on the right track? What 
> > shortcut has been created in step 1 of the Signal example? How did he "get" 
> > the shortcut?
> > Patrick
> 
> yes if you mean that the programs are not showing as available to add to the 
> vm shortcust list,  then yes qvm-sync-appmenus templatename  should work.

Thank you very much, successful!
Patrick

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/2c02563c-044b-4deb-b0f7-f3b1228fc704%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Fedora Desktop in Qubes

2017-01-07 Thread Patrick Bouldin
On Saturday, January 7, 2017 at 3:21:42 AM UTC-5, Andrew David Wong wrote:
> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA512
> 
> On 2017-01-06 14:37, Patrick Bouldin wrote:
> > On Wednesday, December 28, 2016 at 2:41:28 AM UTC-5, Andrew David
> > Wong wrote: On 2016-12-27 12:39, Patrick Bouldin wrote:
> >>>> On Tuesday, December 27, 2016 at 2:13:48 PM UTC-5, Patrick
> >>>> Bouldin wrote:
> >>>>> On Tuesday, December 27, 2016 at 2:11:04 PM UTC-5, Patrick
> >>>>> Bouldin wrote:
> >>>>>> On Tuesday, December 27, 2016 at 2:04:28 PM UTC-5,
> >>>>>> Patrick Bouldin wrote:
> >>>>>>> On Wednesday, December 21, 2016 at 6:13:24 AM UTC-5,
> >>>>>>> Patrick Bouldin wrote:
> >>>>>>>> Hi, I saw some threads on this but am not clear at a
> >>>>>>>> high level.
> >>>>>>>> 
> >>>>>>>> I thought I would install dropbox client on one of my
> >>>>>>>> Fedora VMs so that working with files is much
> >>>>>>>> smoother than from a browser. So, is installing a
> >>>>>>>> Fedora Desktop the best plan to do that? Don't assume
> >>>>>>>> I know enough of native Qubes ability please - maybe
> >>>>>>>> I'm missing a key point!
> >>>>>>>> 
> >>>>>>>> Thanks, Patrick
> >>>>>>> 
> >>>>>>> Thanks David. housekeeping question - before I started
> >>>>>>> I copied my Fedora template, just in case. Am I correct
> >>>>>>> I can easily undo those changes incorrectly made by
> >>>>>>> deleting the template and renaming the backup template
> >>>>>>> to the production one (just deleted)?
> >>>>>>> 
> > 
> > Yes, that's correct.
> > 
> >>>>>> 
> >>>>>> Sorry, I meant Andrew!
> >>>>> 
> > 
> > No worries.
> > 
> >>>>> And I see it works so disregard, Andrew - thanks again.
> >>>> 
> >>>> Wow, this is a bear for me.
> >>>> 
> >>>> Dropbox said:Add the following to /etc/yum.conf.
> >>>> 
> >>>> 
> >>>> name=Dropbox Repository 
> >>>> baseurl=http://linux.dropbox.com/fedora/\$releasever/ 
> >>>> gpgkey=http://linux.dropbox.com/fedora/rpm-public-key.asc
> >>>> 
> >>>> So I performed a sudo gedit on that file and added the above
> >>>> three lines. When I saved it I received this:
> >>>> 
> >>>> ** (gedit:1791): WARNING **: Set document metadata failed:
> >>>> Setting attribute metadata::gedit-position not supported 
> >>>> [user@fedora-24 ~]$
> >>>> 
> >>>> So I do see that you can't save metadata by extending the
> >>>> yum.conf file, and tried a few other things that I think it
> >>>> was suggesting.
> >>>> 
> > 
> > No, I think that's just a warning message about the gedit program 
> > itself. Should be safe to disregard. You can verify that the
> > contents of the file were saved with `cat /etc/yum.conf`.
> > 
> >>>> When I try and run $ sudo dnf install nautilus-dropbox I get
> >>>> this: Last metadata expiration check: 0:14:35 ago on Tue Dec
> >>>> 27 15:23:35 2016. No package nautilus-dropbox available. 
> >>>> Error: Unable to find a match.
> >>>> 
> > 
> > Try this:
> > 
> > $ sudo dnf --refresh install nautilus-dropbox
> > 
> > If that still doesn't work, try creating a separate repo file, 
> > `/etc/yum.repos.d/dropbox.repo`, with this content:
> > 
> > [Dropbox] name=Dropbox Repository 
> > baseurl=http://linux.dropbox.com/fedora/$releasever/ 
> > gpgkey=https://linux.dropbox.com/fedora/rpm-public-key.asc
> > 
> > Then try this again:
> > 
> > $ sudo dnf --refresh install nautilus-dropbox
> > 
> > 
> > Darn, still not working - I noticed this link is not working:
> > baseurl=http://linux.dropbox.com/fedora/\$releasever/ 
> > gpgkey=http://linux.dropbox.com/fedora/rpm-public-key.asc
> > 
> > 
> > So it's not finding the file, tested that just in my browser
> > address bar.
> > 
> > Patrick
> > 
> 
> I wouldn't expec

[qubes-users] Re: After installing Libre apps can't get them on a shortcut

2017-01-06 Thread Patrick Bouldin
On Friday, January 6, 2017 at 7:40:51 PM UTC-5, Patrick Bouldin wrote:
> Hello,
> 
> I've added apps to the template before, and then on the app vm I could then 
> create a shortcut. I installed all the Libre apps on the template. I then go 
> to the app vm and they are there, but they don't show up on the "add 
> shortcut" menu.
> 
> Any clue?
> 
> Thanks,
> Patrick

PS - I see the following to add shortcuts to app that didn't make them 
available: https://www.qubes-os.org/doc/signal/

But I still confused with step 1. Am I even on the right track? What shortcut 
has been created in step 1 of the Signal example? How did he "get" the shortcut?
Patrick

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/71090504-4e58-40b0-8df7-af7756f0a1ee%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Fedora Desktop in Qubes

2017-01-06 Thread Patrick Bouldin
On Wednesday, December 28, 2016 at 2:41:28 AM UTC-5, Andrew David Wong wrote:
> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA512
> 
> On 2016-12-27 12:39, Patrick Bouldin wrote:
> > On Tuesday, December 27, 2016 at 2:13:48 PM UTC-5, Patrick Bouldin wrote:
> >> On Tuesday, December 27, 2016 at 2:11:04 PM UTC-5, Patrick Bouldin wrote:
> >>> On Tuesday, December 27, 2016 at 2:04:28 PM UTC-5, Patrick Bouldin wrote:
> >>>> On Wednesday, December 21, 2016 at 6:13:24 AM UTC-5, Patrick Bouldin 
> >>>> wrote:
> >>>>> Hi, I saw some threads on this but am not clear at a high level.
> >>>>>
> >>>>> I thought I would install dropbox client on one of my Fedora VMs so 
> >>>>> that working with files is much smoother than from a browser. So, is 
> >>>>> installing a Fedora Desktop the best plan to do that? Don't assume I 
> >>>>> know enough of native Qubes ability please - maybe I'm missing a key 
> >>>>> point!
> >>>>>
> >>>>> Thanks,
> >>>>> Patrick
> >>>>
> >>>> Thanks David. housekeeping question - before I started I copied my 
> >>>> Fedora template, just in case. Am I correct I can easily undo those 
> >>>> changes incorrectly made by deleting the template and renaming the 
> >>>> backup template to the production one (just deleted)?
> >>>>
> 
> Yes, that's correct.
> 
> >>>
> >>> Sorry, I meant Andrew!
> >>
> 
> No worries.
> 
> >> And I see it works so disregard, Andrew - thanks again.
> > 
> > Wow, this is a bear for me. 
> > 
> > Dropbox said:Add the following to /etc/yum.conf.
> > 
> > 
> > name=Dropbox Repository
> > baseurl=http://linux.dropbox.com/fedora/\$releasever/
> > gpgkey=http://linux.dropbox.com/fedora/rpm-public-key.asc
> > 
> > So I performed a sudo gedit on that file and added the above three lines. 
> > When I saved it I received this:
> > 
> > ** (gedit:1791): WARNING **: Set document metadata failed: Setting 
> > attribute metadata::gedit-position not supported
> > [user@fedora-24 ~]$ 
> > 
> > So I do see that you can't save metadata by extending the yum.conf file, 
> > and tried a few other things that I think it was suggesting.
> > 
> 
> No, I think that's just a warning message about the gedit program
> itself. Should be safe to disregard. You can verify that the contents of
> the file were saved with `cat /etc/yum.conf`.
> 
> > When I try and run $ sudo dnf install nautilus-dropbox
> > I get this:
> > Last metadata expiration check: 0:14:35 ago on Tue Dec 27 15:23:35 2016.
> > No package nautilus-dropbox available.
> > Error: Unable to find a match.
> > 
> 
> Try this:
> 
> $ sudo dnf --refresh install nautilus-dropbox
> 
> If that still doesn't work, try creating a separate repo file,
> `/etc/yum.repos.d/dropbox.repo`, with this content:
> 
> [Dropbox]
> name=Dropbox Repository
> baseurl=http://linux.dropbox.com/fedora/$releasever/
> gpgkey=https://linux.dropbox.com/fedora/rpm-public-key.asc
> 
> Then try this again:
> 
> $ sudo dnf --refresh install nautilus-dropbox
> 
> - -- 
> Andrew David Wong (Axon)
> Community Manager, Qubes OS
> https://www.qubes-os.org
> -BEGIN PGP SIGNATURE-
> 
> iQIcBAEBCgAGBQJYY2yaAAoJENtN07w5UDAwPdQP/0PkbijP3sTDVl5wCbliYP3k
> geBxtHDYfCwPtH4Puvwn5M7az7zSGYVsVp8mhFVpbwzasIhc8AEogAMWFWflq4Vh
> T6SfrTqjQXkt0oGqUQbZDWsfUylyZl46y9aPO/CczE2iG6lIxjts/DpKuibwmWr3
> GYMD/O9IhxFPm7rBHGCQkg02tAoQ4Y8/s/qPaouSrgRm4pkRDvr9mv0ztOsaQr9k
> PIInequHgt9TeQkJBBcMlIH/wjXA7nnS9kRYJieGeBZ5UXL4pQPh/0CPnTJfvZZP
> tAqdSMrCxvCXoyJRbJYuLA2IhInYlmcxK3k7iY7A7BBUkleK0WjT1JwwutS96hja
> 0DLK90HkTv8smo5lN0FOk2xXgLk5cWC98QiKluL8x7zH12dPpWUXQA/yF++mSlH8
> 7iteaYYD1oYfzI6jHBCvBtVjgtvrQSkkLcy4WNGhJZ6WT5hggArLgnGzKGauWfGq
> p6iBUYEOqDpa1jNVHQ1sdmftvBw4j2FfdbrLNuGYL9qCg33PXQmyW8JGkassJ2ac
> CKLvxQums/JcnF9yg7VEu0VmFGlCGYs/gPxQFe0UbUIcsekiAPCfFUPUvyFw5NEH
> 2xDThJ7rruRWakxKl+f7hU0M+Faf50N+OrCoJbyaZzmo83HbYEvhi13z3TUjoAiX
> MXBCUJOmxHvRlLS+fpzN
> =iMaH
> -END PGP SIGNATURE-

Darn, still not working - I noticed this link is not working: 
baseurl=http://linux.dropbox.com/fedora/\$releasever/
gpgkey=http://linux.dropbox.com/fedora/rpm-public-key.asc


So it's not finding the file, tested that just in my browser address bar.

Patrick

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/6c06a6c9-7639-43c4-86ae-243ad5e67455%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Application menu edits

2017-01-04 Thread Patrick Bouldin
On Wednesday, January 4, 2017 at 10:45:53 PM UTC-5, Andrew David Wong wrote:
> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA512
> 
> On 2017-01-04 06:35, Patrick Bouldin wrote:
> > Hi, I have looked and can't seem to find advice or documentation
> > on manually removing old deleted VM shortcuts and/or deleted
> > shortcusts from the Applications start button. I saw Application
> > finder, didn't see a clean way there.
> > 
> > Any hint?
> > 
> > Thanks, Patrick
> > 
> 
> Is this what you're looking for?
> 
> https://www.qubes-os.org/doc/remove-vm-manually/
> 
> - -- 
> Andrew David Wong (Axon)
> Community Manager, Qubes OS
> https://www.qubes-os.org
> -BEGIN PGP SIGNATURE-
> 
> iQIcBAEBCgAGBQJYbcFmAAoJENtN07w5UDAwqfwQAJdgGwBoXgmSeTdLhoL2Ow69
> RbaPMnWaK/gfKUTZPWfsuwxuM8G9Rk+9Ew/h1+vA0NL4D7cDzfYQd0W1JFke1J9j
> /6TbLX4u7w0PjoyNQaq/sS3l1+Jqmz6QiR5bR3JnQxURpyX8YqLeO1DRlpg8unxa
> q6kiQoGg0qzH1+EhzNRxhuO+qEMDaAoJxAUFeVUnABf/EWwu6WUOTMLchacHoTgj
> sHwfXiFOS3xgxt4ZbBscRNvOWcuIhIxN0yBPMyuyrvxkGntKts+xAslWb803blgP
> YIVkOv8WITrEEtW8/+wTPNx+T7a3NKZQCIeR9rXIg+c81pQ+qnXBhSif85h9Xjr/
> BgsZo0yXzlrLoyDH9UJTRVHGEWSulLqor+7Ks5GcK5VlPiOkU4oTwBxGRhzgW5Fj
> vD10SG02/GJ/LTD488EKHnwnX1JYh6sXR2hXXgD8FgdJaZAx1ei9Bq1FFkZBG+yX
> Gguc5TJSlSN1kOY3amo2BucG3vMs1Acq5sBCF3PXg70omMJ+Wx8V9vrgxnRQf9Ih
> cSBokbLxiXMskJj+ZVmZEmlSAoiMfxE1mabuClC/m5GF/SsrfRkhI+fLzVV5Dpol
> OrDdQzY5TyyRbgKCdumrDnFSkPjZJ/cx0sskYaa7+DDABRDTx4glyKhmtOHmcx/M
> dnfqdF/5LbaZt6hOWM1J
> =Va+w
> -END PGP SIGNATURE-

Hi Andrew, thanks and I guess so. When I removed one or two with the right 
click it still left it on the Applications menu selection. So I guess was 
looking for a remedy to get that last step done.

Thanks,
Patrick

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/3bf64485-6824-48c0-ab55-f5451e71d602%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Application menu edits

2017-01-04 Thread Patrick Bouldin
Hi, I have looked and can't seem to find advice or documentation on manually 
removing old deleted VM shortcuts and/or deleted shortcusts from the 
Applications start button. I saw Application finder, didn't see a clean way 
there.

Any hint?

Thanks,
Patrick

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/b1171c4a-de6f-4e28-b66b-48949ab74f44%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: [FAILED] Failed to start Load Kernel Modules

2016-12-27 Thread Patrick Bouldin
On Thursday, November 3, 2016 at 4:15:08 PM UTC-4, Douglas Harding wrote:
> I have reinstalled 4 times. Every time it was from a fresh install. 
> 
> A red "FAILED" pops up stating `[FAILED] Failed to start Load Kernel Modules`
> 
> Then I get failed messages at the bottom:
> 
> `nouveau :01:00.0: gr: failed to load fecs_inst`
> `nouveau :01:00.0: DRM: Pointer to flat panel table invalid`
> 
> then it freezes so I have to do a hard reset.
> 
> The only issue I could think of (because nouveau) is that it's my graphics 
> card, as nVidia has issues. However, when attempting to use the guide on the 
> official Qubes website -- I do not have the ability to click `“failsafe” boot 
> menu`as the only thing that shows up is:
> 
> `Qubes, with Xen hypervisor`
> `Advanced Options for Qubes (with Xen hypervisor)`
> 
> When I follow "Advanced" I don't have options... However, [FAILED] is no 
> longer red, it's just grey.
> 
> 
> --
> What I have tried:
> 
> * reinstall several times
> * make sure VT-D is enabled
> * I hit "e" to do a temp edit the grub, added "failsafe" after "quiet boot" 
> * I'm unable to access any logs, command sends me to the grub command prompt. 
> * unplugging all but 1 monitor
> 
> -
> Specs: 
> 
> CPU: i5-4570k
> GPU: GTX 970
> RAM: 24GB (well over the min. requirements)
> SSD: 240GB (plenty of space)
> 
> 
> Can anyone offer assistance on this? Qubes has been my favorite distro to use 
> out of the several I had been testing over the last few months. 
> 
> Thank you for your time,
> Douglas Harding

Hi,

I've been getting this message ever since loading 3.2 from scratch. It doesn't 
appear to have any effect though.

Does anyone know the implication of this? Should I fix?

Thanks,
Patrick
Dallas

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/b3ef1a6f-86d1-42fe-adf9-d91519a7f8e3%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Fedora Desktop in Qubes

2016-12-27 Thread Patrick Bouldin
On Tuesday, December 27, 2016 at 2:13:48 PM UTC-5, Patrick Bouldin wrote:
> On Tuesday, December 27, 2016 at 2:11:04 PM UTC-5, Patrick Bouldin wrote:
> > On Tuesday, December 27, 2016 at 2:04:28 PM UTC-5, Patrick Bouldin wrote:
> > > On Wednesday, December 21, 2016 at 6:13:24 AM UTC-5, Patrick Bouldin 
> > > wrote:
> > > > Hi, I saw some threads on this but am not clear at a high level.
> > > > 
> > > > I thought I would install dropbox client on one of my Fedora VMs so 
> > > > that working with files is much smoother than from a browser. So, is 
> > > > installing a Fedora Desktop the best plan to do that? Don't assume I 
> > > > know enough of native Qubes ability please - maybe I'm missing a key 
> > > > point!
> > > > 
> > > > Thanks,
> > > > Patrick
> > > 
> > > Thanks David. housekeeping question - before I started I copied my Fedora 
> > > template, just in case. Am I correct I can easily undo those changes 
> > > incorrectly made by deleting the template and renaming the backup 
> > > template to the production one (just deleted)?
> > > 
> > > Thanks,
> > > Patrick
> > 
> > Sorry, I meant Andrew!
> 
> And I see it works so disregard, Andrew - thanks again.

Wow, this is a bear for me. 

Dropbox said:Add the following to /etc/yum.conf.


name=Dropbox Repository
baseurl=http://linux.dropbox.com/fedora/\$releasever/
gpgkey=http://linux.dropbox.com/fedora/rpm-public-key.asc

So I performed a sudo gedit on that file and added the above three lines. When 
I saved it I received this:

** (gedit:1791): WARNING **: Set document metadata failed: Setting attribute 
metadata::gedit-position not supported
[user@fedora-24 ~]$ 

So I do see that you can't save metadata by extending the yum.conf file, and 
tried a few other things that I think it was suggesting.

When I try and run $ sudo dnf install nautilus-dropbox
I get this:
Last metadata expiration check: 0:14:35 ago on Tue Dec 27 15:23:35 2016.
No package nautilus-dropbox available.
Error: Unable to find a match.

I'm sorry if this is beyond the scope of qubesOS assistance, perhaps I should 
check in with a dropbox forum?

Thanks,
Patrick
Dallas

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/a55bc79d-e137-4722-a006-7335a5309bde%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Fedora Desktop in Qubes

2016-12-27 Thread Patrick Bouldin
On Tuesday, December 27, 2016 at 2:11:04 PM UTC-5, Patrick Bouldin wrote:
> On Tuesday, December 27, 2016 at 2:04:28 PM UTC-5, Patrick Bouldin wrote:
> > On Wednesday, December 21, 2016 at 6:13:24 AM UTC-5, Patrick Bouldin wrote:
> > > Hi, I saw some threads on this but am not clear at a high level.
> > > 
> > > I thought I would install dropbox client on one of my Fedora VMs so that 
> > > working with files is much smoother than from a browser. So, is 
> > > installing a Fedora Desktop the best plan to do that? Don't assume I know 
> > > enough of native Qubes ability please - maybe I'm missing a key point!
> > > 
> > > Thanks,
> > > Patrick
> > 
> > Thanks David. housekeeping question - before I started I copied my Fedora 
> > template, just in case. Am I correct I can easily undo those changes 
> > incorrectly made by deleting the template and renaming the backup template 
> > to the production one (just deleted)?
> > 
> > Thanks,
> > Patrick
> 
> Sorry, I meant Andrew!

And I see it works so disregard, Andrew - thanks again.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/6b47fcd4-9631-495a-9164-e151d879b8db%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Fedora Desktop in Qubes

2016-12-27 Thread Patrick Bouldin
On Tuesday, December 27, 2016 at 2:04:28 PM UTC-5, Patrick Bouldin wrote:
> On Wednesday, December 21, 2016 at 6:13:24 AM UTC-5, Patrick Bouldin wrote:
> > Hi, I saw some threads on this but am not clear at a high level.
> > 
> > I thought I would install dropbox client on one of my Fedora VMs so that 
> > working with files is much smoother than from a browser. So, is installing 
> > a Fedora Desktop the best plan to do that? Don't assume I know enough of 
> > native Qubes ability please - maybe I'm missing a key point!
> > 
> > Thanks,
> > Patrick
> 
> Thanks David. housekeeping question - before I started I copied my Fedora 
> template, just in case. Am I correct I can easily undo those changes 
> incorrectly made by deleting the template and renaming the backup template to 
> the production one (just deleted)?
> 
> Thanks,
> Patrick

Sorry, I meant Andrew!

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/747e1922-65fc-4086-8fe9-daedb989edb4%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Fedora Desktop in Qubes

2016-12-27 Thread Patrick Bouldin
On Wednesday, December 21, 2016 at 6:13:24 AM UTC-5, Patrick Bouldin wrote:
> Hi, I saw some threads on this but am not clear at a high level.
> 
> I thought I would install dropbox client on one of my Fedora VMs so that 
> working with files is much smoother than from a browser. So, is installing a 
> Fedora Desktop the best plan to do that? Don't assume I know enough of native 
> Qubes ability please - maybe I'm missing a key point!
> 
> Thanks,
> Patrick

Thanks David. housekeeping question - before I started I copied my Fedora 
template, just in case. Am I correct I can easily undo those changes 
incorrectly made by deleting the template and renaming the backup template to 
the production one (just deleted)?

Thanks,
Patrick

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/aa8ae235-a136-4e66-a034-e3d127be1e59%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Fedora Desktop in Qubes

2016-12-27 Thread Patrick Bouldin
On Wednesday, December 21, 2016 at 6:13:24 AM UTC-5, Patrick Bouldin wrote:
> Hi, I saw some threads on this but am not clear at a high level.
> 
> I thought I would install dropbox client on one of my Fedora VMs so that 
> working with files is much smoother than from a browser. So, is installing a 
> Fedora Desktop the best plan to do that? Don't assume I know enough of native 
> Qubes ability please - maybe I'm missing a key point!
> 
> Thanks,
> Patrick

Ran into some issues, can I confirm what you said?

So I first installed dropbox according to dropbox instructions:

$ cd ~ && wget -O - "https://www.dropbox.com/download?plat=lnx.x86_64; | tar 
xzf -

That completes ok...
Then they say:

Next, run the Dropbox daemon from the newly created .dropbox-dist folder.

~/.dropbox-dist/dropboxd

I attempted this in the same Fedore template, is that correct? It installs but 
doesn't complete - it actually starts dropbox file synching.

I know you said that after I install according to your instructions to do:

$ sudo dnf install nautilus-dropbox 

I assume that is also on the Fedora template?

I tried that with and without the last instruction from dropbox on the template.

Incidentally, I am able to successfully load dropbox and synch on any of my 
VMs... (of course I lose it when restart). So just need clarification on the 
template.

PS - I do not want Dropbox to start in a VM unless I tell it.

Thanks!
Patrick
Dallas

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5663e25d-7cf3-4276-8971-218c1314e36a%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Fedora Desktop in Qubes

2016-12-27 Thread Patrick Bouldin
On Wednesday, December 21, 2016 at 6:13:24 AM UTC-5, Patrick Bouldin wrote:
> Hi, I saw some threads on this but am not clear at a high level.
> 
> I thought I would install dropbox client on one of my Fedora VMs so that 
> working with files is much smoother than from a browser. So, is installing a 
> Fedora Desktop the best plan to do that? Don't assume I know enough of native 
> Qubes ability please - maybe I'm missing a key point!
> 
> Thanks,
> Patrick

Thanks for all the info on this!
Patrick
Dallas

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/353f3849-e0ff-454c-811c-3007ec0ee888%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Fedora Desktop in Qubes

2016-12-21 Thread Patrick Bouldin
On Wednesday, December 21, 2016 at 6:13:24 AM UTC-5, Patrick Bouldin wrote:
> Hi, I saw some threads on this but am not clear at a high level.
> 
> I thought I would install dropbox client on one of my Fedora VMs so that 
> working with files is much smoother than from a browser. So, is installing a 
> Fedora Desktop the best plan to do that? Don't assume I know enough of native 
> Qubes ability please - maybe I'm missing a key point!
> 
> Thanks,
> Patrick

one day of poking around more, let me just ask this. I looked but could not 
find, is it normal to be able to launch Fedora GNOME inside a Fedora 24 VM? How 
does one do that? I tried StartX... that doesn't work. Do I need to install 
something?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5d0e0554-90ff-484b-88e8-002c4643effb%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Can I speed up the loading of an APP?

2016-12-21 Thread Patrick Bouldin
On Wednesday, December 21, 2016 at 2:03:15 PM UTC-5, Chris Laprise wrote:
> On 12/20/2016 08:53 PM, Patrick Bouldin wrote:
> > Hi, compared to running a certain app in windows (Anki), installing it in 
> > the Fedora template in Qubes means the first time to run is very slow to 
> > launch. Maybe up to a minute. To install it to the template I just said 
> > "sudo yum install anki"
> >
> > Otherwise, other things running are very fast. If I do launch it manually 
> > from the fedora CLI it's the same slow launch. Maybe it comes down to 
> > compiling it?
> >
> > Thanks,
> > Patrick
> >
> 
> Did you accidentally turn off memory balancing in the Fedora VM? That 
> would slow it down a lot.
> 
> Chris

Hi Chris, well that is a new topic for me, but did some checking. To clarify, 
one would adjust that at the CLI right? A command like "sudo systemctl stop 
qubes-qmemman" ?  If so, I haven't done that. I also see a setting related to 
the memory balancing in the advanced part of the memory allocation, a checkmark 
for "include in memory balancing" - and that is checked, I think it's default.

Is that what you referred to? Incidentally, I've not installed it on the 
template yet, just testing on a created VM until I see it working well.

Thanks,
Patrick
Dallas

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/17a3372d-c5a3-4f76-9da8-36ef6f1f66c9%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Fedora Desktop in Qubes

2016-12-21 Thread Patrick Bouldin
Hi, I saw some threads on this but am not clear at a high level.

I thought I would install dropbox client on one of my Fedora VMs so that 
working with files is much smoother than from a browser. So, is installing a 
Fedora Desktop the best plan to do that? Don't assume I know enough of native 
Qubes ability please - maybe I'm missing a key point!

Thanks,
Patrick

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/481ebd07-9d6c-4323-bd01-e113ef839fc9%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: anybody elses chrome having trouble playing media files at times.

2016-12-20 Thread Patrick Bouldin
On Tuesday, December 20, 2016 at 5:46:56 PM UTC-5, raah...@gmail.com wrote:
> I have to reset preferences.  even deleted the vm it comes back. for example 
> bandcamp or soundcloud, you click and nothing happens, it constantly tries to 
> load/play but nothing.  I'm ready to go back to firefox for a while again but 
> unfortunately firefox don't work fullscreen,  so we kind of stuck with chrome 
> on Qubes.
> 
> I've always switched back and forth over the years on baremetal o/s's.  
> Sometimes I feel its necessary.

Question, are you plugging in at the standard mini jack on the machine or are 
you by chance plugging into the audio jack of an hdmi monitor?  I was using the 
hdmi monitor and had serious intermittent issues. Once I replugged into the 
standard audio output it was 100%. Note: I downloaded Google Chrome into the 
Fedora VM template and run ALL the audio within Chrome. I had problems running 
some sound out of the other browsers so I just use Chrome now.

Patrick
Dallas

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/b2c0db90-faa0-4fd9-8b1c-90e4af051bd6%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Can I speed up the loading of an APP?

2016-12-20 Thread Patrick Bouldin
Hi, compared to running a certain app in windows (Anki), installing it in the 
Fedora template in Qubes means the first time to run is very slow to launch. 
Maybe up to a minute. To install it to the template I just said "sudo yum 
install anki"

Otherwise, other things running are very fast. If I do launch it manually from 
the fedora CLI it's the same slow launch. Maybe it comes down to compiling it?

Thanks,
Patrick

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/94d504fb-685b-4e8b-b67d-5c0369904246%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Qubes-Whonix DisposableVM documentation created

2016-12-15 Thread Patrick Schleizer
https://www.whonix.org/blog/qubes-whonix-dispvm

Before we had just a [stub][1]. Now [Qubes-Whonix][2] [DisposableVMs][3]
are fully [documented][4] thanks to [contributions][5] by the
[community][6]. ([wiki history][7])

**What are DisposableVMs?**

Under the Qubes TemplateVM model, any changes made to a
TemplateBasedVM's root filesystem are lost upon reboot. This is
advantageous for several reasons: it allows centralized (and therefore
faster) updates for all applications (most) inside the root filesystem,
saves time and disk space.

However, certain directories are designed to persist between reboots in
order to store files and settings. These directories are stored in /rw/
and include /home/user as well as additional directories defined by
"[bind directory][8]" settings.

To ensure that all changes to the filesystem are discarded after a
session, Qubes offers [DisposableVMs][9]. When a DisposableVM is
shutdown, the VM is removed from Qubes and all related VM images are
deleted from the host filesystem.

**What is a Whonix-Workstation DisposableVM?**

As the name suggests, this is a [Qubes][10] DisposableVM template based
on the Whonix-Workstation. This allows [Qubes-Whonix][2] users to create
throw-away instances of their Whonix-Workstation.

**Why Should I Consider Using a Whonix-Workstation DisposableVM?**

Whonix-Workstation DisposableVMs:

* Are quickly generated;
* Are disposed of (deleted) when the user has finished browsing and
other activities in a single session; and
* Will not remember any of the user's activities across DisposableVM
sessions, unless customized.

The major benefit of this approach is that the Whonix-Workstation
DisposableVM can be created in order to host a single application
usually the Tor Browser  mitigating the risk that a compromise of the
browser will affect any of your other VMs.

Critically, a Tor Browser exploit will not effect (poison) later
instances of the Tor Browser running in a subsequent DisposableVM
session, because the DisposableVM is always started in its original state.

**Can I Customize Whonix-Workstation DisposableVMs?**

Yes. For advanced users, the instructions include steps to create a
customized savefile that will remember specific changes, such as
personalized Tor Browser settings. Due to concerns over possible
fingerprinting issues, users should carefully read the wiki warnings
before proceeding on this course of action.

**Can I Easily Add DisposableVM Entries to the Qubes Menu?**

Not yet for Qubes R3.2 XFCE 4, but you can [edit existing DispVM start
menu entries][11] and [desktop shortcuts can be created][12].

**What Else Should I Know?**

Due to a few usability issues affecting anonymity, do not use
Whonix-Workstation DisposableVMs until:

* You understand Whonix-WS DispoableVMs are NOT yet amnesic; and
* Have carefully read and understood the available Qubes-Whonix
DisposableVM documentation.

Alternatively, you may wish to wait for Qubes 4.0 before you start using
Qubes DisposableVMs, due to [significant enhancements][13] planned for
the later release.

_Credits:_
_This blog post [was written][14] by [torjunkie][14]._

[1]:
https://www.whonix.org/w/index.php?title=Qubes/Disposable_VM=24228
[2]: https://www.qubes-os.org/doc/whonix/
[3]: https://www.qubes-os.org/doc/dispvm/
[4]: https://www.whonix.org/wiki/Qubes/Disposable_VM
[5]:
https://forums.whonix.org/t/using-whonix-workstation-as-a-disposablevm-dispvm
[6]: https://forums.whonix.org/t/qubes-dispvm-technical-discussion
[7]:
https://www.whonix.org/w/index.php?title=Qubes/Disposable_VM=history
[8]: https://www.qubes-os.org/doc/bind-dirs/
[9]: https://theinvisiblethings.blogspot.de/2010/06/disposable-vms.html
[10]: https://www.qubes-os.org
[11]: http://Qubes/Disposable_VM#Edit_Qubes_DisposableVM_start_menu
[12]:
https://www.whonix.org/wiki/Qubes/Disposable_VM#Adding_desktop_shortcut
[13]:
https://github.com/QubesOS/qubes-issues/issues/866#issuecomment-220495485
[14]: https://forums.whonix.org/t/qubes-dispvm-technical-discussion

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/6b8eee33-52e3-dee9-682d-7e29b67ed172%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Qubes VM snapshots using git / SVN

2016-12-05 Thread Patrick Schleizer
Why I used git:

* I found it simpler and quicker to type to manage the whole
/var/lib/qubes/vm-templates/vm-name including all files using git rather
than manually that folder.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/8c2188b6-2b95-2cd8-4672-dc2df92957a4%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Qubes VM snapshots using git / SVN

2016-12-05 Thread Patrick Schleizer
Has anyone used git / SVN on huge Qubes templates (in case they break
during upgrades or for development purposes) for snapshot / rollback
purposes and can can share some tips (for speeding git it up)?

(Since qvm-revert-template-changes works only on templates and can
revert only to the previews state, not any after multiple VM restarts.)

(Previously posted here:)
https://forums.whonix.org/t/qubes-vm-snapshots-using-git-svn

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/e68dd70e-3831-621d-a842-13d7802f845a%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Issue with hdmi

2016-12-04 Thread Patrick Bouldin
On Sunday, December 4, 2016 at 5:13:19 PM UTC-5, Patrick Bouldin wrote:
> On Sunday, December 4, 2016 at 4:00:47 PM UTC-5, Patrick Bouldin wrote:
> > Hi, after returning to Qubes (I waited for 3.2 since my video was having 
> > issues) - seems to be working fine now.
> > 
> > However, when the machine times out into sleep, and if I've turned off my 
> > hdmi monitor I can't seem to wake up the video. I can tell Qubes is 
> > running, but have tried many ways to wake up the hdmi, haven't found a way.
> > 
> > Any suggestions?
> > 
> > Thanks,
> > Patrick
> 
> ** Update **
> 
> I just discovered that turning off the hdmi monitor may be putting the cpu to 
> sleep and locking the keyboard. If I momentarily push the power button and 
> hit the keyboard or mouse it will come up with the hdmi monitor asking for a 
> password. Maybe I'm about to be embarrassed that this is in the doc? Or is it 
> a machine based variable?
> 
> Thank you,
> Patrick

** 2nd update ** while the above update is true, unfortunately when the machine 
hibernates the only thing that brings the display back is a cold boot.

So it seems to be associated with losing the hdmi somehow - causing the machine 
not to be responsive to keyboard wake-up.

Any clues?

Thanks,
Patrick

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/9ff17cb2-8132-4d77-907b-e68251f8d3be%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Announcement: Qubes OS Begins Commercialization and Community Funding Efforts

2016-12-04 Thread Patrick Bouldin
, security-minded open source community, which has been our focus for the
> past seven years.  This deeply saddens us. (We all use Qubes on our personal
> computers too!) However, the reality is that ITL can't afford to sustain the
> open source development of Qubes for much longer. We're running out of time.
> 
> In an attempt to keep the open source development of Qubes going, we've teamed
> up with Open Collective [07], which makes it easier to donate to the Qubes
> project.  Now, in addition to our Bitcoin fund [08], we can also accept
> donations via credit card. ITL will not benefit from of any of the money 
> donated
> through Open Collective. Instead, the funds will be paid directly to 
> individual
> developers who have been hired to work on the open source edition of Qubes.
> With the help of our community, we hope eventually to build a nonprofit
> organization that will ensure the long-term future of Qubes as an open source
> operating system that is freely available to all -- one of the few operating
> systems that places the security of its users above all else.
> 
> If you are a user of Qubes and want to help us continue working on it, please
> donate now [07].  Those who have contributed will be publicly recognized on 
> our
> Open Collective [07] page (if they so choose).  Organizations that support the
> Qubes project will be publicly recognized on our Partners page [09]
> (again, if they so choose).  If you are interested in supporting Qubes with
> significant resources, whether as an individual or on behalf of an 
> organization,
> we ask that you please contact us directly [10], since donating through
> Open Collective entails significant administrative overhead.
> 
> Thank you for your continued support. Together, we can ensure that Qubes is
> around to secure our digital lives for many years to come.
> 
> --The Qubes team
> 
> 
> [01] https://blog.invisiblethings.org/2010/04/07/introducing-qubes-os.html
> [02] https://invisiblethingslab.com
> [03] https://www.opentech.fund/
> [04] https://www.opentech.fund/project/qubes-os
> [05] https://www.qubes-os.org/counter/
> [06] https://www.qubes-os.org/news/2015/12/14/mgmt-stack/
> [07] https://opencollective.com/qubes-os
> [08] https://www.qubes-os.org/news/2016/07/13/qubes-distributed-fund/
> [09] https://www.qubes-os.org/partners/
> [10] <busin...@qubes-os.org>
> 
> You can also view this announcement on the Web at:
> https://www.qubes-os.org/news/2016/11/30/qubes-commercialization/
> 
> -BEGIN PGP SIGNATURE-
> 
> iQIcBAEBCgAGBQJYP2b6AAoJENtN07w5UDAwJ4kQAMClOUh/vmxWr0Hb7ENgeBAq
> xLQQrKuUBeK5yZ7+Jpeoqc/ni8VsZ8vwbXWayHLWHk1IMn22OMn/cd66T6tljt0x
> UdcZ4Ng4nxl0j8sN0Ycw4iEx29LRwPs4m0EOPPEYRaqql+QNEPjs8mItE/vRtkd3
> KTudISYCflBwFB2SlVn8NHd8gNbaV/y8oy7gRLCpzEtf3rU4WAf2jKdRpGWx3RFx
> uqYLJ/vfEOBs2SctsuNLzm+8eX7hZ6DOBQNBGgAtdLMnaWqBBA3uEjmwjGbNL2jm
> BGVYUnPyKIgCcGHGuInCgRb8vatrV6Vesduw9IRbQHB2BOQT41pdhlbtbPUkOSu4
> HXn4j9/w3TXE4Qnvq5EeA3VTYM9cnf4COQ4XuaXNxUX9ojiuRgFqNxQ1vHw98rST
> nsS//+9AoL2PQmElunWwhPe/srWDcODZ/iVDd2uafc0gEdNTYUHzDSQkhhd5GOEM
> 2xe9zMfR8m+mpXTX5/ObVbsQ61EXUw6YYb9IH0vBvnG6QUSRe6xzXKVK8h/9JaHt
> 5rhQxb+njEcovZ9cLadwA9IIZP4FJhYU0cvXpRbPSHueFRf7j4JfplClPEnL2vEC
> NqG/lcgCKjA6tmk2x+CXU0rue35OwzjMUaWq8YZ0MmX0fc+/MFw121LpBu+0Ke0H
> VOFj+L9DRea6g7k0OPtI
> =3Y/D
> -END PGP SIGNATURE-

Andrew,

I'm very willing to donate - and well noted that you all will continue to 
update the core changes in the public domain. I do understand the why, the what 
and the dollars for the change - however, will there be anyone left to work on 
the core, for the sake of the core? Just wondering where the donation dollars 
will be going. I ask because I agree with the person noting 20,000 current 
licenses. If we all sent in $100 US each then that's $2 million US. 

Is it possible to set up some separation of funding to ensure each group is 
getting what they want? Set up the public funding better with separate 
marketing, and let that fund improvements for the public domain (not just 
maintenance and slight core improvements) - and then fund your corporate goals 
using the methods you mentioned.

As a relatively new user I'm concerned about investing more time in this and it 
not progressing.

Thanks,
Patrick
Dallas, Texas

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/feecd91f-1eec-4283-a4d7-70b20659b439%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Issue with hdmi

2016-12-04 Thread Patrick Bouldin
Hi, after returning to Qubes (I waited for 3.2 since my video was having 
issues) - seems to be working fine now.

However, when the machine times out into sleep, and if I've turned off my hdmi 
monitor I can't seem to wake up the video. I can tell Qubes is running, but 
have tried many ways to wake up the hdmi, haven't found a way.

Any suggestions?

Thanks,
Patrick

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/9f0d2310-4b73-416c-b2d3-3b86fe5d3da4%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Where is Chrome once installed?

2016-12-04 Thread Patrick Bouldin
Hi, newbie question.

I am using 3.2 and an HP I7 processor.

I created a Fedora VM. I wanted to run a Chrome browser, so I used Firefox to 
download and save in the Fedora VM file section, where I installed Chrome. Then 
it asks if I want to run it, and I do - no problem. However, I don't see a way 
to actually launch Chrome anywhere (other than when it asks me after 
installing). No trace of Chrome anywhere.

Any help is appreciated.

Thanks,
Patrick

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/96b80fa8-19f0-4fdf-8b33-b6bc8b115ad5%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] PAM errors after disabling password-less root

2016-11-28 Thread Patrick Schleizer
Chris Laprise:
> On 11/16/2016 01:26 PM, Andrew wrote:
>> 3n7r0...@gmail.com:
>>> On Wednesday, November 16, 2016 at 1:22:43 PM UTC, Chris Laprise wrote:
>>>> On 11/15/2016 04:04 PM, Unman wrote:
>>>>> On Tue, Nov 15, 2016 at 02:26:12PM -0500, Chris Laprise wrote:
>>>>>> On 11/15/2016 07:20 AM, Unman wrote:
>>>>>>> On Tue, Nov 15, 2016 at 11:55:13AM +, Unman wrote:
>>>>>>>> On Tue, Nov 15, 2016 at 05:53:56AM -0500, Chris Laprise wrote:
>>>>>>>>> Following the instructions for the 'vm-sudo' doc, I get the
>>>>>>>>> following error
>>>>>>>>> in Debian 9:
>>>>>>>>>
>>>>>>>>> /usr/lib/qubes/qrexec-client-vm failed: exit code 1
>>>>>>>>> sudo: PAM authentication error: System error
>>>>>>>>>
>>>>>>>>>
>>>>>>>>> Also, in the Debian 8 template the instructions don't match, as
>>>>>>>>> there
>>>>>>>>> appears to be no file '/etc/pam.d/common-auth'.
>>>>>>>>>
>>>>>>>>> Chris
>>>>>>>>>
>>>>>>>> Where did you get that template? The file is present in the
>>>>>>>> default 3.2,
>>>>>>>> and even in a minimal-no-recommends template for Debian-8.
>>>>>>>>
>>>>>>>> I'll look at the Debian-9 issue now.
>>>>>>>>
>>>>>>> I'm afraid I don't see this issue in a Debian-9 template.
>>>>>>> Can you check your editing?
>>>>>>>
>>>>>>> Also, try manually running the qrexec-client-vm dom0 qubes.VMAuth
>>>>>>> command, and making sure you get the expected output.
>>>>>>> You should see the prompt(from the policy) and then  output from
>>>>>>> dom0.
>>>>>>>
>>>>>>> unman
>>>>>>>
>>>>>> Thanks for checking. However, I triple-checked my editing in
>>>>>> Debian 9 and
>>>>>> Debian 8 template is 'stock' basically nothing added to it.
>>>>>>
>>>>>> The qubes.VMAuth request said 'Request refused'. The doc appears
>>>>>> to have a
>>>>>> typo for the second command in Step 1. "Adding Dom0 “VMAuth”
>>>>>> service" that
>>>>>> causes '$anyvm' to disappear from the output. This line should use
>>>>>> single
>>>>>> quotes instead.
>>>>>>
>>>>>> Chris
>>>>> You're right about that typo. Once you fixed it what happened?
>>>> It works now for Debian 9, submitted PR to fix the doc. I don't know
>>>> what the issue is with the missing file in Debian 8... The template's
>>>> basic form may not have a necessary package.
>>>>
>>>> Chris
>>> FWIW, the instructions work when applied to Whonix-Debian-8.
>>>
>>> If I may piggyback on this thread with a related issue... The
>>> instructions (pre-typo) worked fine for both Fedora & Whonix VMs. But
>>> while the Fedora VMs would spin up silently, each Whonix VM required
>>> 4 sudo authorizations at each boot. Do you have any idea what that
>>> might be or how I could trace it? I don't have any user scripts /
>>> rc.local configured. The authorization requests sometimes appear
>>> while the VM light is yellow and other times won't appear until it's
>>> green. I'm worried that they might need to be clicked in the proper
>>> order and there's not enough identifying information on the dialogue
>>> to know what I'm authorizing. Would it be possible to pass the name
>>> of the triggering command to the dom0 sudo prompt?
>>>
> 
> The typo causes the string '$anyvm dom0 ask' to be stored as ' dom0 ask'
> because the shell expands $anyvm to nothing.
> 
> So its definitely a bug, IMHO.
> 
> The Whonix issue sounds like a decision they made to use sudo from a
> user startup script...? I think Patrick may know which ones they are.
> 
> Chris

Probably related issues:
- https://github.com/QubesOS/qubes-doc/pull/176
- https://github.com/QubesOS/qubes-doc/pull/228

Which lead to some changes to https://www.qubes-os.org/doc/vm-sudo/
[which was reported to work now] (and the qubes-whonix package).

I may not work much on this issue however due to Qubes project policy,
explained in detail here:
https://github.com/QubesOS/qubes-doc/pull/176#issuecomment-242894132

Btw I almost missed this mail. As of now, best way to get my attention
btw is adding my e-mail address adrela...@riseup.net or adding Whonix to
the subject. Otherwise I cannot monitor / read all on this kinda high
traffic mailing list.

Cheers,
Patrick

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/0ac311d2-b24f-f536-d7a0-eb362e4e22b5%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Qubes 4 with Grsec could make a big splash

2016-11-25 Thread Patrick Schleizer
https://github.com/coldhakca/coldkernel/issues/35#issuecomment-262175541

https://www.coldhak.ca

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/43cd9fbd-2b1a-1212-3e07-d78de81500fa%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Replacing Dolphin on Whonix-ws

2016-11-21 Thread Patrick Schleizer
Nautilus previews are still enabled unfortunately. TODO:

https://github.com/QubesOS/qubes-issues/issues/1108

Dolphin [and Nautilus] previews are disabled in Qubes-Whonix, but not in
other Qubes VMs. TODO:

https://github.com/QubesOS/qubes-issues/issues/1885

Help welcome!

Cheers,
Patrick

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/7ec978b9-cd71-459a-8189-125429749895%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] File transfer in an out Qubes HVMs?

2016-10-08 Thread Patrick Schleizer
Which options exist to copy files in and out Qubes HVMs?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/f6ff8b46-3887-f14b-1cd0-e04c3ae2691f%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Qubes on a dedicated server

2016-09-30 Thread Patrick Schleizer
Does anyone ever try this?

Did it work? Any experiences?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/b1bd243c-9a42-ac8e-bb17-3f6b291a0806%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Why not a Whonix (or TOR) Disposible VM?

2016-08-31 Thread Patrick Schleizer
Adi Carlisle:
> On Saturday, 27 August 2016 18:50:20 UTC+1, Cube  wrote:
>> This would be more in the style of Tails - no persistent state.
> 
> TAILS hvm?
> 

Would require disposable HVM, I don't think Qubes has implemented that
at this time.

Also DispVMs do not feature anti-forensics yet:

https://github.com/QubesOS/qubes-issues/issues/904

Cheers,
Patrick

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/8a5c49fc-4d95-ec65-1c09-cb595a3d2135%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Using Whonix Tor instance from other VMs

2016-08-31 Thread Patrick Schleizer
Raphael Susewind:
> Is there an easy way to use the Whonix Tor instance from other VMs,
> namely those assigned a different firewall VM?
> 
> I do have a couple of Tor Hidden Services which I'd like to access via
> SSH from my work VM (using connect-proxy). I could of course run my own
> Tor instance within the work VM, but thought why bother if a Tor
> instance is already running elsewhere...
> 

https://www.whonix.org/wiki/Other_Operating_Systems

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/cc340dcd-14cb-616a-2481-a2dd57406daa%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Working grsecurity setup on Qubes?

2016-07-27 Thread Patrick Schleizer
Hi,

does someone a working grsecurity setup on Qubes at present? How did you
archive it?

See also:
https://github.com/coldhakca/coldkernel/issues/35

Cheers,
Patrick

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/c225f57f-9d78-3f74-845c-3e34c60d7bf2%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Qubes R3.2 - XFCE empty space on bottom of the desktop

2016-07-04 Thread Patrick Schleizer
Marek Marczykowski-Górecki:
> On Sat, Jul 02, 2016 at 05:26:00PM +0000, Patrick Schleizer wrote:
>> I used 'default task bar' in XFCE.
> 
>> When I start a dom0 terminal, if maximized, it uses all space no the screen.
> 
>> When I start a VM terminal, even if maximized, it leaves a small area at
>> the bottom empty. (Even if there is no task bar.)
> 
>> How to fix this?
> 
> Do you mean empty panel at the bottom? If you don't use it, you can
> remove it (right click on it).
> 
> 

Yes. I will try that.

Cheers,
Patrick

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/8c22ed2b-91dd-a886-e066-66b14785640f%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Qubes R3.2 - XFCE empty space on bottom of the desktop

2016-07-02 Thread Patrick Schleizer
I used 'default task bar' in XFCE.

When I start a dom0 terminal, if maximized, it uses all space no the screen.

When I start a VM terminal, even if maximized, it leaves a small area at
the bottom empty. (Even if there is no task bar.)

How to fix this?

Cheers,
Patrick

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/45c7dc8d-0ac3-9329-1803-71521c65a085%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Will KDE be deprecated? Migration for in-place upgrades?

2016-07-01 Thread Patrick Schleizer
XFCE. Not LXDE.

(Sorry, I messed that up!)

Patrick Schleizer:
> I understand, the port to GNOME did not work out yet, and that now the
> decision has been made to make Qubes R3.2 based on LXDE.
> 
> Sources:
> - https://github.com/QubesOS/qubes-issues/issues/1806
> - https://github.com/QubesOS/qubes-issues/issues/2119
> 
> Therefore my question, will KDE be deprecated? Or will it still be
> somewhat supported?
> 
> Will in-place R3.2 upgrades migrate Qubes KDE users to LXDE or will that
> be a manual process?
> 
> Cheers,
> Patrick
> 

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/9b44fe52-82ae-9337-2b77-873b74f5e742%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Will KDE be deprecated? Migration for in-place upgrades?

2016-07-01 Thread Patrick Schleizer
I understand, the port to GNOME did not work out yet, and that now the
decision has been made to make Qubes R3.2 based on LXDE.

Sources:
- https://github.com/QubesOS/qubes-issues/issues/1806
- https://github.com/QubesOS/qubes-issues/issues/2119

Therefore my question, will KDE be deprecated? Or will it still be
somewhat supported?

Will in-place R3.2 upgrades migrate Qubes KDE users to LXDE or will that
be a manual process?

Cheers,
Patrick

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/29860b80-9c47-ba93-2838-e5d840ac8b2c%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Install VPN in anon-whonix

2016-06-15 Thread Patrick Schleizer
Andrew David Wong:
> On 2016-06-09 13:54, Patrick Schleizer wrote:
> 
>> [...]
> 
>> So new documentation would be required for this. A lot stuff could 
>> be re-used since all of the three above are wiki templates.
> 
>> Anyone interested in this? Up to try this, document this, etc.?
> 
>> Cheers, Patrick
> 
> 
> Tracking and labeling as "help wanted," in case anyone is ever
> interested:
> 
> https://github.com/QubesOS/qubes-issues/issues/2060
> 
> 
> 

This is now documented here:
https://www.whonix.org/wiki/Tunnels/Connecting_to_Tor_before_a_VPN#Separate_VPN-Gateway

Recommended order of reading:

* 1) https://www.whonix.org/wiki/Tunnels/Introduction
* 2) https://www.whonix.org/wiki/Tunnels/Connecting_to_Tor_before_a_VPN
* 3)
https://www.whonix.org/wiki/Tunnels/Connecting_to_Tor_before_a_VPN#Separate_VPN-Gateway

Cheers,
Patrick

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/57619B93.9010507%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] If using the same Whonix GW, does all Wonix WS get the same "identity"?

2016-06-09 Thread Patrick Schleizer
entr0py:
> Andrew David Wong:
>> On 2016-06-08 00:14, Albin Otterhäll wrote:
>>> I'm assuming that if you connect to Tor using the same Whonix
>>> gateway (e.g. "sys-whonix"), you get the same "identity" (IP, etc.)
>>> on both your workstations. Is this correct?
>>
>>
>> Not entirely. By default, stream isolation applies to different
>> workstations and to any supported apps in those workstations. This
>> means that every VM connected to sys-whonix will (and every supported
>> app in those VMs) will use a different circuit through the Tor
>> network, hence a different exit node, hence have a different IP address.
>>
>> However, there are still side-channel attacks that can be used to
>> correlate multiple workstations running on the same host (stressing
>> hardware and observing the effects in all workstations, clock skew,
>> network timings, etc.).
>>
>> Details:
>> https://www.whonix.org/wiki/Multiple_Whonix-Workstations
>> https://www.whonix.org/wiki/Stream_Isolation
>>
>>
> 
> What Andrew said. Some nitpicking:
> 
> There is no guarantee that you will have a different exit node (or even a 
> different circuit). It's random so you might wind up with the same but not 
> intentionally.

Yes, stream isolation by Tor default just isolated streams, not
necessarily assigns a different Tor exit.

Cheers,
Patrick

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5759CE27.2070403%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Connecting to JonDonym before Tor (User -> JonDonym -> Tor -> Internet) with Qubes-Whonix

2016-06-06 Thread Patrick Schleizer
Testers only!

https://www.whonix.org/blog/how-to-connect-to-jondo-before-tor

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5755E8C4.8020708%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Should there be a Qubes OS forum?

2016-06-06 Thread Patrick Bouldin


On Thursday, May 12, 2016 at 12:05:01 AM UTC-5, Chris Laprise wrote:
>
>
>
> On 05/11/2016 10:43 PM, Drew White wrote: 
> > 
> > 
> > On Wednesday, 11 May 2016 16:23:46 UTC+10, Jeremy Rand wrote: 
> > 
> > Long ago I stopped paying attention to Drew's comments, but this one 
> > is too funny not to notice. 
> > 
> > If you stopped paying attention then you wouldn't have seen this or read 
> > it. So you do not actually pay no attention. 
> > Saying it's too funny to notice means that you paid attention to it in 
> the 
> > first place to notice that it was funny by reading it. 
> > 
> > 
> > I'm not sure why Drew uses GNU/Linux (or other libre) systems at 
> all, 
> > given his belief in the cult of security by obscurity.  Drew seems 
> > like he'd be better off using OS X or Windows. 
> > 
> > 
> > I have no belief in such a cult. I'm just paranoid about security. 
> > I use Linux because I can secure it better than Windows . And 
> > OS X is Apple, and I trust Apple only 1% more than I trust Microsoft. 
> > I trust Linux to a degree of 80%. 
> > Microsoft I trust maybe 1%, Apple only 2%. 
>
> Now Grasshopper, contemplate the underlying reasons WHY. 
>
> Why do so very many Windows technical queries on the web terminate with 
> crickets chirping: There are few-to-no experts below a certain 
> functional level on Windows. In open source systems, there is a 
> gradation of available expertise that allows people to keep digging 
> deeper until they get a definite answer (even if that answer is "No" or 
> "Not yet"). 
>
> Chris 
>

Chris, I agree with your points.

I am a medium tech type, definitely Windows background and trying (out of 
"learner" interest) to gear up on Linux and derivations. When I first heard 
of Qubes I was very excited because it would finally solve a lot of 
problems I've experienced with my previous windows systems. And, since I 
have begun to do things on Linux the idea of having the Qubes framework 
seemed awesome and simple. 

If find however that reproducing my day to day paradigm is an extremely 
difficult journey. My paradigm includes a lot of technical, and also 
musician interest. Just getting to the basics of playing mp3s or running 
what I normally run in windows seems like a battle.

I have a need to be "learner" on the Linux systems, but still flip to 
Windows on my day to day routine. I have to swap monitors and go to trouble 
right now switching - it concerns me that it's this hard. I want to learn, 
but getting answers is also difficult. I do understand the mantra on here 
about teaching people to help themselves. But, if the goal is to achieve 
wide spread adoption of Qubes then something else needs to happen.

On the forum question specifically - I frankly like the idea. I also share 
the concern expressed that all the info is not in one place. For what it's 
worth, my vote would be to dump everything except the forum, take this to 
the next level.

Thanks,.
Patrick 

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/42651f0f-962f-48fe-937d-3614f293597e%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Getting Qubes R3.1 rc1 working with Skylake's integrated GPU

2016-06-06 Thread Patrick Bouldin


On Wednesday, December 9, 2015 at 8:58:02 AM UTC-6, Eric Shelton wrote:
>
> As a followup to the instructions for installing on R3.0 (
> https://groups.google.com/d/msg/qubes-users/IllB1PaX5tA/-YA1-h59AwAJ), 
> here are instructions for getting Skylake's integrated GPU working with 
> Qubes R3.1 rc1:
>
> 1) Boot the R3.1 rc1 install ISO.  At the first screen, press tab.  Before 
> the last set of three dashes, add 'i915.preliminary_hw_support=1'.  For 
> example, the entire line might read:
>
> > mboot.c32 xen.gz console=none --- vmlinuz 
> inst.stage2=hd:LABEL=Qubes\x20R3.1-rc1\x20x86_64 quiet rhgb 
> i915.preliminary_hw_support=1 --- initrd.img
>
> Press enter to boot, then run the first phase of installation as normal.
>
> 2) On the first boot after all of the packages have been installed, at the 
> first screen press 'e'.  At the end of the line beginning with 'module   
> /vmlinux-4.1.13-6.pvops.qubes.x86_64, add the same string as in step 1 - 
> 'i915.preliminary_hw_support=1'.  For example, the edited line would read:
>
> module  /vmlinuz-4.1.13-6.pvops.qubes.x86_64 placeholder 
> root=/dev/mapper/qubes_dom0-root ro rd.lvm.lv=qubes_dom0/root 
> vconsole.font=latarcyrheb-sun16 
> rd.luks.uuid=luks-8225d7d8-7a74-4647-927b-7892d3796801 
> rd.lvm.lv=qubes_dom0/swap 
> rhgb quiet i915.preliminary_hw_support=1
>
> Press Ctrl-x, and then complete the install as normal.
>
> 3) In a dom0 console (for example, System Tools->Konsole (Terminal)), edit 
> /boot/grub2/grub.cfg (for example, 'sudo vi /boot/grub2/grub.cfg').  Add 
> 'i915.preliminary_hw_support=1' to the end of the two lines beginning with 
> 'module   /vmlinux-4.1.13-6.pvops.qubes.x86_64'.  Basically, they will both 
> look like:
>
> module  /vmlinuz-4.1.13-6.pvops.qubes.x86_64 placeholder 
> root=/dev/mapper/qubes_dom0-root ro rd.lvm.lv=qubes_dom0/root 
> vconsole.font=latarcyrheb-sun16 
> rd.luks.uuid=luks-8225d7d8-7a74-4647-927b-7892d3796801 
> rd.lvm.lv=qubes_dom0/swap 
> rhgb quiet i915.preliminary_hw_support=1
>
> 4) Go to System Tools->System Settings->Power Management, and 
> diable/uncheck Screen Energy Saving.  On kernels less than version 4.2, if 
> the screen blanks (probably including suspending a notebook computer), the 
> screen will go crazy, and you will have to reboot the system.  The fix for 
> this is building your own RPMs for the 4.2.6 Linux kernel.
>
> Best,
> Eric
>
>
Hello, I was wondering. I'm having same issues on screen crazy, etc. In 
order to do the 'i915.preliminary_hw_support=1' to fix the issue, must I 
re-install QubesOS as indicated above, or is there a way to simply update 
things?

Thanks.
Patrick 

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/b58bfab9-e721-45c7-87a9-771a5f030e7f%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


<    1   2