[qubes-users] Some issues during / after upgrading to 4.2.0

2024-01-04 Thread Ulrich Windl

Hi!


As I had some time, I performed the upgrade to Qubes OS 4.2.0.

Unfortunately there were a few unexpected findings:

* fedora-38 is obsolete already? I thought fedora-37 is???

* my debian-12-dvm template no longer offers Firefox: Qubes settings 
say: "Application missing in template (firefox-esr.desktop)", However 
the template is the same as before upgrading Qubes-OS


* The post-reboot phase talked about upgrading to 4.1 once; 
unfortunately the messages scrolled away.


* Booting after "pre-reboot" showed no UEFI boot entry being present.

* "qmemman.daemon.xswatcher[103730]: do_balance() failed" (see details 
at end of message)


* Jan 04 22:52:15 dom0 (o-bridge)[111387]: PAM unable to 
dlopen(/usr/lib64/security/pam_sss.so): /usr/lib64/security/pam_sss.so: 
cannot open shared object file: No such file or directory
  Jan 04 22:52:15 dom0 (o-bridge)[111387]: PAM adding faulty module: 
/usr/lib64/security/pam_sss.so


* In 4.1 there was a shutdown issue: the LUKS device could not be 
deactivated as the journal was still writing to the filesystem (see at 
end, also)


*** After reboot

* "Jan 04 23:56:34 dom0 systemd-escape[381]: Input 
'luks-ef8d52d9-a96f-43de-97b4-d73c63443262' is not an absolute file 
system path, escaping is likely not going to be reversible."


* "Jan 04 23:56:35 dom0 systemd-udevd[437]: 
/usr/lib/udev/rules.d/50-udev-default.rules:46 Unknown group 'sgx', 
ignoring"


* "Jan 04 23:56:35 dom0 kernel: firewire_ohci :05:02.0: DMA context 
ARReq has stopped, error code: evt_unknown
    Jan 04 23:56:35 dom0 kernel: firewire_ohci :05:02.0: added OHCI 
v1.10 device as card 0, 4 IR + 8 IT contexts, quirks 0x41
    Jan 04 23:56:35 dom0 kernel: firewire_ohci :05:02.0: bad self 
ID 0/1 ( != ~)"


* "an 04 22:57:01 dom0 systemd-journald[1013]: File 
/run/log/journal/dd4105a4171541cf81528207ed3decb6/system.journal 
corrupted or uncleanly shut down, renaming and replacing."


* "Jan 04 22:57:01 dom0 udevadm[1030]: systemd-udev-settle.service is 
deprecated. Please fix dmraid-activation.service not to pull it in.
    Jan 04 22:57:01 dom0 kernel: block device autoloading is deprecated 
and will be removed."


* "Jan 04 22:57:16 dom0 (systemd)[7250]: PAM unable to 
dlopen(/usr/lib64/security/pam_sss.so): /usr/lib64/security/pam_sss.so: 
cannot open shared object file: No such file or directory
    Jan 04 22:57:16 dom0 (systemd)[7250]: PAM adding faulty module: 
/usr/lib64/security/pam_sss.so
    Jan 04 22:57:16 dom0 (systemd)[7250]: 
pam_systemd_home(systemd-user:account): systemd-homed is not available: 
Could not activate remote peer: activation request failed: unknown unit."


* "Jan 04 22:57:17 dom0 systemd[7250]: Starting dbus-broker.service - 
D-Bus User Message Bus...
    Jan 04 22:57:17 dom0 audit[7188]: USER_START pid=7188 uid=0 
auid=1000 ses=2 msg='op=PAM:session_open 
grantors=pam_selinux,pam_loginuid,pam_selinux,pam_keyinit,pam_namespace,pam_keyinit,pam_limits,pam_systemd,pam_unix,pam_lastlog,pam_umask,pam_lastlog 
acct="master" exe="/usr/sbin/lightdm" hostname=? addr=? termina>
    Jan 04 22:57:17 dom0 dbus-broker-launch[7261]: Service file 
'/usr/share/dbus-1/services/org.xfce.Thunar.FileManager1.service' is not 
named after the D-Bus name 'org.freedesktop.FileManager1'.
    Jan 04 22:57:17 dom0 dbus-broker-launch[7261]: Policy to allow 
eavesdropping in /usr/share/dbus-1/session.conf +31: Eavesdropping is 
deprecated and ignored
    Jan 04 22:57:17 dom0 dbus-broker-launch[7261]: Policy to allow 
eavesdropping in /usr/share/dbus-1/session.conf +33: Eavesdropping is 
deprecated and ignored
    Jan 04 22:57:17 dom0 dbus-broker-launch[7261]: Service file 
'/usr/share/dbus-1/services/dbus-qubes-app-menu.service' is not named 
after the D-Bus name 'org.qubesos.appmenu'.
    Jan 04 22:57:17 dom0 systemd[7250]: Started dbus-broker.service - 
D-Bus User Message Bus."


* "Jan 04 23:01:40 dom0 qubes.SyncAppMenus+-debian-12[9218]: Warning: 
ignoring key 'Name' of display-im6.q16


    Jan 04 23:01:41 dom0 qubes.SyncAppMenus+-debian-12[9218]: Warning: 
not creating/updating 
'/home/master/.local/share/qubes-appmenus/debian-12/apps.templates/display-im6.q16.desktop' 
because of missing 'Name' key" ???


* "Jan 05 00:04:25 dom0 qmemman.systemstate[4900]: Xen free = 137217483 
too small for satisfy assignments! assigned_but_unused=121323564, 
domdict={'0': {'memory_current': 4278190080, 'memory_actual': 
4294967296, 'memory_maximum': 4294967296, 'mem_used': 1505382400, 'id': 
'0', 'last_target': 4294967296, 'use_hoplug': False, 'no_progress': 
False, 'slow_memset_react': False, 'use_hotplug': False}, '1': 
{'memory_current': 402698240, 'memory_actual': 402698240, 
'memory_maximum': 419430400, 'mem_used': None, 'id': '1', 'last_target': 
402653184, 'use_hoplug': False, 'no_progress': False, 
'slow_memset_react': False, 'use_hotplug': False}, '2': 
{'memory_current': 150994944, 'memory_actual': 150994944, 
'memory_maximum': 150994944, 'mem_used': None, 'id': '2', 'l

[qubes-users] HCM report

2024-01-19 Thread Ulrich Windl

Hi!


Just in case: There is a HCL report for an old system. Everything works.

Brand: ASUS
Model: All Series

CPU: Intel(R) Core(TM) i7-4790K CPU @ 4.00GHz
Chipset: Intel Corporation 4th Gen Core Processor DRAM Controller 
[8086:0c00] (rev 06)
Graphics: Advanced Micro Devices, Inc. [AMD/ATI] Baffin [Radeon RX 
460/560D / Pro 450/455/460/555/555X/560/560X] [1002:67ef] (rev e5) 
(prog-if 00 [VGA controller])


RAM: 16320 Mb

QubesOS version: R4.2.0
BIOS: 2103
Kernel: 6.1.62-1
Xen: unknown
---
layout:
  'hcl'
type:
  'Desktop'
hvm:
  'yes'
iommu:
  'yes'
slat:
  'yes'
tpm:
  'unknown'
remap:
  'yes'
brand: |
  ASUS
model: |
  All Series
bios: |
  2103
cpu: |
  Intel(R) Core(TM) i7-4790K CPU @ 4.00GHz
cpu-short: |
  FIXME
chipset: |
  Intel Corporation 4th Gen Core Processor DRAM Controller [8086:0c00] 
(rev 06)

chipset-short: |
  FIXME
gpu: |
  Advanced Micro Devices, Inc. [AMD/ATI] Baffin [Radeon RX 460/560D / 
Pro 450/455/460/555/555X/560/560X] [1002:67ef] (rev e5) (prog-if 00 [VGA 
controller])

gpu-short: |
  Radeon RX560
network: |
  Realtek Semiconductor Co., Ltd. RTL8111/8168/8411 PCI Express Gigabit 
Ethernet Controller [10ec:8168] (rev 11)

memory: |
  16320
scsi: |
  HGST HTS541010A9 Rev: A560
  HGST HTS541010A9 Rev: A560
  6GB SSD  Rev: 3102
usb: |
  3
certified:
  'no'
versions:
  - works:
  'yes'
    qubes: |
  R4.2.0
    xen: |
  4.17.2
    kernel: |
  6.1.62-1
    remark: |
  PS/2 keyboard being used, USB mouse being used, no USB VM
    credit: |
  FIXAUTHOR
    link: |
  FIXLINK

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/899d40e3-516f-40f3-9a67-11733892b376%40gmail.com.


[qubes-users] Minor bugs in qubes manager's "Global Config"

2024-01-19 Thread Ulrich Windl

Hi!


I just discovered the "Global Config" in Quebes manager.

I found some minor bugs:

In "Split GPG" the "learn more" hyperlink is displayed as text. I found 
no way to copy that text.


The link in "URL Handling" is a link, but it leads to a very generic 
documentation page that says nothing about "URL Handling".


When I had a DVM open viewing some page I could not close the dialog 
until I stopped that DVM. Rather confusing for beginners...


Kind regards,

Ulrich

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/9e0b821a-c3ed-456e-9c61-6d66ee876ca2%40gmail.com.


[qubes-users] Re: Some issues during / after upgrading to 4.2.0

2024-01-19 Thread Ulrich Windl

On 1/5/24 00:20, Ulrich Windl wrote:

Hi!


As I had some time, I performed the upgrade to Qubes OS 4.2.0.

Unfortunately there were a few unexpected findings:

* my debian-12-dvm template no longer offers Firefox: Qubes settings 
say: "Application missing in template (firefox-esr.desktop)", However 
the template is the same as before upgrading Qubes-OS



I was able to fix this by clicking "App Shortcuts" and then "Reefresh 
applications". So far I thought that is done automatically after each 
update of the template...


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/87f245f2-89b4-45fe-a647-46ff47842bdc%40gmail.com.


[qubes-users] 4.2 issue with pam_sss.so

2024-01-19 Thread Ulrich Windl

Hi!


I just noticed these messages (in my upgraded Qubes OS):

Jan 20 01:22:39 dom0 sudo[25013]: PAM unable to 
dlopen(/usr/lib64/security/pam_sss.so): /usr/lib64/security/pam_sss.so: 
cannot open shared object file: No such file or directory
Jan 20 01:22:39 dom0 sudo[25013]: PAM adding faulty module: 
/usr/lib64/security/pam_sss.so


Am I the only one to see them?

Regards,

Ulrich


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/c0dcefc4-dba7-4a3c-9085-262408f33872%40gmail.com.


[qubes-users] Updating fedora-38: "b'warning: runaway fork() in Lua script\n'"

2024-02-16 Thread Ulrich Windl

Hi!


I saw these messages when upading fedora-38 today. I didn't run QuebesOS 
for a while, so there were a lot of updates, but "runaway fork()" 
worries me a bit...



Kind regards,

Ulrich

---

Updating fedora-38
b'warning: runaway fork() in Lua script\n'
b'warning: runaway fork() in Lua script\n'
b'warning: runaway fork() in Lua script\n'
b'warning: runaway fork() in Lua script\n'
b'warning: runaway fork() in Lua script\n'
b'Generating grub configuration file ...\nFound linux image: 
/boot/vmlinuz-6.6.11-100.fc38.x86_64\nFound initrd image: 
/boot/initramfs-6.6.11-100.fc38.x86_64.img\nfgrep: warning: fgrep is 
obsolescent; using grep -F\nFound linux image: 
/boot/vmlinuz-6.6.9-100.fc38.x86_64\nFound initrd image: 
/boot/initramfs-6.6.9-100.fc38.x86_64.img\nfgrep: warning: fgrep is 
obsolescent; using grep -F\nFound linux image: 
/boot/vmlinuz-6.6.11-100.fc38.x86_64\nFound initrd image: 
/boot/initramfs-6.6.11-100.fc38.x86_64.img\nfgrep: warning: fgrep is 
obsolescent; using grep -F\nFound linux image: 
/boot/vmlinuz-6.6.9-100.fc38.x86_64\nFound initrd image: 
/boot/initramfs-6.6.9-100.fc38.x86_64.img\nfgrep: warning: fgrep is 
obsolescent; using grep -F\nfgrep: warning: fgrep is obsolescent; using 
grep -F\nAdding boot menu entry for UEFI Firmware Settings ...\ndone\n'

b'warning: runaway fork() in Lua script\n'
b'warning: runaway fork() in Lua script\n'
b'warning: runaway fork() in Lua script\n'
b'warning: runaway fork() in Lua script\n'

Installed packages:
cirrus-audio-firmware ['202401152.fc38']
intel-audio-firmware ['202401152.fc38']
nxpwireless-firmware ['202401152.fc38']
tiwilink-firmware ['202401152.fc38']
Updated packages:
kernel-modules-core 6.6.8100.fc38', '6.6.9100.fc38', '6.6.11100.fc38 -> 
6.6.9100.fc38', '6.6.11100.fc38', '6.7.4100.fc38
kernel-core 6.6.8100.fc38', '6.6.9100.fc38', '6.6.11100.fc38 -> 
6.6.9100.fc38', '6.6.11100.fc38', '6.7.4100.fc38
kernel-modules 6.6.8100.fc38', '6.6.9100.fc38', '6.6.11100.fc38 -> 
6.6.9100.fc38', '6.6.11100.fc38', '6.7.4100.fc38
kernel 6.6.8100.fc38', '6.6.9100.fc38', '6.6.11100.fc38 -> 
6.6.9100.fc38', '6.6.11100.fc38', '6.7.4100.fc38

linux-firmware-whence 202312111.fc38 -> 202401152.fc38
xorg-x11-server-common 1.20.1428.fc38 -> 1.20.1429.fc38
xen-licenses 4.17.25.fc38 -> 4.17.26.fc38
amd-gpu-firmware 202312111.fc38 -> 202401152.fc38
amd-ucode-firmware 202312111.fc38 -> 202401152.fc38
atheros-firmware 202312111.fc38 -> 202401152.fc38
brcmfmac-firmware 202312111.fc38 -> 202401152.fc38
intel-gpu-firmware 202312111.fc38 -> 202401152.fc38
mt7xxx-firmware 202312111.fc38 -> 202401152.fc38
nvidia-gpu-firmware 202312111.fc38 -> 202401152.fc38
realtek-firmware 202312111.fc38 -> 202401152.fc38
linux-firmware 202312111.fc38 -> 202401152.fc38
python3-dnf-plugins-qubes-hooks 4.2.271.fc38 -> 4.2.281.fc38
vim-filesystem 9.1.0311.fc38 -> 9.1.0762.fc38
vim-data 9.1.0311.fc38 -> 9.1.0762.fc38
tzdata 2023d1.fc38 -> 2024a1.fc38
perl-Module-CoreList 5.202312301.fc38 -> 5.202401291.fc38
ncurses-base 6.43.20230114.fc38 -> 6.47.20230520.fc38
glibc-gconv-extra 2.3716.fc38 -> 2.3718.fc38
ncurses-libs 6.43.20230114.fc38 -> 6.47.20230520.fc38
glibc 2.3716.fc38 -> 2.3718.fc38
bash 5.2.211.fc38 -> 5.2.261.fc38
glibc-common 2.3716.fc38 -> 2.3718.fc38
glibc-langpack-en 2.3716.fc38 -> 2.3718.fc38
systemd-libs 253.141.fc38 -> 253.152.fc38
gstreamer1 1.22.81.fc38 -> 1.22.91.fc38
alsa-lib 1.2.102.fc38 -> 1.2.112.fc38
grub2-common 2.06108.fc38 -> 2.06114.fc38
libdrm 2.4.1171.fc38 -> 2.4.1201.fc38
gstreamer1-plugins-base 1.22.81.fc38 -> 1.22.91.fc38
gstreamer1-plugins-good 1.22.81.fc38 -> 1.22.91.fc38
gstreamer1-plugins-good-qt 1.22.81.fc38 -> 1.22.91.fc38
gstreamer1-plugins-bad-free-libs 1.22.83.fc38 -> 1.22.91.fc38
audit-libs 3.1.25.fc38 -> 3.1.28.fc38
at-spi2-core 2.48.31.fc38 -> 2.48.41.fc38
atk 2.48.31.fc38 -> 2.48.41.fc38
libidn2 2.3.42.fc38 -> 2.3.71.fc38
systemd-networkd 253.141.fc38 -> 253.152.fc38
systemd-pam 253.141.fc38 -> 253.152.fc38
systemd-resolved 253.141.fc38 -> 253.152.fc38
systemd 253.141.fc38 -> 253.152.fc38
gnutls 3.8.22.fc38 -> 3.8.31.fc38
samba-common 4.18.91.fc38 -> 4.18.101.fc38
systemd-udev 253.141.fc38 -> 253.152.fc38
libwpe 1.14.02.fc38 -> 1.14.21.fc38
xen-libs 4.17.25.fc38 -> 4.17.26.fc38
qubes-libvchan-xen 4.2.11.fc38 -> 4.2.31.fc38
grub2-pc-modules 2.06108.fc38 -> 2.06114.fc38
bluez-libs 5.712.fc38 -> 5.721.fc38
pipewire 1.0.02.fc38 -> 1.0.31.fc38
pipewire-libs 1.0.02.fc38 -> 1.0.31.fc38
flexiblas-netlib 3.3.15.fc38 -> 3.4.11.fc38
flexiblas 3.3.15.fc38 -> 3.4.11.fc38
flexiblas-openblas-openmp 3.3.15.fc38 -> 3.4.11.fc38
libadwaita 1.3.51.fc38 -> 1.3.61.fc38
libcloudproviders 0.3.21.fc38 -> 0.3.51.fc38
readline 8.23.fc38 -> 8.24.fc38
bluez 5.712.fc38 -> 5.721.fc38
zenity 4.0.01.fc38 -> 4.0.11.fc38
pipewire-jack-audio-connection-kit-libs 1.0.02.fc38 -> 1.0.31.fc38
pipewire-pulseaudio 1.0.02.fc38 -> 1.0.31.fc38
qubes-core-qrexec-libs 4.2.161.fc38 -> 4.2.171.fc38
libjcat 0.1.131.fc38 -> 0.2.11.fc38
fwupd-plugin-flashrom 1.9.111.fc38 -> 1.9.121.fc38
fwupd-plugi

[qubes-users] issue with URL handler in Thunderbird: started VM receives truncated URL

2024-02-22 Thread Ulrich Windl

Hi!


I managed to configure Thunderbird to run any links via a DVM. However 
today I realized that URLs with parameters are truncated (Qubes-OS 4.2) 
after the first parameter it seem.


For example I have the URL 
.../viewtopic.php?f=21&t=196913&p=1023049&e=1023049


When I view it in Firefox, the URL bar has only .../viewtopic.php?f=21

Unfortunately I have no idea how to debug or fix that.


Kind regards,

Ulrich

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/20be73b9-927d-4c90-a46f-dabeb418ce15%40gmail.com.


Re: [qubes-users] issue with URL handler in Thunderbird: started VM receives truncated URL

2024-02-22 Thread Ulrich Windl

On 2/22/24 21:54, 'Stuart Perkins' via qubes-users wrote:


On Thu, 22 Feb 2024 21:25:18 +0100
Ulrich Windl  wrote:


Hi!


I managed to configure Thunderbird to run any links via a DVM. However
today I realized that URLs with parameters are truncated (Qubes-OS 4.2)
after the first parameter it seem.

For example I have the URL
../viewtopic.php?f=21&t=196913&p=1023049&e=1023049

When I view it in Firefox, the URL bar has only .../viewtopic.php?f=21

Unfortunately I have no idea how to debug or fix that.


Kind regards,

Ulrich


Easy work around. Setup your "default browser" to be "open in vm".

I'm confused: The URL _is_ opened in a VM; the issue is that the URL 
being passed in truncated after the first parameter it seems.


https and https content type is redirected to a "run-vm-firefox" that 
contains:


#!/bin/bash
qvm-run-vm '$dispvm' /bin/firefox "$1"

I would guess that qvm-run-vm has a quoting problem.


I see that qvm-run-vm passes the parameter correctly to 
/usr/lib/qubes/qrun-in-vm.


I don't know python, but these lines seems to have a problem:

cmd = ' '.join(sys.argv[1:])
sys.stdout.write("exec bash -c '%s' || exit 127\n" % cmd.replace("'", 
"'\\''"))


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/319d0c4d-8d36-4015-b1cc-d2a28cdc7510%40gmail.com.


Re: [qubes-users] issue with URL handler in Thunderbird: started VM receives truncated URL

2024-02-22 Thread Ulrich Windl

On 2/22/24 22:15, Ulrich Windl wrote:

On 2/22/24 21:54, 'Stuart Perkins' via qubes-users wrote:


On Thu, 22 Feb 2024 21:25:18 +0100
Ulrich Windl  wrote:


Hi!


I managed to configure Thunderbird to run any links via a DVM. However
today I realized that URLs with parameters are truncated (Qubes-OS 4.2)
after the first parameter it seem.

For example I have the URL
../viewtopic.php?f=21&t=196913&p=1023049&e=1023049

When I view it in Firefox, the URL bar has only .../viewtopic.php?f=21

Unfortunately I have no idea how to debug or fix that.


Kind regards,

Ulrich


Easy work around. Setup your "default browser" to be "open in vm".

I'm confused: The URL _is_ opened in a VM; the issue is that the URL 
being passed in truncated after the first parameter it seems.


https and https content type is redirected to a "run-vm-firefox" that 
contains:


#!/bin/bash
qvm-run-vm '$dispvm' /bin/firefox "$1"

I would guess that qvm-run-vm has a quoting problem.


I see that qvm-run-vm passes the parameter correctly to 
/usr/lib/qubes/qrun-in-vm.


I don't know python, but these lines seems to have a problem:

cmd = ' '.join(sys.argv[1:])
sys.stdout.write("exec bash -c '%s' || exit 127\n" % cmd.replace("'", 
"'\\''"))




Here's my test result:

$ sh -x /usr/bin/qvm-run-vm @dispvm 
"../viewtopic.php?f=21&t=196913&p=1023049&e=1023049"
+ getopt -o htd --long help,no-gui,dispvm -n /usr/bin/qvm-run-vm -- 
@dispvm ../viewtopic.php?f=21&t=196913&p=1023049&e=1023049

+ OPTS= -- '@dispvm' '../viewtopic.php?f=21&t=196913&p=1023049&e=1023049'
+ eval set --  -- '@dispvm' 
'../viewtopic.php?f=21&t=196913&p=1023049&e=1023049'

+ set -- -- @dispvm ../viewtopic.php?f=21&t=196913&p=1023049&e=1023049
+ [ 3 -gt 0 ]
+ shift
+ break
+ [  != 1 ]
+ [ 2 -lt 2 ]
+ [  = 1 ]
+ [  != 1 ]
+ VMNAME=@dispvm
+ shift
+ service=qubes.VMShell
+ [  != 1 ]
+ service=qubes.VMShell+WaitForSession
+ exec /usr/lib/qubes/qrexec-client-vm @dispvm 
qubes.VMShell+WaitForSession /usr/lib/qubes/qrun-in-vm 
../viewtopic.php?f=21&t=196913&p=1023049&e=1023049

bash: line 1: ../viewtopic.php?f=21: No such file or directory

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/6b230897-f81a-4699-8b1b-081c59ae1688%40gmail.com.


Re: [qubes-users] issue with URL handler in Thunderbird: started VM receives truncated URL

2024-02-23 Thread Ulrich Windl
Hi!

I kind of disagree: When passing the URL as "$1", it is passed as one single 
parameter. The user cannot be expected to know to how much more levels of shell 
script the parameter will be passed to, so any deeper layers have to keep the 
single parameter. That is: Every layer of shell script may not remove one level 
of quotes. Anything else is just an unreliable mess IMHO.

Kind regards,
Ulrich

23.02.2024 03:34:27 'Skyler Ferris' via qubes-users 
:

> qvm-run-vm '$dispvm' /bin/firefox "$1"

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/493871d4-495d-46b2-9334-6cef4b934642%40gmail.com.


[qubes-users] 80x24 geometry used by qvm-console-dispvm

2024-03-06 Thread Ulrich Windl
Haven't done it for ages, but can't you configure the size using X resources?
Like this:
Now to set the size of the console itself, you would add this to the 
~/.Xresources file:xterm*geometry: 127x37

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/179f126d-075b-4261-99d9-bdd465f7e64e%40gmail.com.


[qubes-users] Error updating Whonix Workstation 17

2024-03-12 Thread Ulrich Windl
I had updated the Whonix Workstation 17 successfully, but a System Check 
suggested that there are updates outstanding, so I tried another round:


Unfortunately there was an odd error:

...

Get:20 tor+https://deb.debian.org/debian bookworm-backports/main amd64 
Packages T-2024-03-12-0211.22-F-2024-02-23-1408.06.pdiff [19.4 kB]

Ign:18 https://deb.qubes-os.org/r4.2/vm bookworm InRelease
Ign:18 https://deb.qubes-os.org/r4.2/vm bookworm InRelease
Err:18 https://deb.qubes-os.org/r4.2/vm bookworm InRelease
  Something wicked happened resolving 'deb.qubes-os.org:https' (-4 - 
Non-recoverable failure in name resolution)

Fetched 566 kB in 15s (37.2 kB/s)
Reading package lists... Done
E: Failed to fetch 
https://deb.qubes-os.org/r4.2/vm/dists/bookworm/InRelease Something 
wicked happened resolving 'deb.qubes-os.org:https' (-4 - Non-recoverable 
failure in name resolution)
E: Some index files failed to download. They have been ignored, or old 
ones used instead.

zsh: exit 100   upgrade-nonroot


When retrying after a while, it worked!

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/1f19e92d-bace-490d-b6d1-24ee586a0f75%40gmail.com.


[qubes-users] whonix update issues (The certificate is NOT trusted. The received OCSP status response is invalid.)

2024-05-08 Thread Ulrich Windl

Hi!

When trying to update whonix-gateway-17 and whonix-workstation-17, both 
fail with a message like this:


Updating whonix-gateway-17
Refreshing package info
Refreshing packages.
Fail to refresh InRelease: tor+https://deb.whonix.org bookworm InRelease 
from tor+https://deb.whonix.org/dists/bookworm/InRelease
Fail to refresh InRelease: tor+https://deb.whonix.org bookworm InRelease 
from tor+https://deb.whonix.org/dists/bookworm/InRelease
Fail to refresh InRelease: tor+https://deb.whonix.org bookworm InRelease 
from tor+https://deb.whonix.org/dists/bookworm/InRelease
Fail to refresh InRelease: tor+https://deb.whonix.org bookworm InRelease 
from tor+https://deb.whonix.org/dists/bookworm/InRelease

Refreshed.
E:Failed to fetch tor+https://deb.whonix.org/dists/bookworm/InRelease  
Certificate verification failed: The certificate is NOT trusted. The 
received OCSP status response is invalid.  Could not handshake: Error in 
the certificate verification. [IP: 127.0.0.1 8082], E:Some index files 
failed to download. They have been ignored, or old ones used instead.



What's wrong? Did some site stupidly turn off OCSP?

Ulrich

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/679f5ea6-f30c-4af5-a3bf-97b905855c10%40gmail.com.


[qubes-users] Issues updating qubes (Qubes OS 4.2.1 (R4.2))

2024-05-23 Thread Ulrich Windl

Hi!

When trying to update qubes today, I had two unexpected issues so far:

1) Whonix Worksattion 17 caused this syslog message:

dom0 qubesd[5091]: vm.whonix-workstation-17: Invalid 'os-eol' value '', 
expected -MM-DD


Otherwise the update worked fine.

2) Updating Debian-12 caused thise message:

Updating debian-12
Refreshing package info
Refreshing packages.
Fail to refresh InRelease: https://deb.debian.org/debian bookworm 
InRelease from https://deb.debian.org/debian/dists/bookworm/InRelease


The issue is that the update process just seems to hand indefinitely, 
even after having pressed "Cancel updates".



Also the messages shown in the updater are not "refreshed realtime", so 
maybe some messages are pending (buffered), but cannot be seen.


I don't know whether that can be fixed easily, but it would be nice to 
see messages as they are created.



Kind regards,

Ulrich


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/d4f6131f-4542-42a4-9354-692c356d85d5%40gmail.com.


[qubes-users] Issues with new "Block Device widget

2024-05-23 Thread Ulrich Windl

Hi!


I discovered two issues with the new widget for block devices in Qubes 
OS 4.2.1:


1) The icon looks as if "greyed-out", while it seems to be working

2) I have a partitioned USB stick that only worked if the whole device 
was added to a qube (never investigated what the problem was); however 
the current widget does no longer have the whole device listed.


Instead there are some odd entries (I didn't manage to make a screenshot 
showing that menu).



Kind regards,

Ulrich


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/4c3913a7-a22c-4813-a59b-f079d19a7a0c%40gmail.com.


[qubes-users] Issue with shutdown; is it mdmon@.service?

2024-05-23 Thread Ulrich Windl

Hi!


I had reported some time ago that Qubes OS hangs quiote some time (1 min 
30 sec) on shutdown. It seems some process isn't terminating properly.


For some time I noticed this message in the journal:

systemd[1]: /usr/lib/systemd/system/mdmon@.service:28: Unit configured 
to use KillMode=none. This is unsafe, as it disables systemd's process 
lifecycle management for the service. Please update your service to use 
a safer KillMode=, such as 'mixed' or 'control-group'. Support for 
KillMode=none is deprecated and will eventually be removed.


Could it be related? I have two Intel Matrix Storage Manager (IMSM) 
RAIDs on my machine, and one RAID used LVM and an encryped partition 
that is not used by Qubes OS...



Kind regards,

Ulrich

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/f355ff6c-7be2-40c2-87d0-d907a33de611%40gmail.com.


[qubes-users] qubes-app-menu[70878]: IndexError: list index out of range

2024-05-23 Thread Ulrich Windl

Hi!


As the Qubes Template Manager told me there are upgradable templates 
available (even though my templates were upgraded/updated in-place), I 
downloaded those gigabytes and waited a long time until the templates 
were installed (why is that so slow, BTW?)


At the end of that process, the templates were outdated regarding the 
current updates (I had installed the updates in my templates before the 
manager replaced them), so I ran updates again for all the templates.


As a check, I wanted to run the updater again, an at that moment I 
noticed this error in the journal:


May 24 00:25:52 dom0 qubes-app-menu[70878]: Traceback (most recent call 
last):
May 24 00:25:52 dom0 qubes-app-menu[70878]:   File 
"/usr/lib/python3.11/site-packages/qui/updater/updater.py", line 58, in 
do_activate

May 24 00:25:52 dom0 qubes-app-menu[70878]: self.perform_setup()
May 24 00:25:52 dom0 qubes-app-menu[70878]:   File 
"/usr/lib/python3.11/site-packages/qui/updater/updater.py", line 155, in 
perform_setup
May 24 00:25:52 dom0 qubes-app-menu[70878]: 
self.intro_page.populate_vm_list(self.qapp, self.settings)
May 24 00:25:52 dom0 qubes-app-menu[70878]:   File 
"/usr/lib/python3.11/site-packages/qui/updater/intro_page.py", line 106, 
in populate_vm_list
May 24 00:25:52 dom0 qubes-app-menu[70878]: 
self.refresh_update_list(settings.update_if_stale)
May 24 00:25:52 dom0 qubes-app-menu[70878]:   File 
"/usr/lib/python3.11/site-packages/qui/updater/intro_page.py", line 122, 
in refresh_update_list
May 24 00:25:52 dom0 qubes-app-menu[70878]: in 
output.decode().split("\n", maxsplit=1)[0]
May 24 00:25:52 dom0 qubes-app-menu[70878]: 
^^
May 24 00:25:52 dom0 qubes-app-menu[70878]: IndexError: list index out 
of range
May 24 00:25:52 dom0 qubes-app-menu[70878]: Traceback (most recent call 
last):
May 24 00:25:52 dom0 qubes-app-menu[70878]:   File 
"/usr/lib/python3.11/site-packages/qui/updater/updater.py", line 58, in 
do_activate

May 24 00:25:52 dom0 qubes-app-menu[70878]: self.perform_setup()
May 24 00:25:52 dom0 qubes-app-menu[70878]:   File 
"/usr/lib/python3.11/site-packages/qui/updater/updater.py", line 155, in 
perform_setup
May 24 00:25:52 dom0 qubes-app-menu[70878]: 
self.intro_page.populate_vm_list(self.qapp, self.settings)
May 24 00:25:52 dom0 qubes-app-menu[70878]:   File 
"/usr/lib/python3.11/site-packages/qui/updater/intro_page.py", line 106, 
in populate_vm_list
May 24 00:25:52 dom0 qubes-app-menu[70878]: 
self.refresh_update_list(settings.update_if_stale)
May 24 00:25:52 dom0 qubes-app-menu[70878]:   File 
"/usr/lib/python3.11/site-packages/qui/updater/intro_page.py", line 122, 
in refresh_update_list
May 24 00:25:52 dom0 qubes-app-menu[70878]: in 
output.decode().split("\n", maxsplit=1)[0]
May 24 00:25:52 dom0 qubes-app-menu[70878]: 
^^
May 24 00:25:52 dom0 qubes-app-menu[70878]: IndexError: list index out 
of range


And I realized that one of my VMs not uses "qubes-app-menu[70878]: 
IndexError: list index out of range" as windows title where there should 
be the VM name, I guess.


Kind regards,

Ulrich

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/02d7fea2-126a-4b01-955d-3e5294cee638%40gmail.com.


[qubes-users] Whonix Tor Browser 13.0.15 is very slow starting

2024-05-23 Thread Ulrich Windl

Hi!


With the current updates Tor Browser in Whonix takes very long to 
display a local file 
(file:///usr/share/doc/homepage/whonix-welcome-page/whonix.html).


The Browser Console had to say:

--
Browser Console Mode
Parent process only(Fast)
Multiprocess(Slower)
1716504658322    addons.xpi    WARN    Checking 
/home/user/.tb/tor-browser/Browser/distribution/extensions for addons
1716504658488 addons.webextension.{73a6fe31-595d-460b-a920-fcc0f8843232} 
WARN    Loading extension '{73a6fe31-595d-460b-a920-fcc0f8843232}': 
Reading manifest: "applications" property ignored and overridden by 
"browser_specific_settings"
1716504659021 addons.webextension.{73a6fe31-595d-460b-a920-fcc0f8843232} 
WARN    Loading extension '{73a6fe31-595d-460b-a920-fcc0f8843232}': 
Reading manifest: "applications" property ignored and overridden by 
"browser_specific_settings"
1716504659092 addons.webextension.{73a6fe31-595d-460b-a920-fcc0f8843232} 
WARN    Loading extension '{73a6fe31-595d-460b-a920-fcc0f8843232}': 
Reading manifest: "applications" property ignored and overridden by 
"browser_specific_settings"

SecurityLevel: Listening for messages from NoScript. SecurityLevel.jsm:251
SecurityLevel: Initializing security-prefs.js SecurityLevel.jsm:352
SecurityLevel: security-prefs.js initialization complete 
SecurityLevel.jsm:386

TorConnect: init() TorConnect.sys.mjs:866:15
TorConnect: Entering Initial state TorConnect.sys.mjs:197:13
TorConnect: Try transitioning from Initial to Disabled 
TorConnect.sys.mjs:835:15

TorConnect: Exited Initial state TorConnect.sys.mjs:202:15
TorConnect: Entering Disabled state TorConnect.sys.mjs:197:13
1716504659709 addons.webextension.{73a6fe31-595d-460b-a920-fcc0f8843232} 
WARN    Loading extension '{73a6fe31-595d-460b-a920-fcc0f8843232}': 
Reading manifest: "applications" property ignored and overridden by 
"browser_specific_settings"
TorError: GETINFO circuit-status -> 510 Command filtered 
TorControlPort.sys.mjs:316:5

unreachable code after return statement
RemoteWebNavigation.sys.mjs:82:4
NS_ERROR_NOT_IMPLEMENTED: Component returned failure code: 0x80004001 
(NS_ERROR_NOT_IMPLEMENTED) [nsIAppStartup.secondsSinceLastOSRestart]
    _collectStartupConditionsTelemetry 
resource:///modules/BrowserGlue.sys.mjs:1800

    BG__onFirstWindowLoaded resource:///modules/BrowserGlue.sys.mjs:1912
    BG_observe resource:///modules/BrowserGlue.sys.mjs:1132
    _delayedStartup chrome://browser/content/browser.js:2132
BrowserGlue.sys.mjs:1809:15
Sending message that cannot be cloned. Are you trying to send an XPCOM 
object? ConduitsChild.sys.mjs:59:19

holder.deserialize is not a function ExtensionChild.sys.mjs:180
    emit resource://gre/modules/ExtensionChild.sys.mjs:180
    recvRuntimeMessage resource://gre/modules/ExtensionChild.sys.mjs:383
    _recv resource://gre/modules/ConduitsChild.sys.mjs:77
    receiveMessage resource://gre/modules/ConduitsChild.sys.mjs:189
Error: Could not get children of 
file(/home/user/.tb/tor-browser/Browser/TorBrowser/Data/Browser/profile.default/thumbnails) 
because it does not exist PromiseWorker.sys.mjs:102
Sending message that cannot be cloned. Are you trying to send an XPCOM 
object? ConduitsChild.sys.mjs:59:19

holder.deserialize is not a function ExtensionChild.sys.mjs:180
    emit resource://gre/modules/ExtensionChild.sys.mjs:180
    recvRuntimeMessage resource://gre/modules/ExtensionChild.sys.mjs:383
    _recv resource://gre/modules/ConduitsChild.sys.mjs:77
    receiveMessage resource://gre/modules/ConduitsChild.sys.mjs:189
    sendSyncMessage 
moz-extension://e0d0f7c7-cbc3-4b22-9a66-308e8d9c05f4/nscl/common/SyncMessage.js:244
    refetch 
moz-extension://e0d0f7c7-cbc3-4b22-9a66-308e8d9c05f4/content/staticNS.js:124
    fetchLikeNoTomorrow 
moz-extension://e0d0f7c7-cbc3-4b22-9a66-308e8d9c05f4/content/staticNS.js:139
     
moz-extension://e0d0f7c7-cbc3-4b22-9a66-308e8d9c05f4/content/syncFetchPolicy.js:223
     
moz-extension://e0d0f7c7-cbc3-4b22-9a66-308e8d9c05f4/content/syncFetchPolicy.js:227

    inject resource://gre/modules/ExtensionContent.sys.mjs:581
    AsyncFunctionNext self-hosted:852
HTTPS-Only Mode: Not upgrading insecure request 
“http://ocsp.digicert.com/” because it is exempt.


Key event not available on GTK2: key=“u” modifiers=“accel shift” 
id=“new-identity-key” browser.xhtml
Key event not available on some keyboard layouts: key=“r” 
modifiers=“accel,alt” id=“key_toggleReaderMode” browser.xhtml
Key event not available on some keyboard layouts: key=“i” 
modifiers=“accel,alt,shift” id=“key_browserToolbox” browser.xhtml
Clipboard changed: private true, hash 
TCRjGHOrB210mKKjQ27JGSWpjFTdLyuchLL5a7HkORU=. BrowserGlue.sys.mjs:218:19

-


Regards,

Ulrich

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com

[qubes-users] Qubes OS 4.2.2 has been released!

2024-07-16 Thread Ulrich Windl
Hi!

A short note:
When trying to install on a Schenker Media 
(https://www.schenker-tech.de/schenker-media-17-e23/) laptop using two NVME 
SSDs (Samsung 990 Pro), "no disks" were found.
However going to the shell I saw two nvme* devices in /dev.
It seems the Anaconda installer needs a refresh.

Kind regards,
Ulrich

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/77dc08b1-f8b5-46e9-981c-5d231cbd0b2d%40gmail.com.


[qubes-users] Settuing up WiFi on the Lenovo P16 Gen2

2024-07-29 Thread Ulrich Windl
After having installed Qubes OS 4.2.2 on my new Lenovo P16 Gen2, I wondered how 
to set up WiFi (6). As no prompt or popup to select or configure WLAN did 
appear, I thought the issue is that sys-net lacks the WiFi device.
So I guessed what it might be and added it to sys-net. When starting sys-net 
now, the machine reboots.

So there are two issues with this:
1) How to configure WiFi correctly on that (or similar) machines?
2) How to recover from Qubes OS crashing during startup?

Ideally I'd think that Qubes OS should detect the issue and disable startup of 
sys-net (or any other VM) when they crashed a few times.

For our cluster that might get stuck in a "fencing loop" I wrote a counter that 
is incremented after each boot, and when the system stays up for 15 minutes or 
so, then the counter is reset. Otherwise if "too many" (TM) boots were detcted, 
automatic startup of the cluster is disabled (to give the admin a chance to 
inspect and fix the issue).

Maybe something similar should be added to Quebes OS. If interested, I could 
share some details of my solution.

Kind regards,
Ulrich

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/0790cee3-b4bc-4c89-b676-38668f363f99%40gmail.com.


[qubes-users] Installation with VT-d disabled; need to redo?

2020-02-07 Thread Ulrich Windl
Hi!

I'm new to Qubes OS and to this list: I installed QUbesOS on an 64GB USB stick. 
That took almost 3 hours! (I filed some issues at github, too)
My problem was that I could not find the VT-d setting in the BIOS (see also 
https://superuser.com/questions/367290/how-to-enable-hardware-virtualization-on-asus-motherboard/1152970#1152970),
 and I was not sure whether my PC has it.
So I continued the installation despite of the warning.
It _seemed_ that the installation worked without an error, but there were 
periodic messages in the installer's journal that didn't look quite right.
Now basically the installed system works (now with Vt-d enabled), but I wonder 
whether the installation (which seems to launch VMs temporarily) suceeded 
normally, or whether it's better to re-do the installation (thinking of another 
three hours...).

Regards,
Ulrich

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5E3DDE6702A100036DBF%40gwsmtp.uni-regensburg.de.


[qubes-users] Q: is Qubes OS a "portable" installation?

2020-02-07 Thread Ulrich Windl
Hi!

Being new to Qubes OS on an USB stick, I wonder whether the installation is 
"portable", meaning whether I can put the stick into different computers. Or is 
specific hardware-configuration saved during installation (like passing the NIC 
to the network VM) or at first boot?

Of course I'd like it to be portable ;-)

Regards,
Ulrich

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5E3DDF7002A100036DEE%40gwsmtp.uni-regensburg.de.


Aw: [EXT] Re: [qubes-users] screenshot: send to VM ??

2020-02-08 Thread Ulrich Windl
I just want to say that I'd vote for this feature as the user is expected not 
to save screenshots in Dom0.  Maybe some "Set default destination VM" would be 
useful for programs that want to save files...
>>> Claudia 08.02.2020, 13:13 >>>
February 8, 2020 9:01 AM, "haaber"  wrote:
> Hi, when I press PrintScreen (under xfce), I get several options, among
> which save-in-dom0. It would be nice to be able to send it directly to a
> VM. Can this be done? Cheers, Bernhard
I haven't tested it, but try something like this:
#!/bin/bash
qvm-copy-to-vm $(zenity --entry --title='Send to VM' --text='Destination VM') 
"${BASH_ARGV[@]}"
Save that as an executable script, such as "~/.local/bin/send-to-vm.sh". Then, 
open dom0 file manager, right click any png, click open with other application, 
and under "use a custom command" enter "send-to-vm.sh %s". Then, when you take 
a screenshot, instead of choosing "save", choose "open with..." and see if your 
script shows up in the list of available applications. If not, you might have 
to write a simple .desktop file in ~/.local/share/applications in order for it 
to show up as an option.
Again, this is just an idea off the top of my head and totally untested.
--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/a42f6d34f4b880b585823f17a3992eec%40disroot.org.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5E3F487C02A100036E21%40gwsmtp.uni-regensburg.de.


[qubes-users] Where are the VM NICs?

2020-02-08 Thread Ulrich Windl
I have a question on the networks used for VM communication:
I'm using Xen PVMs, and then I see the virtual NICs a VM has in xentop (for 
example).
However in Qubes OS the number of NICs is zero. So where are those NICS and 
virtual LANs configured? I also could not find a bridge device.
Maybe the FAQ could be updated regarding that...

Regards,
Ulrich

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5E3F4AFE02A100036E47%40gwsmtp.uni-regensburg.de.


Antw: [EXT] Re: [qubes-users] Q: is Qubes OS a "portable" installation?

2020-02-09 Thread Ulrich Windl
>>> unman  schrieb am 08.02.2020 um 02:10 in 
>>> Nachricht
<21911_1581124220_5e3e0a7c_21911_3958_1_20200208011020.ga...@thirdeyesecurity.or
 
>:
> On Fri, Feb 07, 2020 at 11:06:40PM +0100, Ulrich Windl wrote:
>> Hi!
>> 
>> Being new to Qubes OS on an USB stick, I wonder whether the installation is 
> "portable", meaning whether I can put the stick into different computers. Or 
> is specific hardware-configuration saved during installation (like passing 
> the NIC to the network VM) or at first boot?
>> 
>> Of course I'd like it to be portable ;-)
>> 
>> Regards,
>> Ulrich
>> 
> 
> Hi Ulrich.
> It's portable indeed, provided you can boot from USB (precludes recent
> Dell ), and system has VT-d etc enabled, and system supports whatever of
> UEFI/Legacy you chose at install. 

Thanks,

great to know. If it's not in the docs, it should be added IMHO.

Ulrich


> 
> -- 
> You received this message because you are subscribed to the Google Groups 
> "qubes-users" group.
> To unsubscribe from this group and stop receiving emails from it, send an 
> email to qubes-users+unsubscr...@googlegroups.com.
> To view this discussion on the web visit 
> https://groups.google.com/d/msgid/qubes-users/20200208011020.GA631%40thirdeye 
> security.org.




-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5E41059D02A100036F74%40gwsmtp.uni-regensburg.de.


Re: [EXT] Re: [qubes-users] Using secondary storage

2020-02-12 Thread Ulrich Windl



>>> "'awokd' via qubes-users"  02/12/20 10:02 PM 
>>> >>>
donov...@unseen.is:
> I am attempting to setup some secondary storage per 
> https://www.qubes-os.org/doc/secondary-storage/ and when I run " sudo 
> cryptsetup luksFormat --hash=sha512 --key-size=512 --cipher=aes-xts-plain64 
> --verify-passphrase /dev/sdc" I get "Device /dev/sbc doesn't exist or access 
> denied". It's there in a dom0 terminal when I type "ls /dev/sb*" I am 
> assuming sba is the boot raid1 and sbb is the ROM drive. 

Per the doc, the example "Assum[es] the secondary hard disk is at
/dev/sdb". This may not be true in your case. Determine the appropriate
/dev for your secondary hard drive with "sudo fdisk -l | more" (the
physical device you want will not have a number on the end; ones with
numbers appended are partitions on the physical device), then adjust the
command line accordingly. Welcome to GNU/Linux!

-the silly web front-end can't quote; top-posting would probably be better, 
but... 
Some systems (not fedora) have as "lsscsi" command that shows your devices 
quite nicely IMHO.


-- 
- don't top post
Mailing list etiquette:
- trim quoted reply to only relevant portions
- when possible, copy and paste text instead of screenshots

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/9982e5ce-94a5-4b6e-8877-40b57b1c0976%40danwin1210.me.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5E44914802A100037005%40gwsmtp.uni-regensburg.de.


Antw: Re: [EXT] Re: [qubes-users] Using secondary storage

2020-02-18 Thread Ulrich Windl
>>> "'awokd' via qubes-users"  schrieb am 
>>> 13.02.2020
um 06:07 in Nachricht :
> Ulrich Windl:
> 
>> -the silly web front-end can't quote; top-posting would probably be 
> better, but... 
>> Some systems (not fedora) have as "lsscsi" command that shows your devices 
> quite nicely IMHO.
> 
> Posting your reply after a quoted portion has only been the standard on
> mailing lists for 30+ years; I'm sure those whiz kids at Google know
> best by making it difficult to do.

Quoting like above works fine for plain text messages with hard line ends, but 
for one-line-per-paragraph HTML messages this style does not make sense, and 
actually most cleints can't properly quote HTML messages, so the best 
alternative is top-posting.

As you see I live in both worlds, preferring text/plain ;-)

Regards,
Ulrich

> 
> -- 
> - don't top post
> Mailing list etiquette:
> - trim quoted reply to only relevant portions
> - when possible, copy and paste text instead of screenshots


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5E4CE18302A100037189%40gwsmtp.uni-regensburg.de.


Antw: [EXT] [qubes-users] Encrypt disk after installation

2020-02-18 Thread Ulrich Windl
>>> "'ukernel' via qubes-users"  schrieb am
13.02.2020 um 07:30 in Nachricht
<5506_1581575424_5E44ECFF_5506_1266_1_7nB9eByckB2PElYJX91w8-ncjVmJ1Cqq1UiUVWlAZv
gCnJIt8ANf3IKkJAwPcXjn_3UxHkqJfJXuvLiKcbSHi-cWo4JqgOB7nyk_jNPDBI=@protonmail.com
 
:
> For some reason despite the fact that during installation I selected the 
> encryption checkbox and set a password but the partition where I installed 
> Qubes OS was not encrypted.  I found a command to encrypt on the same page of 

How did you find out? Did you follow the (good) instructions for custom setup?

> Qubes OS however it says that it overwrite all the information.  I need to 
> know how to encrypt my disk without reinstalling everything.

My proposal would be: Get a temporary disk or partition of the same (required) 
size. create an encrypted partition of the same size than the original (it can 
be tricky as the encryption header needs some space). dd the original partition 
to the opened encrypting partition (or disk). When done veryify it looks sane. 
Finally dd back from the temporary partition to the original partition.
Eventually you'll have to mess with the crypttab...

> 
> Could you help me please?
> 
> cryptsetup -v --hash sha512 --cipher aes-xts-plain64 --key-size 512 
> --use-random --iter-time 1 --verify-passphrase luksFormat /dev/sda2
> 
> https://www.qubes-os.org/doc/custom-install/ 
> 
> Sent from ProtonMail mobile
> 
> -- 
> You received this message because you are subscribed to the Google Groups 
> "qubes-users" group.
> To unsubscribe from this group and stop receiving emails from it, send an 
> email to qubes-users+unsubscr...@googlegroups.com.
> To view this discussion on the web visit 
> https://groups.google.com/d/msgid/qubes-users/7nB9eByckB2PElYJX91w8-ncjVmJ1Cq 
> q1UiUVWlAZvhgCnJIt8ANf3IKkJAwPcXjn_3UxHkqJfJXuvLiKcbSHi-cWo4JqgOB7nyk_jNPDBI%
> 3D%40protonmail.com.




-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5E4CE2B402A10003718E%40gwsmtp.uni-regensburg.de.


Antw: [EXT] Re: [qubes-users] How to set the screensaver to either show keyboard language or not to lock screen ?

2020-02-18 Thread Ulrich Windl
>>> A E  schrieb am 13.02.2020 um 18:27 in Nachricht
<13346_1581614848_5E458700_13346_4480_1_CABRRaUGQSEHtrpfb1ouJiU8HHaqm3TVsQ6_4rdN
ofrNv6A=f...@mail.gmail.com>:
> tor. 13. feb. 2020 kl. 11.11 skrev A :
> 
>> How to set the screensaver to either show keyboard language or not to lock
>> screen as default ?
>>
>> I have tried to set it to not lock the screen by uncheck it in the
>> Screensaver settings. But it still continues to lock the screen.
>>
>> --
>> You received this message because you are subscribed to a topic in the
>> Google Groups "qubes-users" group.
>> To unsubscribe from this topic, visit
>> https://groups.google.com/d/topic/qubes-users/uMl6_djER5E/unsubscribe.
>> To unsubscribe from this group and all its topics, send an email to
>> qubes-users+unsubscr...@googlegroups.com.
>> To view this discussion on the web visit
>> 
>
https://groups.google.com/d/msgid/qubes-users/4ba32760-f4ea-4f1f-b92f-588306d

> 2fa5d%40googlegroups.com
>> .
>>
> 
> Every time the screensaver lock the screen, I need to reset/restart the pc
> as I can’t know which keyboard layout is used and that is just a little bit
> annoying ! ��
> 
> So I hope someone can explain to me how I can get it to show the keyboard
> layout or not locking the screen.
> 
> If that isn’t possible, can I then somehow disable or uninstall the
> screensaver ?

My guess is that it's easier to "show the password" rather than display the
keyboard layout.
For me (having installed us and de only), it's probably to attempts to unlock
(one for each layout) ;-)

> 
> -- 
> You received this message because you are subscribed to the Google Groups 
> "qubes-users" group.
> To unsubscribe from this group and stop receiving emails from it, send an 
> email to qubes-users+unsubscr...@googlegroups.com.
> To view this discussion on the web visit 
>
https://groups.google.com/d/msgid/qubes-users/CABRRaUGQSEHtrpfb1ouJiU8HHaqm3T

> VsQ6_4rdNsofrNv6A%3DFw%40mail.gmail.com.



-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5E4CE36202A100037193%40gwsmtp.uni-regensburg.de.


Antw: [EXT] Re: [qubes-users] How to setup Win10 HVM ?

2020-02-18 Thread Ulrich Windl
>>>  schrieb am 13.02.2020 um 22:38 in
Nachricht
<7614_1581629892_5E45C1C4_7614_2602_1_20200213213810.GV8973@priv-mua>:
> On Thu, Feb 13, 2020 at 10:33:45PM +0100, A E wrote:
> 
>> When I try to use “*” around the domaine name, it says there doesn’t exist
>> any domain with that name. And I have checked it was spelled correctly.
And
>> I get the same result if I use the root account.
> 
> try using quotes ... as in regular "" instead of “” ... 
> i am pretty sure the shell doesnt understand weird graphical 
> unicode stuff like that.

As a side note: On my very first attempt to write a parser in Java I had
pasted a "mathematical minus" (−) from some PDF without realizing. As it
turned out that mathematical minus has a three-byte UTF-8 encoding while Java
just handles 16 bits it seemed to me. Took me quite a _lot_ of time until I
found the reason for the odd program results... ;-)

> 
> 
> 
> -- 
> You received this message because you are subscribed to the Google Groups 
> "qubes-users" group.
> To unsubscribe from this group and stop receiving emails from it, send an 
> email to qubes-users+unsubscr...@googlegroups.com.
> To view this discussion on the web visit 
>
https://groups.google.com/d/msgid/qubes-users/20200213213810.GV8973%40priv-mu

> a.



-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5E4CE4E202A100037198%40gwsmtp.uni-regensburg.de.


Antw: [EXT] [qubes-users] checking allocated disk space

2020-02-18 Thread Ulrich Windl
>>> pixel fairy  schrieb am 18.02.2020 um 06:04 in 
>>> Nachricht
<13889_1582002262_5E4B7056_13889_59_1_2104823c-c9c1-4fc9-aa9c-090863f09825@googl
groups.com>:
> trying to see how much space is allocated, not actually used in all the 
> qubes. is there an easy command for this? something like qvm-volume info 
> but for all the qubes?

What about "PFree" in output of "pvs"?

> 
> -- 
> You received this message because you are subscribed to the Google Groups 
> "qubes-users" group.
> To unsubscribe from this group and stop receiving emails from it, send an 
> email to qubes-users+unsubscr...@googlegroups.com.
> To view this discussion on the web visit 
> https://groups.google.com/d/msgid/qubes-users/2104823c-c9c1-4fc9-aa9c-090863f 
> 09825%40googlegroups.com.




-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5E4CE94902A10003719E%40gwsmtp.uni-regensburg.de.


Antw: [EXT] [qubes-users] How well does Qubes OS actually protect against key lockers ?

2020-02-19 Thread Ulrich Windl
>>> A  schrieb am 19.02.2020 um 13:19 in Nachricht
<6060_1582114749_5E4D27BD_6060_305_1_418aea73-f8b8-44bc-9152-b644e3ad2551@google
roups.com>:
> How well does Qubes OS actually protect against key lockers ?

You mean key _loggers_?

> 
> -- 
> You received this message because you are subscribed to the Google Groups 
> "qubes-users" group.
> To unsubscribe from this group and stop receiving emails from it, send an 
> email to qubes-users+unsubscr...@googlegroups.com.
> To view this discussion on the web visit 
> https://groups.google.com/d/msgid/qubes-users/418aea73-f8b8-44bc-9152-b644e3a 
> d2551%40googlegroups.com.




-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5E4E319C02A1000371F7%40gwsmtp.uni-regensburg.de.


[qubes-users] debian-10 dvm and Terminal

2020-02-29 Thread Ulrich Windl
Hi!

I have an odd issue with a debian-10 DVM and the Terminal: If I try to launch a 
DVM opening the Terminal, the VM starts, the terminal appears for a short 
moment, then disappears and the DVM is stopped.
However when I try the other commands (each starting a new DVM): Files, 
Firefox, Thunderbird, Help, the all work.
I'm writing this message with a debian-10 DVM using Firefox...

I'm rather clueless. When using "Terminal" on the fedora-30 based DVMs, it 
works as expected.

Any ideas?

Regards,
Ulrich


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5E5A99AE02A100037485%40gwsmtp.uni-regensburg.de.


[qubes-users] Those "eintr" log messages from qrexec

2020-02-29 Thread Ulrich Windl
Hi!

I always thought it must be a bug, seeing "eintr" log messages like this:
Feb 29 17:05:19 host qrexec-agent[607]: eintr

When viewing the qrexec log, on only see "eintr" messages each in a line, 
nothing else.

What is that supposed to tell me?

Regards,
Ulrich


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5E5A9AD902A10003748D%40gwsmtp.uni-regensburg.de.


[qubes-users] the qubes clipboard

2020-02-29 Thread Ulrich Windl
Hi!

I'm very much confused with the Qubes OS clipboard:
When trying to copy some text from a Temrinal, I mark the text with the mouse 
then press "Ctrl+Shift+C", and I get a confirmation that the text is copied.
However when I try to paste the clipboard in another machine, the contents is 
not what I had marked.
When I use the "Edit->Copy" menu in the Terminal after having marked the text, 
and then press "Ctrl+Shift+C" again, the correct text is put in the Qubes OS 
clipboard.
Confusingly the Terminal displays the shortcut "Ctrl+Shift+C" for "Edit->Copy".

Isn't that a highly confusing feature (slowing down productive work a lot IMHO)?

Regards,
Ulrich


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5E5A9C1102A10003749A%40gwsmtp.uni-regensburg.de.


[qubes-users] Q: (debian-10) Why Thunderbird "Daily"?

2020-02-29 Thread Ulrich Windl
Hi!

When launching Thunderbird via debian-10-dvm I'm greeted with "Welcome to
Daily" ("You are using the daily version of Thunderbird, which means you get to
experience the absolute newest Thunderbird - fresh out of the build system! But
with great power comes great responsibility, we hope you’ll take the time to
report bugs and provide feedback on your experience using the daily version and
help make the next Thunderbird release as awesome as possible.")


The About says it's version 68.5.0 (64 bit).

Who can explain?

Regards,
Ulrich


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5E5AA1F102A1000374A6%40gwsmtp.uni-regensburg.de.


[qubes-users] Odd DigiNotar Certificates in Thunderbird

2020-02-29 Thread Ulrich Windl
Hi!

Examining the certificates in Thunderbird, I found two "suspect" ones under 
"Servers":

DigiNotar PKIoverheid CA Organisatie - G2

DigiNotar Root CA

For a CA those have a very strange certificate  serial number, and most oddly 
Thunderbird displays a "*" in the "Server" column.

Shouldn't CA certificates be found in Authorities?

Regards,
Ulrich


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5E5AA41502A1000374B2%40gwsmtp.uni-regensburg.de.


[qubes-users] Q: Monitoring Updates

2020-02-29 Thread Ulrich Windl
Hi!

I noticed that update of templates is rather silent when using the Updater App. 
Opposed to that when I use "Update Qube" in the Qubes Manager, a text window 
opens showing actual progress of the update. Unfortunately the mechanism is 
different (i.e. no Managment DVM is being used).

Is there a way to follow update progress when using the Updater App?

Regards,
Ulrich


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5E5AB00202A100037782%40gwsmtp.uni-regensburg.de.


[qubes-users] On "https://www.qubes-os.org/doc/tails/"

2020-02-29 Thread Ulrich Windl
Hi!

I have some questions that are not covered in 
https://www.qubes-os.org/doc/tails/:

First what is the procedure to add the image the same way as the other 
templates are installed?
If I have the image on a stick, the VM creation procedure does not copy the 
image, to I would need the image all the time. 8-(

Then, when Tails starts, it switches graphics mode and complains 

"Error starting GDM with your graphics card: Device [1234:] (rev 02). 
Please take note of this error and visit ... for trouble shooting"

How can I fix this? I had no luck with Google search...


Regards,
Ulrich


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5E5AB54302A100037798%40gwsmtp.uni-regensburg.de.


Re: [EXT] Re: [qubes-users] the qubes clipboard

2020-03-04 Thread Ulrich Windl

On 3/1/20 1:37 AM, unman wrote:

On Sat, Feb 29, 2020 at 07:02:58PM +, 'Jackie' via qubes-users wrote:

Ulrich Windl:

Hi!

I'm very much confused with the Qubes OS clipboard:
When trying to copy some text from a Temrinal, I mark the text with the mouse then press 
"Ctrl+Shift+C", and I get a confirmation that the text is copied.
However when I try to paste the clipboard in another machine, the contents is 
not what I had marked.
When I use the "Edit->Copy" menu in the Terminal after having marked the text, and then 
press "Ctrl+Shift+C" again, the correct text is put in the Qubes OS clipboard.
Confusingly the Terminal displays the shortcut "Ctrl+Shift+C" for "Edit->Copy".

Isn't that a highly confusing feature (slowing down productive work a lot IMHO)?

Regards,
Ulrich


Hi,

In general, copying text from one VM to another is a four step process.
Highlight text in VM1 document and ctrl+C to copy to VM1 clipboard. Then
ctrl+shift+C to copy to dom0 clipboard. Then in VM2 window ctrl+shift+V to
copy to VM2 clipboard, then ctrl+V to paste into document.

It's pretty fast once you get used to it, just highlight, ctrl+C,
ctrl+shift+C, alt+tab, ctrl+shift+V, ctrl+V.

Terminal is a special case because ctrl+C, ctrl+V doesn't work to
copy/paste, and default terminal shortcuts are the same as qubes inter-vm
copy/paste shortcuts that take precedence. To paste text into terminal i
ctrl+shift+V like normal to copy into VM clipboard, then edit->paste to
paste into terminal. Or to copy from terminal, highlight, edit->copy, then
ctrl+shift+C to copy to dom0 clipboard.

Actually i think it's possible to change the dom0 shortcut so they no longer
conflict, but the occasional edit->copy or edit->paste in terminal isn't too
inconvenient for me.



Also, it depends (naturally) on *which* terminal you use.
I have little experience with gnome-terminal, which is, I think, what
op is using.


Yes, I'm using the "default" terminal which seems to be GNOME's.


Using xterm or uxterm, mouse selection *does* work to copy, and
Ctrl+Shift+C copies that text to clipboard for transmission to another
qube.
Does gnome-terminal need some extra configuration to enable "selection
by mouse"?



--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/6184144d-7d13-03ec-f4a1-2704f0e27023%40rz.uni-regensburg.de.


Re: [EXT] Re: [qubes-users] Q: Monitoring Updates

2020-03-04 Thread Ulrich Windl

On 3/1/20 2:02 AM, unman wrote:

On Sat, Feb 29, 2020 at 07:40:02PM +0100, Ulrich Windl wrote:

Hi!

I noticed that update of templates is rather silent when using the Updater App. Opposed 
to that when I use "Update Qube" in the Qubes Manager, a text window opens 
showing actual progress of the update. Unfortunately the mechanism is different (i.e. no 
Managment DVM is being used).

Is there a way to follow update progress when using the Updater App?

Regards,
Ulrich



No.
The Updates does show you results from the update process. I do not know
what the Qube manager shows you that is different.



Well, you could have tried, but see attachment (debian-10, no updates 
found).


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/87fa9f9d-729b-d841-d007-b72918bb5fab%40rz.uni-regensburg.de.


[qubes-users] sys-net: Odd messages in syslog

2020-03-06 Thread Ulrich Windl
Hi,

I'm wondering about many "odd" messages seen in syslog; maybe someone can 
explain what they really mean and whether they are intended to appear.

First in sys-net when booting:

Mar 06 22:58:10 localhost kernel: Run /init as init process
Mar 06 22:58:10 localhost kernel: Invalid max_queues (4), will use default max: 
2.   <<
Mar 06 22:58:10 localhost kernel: blkfront: xvda: flush diskcache: enabled; 
persistent grants: enabled; indirect descriptors: enabled;

Mar 06 22:58:19 sys-net mount-dirs.sh[300]: /var/spool/cron is not a symlink
Mar  06 22:58:19 sys-net mount-dirs.sh[300]: /var/spool/cron is neither a  
directory nor a file and the path does not exist below /rw, sk>

Mar 06 22:58:20 sys-net xl[424]: libxl: error: 
libxl_utils.c:818:libxl_cpu_bitmap_alloc: failed to retrieve the maximum number 
of cpus

Repeating message:
Mar 07 01:34:18 sys-net xdg-desktop-por[1098]: Failed to get application 
states: GDBus.Error:org.freedesktop.portal.Error.Failed: Could not get window 
list: Cannot invoke method; proxy is for the well-known name org.gnome.Shell 
without an owner, and proxy was constructed with the 
G_DBUS_PROXY_FLAGS_DO_NOT_AUTO_START flag


And trying to find out what module u2mfn does I realized that the module has no 
description:

user@sys-net ~]$ modinfo u2mfn
filename:   /lib/modules/4.19.100-1.pvops.qubes.x86_64/extra/u2mfn.ko
version:5.0.0
license:GPL
srcversion: A8326EAC5EF0629101E6EC7
depends:
retpoline:  Y
name:   u2mfn
vermagic:   4.19.100-1.pvops.qubes.x86_64 SMP mod_unload 


Regards,
Ulrich




-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5E62F1CF02A100037AAA%40gwsmtp.uni-regensburg.de.


[qubes-users] the master and the user

2020-03-06 Thread Ulrich Windl

Hi!

I have a general question: I named my installation user "master" and I 
have two issues:


1) I tried to change the password in Dom0 using passwd; it failed. How 
Can I change the password?


2) In an anonymous cube I saved some file with Firefox, and it said it's 
below /home/master/... When trying to open the file in another 
application of the same cube, I could not find /home/master, but only a 
/home/user, and the file wasn't here. What's the magic behind?



Regards,

Ulrich

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/40028640-b401-b0ab-d002-6891ff601850%40rz.uni-regensburg.de.


Antw: [EXT] [qubes-users] probable lvm thin_pool exhaustion

2020-03-10 Thread Ulrich Windl
>>>  schrieb am 09.03.2020 um 22:14 in Nachricht
<32730_1583788450_5E66B1A2_32730_943_1_20200309221408.Horde.6suQ5c39eHZROYAnW9Jp
w...@webmail.df.eu>:
> Hello folks,
> 
> I have Qubes 4.0 Release standard luks + lvm thin pool.
> After a sudden reboot and entering the encryption pass, the dracut
> emergency shell comes up.
> "Check for pool qubes-dom/pool00 failed (status:1). Manual repair
> required!"
> The only aclive lv is qubes_dom0/swap.
> All the others are inactive.
> 
> step 1:
> from https://github.com/QubesOS/qubes-issues/issues/5160 
> /lvm vgscan vgchange -ay
> lvm lvconvert --repair qubes_dom0/pool00/
> Result:
> /using default stripesize 64.00 KiB.
> Terminate called after throwing an instance of 'std::runtime_error'
> what(): transaction_manager::new_block() couldn't allocate new block
> Child 7212 exited abnormally
> Repair of thin metadata volume of thin pool qubes_dom0/pool00 failed
> (status:1). Manual repair required!/
> 
> step 2:
> since i suspect that my lvm is full (though it does mark 15 g as free)
> i tried the following changes in the /etc/lvm/lvm.conf
> thin_pool_autoextend_threshold = 80
> thin_pool_autoextend_percent = 2 (Since my the pvs output gives PSize:
> 465.56g Pfree 15.78g, I set this to 2% to be overly cautious not to extend
> beyond the 15 G marked as free, since idk)
> auto_activation_volume_list = to hold the group, root, pool00, swap and a
> vm that would like to delete to free some space
> volume_list = the same as auto_activation_volume_list
> 
> and tried step 1 again, did not work, got the same result as above with
> qubes_swap as active only
> 
> step 3
> tried /lvextend -L+1G qubes_dom0/pool00_tmeta/
> Result:
> /metadata reference count differ for block xx, expected 0, but got 1
> ...
> Check for pool qubes-dom/pool00 failed (status:1). Manual repair required!/
> 
> Since I do not know my way around lvm, what do you think, would be the best
> way out of this?
> Adding another external PV? migrating to a bigger PV?
> I did not play with backup or achive out of fear to loose any unbackuped
> data which happens to be a bit :|

For some reason I have a "watch -n30 lvs" running in a big terminal. On one of 
the op lines I see the usage of the thin pool. Of course this only helps before 
the problem...

But I thought some app is monitoring the VG; wasn't there some space warning 
before the actual problem?


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5E67408E02A100037B31%40gwsmtp.uni-regensburg.de.


[qubes-users] Q: Using VMs to test networking vcode

2020-03-13 Thread Ulrich Windl
Hi!

I have some experince with Xen and PVMs and networking at work.
When I read about qubes I thought it could be great to create some VMs to test 
some networking code at home (where I only have one computer).
However as it turned out Xen networking in Qubes is completely different from 
what I knew (e.g. I see no bridge devices where the VM NICS are connected to).
So I wonder: Is is (easily) possible to create a few VMs in Qubes OS that see 
each other on some virtual IP network?

Regards,
Ulrich


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5E6B38E902A100037C45%40gwsmtp.uni-regensburg.de.


Antw: [EXT] [qubes-users] Re: Dom 0 latest update disabled my wireless device.

2020-03-16 Thread Ulrich Windl
>>>  schrieb am 14.03.2020 um 01:21 in Nachricht
<8634_1584145286_5E6C2386_8634_1604_1_f5cd14a3-460b-49a4-a5bc-45c21fc9d81f@googl
groups.com>:

>>
>> I did a search on this.  There have been a number of folk complaining of 
>> it on the fedora groups.  It seems to have been a problem with a recent 
>> kernel update.
>>
> 
> It's happened to me, too.  On the fedora boards, it is fixed by installing 
> the newest kernel update.  My problem is that I don't have an ethernet 
> connection, and rely entirely on wirelss.  So... I can't update the kernel 
> because I can't get on the intertubes.  I"m going to try one of my old usb 
> wireless devices and see if any of them work...

Yes, I'd wish USB tethering via mobile would work in such cases (as it does in 
Tails, BTW).

> 
> billo 
> 
>>  
>>
> 
> -- 
> You received this message because you are subscribed to the Google Groups 
> "qubes-users" group.
> To unsubscribe from this group and stop receiving emails from it, send an 
> email to qubes-users+unsubscr...@googlegroups.com.
> To view this discussion on the web visit 
> https://groups.google.com/d/msgid/qubes-users/f5cd14a3-460b-49a4-a5bc-45c21fc 
> 9d81f%40googlegroups.com.




-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5E7074BF02A100037D2F%40gwsmtp.uni-regensburg.de.


Antw: [EXT] [qubes-users] where to update initramfs & disable novevu? trying to get nvidia drivers to work

2020-03-17 Thread Ulrich Windl
>>> "'Bhyrf' via qubes-users"  schrieb am 
>>> 14.03.2020
um 20:22 in Nachricht
<29653_1584213784_5E6D2F17_29653_305_1_T4hbegaMXmdfNdKSaXu_tEyzBmPpymhe77AzL9qXr
S6vvxtqopHcNmsU0XLrR-LLzqoM_e12-oU4hyKUuxGOhmTAjE81ElMbGZsZpB77xw=@protonmail.co
 
>:
> firstly i would like to say i am mostly aware of what i am doing, im running 
> into an issue where certain HVMs arent working because of my GPU, i was able 
> to confirm this by rebooting with onboard intel graphics and it worked 
> flawlessly, but i insist on wanting to use my gpu for graphics and its not 
> feasible for me to go and buy a compatible out of the box gpu right now, 
> besides, the hcl confirms that my setup should work
> 
> i have got nvidia drivers on dom0, but i cant install it because noveavu 
> kernel driver is running, i have modprobe blacklisted noveavu but i suspect 
> grub is enabling it and it is also enabled in initramfs
> 
> my problems are that i cant find where and how to modify the initramfs, i 
> still havent yet managed to understand the architecture of qubeos and i was 
> planning to learn organicly but this is forcing me right down the pipe and 
> thus im struggling
> 
> i tried to access /boot/efi on dom0 and im getting access denied, sudoing 
> succeeds but it doesnt even take me into the directory, which is confusing, 
> i've verified its mounted and its mounted where it should be

Did you try "sudo -s"?

> 
> i wouldnt say im clueless, but many hours are going by upon each discovery 
> and that discovery gets me no closer because i have an issue like not being 
> able to get into the dir, itd be much appreciated if i could get some help 
> with this! thank u all
> 
> Sent with [ProtonMail](https://protonmail.com) Secure Email.
> 
> -- 
> You received this message because you are subscribed to the Google Groups 
> "qubes-users" group.
> To unsubscribe from this group and stop receiving emails from it, send an 
> email to qubes-users+unsubscr...@googlegroups.com.
> To view this discussion on the web visit 
> https://groups.google.com/d/msgid/qubes-users/T4hbegaMXmdfNdKSaXu_tEyzBmPpymh 
> e77AzL9qXrAS6vvxtqopHcNmsU0XLrR-LLzqoM_e12-oU4hyKUuxGOhmTAjE81ElMbGZsZpB77xw%
> 3D%40protonmail.com.




-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5E7075BB02A100037D3E%40gwsmtp.uni-regensburg.de.


[qubes-users] More on network issue "send queue timed out"

2020-03-31 Thread Ulrich Windl

Hi!

Today I was booting Qubes OS after having run Windows 10. I was unable 
to get a network connection, even after booting several times.
The message in sys-net was the infamouse "send queue timed out" while 
DCHP was repeatedly requesting a lease (but did not receive any response).


Eventually I unplugged the cable, let all the VMs start up and 
stabilize, the plugged in the cable again, and I had networking!


I'm unsure which of the unusual messages I had saved are related to the 
real problem. Anyway here are some:


First Xen hypervisor itself:
(XEN) Freed 316kB init memory
(XEN) Bogus DMIBAR 0xfed18001 on :00:00.0
(XEN) [VT-D]DMAR:[DMA Read] Request device [:05:00.0] fault addr 
c653f000, iommu reg = 82c000201000

(XEN) [VT-D]DMAR: reason 02 - Present bit in context entry is clear
(XEN) [VT-D]DMAR:[DMA Read] Request device [:05:00.0] fault addr 
c653f000, iommu reg = 82c000201000

(XEN) [VT-D]DMAR: reason 02 - Present bit in context entry is clear
(XEN) [VT-D]DMAR:[DMA Write] Request device [:05:00.0] fault addr 
c653f000, iommu reg = 82c000201000

(XEN) [VT-D]DMAR: reason 02 - Present bit in context entry is clear

Unsure which device this is related to, maybe Firewire?:
5:02.0 FireWire (IEEE 1394): VIA Technologies, Inc. VT6306/7/8 [Fire 
II(M)] IEEE 1394 OHCI Controller (rev 46)


From sys-net:
CPU: Intel(R) Core(TM) i7-4790K CPU @ 4.00GHz (family: 0x6, model: 0x3c, 
stepping: 0x3)

...
Performance Events: unsupported p6 CPU model 60 no PMU driver, software 
events only.

Not enabling interrupt remapping due to skipped IO-APIC setup

The message above logs call traces in the journal, but due to missing 
kernel symbols the call trace is undecodable:


...
Call Trace:
 ? 0x81a78e8f
 ? 0x81a675cd
 ? 0x81a78fdd
 ? 0x81a5ed95
 ? 0x81217a24
 ? 0x81217a29
 ? 0x814001b5
Code: c2 48 83 f8 ff 48 0f 45 c2 c3 48 c7 c0 a8 5a 80 81 c3 48 c7 06 ff 
00 00 00 c3 48 89 f8 b9 00 04 00 00 48 89 f7 48 89 c6 f3 a5 c3 <0f> 0b 
89 f8 c3 89 f8 c1 e8 18 c3 31 c0 c3 31 c0 c3 0f 0b c3 31


Then some more odd messages:
acb817a0-0010-49ef-96c1-86ccbedd84eb
[00:06.0] xen_pt_realize: Assigning real physical device 00:00.0 to 
devfn 0x30
[00:06.0] xen_pt_register_regions: IO region 0 registered 
(size=0x0100 base_addr=0xd000 type: 0x1)
[00:06.0] xen_pt_register_regions: IO region 2 registered 
(size=0x1000 base_addr=0xf7d0 type: 0x4)
[00:06.0] xen_pt_register_regions: IO region 4 registered 
(size=0x4000 base_addr=0xf030 type: 0x4)
{"execute": "device_add", "arguments": {"driver": "xen-pci-passthrough", 
"id": "xen-pci-pt_-03-00.0", "hostaddr": ":00:00.00", 
"machine_addr": ":03:00.0", "permissive": false}}
[00:06.0] xen_pt_config_reg_init: Offset 0x000e mismatch! 
Emulated=0x0080, host=0x, syncing to 0x.
[00:06.0] xen_pt_config_reg_init: Offset 0x0010 mismatch! 
Emulated=0x, host=0xd001, syncing to 0xd001.
[00:06.0] xen_pt_config_reg_init: Offset 0x0018 mismatch! 
Emulated=0x, host=0xf7d4, syncing to 0xf7d4.
[00:06.0] xen_pt_config_reg_init: Offset 0x0020 mismatch! 
Emulated=0x, host=0xf03c, syncing to 0xf03c.
[00:06.0] xen_pt_config_reg_init: Offset 0x0042 mismatch! 
Emulated=0x, host=0x07c3, syncing to 0x0603.
[00:06.0] xen_pt_config_reg_init: Offset 0x00d2 mismatch! 
Emulated=0x, host=0x8000, syncing to 0x8000.
[00:06.0] xen_pt_config_reg_init: Offset 0x0052 mismatch! 
Emulated=0x, host=0x0080, syncing to 0x0080.
[00:06.0] xen_pt_config_reg_init: Offset 0x0074 mismatch! 
Emulated=0x, host=0x5908cc0, syncing to 0x5908cc0.
[00:06.0] xen_pt_config_reg_init: Offset 0x007a mismatch! 
Emulated=0x, host=0x0010, syncing to 0x0010.
[00:06.0] xen_pt_config_reg_init: Offset 0x0082 mismatch! 
Emulated=0x, host=0x1011, syncing to 0x1011.

[00:06.0] xen_pt_pci_intx: intx=1
[00:06.0] xen_pt_realize: Real physical device 00:00.0 registered 
successfully

{"return": {}}


Unfortunately it seems journal messages in sys-net do not survive reboots.

Regards,
Ulrich

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/febc6e3b-61d6-f2c3-69df-26e0e5f878fb%40rz.uni-regensburg.de.


[qubes-users] dom0 qubesd[4917]: unhandled exception while calling src=b'dom0' meth=b'admin.vm.property.Get

2020-03-31 Thread Ulrich Windl

Hi!

While examining networking problems, I noticed this traceback in Dom0's 
journal:


Mar 31 22:57:15 dom0 qubesd[4917]: unhandled exception while calling 
src=b'dom0' meth=b'admin.vm.property.Get' dest=b'sys-firewall' 
arg=b'start_time' len(untrusted_payload)=0

Mar 31 22:57:15 dom0 qubesd[4917]: Traceback (most recent call last):
Mar 31 22:57:15 dom0 qubesd[4917]:   File 
"/usr/lib/python3.5/site-packages/qubes/__init__.py", line 227, in __get__
Mar 31 22:57:15 dom0 qubesd[4917]: return getattr(instance, 
self._attr_name)
Mar 31 22:57:15 dom0 qubesd[4917]: AttributeError: 'AppVM' object has no 
attribute '_qubesprop_start_time'
Mar 31 22:57:15 dom0 qubesd[4917]: During handling of the above 
exception, another exception occurred:

Mar 31 22:57:15 dom0 qubesd[4917]: Traceback (most recent call last):
Mar 31 22:57:15 dom0 qubesd[4917]:   File 
"/usr/lib/python3.5/site-packages/qubes/api/__init__.py", line 275, in 
respond

Mar 31 22:57:15 dom0 qubesd[4917]: untrusted_payload=untrusted_payload)
Mar 31 22:57:15 dom0 qubesd[4917]:   File 
"/usr/lib64/python3.5/asyncio/futures.py", line 381, in __iter__
Mar 31 22:57:15 dom0 qubesd[4917]: yield self  # This tells Task to 
wait for completion.
Mar 31 22:57:15 dom0 qubesd[4917]:   File 
"/usr/lib64/python3.5/asyncio/tasks.py", line 310, in _wakeup

Mar 31 22:57:15 dom0 qubesd[4917]: future.result()
Mar 31 22:57:15 dom0 qubesd[4917]:   File 
"/usr/lib64/python3.5/asyncio/futures.py", line 294, in result

Mar 31 22:57:15 dom0 qubesd[4917]: raise self._exception
Mar 31 22:57:15 dom0 qubesd[4917]:   File 
"/usr/lib64/python3.5/asyncio/tasks.py", line 240, in _step

Mar 31 22:57:15 dom0 qubesd[4917]: result = coro.send(None)
Mar 31 22:57:15 dom0 qubesd[4917]:   File 
"/usr/lib64/python3.5/asyncio/coroutines.py", line 210, in coro

Mar 31 22:57:15 dom0 qubesd[4917]: res = func(*args, **kw)
Mar 31 22:57:15 dom0 qubesd[4917]:   File 
"/usr/lib/python3.5/site-packages/qubes/api/admin.py", line 156, in 
vm_property_get

Mar 31 22:57:15 dom0 qubesd[4917]: return self._property_get(self.dest)
Mar 31 22:57:15 dom0 qubesd[4917]:   File 
"/usr/lib/python3.5/site-packages/qubes/api/admin.py", line 186, in 
_property_get

Mar 31 22:57:15 dom0 qubesd[4917]: value = getattr(dest, self.arg)
Mar 31 22:57:15 dom0 qubesd[4917]:   File 
"/usr/lib/python3.5/site-packages/qubes/__init__.py", line 230, in __get__

Mar 31 22:57:15 dom0 qubesd[4917]: return self.get_default(instance)
Mar 31 22:57:15 dom0 qubesd[4917]:   File 
"/usr/lib/python3.5/site-packages/qubes/__init__.py", line 237, in 
get_default
Mar 31 22:57:15 dom0 qubesd[4917]: return 
self._default_function(instance)
Mar 31 22:57:15 dom0 qubesd[4917]:   File 
"/usr/lib/python3.5/site-packages/qubes/vm/qubesvm.py", line 2019, in 
start_time

Mar 31 22:57:15 dom0 qubesd[4917]: return float(start_time)
Mar 31 22:57:15 dom0 qubesd[4917]: TypeError: float() argument must be a 
string or a number, not 'NoneType'


Doesn't look quite right... ;-)

Regards,
Ulrich

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/d83882cb-bdd1-52f4-056f-e771c9a4c69e%40rz.uni-regensburg.de.


[qubes-users] Q: USB tethering

2020-03-31 Thread Ulrich Windl

Hi!

I had been asking this before: How hard will it be to use USB tethering 
in Qubes OS?


Dom0 seems to recognize the interface, but I cannot assign it to any VM:

Mar 31 22:55:57 dom0 kernel: usb 2-10.2: new high-speed USB device 
number 8 using xhci_hcd
Mar 31 22:55:57 dom0 kernel: usb 2-10.2: New USB device found, 
idVendor=12d1, idProduct=108a, bcdDevice= 2.99
Mar 31 22:55:57 dom0 kernel: usb 2-10.2: New USB device strings: Mfr=1, 
Product=2, SerialNumber=3

Mar 31 22:55:57 dom0 kernel: usb 2-10.2: Product: WAS-LX1A
Mar 31 22:55:57 dom0 kernel: usb 2-10.2: Manufacturer: HUAWEI
Mar 31 22:55:57 dom0 kernel: usb 2-10.2: SerialNumber: 2345678987
Mar 31 22:55:57 dom0 kernel: usbcore: registered new interface driver 
cdc_ether
Mar 31 22:55:57 dom0 kernel: rndis_host 2-10.2:1.0 usb0: register 
'rndis_host' at usb-:00:14.0-10.2, RNDIS device, 06:69:31:77:66:aa
Mar 31 22:55:57 dom0 kernel: usbcore: registered new interface driver 
rndis_host
Mar 31 22:55:57 dom0 kernel: rndis_host 2-10.2:1.0 enp0s20u10u2: renamed 
from usb0


Regards,
Ulrich

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/4c9d8409-526d-5f52-f7d7-cd704e7bc3a9%40rz.uni-regensburg.de.


Antw: [EXT] Re: [qubes-users] Q: USB tethering

2020-04-09 Thread Ulrich Windl
>>> Sven Semmler  schrieb am 01.04.2020 um 02:24 in 
>>> Nachricht
<17386_1585700702_5E83DF5C_17386_420_1_20200401002455.GC1128@app-email-private>:

> On Wed, Apr 01, 2020 at 12:04:00AM +0200, Ulrich Windl wrote:
>> I had been asking this before: How hard will it be to use USB tethering in
>> Qubes OS?
> 
> As in: use the USB connection to your phone as network interface? The
> (standard) way I do it is to assign the USB controller to sys-net. The
> rest kind of happened automatically after installing the respective
> tools (I use an iDevice). 
> 
> Unless you are using a desktop PC with a USB keyboard, this is also the
> much safer approach (instead of having USB directly handled in dom0). If
> you however use a USB keyboard things could get ugly and more planning
> is needed.
> 
>> Mar 31 22:55:57 dom0 kernel: usb 2-10.2: Manufacturer: HUAWEI
> 
> Yep, wouldn't want this anywhere near dom0. Not that I trust my iDevice
> substancially more, but I think you get the idea.

Well, you have no guarantee that no Huawei device is somewhere in your network 
path, and actually: I bought it because I would get more for less (as compared 
to Samsung for example)...

> 
> /Sven
> 
> -- 
>  public key: https://www.svensemmler.org/0x8F541FB6.asc 
> fingerprint: D7CA F2DB 658D 89BC 08D6 A7AA DA6E 167B 8F54 1FB6
> 
> -- 
> You received this message because you are subscribed to the Google Groups 
> "qubes-users" group.
> To unsubscribe from this group and stop receiving emails from it, send an 
> email to qubes-users+unsubscr...@googlegroups.com.
> To view this discussion on the web visit 
> https://groups.google.com/d/msgid/qubes-users/20200401002455.GC1128%40app-ema 
> il-private.




-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5E8FAA6302A100038384%40gwsmtp.uni-regensburg.de.


Antw: [EXT] [qubes-users] Can't start apps from VM

2020-04-09 Thread Ulrich Windl
>>> Günter Zöchbauer  schrieb am 02.04.2020 um 14:59 in
Nachricht
<982_1585832348_5E85E19C_982_20_1_c360d75a-8e92-41ec-9765-682b3272d66d@googlegro
ps.com>:
> My development VM became quite slow because some kswapd0 (if I remember 
> correctly) running at 100% all the time.
> 
> I have my machine usually running 24/7, but I decided to restart to see if 
> this helps (after increasing assigned memory).
> 
> After I restarted the machine I wasn't able to start any app for this VM.
> I modified the template quite a lot since I restarted last time, so I 
> wasn't too surprised.
> 
> I tried creating a new VM based on the same debian-10 template and all went

> fine.
> 
> Then I went away and when I came back my PC showed the lock screen and was 
> frozen (I had this a few times in the past already).
> So I had to restart again.
> 
> After this I couldn't start any application in the new VM as well.
> I tried to start Gnome Terminal from dom0:terminal but nothing happens. No 
> error. The command just hangs until Ctrl-c.
> 
> I couldn't find any log file with hints about possible causes.
> 
> I can run the VM in debug mode and access the data from the tiny terminal 
> window.
> 
> Any ideas how to debug?

What about this: Open a text terminal in the VM running "top" and sort the
output by "virtual size" (biggest on top). Watch who's growing and kill it ;-)

> 
> -- 
> You received this message because you are subscribed to the Google Groups 
> "qubes-users" group.
> To unsubscribe from this group and stop receiving emails from it, send an 
> email to qubes-users+unsubscr...@googlegroups.com.
> To view this discussion on the web visit 
>
https://groups.google.com/d/msgid/qubes-users/c360d75a-8e92-41ec-9765-682b327

> 2d66d%40googlegroups.com.



-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5E8FAB5302A100038389%40gwsmtp.uni-regensburg.de.


[qubes-users] What do these Dom0 messages mean?

2020-04-13 Thread Ulrich Windl

Hi!

I'm watching Dom0 journal messages, and I'm wondering about some of 
those (marked with ### blocks):


...during initializing the AMD graphics card...
Feb 12 22:25:14 dom0 kernel: [drm] VCE enabled in VM mode
###
Feb 12 22:25:14 dom0 kernel: resource sanity check: requesting [mem 
0x000c-0x000d], which spans more than PCI Bus :00 [mem 
0x000dc000-0x000d window]
Feb 12 22:25:14 dom0 kernel: caller pci_map_rom+0x6a/0x1d0 mapping 
multiple BARs

###
Feb 12 22:25:14 dom0 kernel: amdgpu :01:00.0: No more image in the 
PCI ROM

Feb 12 22:25:14 dom0 kernel: ATOM BIOS: 113-TIC33062-001
Feb 12 22:25:14 dom0 kernel: [drm] vm size is 64 GB, 2 levels, block 
size is 10-bit, fragment size is 9-bit
Feb 12 22:25:14 dom0 kernel: amdgpu :01:00.0: VRAM: 4096M 
0x00F4 - 0x00F4 (4096M used)
Feb 12 22:25:14 dom0 kernel: amdgpu :01:00.0: GART: 256M 
0x - 0x0FFF

Feb 12 22:25:14 dom0 kernel: [drm] Detected VRAM RAM=4096M, BAR=256M
Feb 12 22:25:14 dom0 kernel: [drm] RAM width 128bits GDDR5
Feb 12 22:25:14 dom0 kernel: [TTM] Zone  kernel: Available graphics 
memory: 2009316 kiB

...
Feb 12 22:25:15 dom0 kernel: amdgpu: [powerplay] Failed to retrieve 
minimum clocks.

...

...initializing firewire...
Feb 12 22:25:14 dom0 kernel: firewire_ohci :05:02.0: added OHCI 
v1.10 device as card 0, 4 IR + 8 IT contexts, quirks 0x41
Feb 12 22:25:14 dom0 kernel: firewire_ohci :05:02.0: DMA context 
ARReq has stopped, error code: evt_unknown
Feb 12 22:25:14 dom0 kernel: firewire_ohci :05:02.0: DMA context 
ARReq has stopped, error code: evt_unknown
Feb 12 22:25:14 dom0 kernel: firewire_ohci :05:02.0: DMA context 
ARRsp has stopped, error code: evt_unknown
Feb 12 22:25:14 dom0 kernel: firewire_ohci :05:02.0: bad self ID 0/1 
( != ~)

...

...
Apr 13 19:38:34 dom0 kernel: pciback :03:00.0: Driver tried to write 
to a read-only configuration space field at offset 0xb2, size 2. This 
may be harmless, but i

 1) see permissive attribute in sysfs
 2) report problems to the xen-devel 
mailing list along with details of your device obtained from lspci.

...

Why are those messages repeating so fast?
...
Apr 13 19:48:07 dom0 qrexec[9736]: qubes.UpdatesProxy: fedora-30 -> : 
allowed to sys-net
Apr 13 19:48:08 dom0 qrexec[9738]: qubes.UpdatesProxy: fedora-30 -> : 
allowed to sys-net
Apr 13 19:48:09 dom0 qrexec[9740]: qubes.UpdatesProxy: fedora-30 -> : 
allowed to sys-net
Apr 13 19:48:10 dom0 qrexec[9742]: qubes.UpdatesProxy: fedora-30 -> : 
allowed to sys-net
Apr 13 19:48:10 dom0 qrexec[9743]: qubes.UpdatesProxy: fedora-30 -> : 
allowed to sys-net
Apr 13 19:48:10 dom0 qrexec[9744]: qubes.UpdatesProxy: fedora-30 -> : 
allowed to sys-net
Apr 13 19:48:10 dom0 qrexec[9748]: qubes.UpdatesProxy: fedora-30 -> : 
allowed to sys-net
Apr 13 19:48:11 dom0 qrexec[9751]: qubes.UpdatesProxy: fedora-30 -> : 
allowed to sys-net
Apr 13 19:48:11 dom0 qrexec[9750]: qubes.UpdatesProxy: fedora-30 -> : 
allowed to sys-net
Apr 13 19:48:11 dom0 qrexec[9754]: qubes.UpdatesProxy: fedora-30 -> : 
allowed to sys-net
Apr 13 19:48:11 dom0 qrexec[9756]: qubes.UpdatesProxy: fedora-30 -> : 
allowed to sys-net

...

...
Apr 13 20:10:31 dom0 qrexec[16588]: whonix.SdwdateStatus: sys-whonix -> 
whonix-ws-15-dvm: allowed to whonix-ws-15-dvm
Apr 13 20:10:32 dom0 run-parts[16593]: (/etc/cron.daily) finished 
qubes-dom0-updates.cron
Apr 13 20:10:32 dom0 anacron[15604]: Job `cron.daily' terminated 
(mailing output)
Apr 13 20:10:32 dom0 anacron[15604]: Can't find sendmail at 
/usr/sbin/sendmail, not mailing output

...

What is that about?

...
Apr 13 20:34:35 dom0 libvirtd[4941]: S3 disabled
Apr 13 20:34:35 dom0 libvirtd[4941]: S4 disabled
Apr 13 20:34:35 dom0 libvirtd[4941]: S3 disabled
Apr 13 20:34:35 dom0 libvirtd[4941]: S4 disabled
Apr 13 20:34:35 dom0 libvirtd[4941]: S3 disabled
Apr 13 20:34:35 dom0 libvirtd[4941]: S4 disabled
Apr 13 20:34:35 dom0 libvirtd[4941]: S3 disabled
Apr 13 20:34:35 dom0 libvirtd[4941]: S4 disabled
Apr 13 20:34:35 dom0 libvirtd[4941]: S3 disabled
Apr 13 20:34:35 dom0 libvirtd[4941]: S4 disabled
Apr 13 20:34:35 dom0 libvirtd[4941]: S3 disabled
Apr 13 20:34:35 dom0 libvirtd[4941]: S4 disabled
Apr 13 20:34:35 dom0 libvirtd[4941]: S3 disabled
Apr 13 20:34:35 dom0 libvirtd[4941]: S4 disabled
Apr 13 20:34:35 dom0 libvirtd[4941]: S3 disabled
Apr 13 20:34:35 dom0 libvirtd[4941]: S4 disabled
Apr 13 20:34:35 dom0 libvirtd[4941]: S3 disabled
Apr 13 20:34:35 dom0 libvirtd[4941]: S4 disabled
Apr 13 20:34:35 dom0 libvirtd[4941]: S3 disabled
Apr 13 20:34:35 dom0 libvirtd[4941]: S4 disabled
Apr 13 20:34:35 dom0 libvirtd[4941]: S3 disabled
Apr 13 20:34:35 dom0 libvirtd[4941]: S4 disabled
Apr 13 20:34:35 dom0 libvirtd[4941]: S3 disabled
Apr 13 20:34:35 dom0 libvirtd[4941]: S4 disabled
Apr 13 20:34:35 dom0 systemd[1]: Stopped Virtualization daemon.
...

Regards,
Ulrich

--
You received this message because y

Re: [EXT] [qubes-users] Re: Neuer Artikel über Qubes OS

2020-04-14 Thread Ulrich Windl

On 4/14/20 2:44 PM, GWeck wrote:

Hallo,

sehr schöner Artikel!

Ich habe den Link zur Kenntnis an den Präsidiums-Arbeitskreis 
Datenschutz und IT-Sicherheit der Gesellschft für Informatik weitergeleitet.




Hi Guys!

Please no private conversations in German in this list!


Herzliche Grüße

Ihr G. Weck

--
You received this message because you are subscribed to the Google 
Groups "qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send 
an email to qubes-users+unsubscr...@googlegroups.com 
.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/782ba97f-eb11-4e0c-95a7-7e170eb1c2dd%40googlegroups.com 
.


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/aa29e1c8-858e-1014-9558-43ab1fa90529%40rz.uni-regensburg.de.


Re: [EXT] Re: [qubes-users] On "https://www.qubes-os.org/doc/tails/"

2020-04-14 Thread Ulrich Windl

On 3/1/20 2:28 AM, unman wrote:

[...]

Works for me.
Did you download the version for virtual machines?



Hmmm, seems one of the problems is that the ISO for VMs has the same 
name as the regular ISO:


https://mirrors.dotsrc.org/tails/stable/tails-amd64-4.5/tails-amd64-4.5.iso
https://archive.torproject.org/amnesia.boum.org/tails/stable/tails-amd64-4.5/tails-amd64-4.5.iso

Trying with the correct image...

Ulrich

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/c3ce049f-0e6c-2c54-4bc6-0e2674687037%40rz.uni-regensburg.de.


Re: [EXT] Re: [qubes-users] On "https://www.qubes-os.org/doc/tails/"

2020-04-14 Thread Ulrich Windl

On 4/15/20 12:48 AM, Ulrich Windl wrote:

On 3/1/20 2:28 AM, unman wrote:

[...]

Works for me.
Did you download the version for virtual machines?



Hmmm, seems one of the problems is that the ISO for VMs has the same 
name as the regular ISO:


https://mirrors.dotsrc.org/tails/stable/tails-amd64-4.5/tails-amd64-4.5.iso
https://archive.torproject.org/amnesia.boum.org/tails/stable/tails-amd64-4.5/tails-amd64-4.5.iso 



Trying with the correct image...


Ok, it seems the real reason for the error message about the graphics 
card was lack of RAM (only 400MB) in the VM: After increasing it to 1GB, 
it started OK. (As it was quite slow, I increased RAM to 2GB)


Still I have some issues I don't know how to handle:

1) Starting from an ISO image found in some VM, how can I populate the 
root LV so that I don't need the ISO image any more? I have these LVS 
right now, all empty:


  vm-Tails-VM-private qubes_dom0 Vwi-a-tz-- 
2.00g pool00 vm-Tails-VM-private-1586907685-back 0.00
  vm-Tails-VM-private-1586907685-back qubes_dom0 Vwi-a-tz-- 
2.00g pool00 0.00
  vm-Tails-VM-private-snapqubes_dom0 Vwi-aotz-- 
2.00g pool00 vm-Tails-VM-private 0.00
  vm-Tails-VM-rootqubes_dom0 Vwi-a-tz-- 
10.00g pool00 vm-Tails-VM-root-1586907685-back0.00
  vm-Tails-VM-root-1586907685-backqubes_dom0 Vwi-a-tz-- 
10.00g pool00 0.00
  vm-Tails-VM-root-snap   qubes_dom0 Vwi-aotz-- 
10.00g pool00 vm-Tails-VM-root0.00
  vm-Tails-VM-volatilequbes_dom0 Vwi-aotz-- 
10.00g pool00 0.00


How can I enable networking in tails? I selected sys-firewall as NetVM, 
but DHCP does not get an address. When configuring the IPv4 
address/mask/DNS Qubes Manager displays, I have a network connection, 
but as Tails forgets everything, I would have to configure those after 
each boot...




Ulrich



--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/9f7f5b3a-7a7b-a9f9-eee9-aa90299cfba3%40rz.uni-regensburg.de.


[qubes-users] Q: LV (disk) as fake USB stick?

2020-04-21 Thread Ulrich Windl
Hi!

I wonder: Some stupid installer insists on installing on a USB stick, not to a 
disk or partition.
If I boot the installer as VM (I did that already), can I fake a LV (logical 
volume) as USB stick for the VM? I don't want to connect an USB stick just to 
run some VM from that stick...
And: If so, is it also possible to fake USB IDs like manufacturer#, product#, 
serial# (and maybe other USB identificators)?

Regards,
Ulrich

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5E9F7D9202A100038720%40gwsmtp.uni-regensburg.de.


[qubes-users] message after updating whonix-gw-15: "missing 'Name' key"

2020-04-22 Thread Ulrich Windl

Hi!

When updating whonix-gw-15 today, I noticed this message near the end of 
the update:
Apr 22 22:01:37 dom0 qubes.SyncAppMenus-whonix-gw-15[16212]: Warning: 
not creating/updating 
'/home/master/.local/share/qubes-appmenus/whonix-gw-15/apps.templates/display-im6.q16.desktop' 
because of missing 'Name' key


Three other messages were:
Apr 22 22:01:30 dom0 qubes.SyncAppMenus-whonix-gw-15[16212]: Warning: 
ignoring key 'Comment' of whonix-reloadfirewall
Apr 22 22:01:30 dom0 qubes.SyncAppMenus-whonix-gw-15[16212]: Warning: 
ignoring key 'Name' of display-im6.q16
Apr 22 22:01:30 dom0 qubes.SyncAppMenus-whonix-gw-15[16212]: Warning: 
ignoring key 'Comment' of xarchiver



I'm a bit confused: One message demands a "Name", the other message 
ignores "Name"...


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/6cb067c1-95f5-3816-d669-8fc6e0886f00%40rz.uni-regensburg.de.


[qubes-users] Updating Dom0: pkcon crashed

2020-04-22 Thread Ulrich Windl
When updating Dom0 manually via Qubes Manager, I see these messages in 
the journal:

Apr 23 00:44:08 dom0 widget-wrapper[9086]: **
Apr 23 00:44:08 dom0 widget-wrapper[9086]: 
PackageKit:ERROR:pk-progress-bar.c:371:pk_progress_bar_init: assertion 
failed: (self->priv->tty_fd > 0)
Apr 23 00:44:08 dom0 audit[6590]: ANOM_ABEND auid=1000 uid=1000 gid=1001 
ses=3 pid=6590 comm="pkcon" exe="/usr/bin/pkcon" sig=6 res=1
Apr 23 00:44:08 dom0 systemd[1]: Created slice 
system-systemd\x2dcoredump.slice.

Apr 23 00:44:08 dom0 systemd[1]: Started Process Core Dump (PID 6592/UID 0).
Apr 23 00:44:08 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 
ses=4294967295 msg='unit=systemd-coredump@0-6592-0 comm="systemd" 
exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Apr 23 00:44:08 dom0 widget-wrapper[9086]: /usr/bin/qubes-dom0-update: 
line 277:  6590 Aborted (core dumped) pkcon refresh force
Apr 23 00:44:09 dom0 systemd-coredump[6593]: Process 6590 (pkcon) of 
user 1000 dumped core.


 Stack trace of thread 6590:
 #0  0x734ee40168df 
raise (libc.so.6)
 #1  0x734ee40184da 
abort (libc.so.6)
 #2  0x734ee4905d55 
g_assertion_message (libglib-2.0.so.0)
 #3  0x734ee4905dea 
g_assertion_message_expr (libglib-2.0.so.0)
 #4  0x561d84a89c86 
pk_progress_bar_init (pkcon)
 #5  0x734ee4bda7fb 
g_type_create_instance (libgobject-2.0.so.0)
 #6  0x734ee4bbc69b 
g_object_new_internal (libgobject-2.0.so.0)
 #7  0x734ee4bbe0ad 
g_object_newv (libgobject-2.0.so.0)
 #8  0x734ee4bbe864 
g_object_new (libgobject-2.0.so.0)
 #9  0x561d84a8a332 
pk_progress_bar_new (pkcon)
 #10 0x561d84a83bf4 
main (pkcon)
 #11 0x734ee4001431 
__libc_start_main (libc.so.6)
 #12 0x561d84a8684a 
_start (pkcon)


 Stack trace of thread 6591:
 #0  0x734ee40dcf3d 
poll (libc.so.6)
 #1  0x734ee48df166 
g_main_context_iterate.isra.24 (libglib-2.0.so.0)
 #2  0x734ee48df27c 
g_main_context_iteration (libglib-2.0.so.0)
 #3  0x734ee48df2c1 
glib_worker_main (libglib-2.0.so.0)
 #4  0x734ee4906b93 
g_thread_proxy (libglib-2.0.so.0)
 #5  0x734ee354873a 
start_thread (libpthread.so.0)
 #6  0x734ee40e8e7f 
__clone (libc.so.6)
Apr 23 00:44:09 dom0 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 
ses=4294967295 msg='unit=systemd-coredump@0-6592-0 comm="systemd" 
exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'


At that time a terminal was opened asking whether to install the updates.

(I was running manual update as the system seemed to fail suggesting 
updates for Dom0)


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/0d8d09a9-eb2e-9fd8-4a58-4cc5d46a62dd%40rz.uni-regensburg.de.


[qubes-users] thunderbird in debian-10: Issue with add-on "wetransfer"

2020-04-24 Thread Ulrich Windl

Looking at the error console of Thunderbird, I noticed these:

1587757883773	addons.xpi-utils	WARN	addMetadata: Add-on 
wetrans...@extensions.thunderbird.net is invalid: [Exception... 
"Component returned failure code: 0x80520006 
(NS_ERROR_FILE_TARGET_DOES_NOT_EXIST) [nsIFile.isFile]"  nsresult: 
"0x80520006 (NS_ERROR_FILE_TARGET_DOES_NOT_EXIST)"  location: "JS frame 
:: resource://gre/modules/addons


What surprises me that I don't have an add-on named wetransfer.
I only see an add-on qubes-attachm...@qubes-os.org

Is this something to worry about?

Regards,
Ulrich

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/df25853e-0cd9-024e-f32d-6d855e2b230e%40rz.uni-regensburg.de.


Antw: [EXT] Re: [qubes-users] Contradictory measures of disk space in a VM

2020-05-04 Thread Ulrich Windl
>>> Franz <169...@gmail.com> schrieb am 29.04.2020 um 20:10 in Nachricht
<12446_1588183865_5EA9C338_12446_12_1_CAPzH-qB-p_Q3kCn7kGUE8F4=Bsn4mPPrmU-w76NO0
2l7fy...@mail.gmail.com>:
> Dear Dhorf,
> I tried fsck on dom0, but got the enclosed terror screen.
> For me it is enough, I created a new VM, copied content of the old
> corrupted one to the new one. Everything works and do not afford to do more
> because it is too complicated for  my little mind.
> But i want to thank you, with your help I understood were the problem is
> and for the future I'll avoid to chenge size of a running VM. I understand
> it can theoretically be done, but it does not work for me. On the other
> hand, it works if the VM is not running.
> So thanks Dhorf I appreciate the time you devote for me

Hi!

While I'd be able to perform the needed fsck, I wonder:
Is it possible to set a flag that makes fsck do a full filesystem check on the 
next boot?
Havent found one for ext3...

If the fs tools don't have that feature (yet), maybe it could be build into 
initrd (some flag just causes a full fsck to be performed before the fileystems 
are mounted (read-write).

Regards,
Ulrich


> 
> On Wed, Apr 29, 2020 at 9:42 AM  wrote:
> 
>> On Wed, Apr 29, 2020 at 08:11:37AM -0300, Franz wrote:
>>
>> > Did it with Fedora 30, but with exactly the same result
>> > But checking other VMs I am getting the same error on some of them :((
>> > So this is a widespread problem.
>>
>> did you try to google your problem?
>> because at this point it is starting to look less of a qubes problem,
>> and more like generic filesystem damage.
>>
>> fsck+repair the volume, then resize it.
>> consult the documentation of your favorite distro template on how
>> to do this inside the vm.
>> you may have to connect to the vm through "xl console" in dom0.
>>
>> or spawn a fsck-vm, and temporarily attach the volumes to that.
>> https://www.qubes-os.org/doc/mount-lvm-image/ 
>>
>> or just fsck+resize from dom0 if you consider the risk of something
>> exploiting e2fstools through this acceptable.
>>
>>
>>
>> > May it be that this is caused by running Qubes manager / vm settings/
>> > increase private size  when the VM is running? Sometimes I get an error
>> on
>> > that. It may be that this creates a problem that cannot be removed.
>>
>> no, online resize is completely normal and supported.
>>
>>
>>
>>
> 
> -- 
> You received this message because you are subscribed to the Google Groups 
> "qubes-users" group.
> To unsubscribe from this group and stop receiving emails from it, send an 
> email to qubes-users+unsubscr...@googlegroups.com.
> To view this discussion on the web visit 
> https://groups.google.com/d/msgid/qubes-users/CAPzH-qB-p_Q3kCn7kGUE8F4%3DBsn4 
> mPPrmU-w76NO0B2L7fYFaQ%40mail.gmail.com.




-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5EB0693B02A100038B7E%40gwsmtp.uni-regensburg.de.


Antw: [EXT] [qubes-users] To the Qubes developers (German translation) - An die Qubes Entwickler (Übersetzung auf Deutsch)

2020-05-04 Thread Ulrich Windl
>>> Caroline Villinger  schrieb am 03.05.2020 um
08:11 in Nachricht
<13676_1588486297_5EAE6099_13676_409_1_4a35faa1-f58a-4d47-9818-a852c0f07612@goog
egroups.com>:
> Hello dear Qubes developers,
> 
> I would like to ask you whether we can translate the Qubes software into 
> German.
> Would you be willing to give us all the files we need for the translation?
> When we are done with the translation, we would send you the German version

> so that you can install it in the Qubes software.
> This means that the user can choose whether he wants to install the German 
> language or the English language when installing new software.
> 
> If you agree, it would be very nice if you could give us an answer.

Those who are old enough might remember the "LST" (Linux Support Team) efforts
of translating all Linux kernel messages to German. AFAIK they gave up long
ago. Most likely because it's a _huge_ amount of work that needs updates every
release.
Likewise for Qubes: My guess is that you need something like 5000 hours of
work, and you can be sure: The task cannot be automated.
For example there are different English words that map to the same German
word, and two different German works may map to the same English word.

> 
> greeting
> Erwin
> 
> 
> 
> 
> 
> 
> Hallo liebe Qubes Entwickler,
> 
> ich möchte euch fragen, ob wir die Software Qubes in deutsche Sprache 
> übersetzen können.
> Wärst du bereit uns alle Dateien zu geben, die wir für die Übersetzung 
> benötigen?
> Wenn wir fertig sind, mit der Übersetzung würden wir dir die deutsche 
> Version zusenden, so dass Ihr es in der Qubes Software mit einbauen könnt.
> Somit kann der User bei neu Installation wählen, ob er die deutsche Sprache

> oder die englische Sprache installieren möchte.
> 
> Wenn du damit einverstanden bist, wäre es sehr schön, wenn du uns eine 
> Antwort geben kannst.
> 
> Gruß
> Erwin
> 
> -- 
> You received this message because you are subscribed to the Google Groups 
> "qubes-users" group.
> To unsubscribe from this group and stop receiving emails from it, send an 
> email to qubes-users+unsubscr...@googlegroups.com.
> To view this discussion on the web visit 
>
https://groups.google.com/d/msgid/qubes-users/4a35faa1-f58a-4d47-9818-a852c0f

> 07612%40googlegroups.com.



-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5EB06F1B02A100038B88%40gwsmtp.uni-regensburg.de.


Antw: [EXT] [qubes-users] Re: Erste deutsche Rezension von Qubes OS auf Youtube

2020-05-04 Thread Ulrich Windl
>>> GWeck  schrieb am 04.05.2020 um 14:04 in Nachricht
<22855_1588593848_5EB004B7_22855_343_1_8c98f91b-eec7-465e-8b1d-381ad2ea9717@goog
egroups.com>:

> 
> A rather good first introduction to the basic concepts of Qubes OS! I hope 
> this helps spreading the word about Qubes in the DACH countries.
> 
> In Germany, we desparately need  a secure basis for IT in many areas where 
> government and firms currently are using Windows - contrary to privacy 
> protection laws, and contrary to common sense - see Emotet.

Sorry, the problem with Windows is that it was designed for stupid people, just 
to sell more copies. I severely doubt you can convince the typical Windows user 
to use QubesOS for daily work. "Security" is not a product you can buy, and 
"security" is the " is the opposite of "comfort". People want comfort not 
security. Why else would they use Alexa or Google assistant or Siri, dubious 
password managers, etc.?

> 
> -- 
> You received this message because you are subscribed to the Google Groups 
> "qubes-users" group.
> To unsubscribe from this group and stop receiving emails from it, send an 
> email to qubes-users+unsubscr...@googlegroups.com.
> To view this discussion on the web visit 
> https://groups.google.com/d/msgid/qubes-users/8c98f91b-eec7-465e-8b1d-381ad2e 
> a9717%40googlegroups.com.




-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5EB0720702A100038B8D%40gwsmtp.uni-regensburg.de.


Antw: [EXT] Re: [qubes-users] Re: disp-vm whonix torbrowser open tabs file?

2020-05-04 Thread Ulrich Windl
>>> Catacombs  schrieb am 04.05.2020 um 14:18 in Nachricht
<24740_1588594718_5EB0081D_24740_209_1_e4ab08ee-0ed4-4089-9427-86850a35c9ea@goog
egroups.com>:

> ”l have a whonix disposable tor browser whonix vm running with a load of 
> tabs open, maybe 30 but I can't check the precise amount because the tabs 
> don't scroll anymore. “
> 
> 
> Consider creating a clone of Whonix Template QUBE,  make all your Tabs 
> Favorites.  Used to be an option in Firefox to open all favorites.  Or there

> is an option of what to start when starting Firefox.  
> Save this template clone for the specific use of having this group of Tabs a

> a available all at once. 
> 
> ”The browser hangs.” Perhaps increase the memory allocation for the QUBE 
> that has all the Tabs
> 
> “As soon as I close the browser my tabs will be gone and I don't like to 
> lose them. 
> I think there must be a session.json file but that seems to be created only

> when the browser closes, and this will close the VM automatically, so even
if 
> a restore file with tabs in it is created, it will be gone upon closure of 
> the browser.
> I can access the file system from within dom0 and could copy any file that I

> need.
> 
> Is there any place where whonix tor browser stores its currently open tabs?


I think (at least for Firefox) there must be a place where open tabs are
stored, because when the machine crashes, Firefox can recover the last session
automatically. The other idea I had is the history: Shouldn't all tabs be
present in the history, too? OK, if the browser is hanging, it might not help.
Did you try to open a terminal for the same DVM (via cubes manager on the VM)?
If so, you could try to find out what's going on with the browser (like:
"free", "top", etc.). My guess is lack of memory.

> 
> Thanks ahead.
> 
> -- 
> You received this message because you are subscribed to the Google Groups 
> "qubes-users" group.
> To unsubscribe from this group and stop receiving emails from it, send an 
> email to qubes-users+unsubscr...@googlegroups.com.
> To view this discussion on the web visit 
>
https://groups.google.com/d/msgid/qubes-users/e4ab08ee-0ed4-4089-9427-86850a3

> 5c9ea%40googlegroups.com.



-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5EB0739302A100038B92%40gwsmtp.uni-regensburg.de.


Antw: [EXT] Re: [qubes-users] Constant firefox crashes because of Qubes shared memory

2020-05-04 Thread Ulrich Windl
>>> Zbigniew Lukasiak  schrieb am 04.05.2020 um 14:34 in
Nachricht
<25184_1588595663_5EB00BCE_25184_83_1_CAGL_UUtUxkCeqF2xj8Fud5Fwj7dfT5GanOYhxmRx6
sonby...@mail.gmail.com>:
> marmarek advised me on irc to add more shared memory:
> 
> mount /dev/shm -o remount,size=10G
> 
> and it seems to work. 10G is close to half of that VM's RAM. Qubes was
> assigning only 1G previously.

Personally I think once your browser uses more than 1GB of memory, it's time
to restart it or to restrict scripts from collecting so much information in
RAM.

> 
> Cheers,
> Zbigniew
> 
> 
> 
> 
> On Mon, Apr 27, 2020 at 9:19 PM Zbigniew Łukasiak  wrote:
>>
>> I am running fedora-30 in an App-VM (not disposable) and I also
>> experience the crashes. Not only Firefox, Opera also crashes, while
>> Slack app and Thunderbird which also run all the time don't.  I
>> thought this is because of not enough RAM - but out of frustration I
>> assigned 23GB to that machine and it did not help, also top reports
>> 10GB free memory now.
>>
>> In the past I also used Debian and I had those crashes too.
>>
>> --
>> ZŁ
>>
>>
>> On Mon, Apr 27, 2020 at 1:44 PM donoban  wrote:
>> >
>> > -BEGIN PGP SIGNED MESSAGE-
>> > Hash: SHA256
>> >
>> > On 2020-04-25 03:00, Guerlan wrote:
>> > > I started having constant firefox crashes on my debian9 Qube. I
>> > > sent the crash reports to firefox and the said that the problem
>> > > occurs because of the shared memory configuration of Qubes, but he
>> > > don't know how it's configured.
>> > >
>> > > Can somebody help me fixing this? How can I enlarge the shared
>> > > memory?
>> > >
>> >
>> > I am running fedora-30 and never had this kind of crash with firefox.
>> > My AppVms mostly have default 400MB/4000MB and some even less max
>> > limit. Maybe is it related to debian-9? Could you test debian-10?
>> > -BEGIN PGP SIGNATURE-
>> >
>> > iQIzBAEBCAAdFiEEznLCgPSfWTT+LPrmFBMQ2OPtCKUFAl6mxaUACgkQFBMQ2OPt
>> > CKWONg/8DxzS1fwOIBIbCarULt8buq7tAtFa5pl6gUF2sL9hn6Uboz53TJsf1e8g
>> > N75pqb5JjFRaZTf2gGwYkTeAo/HFyWxdEZWRprmWcW/0iLHaB86KzxDRXDaREmEs
>> > AWtZTbH7u6lTBx2U3YhPlW3YvBArMeqvdVY3SRIEk3Dl8c/snzMlQ0BQRwAazhmH
>> > IoRy2jeSAEvG0U0CXbEdxRmqt5ck9mFCndPZTfCxPoBup02B1QhwjfMZmCh14F0/
>> > zHaUZrHszUtVq5iAj6qe2x/PjY5NsAa15cOlM8I1h672vMxEJdv0WzWEYSdwhzEb
>> > i6p/NwtsoeI35DJInedbAk+Z7gTypanqSU23dS9Y77ox7OY+MPuSd+OMNRm+RSl7
>> > 7EVJo+ABg2SoUiX1ESb8Py4zH1jF0EFFOraPbr/N9QppgWVblVBXkW8hAbgwJk6t
>> > UoZJo0lHGbDHMj7TTfaU1nhvfwOmoYfiq/oTbs/+mamztUwYjI+jryOOBH+3JgXv
>> > MreOm0YH0jsLTMwjVfmxv4zmaSoA7mTwt6gCOpoamq4j9P3onVNgMmo0xcvmTxV0
>> > ReT5BPB1bASPH0vC7Kw+lfZndK/gYrptWAYjuw2Fo/jsh8z4zMUv9ppGe6TFu5kO
>> > mnVCBrjP5/ljNtGSYvxUNdzI7L7f3Wn3kOJTcfQfilTyzcdosGk=
>> > =+tb9
>> > -END PGP SIGNATURE-
>> >
>> > --
>> > You received this message because you are subscribed to the Google Groups

> "qubes-users" group.
>> > To unsubscribe from this group and stop receiving emails from it, send an

> email to qubes-users+unsubscr...@googlegroups.com.
>> > To view this discussion on the web visit 
>
https://groups.google.com/d/msgid/qubes-users/1670d4bb-ea5b-0ea3-f72e-4284eff

> 9b521%40riseup.net.
>>
>>
>>
>> --
>> Zbigniew Lukasiak
>> https://medium.com/@zby 
>> http://brudnopis.blogspot.com/ 
> 
> 
> 
> -- 
> Zbigniew Lukasiak
> https://medium.com/@zby 
> http://brudnopis.blogspot.com/ 
> 
> -- 
> You received this message because you are subscribed to the Google Groups 
> "qubes-users" group.
> To unsubscribe from this group and stop receiving emails from it, send an 
> email to qubes-users+unsubscr...@googlegroups.com.
> To view this discussion on the web visit 
>
https://groups.google.com/d/msgid/qubes-users/CAGL_UUtUxkCeqF2xj8Fud5Fwj7dfT5

> GanOYhxmRx6ESonBy3FA%40mail.gmail.com.



-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5EB0743A02A100038B97%40gwsmtp.uni-regensburg.de.


Re: [EXT] [qubes-users] Libreoffice window sized tiny every time

2020-06-05 Thread Ulrich Windl

On 5/22/20 12:05 PM, qtpie wrote:

Hi,

I have a very weird issue with LibreOffice writer, calc and possibly 
other Libreoffices on Fedora templates (at least Fedora 31 and 30). It 
doesnt occur on Debian 10.


When I open an existing document the window that is opened gets a tiny 
size and is place in the top left of the display. The exact size varies, 
but often it is sized down to contain only the Libreoffice internal [X] 
in the top right. What doesn't vary is that its anoying, because I have 
to use the mouse over there every time to size up the window. The 
journal doesnt contain much useful:


May 22 11:46:03 browsing-untrusted systemd[679]: 
dbus-:1.2-org.freedesktop.Notifications@3.service: Succeeded.
May 22 11:46:24 browsing-untrusted xdg-desktop-por[4993]: Failed to get 
application states: GDBus.Error:org.freedesktop.portal.Error.Failed: 
Could not get window list: Cannot invoke method; proxy is for the 
well-known name org.gnome.Shel>

~


Anyone else having this issue or know a solution?



I wonder: did you try resetting the user preferences (if any)?

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/c6e52b09-be47-be99-61b7-204884e4f610%40rz.uni-regensburg.de.


Re: [EXT] [qubes-users] Microphone Not Recording in Qubes R4 on Purism Librem v4

2020-06-05 Thread Ulrich Windl

On 5/22/20 7:30 PM, 'Yiyi50' via qubes-users wrote:
I'm a novice Linux user, so please bare with me. A few days ago, I was 
trying to chat online and noticed that my microphone isn't picking up 
anything. I tested the microphone on a few sites and still nothing. Are 
there any command line tools i can use to fix it? I receive audio 
output, so i don't think it's the sound card. But could it be a 
defective chip or am I not doing something right? Dom0 picks up the Mic 
and I can attach it using the UI tool. But no one can hear me.


You could use audacity to try recording from your mic to verify that the 
mic , driver and mixer settings are OK. Maybe the mic is just muted...





Sent with ProtonMail  Secure Email.

--
You received this message because you are subscribed to the Google 
Groups "qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send 
an email to qubes-users+unsubscr...@googlegroups.com 
.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/S9c7Sfov9XpBq0X16Y_msv_ItrQvYu_NgQHi9W0afLE1lb_92BeKF-WFbY7NBamOVuWjCgLbXtYzlCuPsw_AFfgFURfNEqdHH3Z9qt1xHNM%3D%40protonmail.com 
.


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/4f02d456-da1f-4996-04c3-77371a8cec77%40rz.uni-regensburg.de.


Re: [EXT] [qubes-users] Next update of Qubes?

2020-06-05 Thread Ulrich Windl

On 5/23/20 5:32 PM, Catacombs wrote:
I see that Qubes does not announce planned new releases of Qubes, or 
state what should trigger an update.


I am between updating Qubes with Fedora 32, which also means creating 
AppVMs, I am not sure how I would update the Work VM, as it is, I am 
guessing, based on Fedora 32.  All this translates to my working with 
Salt, which is shown a lot of in this forum.  Meaning I should learn 
Salt and some other things.


Just seems like it would be so much easier if we had an entire new 
version of Qubes, which I could install.  At the same time, I am making 


+1 At least some kind of installable "service pack" would be nice. Maybe 
such "service pack" could be as simple as some reliable(!) script that 
performs the upgrades required.


sure any Malware I might have picked up gets clobbered.   And leaving me 
with the problem of re installing all of my personal files, my own 
personal fixes to Template VMs.  Instead many are learning Salt.


This question also comes back to making Qubes easy for Human Rights 
Activists and Journalists.   I do not think those two groups will go to 
the trouble of learning how to install Salt.  I agree that since most of 


+1 Even IT professionals that only use Qubes OS occasionally might not 
want to "dig in" that deeply...


the changes for Human Rights Activists/Journalists are made inside 
Template VMs of (now usually Debian, or Fedora), that the folks who 
create Qubes for us, should not concern themselves with those things.


Specifically I see the danger to do things wrong that might affect both 
privacy and security.




So, anyone here have a guess as to what new version of Qubes might be 
nearly out?  Or should I start reading about how to work with Salt?


That failure of not having an updated version ready in time is a bit 
like "We didn't expect Christmas to be that early this year". ;-)





--
You received this message because you are subscribed to the Google 
Groups "qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send 
an email to qubes-users+unsubscr...@googlegroups.com 
.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/4b95eb01-d12e-46ae-8bd4-0996f2b49a62%40googlegroups.com 
.


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/9c76aa2f-84c1-ef18-0262-92f36baecfc2%40rz.uni-regensburg.de.


Re: [EXT] Re: [qubes-users] which OCR software, address database and e-mail program run with the Qubes-OS operating system - welche OCR Software, Adressdatenbank sowie E-Mail- Programm mit dem Betrieb

2020-06-05 Thread Ulrich Windl

On 5/25/20 9:25 AM, haaber wrote:

Hi,

I don't know what to do now because I want to switch to the Qubes OS
operating system soon, that's why I'm asking you!

Because I suspect that you can no longer use them with Qubes OS.
That's why I'm interested in whether there is such software in Qubes OS.


I second the other answers, especially Sven Semmler's. If you have only
"consumer experience" with  windows, the change can be quite rough, so
if you have only ONE working machine, then  *do not even think of*
installing qubes on that. Use a second machine, get used to it, first.


Or, if required space is not a big problem, get an external disk or SSD 
to install and boot Qubes OS to/from.
(This message is written using Thunderbird inside Debian-10 AppVM in 
QubesOS booted from an external disk)




Before wiping windows, make backups: often user data is spread in
windows machines, over folders & partitions and it is hard to find all
of it. So do a *full* backup. Otherwise, I suggest you write on a piece
of paper "I acknowledge that all my data may be lost", so you can't tell
yourself afterwards you did not know.


I'm still using Windows, too...



If you are worried about OCR, have a look at "tesseract". It is free &
one of the best anyways. Consider a donation, if you are happy with it,
instead of buying the first one you see.


Bernhard



--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/9ca95bb4-b41d-6df0-7549-33ef4ccfdca7%40rz.uni-regensburg.de.


Re: [EXT] [qubes-users] Problems with keyboard

2020-06-05 Thread Ulrich Windl

On 5/25/20 8:54 PM, drbgw...@gmail.com wrote:

Hi everyone,


I've got a wireless logitech mouse and keyboard that I'm using. I have 


JFYI: After some security issues with wireless Logitech devices became 
public some time ago, our security department did forbid the use of any 
such devices (maybe just to keep passwords private). Recently I read 
about more attacks on Bluetooth, so I feel quite happy with my 
26-year-old Cherry keyboard (G80-1000). It even needs a PS/2 adapter for 
the even older "DIN-type of plug" on the keyboard...

Unfortunately quality-keyboards are not built any more...

qubes on my laptop and am putting it on my desktop and plugging a few 
things into it like another monitor and the mouse/keyboard (which are a 
set). Thing is that the mouse works fine, and it is seen in the dropdown 
as 'logitech usb receiver'. The keyboard though is not working. The 
mouse works in all vms without having to tweak anything and I have had 
both the mouse and keyboard working in another install of qubes, but for 
some reason I can't get the keyboard to work with the mouse this time 
round. I have even tried another wireless keyboard/mouse combo with the 
same result.



I have been into settings and tried different keyboards etc to no effect.


I have posted this in the reddit group with no one able to help so far, 
so if anyone can help I'd appreciate it.  Currently I am using a 
keyboard with a cable that I have to change with each vm which is a deal 
breaker for me I'm afraid.  So if someone can tell me where to look or 
whatever I'd appreciate it.


--
You received this message because you are subscribed to the Google 
Groups "qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send 
an email to qubes-users+unsubscr...@googlegroups.com 
.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/27004989-85d4-45e5-bfce-bbd84f59e29f%40googlegroups.com 
.


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/76f67dae-4641-4998-14f9-bda743e0c168%40rz.uni-regensburg.de.


Re: [EXT] Re: [qubes-users] SplitGPG with Subkeys Encryption Error

2020-06-05 Thread Ulrich Windl

On 5/27/20 9:21 PM, Robert Spigler wrote:
qubes-gpg-client-wrapper -r robertspig...@protonmail.ch --trusted-key 
 -e 
'/home/user/Documents/Test_Encryption.txt' -o /home/user/Documents/Final.gpg


Still results in:

bash: C2C60E279E86F10D5697782535CE0FE6C2141823: No such file or directory



I wonder: Did you try to read "HOW TO SPECIFY A USER ID" in "man gpg"?
Or maybe see the examples: Try with the simplistic format like this:
EXAMPLES
   gpg -se -r Bob file
  sign and encrypt for user Bob

Once the simple variant works, try a more complicated one...

What is the wrapper? This also does not open the qubes-gpg-client 
interface, in case that info helps.  I should also clarify that I am 
trying to encrypt the contents of the file, so that I could copy and 
paste the message for messaging, forums, etc; not encrypt the entire 
file for sending.


--
You received this message because you are subscribed to the Google 
Groups "qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send 
an email to qubes-users+unsubscr...@googlegroups.com 
.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/813ab042-f959-497c-8915-9c262c97ef84%40googlegroups.com 
.


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/4cc86968-c69c-308b-e665-60d900a24d6f%40rz.uni-regensburg.de.


Re: [EXT] Re: [qubes-users] Multiple X sessions in Dom0?

2020-06-05 Thread Ulrich Windl

On 5/29/20 12:23 PM, Frédéric Pierret wrote:



On 2020-05-29 02:34, brendan.h...@gmail.com wrote:

Can Qubes support multiple X sessions in dom0?


I guess you want to see VMs in separate X sessions. Without speaking of user 
management, yes it can but currently gui-daemon is running on DISPLAY=:0 
waiting for all VM start/shutdown and starting a proper server for them. In 
your case of having multiple DISPLAY, that would mean to adapt the automatic 
start of each deamon per VM.


Actually I think that the virtual desktops (four by default) can 
substitute for having multiple X servers running on private screens.

(Did you ever try Ctrl+Alt+CursorLeft/CursorRight?)
However what I'm missing is the feature to make some VMs (or maybe Apps) 
start on a specific virtual desktop.
A possible problem with the window manager is that application popups 
(like asking for a password) do pop up on the current virtual desktop 
even if the app opening it runs on a different virtual desktop. That can 
be quite confusing!




I would say, wait or try the (undocumented) GuiVM implementation in R4.1, that 
would ease such use-case/management..
  

e.g. default session on primary terminal (via ctrl-alt-f1), then start another 
session on the third pty (ctrl-alt-f3) after logging in as the primary qubes 
user in dom0?

B



Best,
Frédéric



--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/8533c113-24b8-2763-6db7-a6bcb178beb7%40rz.uni-regensburg.de.


Re: [EXT] Re: [qubes-users] Another newbie question related to TemplateVMs

2020-06-05 Thread Ulrich Windl

On 5/29/20 7:00 PM, Frédéric Pierret wrote:

...


 Control+Middle mouse clic -> Select to Clipboard. Then, you can you 
QubesOS clipboard shortcut (Control+Shift+C).


It may be obvious to you, but for me - coming from the Windows world - it is 
not really clear ...


The middle click simply the wheel click but indeed, with only left and right 
buttons it's both at the same time. Here when hold Control in addition to left 
and right mouse button (keep holding) on xterm, it makes appearing a little 
menu where the selection is made by unholding mouse buttons. On this little 
menu you would see the 'Select to Clipboard' option.
  

I searched for 'middle mouse clic' & I was told that on a regular two button mouse, 
this maps / translates to pressing both left & right mouse at the same time.


I don't want to make any advertising, but maybe it's time to get a 
three-button mouse. Some time ago I saw some mouse in a shop, held it in 
my hand, and immediately felt I must have that mouse! I don't know it 
still is available, but the model is "Speedlink Descano Ergonomic 
Vertical Mouse - USB" (SL-6168RRBK). Actually it's a 5-button mouse with 
scroll wheel and a button to switch between different resolutions (in 
case you have little space for movement the high resolution is very nice).


BTW: Just checking it, I found that it's much cheaper now (I paid more 
than two times that price): 
https://geizhals.de/speedlink-descano-ergonomic-vertical-mouse-schwarz-sl-6168-rrbk-a1162507.html 
(German, for 18€)


Ulrich

[...]

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/957bfc14-ad94-b0ef-a347-08a5da4c9187%40rz.uni-regensburg.de.


Re: [EXT] Re: [qubes-users] Another newbie question related to TemplateVMs

2020-06-05 Thread Ulrich Windl

On 5/30/20 12:48 AM, 'Jackie' via qubes-users wrote:

Frédéric Pierret:


On 2020-05-29 18:26, viktor.ransm...@gmail.com wrote:

Hello Frederic,

Am Freitag, 29. Mai 2020 14:01:46 UTC+2 schrieb Frédéric Pierret:

 On 2020-05-29 13:53, viktor@gmail.com  wrote:
 >
 > I'm trying to continue my journey into the various Qubes OS 
options from the smaller - and not - from the larger template POV.

 >
 > I'm not asking for any additions to the provided packages 
available for example in 'fedora-31-minimal'.

 >
 > All I'm asking for is help to resolve the following question:
 >
 > *What do I need to do in order to activate / enable the copy / 
paste pattern via copy-c/v for xterm?

 > *

 Control+Middle mouse clic -> Select to Clipboard. Then, you can 
you QubesOS clipboard shortcut (Control+Shift+C).



It may be obvious to you, but for me - coming from the Windows world 
- it is not really clear ...


The middle click simply the wheel click but indeed, with only left and 
right buttons it's both at the same time. Here when hold Control in 
addition to left and right mouse button (keep holding) on xterm, it 
makes appearing a little menu where the selection is made by unholding 
mouse buttons. On this little menu you would see the 'Select to 
Clipboard' option.


For what it's worth i can't get this to work on xterm either. I use 
gnome-terminal which lets you right click -> copy (or edit -> copy), 
then qubes copy/paste shortcuts work like normal.


I had pointed out that problem some time ago. It seems there are two 
different kinds of clipboard (later Emacsen do treat them differently), 
but QubesOS seems to support only one of them. So while you can mark 
text with the mouse locally and paste it, you cannot copy that 
"selection" to another VM...






--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/1ea93e34-f2d5-edeb-7c68-671ba46eb43a%40rz.uni-regensburg.de.


Re: [EXT] Re: [qubes-users] X Startup Failed, Aborting Installation. Pane is Dead.

2020-06-05 Thread Ulrich Windl

On 5/30/20 1:10 AM, dennisjmen...@gmail.com wrote:

I verified with the PGP key. Redownloded. Wrote the dd in Fedora. Still not 
working. I’m stumped. I don’t get it. I’m super bummed.


Could it be that there _is_ graphics output, but your screen cannot 
handle it (and thus stays black)?


You could try to use a different computer to install Qubes OS on a 
removable media, and then try if your X setup works in the real OS.


Alternatively did you try to "switch back" to a text terminal using 
Crtl+Alt+F1 through F12 (don't know which are alive, so try a few)?


And if you have a prompt on such a terminal, you could try inspecting 
logs (specifically the X server's log)...


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/7c04c7aa-5cf3-9194-e6c2-3ffd3254144d%40rz.uni-regensburg.de.


Re: [EXT] Re: [qubes-users] X Startup Failed, Aborting Installation. Pane is Dead.

2020-06-05 Thread Ulrich Windl

On 5/30/20 2:49 AM, dennisjmen...@gmail.com wrote:

Update! Solved the issue. For future searchers:

All that had to be done for me was:

•Launch in Legacy boot
•On the blue install screen, highlight Install and press Tab
•move the text cursor with your left arrow key and after “alpha_support=1” add 
“modprobe.blacklist=nouveau” (without the quotes)
•press enter and you should be brought to the install screen!


Congrats! So ignore my previous message...



Good luck to anyone having a similar problem!



--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/ebf5f1dc-5a3d-2b2f-0c1a-9a218c8a59ff%40rz.uni-regensburg.de.


Re: [EXT] Re: [qubes-users] Qubes won't boot

2020-06-05 Thread Ulrich Windl

On 5/31/20 10:02 PM, dhorf-hfref.4a288...@hashmail.org wrote:

On Sun, May 31, 2020 at 12:45:22PM -0700, Boot problems wrote:

Hello, I wanted to migrate from my old hhd to a new ssd, I installed

[...]

could it be a grub issue? What can I do?


assuming you were NOT reinstalling because you were compromised...

- just boot your new qubes system
- with the old HDD attached (directly or through USB)
- check if there are partitions on it (fdisk -l /dev/hdx)
- open the luks container from the HDD (google: cryptopen)
- you should now have access to the lvm volume of your old system
- with that access, you can create replacement vms and dd over their
   private volumes.


At least in the past there were issues when different devices had the 
same volume group name, especially when the devices were cloned.

Maybe you need "pvchange -u ..." and "vgchange -u ...".
To protext yourself, you should (at least temporarily) rename one of the 
two identical VGs (which can be a challenge by itself).




see how far you can get on that list.
ask more specific questions as required.





--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/acba8324-d742-7812-ac4c-daa503e0bec9%40rz.uni-regensburg.de.


Re: [EXT] Re: [qubes-users] Qubes won't boot

2020-06-05 Thread Ulrich Windl

On 6/1/20 1:59 AM, Boot problems wrote:

Using fdisk -l /dev/xvdi shows me 2 partitions only, a 200m EFI System and 
xvdi2 a 931G Linux file system, there are no more partitions even if I decrypt, 
mount and fdisk -l /dev/xvdi2


luksopen won't add another partition; it will create /dev/mapper/
Maybe it's easier to check the out put of these commands (after having 
opened all the encrypted partitions):

pvs
vgs
lvs
(I don't think a pvscan is necessary after opening encrypted devices)





--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/97f5b0b9-d70b-a376-997a-4af58c7f80ee%40rz.uni-regensburg.de.


[qubes-users] WARNING: Thin volume qubes_dom0/img-Tails maps 8.00 GiB while the size is only 2.00 GiB.

2020-06-14 Thread Ulrich Windl

Hi!

While experimenting with an image that didn't do what I wanted to I 
ended up with this LVM warning:
WARNING: Thin volume qubes_dom0/img-Tails maps 8.00 GiB while the size 
is only 2.00 GiB.


How can I "heal" LVM?
[root@dom0 master]# lvdisplay qubes_dom0/img-Tails
  --- Logical volume ---
  LV Path/dev/qubes_dom0/img-Tails
  LV Nameimg-Tails
  VG Namequbes_dom0
  LV UUID4IwD50-xeKY-0PNs-FbB7-99aF-fGde-162Soq
  LV Write Accessread/write
  LV Creation host, time dom0, 2020-02-13 21:32:40 +0100
  LV Pool name   pool00
  WARNING: LV qubes_dom0/img-Tails maps 8.00 GiB while the size is only 
2.00 GiB.

  LV Status  available
  # open 0
  LV Size2.00 GiB
  Mapped size100.00%
  Current LE 512
  Segments   1
  Allocation inherit
  Read ahead sectors auto
  - currently set to 256
  Block device   253:11

Ulrich

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/76d15ed2-c1f5-2d52-02d7-2d93beb14707%40rz.uni-regensburg.de.


Re: [EXT] [qubes-users] Re: Replacing SSD with larger SSD on Qubes System

2020-06-14 Thread Ulrich Windl

On 6/7/20 3:06 PM, TheGardner wrote:

Did this in the past with a
- clon of the entire (smaller) in Tails - Drives on a extern backup dive
- replace the old drive with the new one
- and extend the written partition later up to 1TB


Wouldn't a Qubes OS command like "clone drive" (that re-creates the 
partitions, VGS, LVs, etc. on a new drive, optionally resizing the LVs) 
be useful?
My idea would have been to create a corresponding VG (initially under a 
different name), the LVs, and then "dd" the old LV contents into the 
corresponding new LVs.  However that would work best when started from a 
different system, because when you "swap" old with new you would have to


vgrename qubes_dom0 qubes_dom0_old
vgrename qubes_dom0_new qubes_dom0 # assuming your new VG is named 
qubes_dom0_new




A fresh install is also a way. Just backup all your VMs and restore them 
later on the new system. I -for myself- would do such a new install / 
rename all new and fresh vms to somewhat "original-x" and then 
restore the backup.
So you have your old system beside fresh installed original cubes from a 
actual Qbs installation.


Am Samstag, 6. Juni 2020 21:27:32 UTC+2 schrieb Verifiable List:

Hello All,

I'm a long-time user of Qubes. I'm upgrading my laptop from a 256GB SSD
to a 1TB SSD. I wanted to check whether it is preferable to clone the
existing drive to the new one and expand the volumes, or whether I
should do a fresh Qubes install on the new drive and restore from
backup. I've not had great luck with Qubes' restore process in the
past,
but it's been a long time since I've needed to use it. Also, if the
fresh install/restore method is preferable, should I install Qubes with
the "Do not configure anything" option checked so that none of the
default VMs are created?

Thanks.

--
You received this message because you are subscribed to the Google 
Groups "qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send 
an email to qubes-users+unsubscr...@googlegroups.com 
.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/6e032ee9-bdaf-4fc4-9668-b0c5b7e091dao%40googlegroups.com 
.


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/c54e9b02-688c-bd3a-db67-504d853808b1%40rz.uni-regensburg.de.


Re: [EXT] Re: [qubes-users] Upgrading to Fedora 32...

2020-06-14 Thread Ulrich Windl

On 6/14/20 10:35 PM, Sven Semmler wrote:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

On 6/14/20 3:30 PM, Andrew Sullivan wrote:

The Software app in my Fedora template on Qubes 4.0.3 tells me that
Fedora 30 has reached EOL and that I should upgrade to Fedora 32.
Should I go ahead and do this, wait until Qubes "tells me to do
it"???


https://www.qubes-os.org/news/2020/04/30/fedora-31-template-available/


Just a side-note:
Tor browser 9.5 suggests ".onion available", but when clicking on it, 
you end up on a different page.  Is that intended?




;-)

/Sven

- -- 
  public key: https://www.svensemmler.org/0x8F541FB6.asc

fingerprint: D7CA F2DB 658D 89BC 08D6 A7AA DA6E 167B 8F54 1FB6
-BEGIN PGP SIGNATURE-
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=D7OH
-END PGP SIGNATURE-



--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/b5cc4665-fd56-b4d5-29d1-52bf90a1fc80%40rz.uni-regensburg.de.


[qubes-users] fedora-31-minimal and sudo

2020-06-14 Thread Ulrich Windl

Hi!

A short question: Is it intentional that "sudo" asks for a password in 
fedora-31-minimal?


I had installed the template and then applied updates. After that I 
tried to "sudo -s"...


Regards,
Ulrich

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/31cf3ad2-4dcf-6698-65bd-763f35030d76%40rz.uni-regensburg.de.


Re: [EXT] Re: [qubes-users] Getting to the bottom of screenshots in Qubes OS

2020-08-04 Thread Ulrich Windl

On 7/8/20 8:24 AM, haaber wrote:

On 7/8/20 2:39 AM, Manuel Amador (Rudd-O) wrote:

On 20/06/2020 10.29, Logan wrote:

Hi Everyone,

Speaking with a colleague earlier today, I heard "Qubes is great, but
the no screenshots problem makes it a 'hard' no for me".

As a Qubes user and advocate, this stung.


Yeah, it's hard.

Honestly, in my humble opinion, the secure copy and paste keyboard
shortcuts should work with image data as well, not just text data.  That
way the screenshot problem is solved -- I can screenshot in one VM, copy
directly from that app (usually Firefox), and paste in another VM at 
will.



A solution discussed here some months ago: in dom0 have 2 files:
1.) screenshot.sh

#!/bin/bash
qvm-copy-to-vm $(zenity --entry --title='Send to VM' --text='Destination
VM') "${BASH_ARGV[@]}"


2) and userapp.screenshot.desktop

[Desktop Entry]
Encoding=UTF-8
Version=1.0
Type=Application
NoDisplay=true
Exec=/home/put-your-username-here/screenshot.sh %f
Name=screeenshot.sh
Comment=Sends screenshot directly to a given AppVM


after hitting PrintScr, check "open with" and select screenshot.sh,
(will be memorised for next time). Then type the destination AppVM & its
there. No autocomplete offered, sorry.


When I tried it, "Open with" just has an empty pull-down list. Is there 
any additional step to do?






--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/8f9c1b7f-0ba6-2d92-0cab-4ec9afa3f09b%40rz.uni-regensburg.de.


Re: [EXT] [qubes-users] How to make aliases persistent?

2020-08-04 Thread Ulrich Windl

On 7/10/20 10:28 AM, Alex Lu wrote:

For example, when I type:

alias ll='ls -lh'

it works just fine, but after restarting the VM (either appVM or 
templateVM), I have to do all over it again.


"man bash", not qubes os specific:
"   When  bash is invoked as an interactive login shell, or as a 
non-interactive shell with the --login option, it first reads and 
executes commands from the
   file /etc/profile, if that file exists.  After reading that 
file, it looks for ~/.bash_profile, ~/.bash_login, and ~/.profile, in 
that order,  and  reads
   and  executes  commands  from  the  first  one that exists and 
is readable.  The --noprofile option may be used when the shell is 
started to inhibit this

   behavior."





--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/46f2c835-9b11-645d-5050-d714d21dd4d2%40rz.uni-regensburg.de.


Re: [EXT] Re: [qubes-users] Re: WARNING: Thin volume qubes_dom0/img-Tails maps 8.00 GiB while the size is only 2.00 GiB.

2020-08-04 Thread Ulrich Windl

On 7/20/20 5:28 PM, Qubes wrote:

On 7/20/20 5:24 PM, ludwig jaffe wrote:

So never ever let qubes fill your disk(s) completely. Leave some room.


That should not be a warning it should be common sense, and it is true 
for any storage device whether that storage device is used by an OS or 
for general storage.





However the issue was *Not* that the pool was full:

$ sudo lvs
  WARNING: Thin volume qubes_dom0/img-Tails maps 8.00 GiB while the 
size is only 2.00 GiB.
  LV VG Attr 
LSize  Pool   Origin Data% 
Meta%  Move Log Cpy%Sync Convert
  img-Tails  qubes_dom0 Vwi-a-tz-- 
2.00g pool00100.00 



But I deleted it anyway.

Regards,
Ulrich

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/991e1eba-7a49-0228-5e40-a37523f8cc1e%40rz.uni-regensburg.de.


Re: [EXT] Re: [qubes-users] Update templates in parallel

2020-08-04 Thread Ulrich Windl

On 8/2/20 4:42 PM, Chris Laprise wrote:

On 8/2/20 8:32 AM, fiftyfourthparal...@gmail.com wrote:
I have a ton of templates and standalones (>10), so updating them one 
by one serially is a pain. I found a convenient dom0 script so I 
thought I'd share.


Basically, take this and paste it into dom0 then make it executable. 
There'a also a handy test function. All credit goes to Andrea 
Micheloni. Anyone have similarly handy modifications/scripts?


https://m7i.org/tips/qubes-update-all-templates/


IIRC there is an option somewhere in 'qubesctl' for parallel template 
updates.


Actually instead of parallel updates (assuming limited bandwidth) I'd 
vote for a more verbose progress indicator (in the graphical update app):
Currently the VMs start, update starts, and then ...long time 
nothing..., then the list of packages updated.


Regards,
Ulrich



You can check out my github for some interesting stuff. The 
'Qubes-scripts' project has a (serial) template updater that lets you 
select by certain criteria. It could be parallelized pretty easily.


Since you have a lot of templates+standalones, the 'findpref' tool might 
also be of interest. It can bulk search/replace VM prefs, such as 
changing all the VMs that are using 'sys-vpn1' to use 'sys-vpn3' 
instead, or change VMs to use a different template.


I also wrote 'wyng-backup', a fast LVM incremental backup tool that only 
scans where LVM reports new activity.


Finally, there is a VPN tool and one to enhance VM internal security.



--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/87251a23-ea19-850a-49ee-eef7e1c1c68f%40rz.uni-regensburg.de.


[qubes-users] RTL8111/8168/8411 requires power cycle after Windows 10

2020-08-04 Thread Ulrich Windl

Hi!

I had reported problems with the RTL8111/8168/8411 ethernet controller 
and Qubes OS before. In the meantime I found out that it does not work 
when Windows 10 was running, and after a "restart" Qubes SO is booted.


The effect is interesting: The card detects whether the link goes up or 
down, detects the proper speed, tries DHCP, but never gets an address.


Only when I power don the PC and reboot Qubes OS, I get an address from 
DHCP.  I suspect that the card isn't fully reset when Qubes OS boots.


03:00.0 Ethernet controller: Realtek Semiconductor Co., Ltd. 
RTL8111/8168/8411 PCI Express Gigabit Ethernet Controller (rev 11)

Subsystem: ASUSTeK Computer Inc. Device 859e
Flags: bus master, fast devsel, latency 0, IRQ 18
I/O ports at d000 [size=256]
Memory at f7d0 (64-bit, non-prefetchable) [size=4K]
Memory at f030 (64-bit, prefetchable) [size=16K]
Capabilities: [40] Power Management version 3
Capabilities: [50] MSI: Enable+ Count=1/1 Maskable- 64bit+
Capabilities: [70] Express Endpoint, MSI 01
Capabilities: [b0] MSI-X: Enable- Count=4 Masked-
Capabilities: [d0] Vital Product Data
Capabilities: [100] Advanced Error Reporting
Capabilities: [140] Virtual Channel
Capabilities: [160] Device Serial Number 01-00-00-00-33-4c-cd-00
Capabilities: [170] Latency Tolerance Reporting
Kernel driver in use: pciback
Kernel modules: r8169

Kernel: 4.19.107-1.pvops.qubes.x86_64

Regards,
Ulrich

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/ddbbcc7e-9960-ec31-8348-10a78a59276f%40rz.uni-regensburg.de.


Re: [EXT] Re: [qubes-users] Has anyone had a qube compromised?

2020-09-15 Thread Ulrich Windl

On 9/6/20 5:32 PM, unman wrote:

On Sun, Sep 06, 2020 at 11:12:31AM -0400, Demi M. Obenour wrote:

In all of my time using QubesOS, I have never had reason to believe
that a qube was compromised.  Has anyone here had a qube compromised?


Hi!

Not quite what you are asking for, but I had this case more than once in 
tor browser:
Clicking on a link "Open in new Tab", the newly loaded page managed to 
close the _original_ tab (where I had clicked). I think this is 
absolutely hostile behavior, and I was glad that it was all in a 
disposable VM...


Regards,
Ulrich



Sincerely,

Demi



I have had occasion to set a honeypot and use Qubes as a classic
Internet-inna-box - ideal for such use, and very instructive. But I
guess that wasn't what you were interested in.
In normal use, both myself and colleagues have seen compromised qubes.



--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/e132b614-5b33-bce4-4f26-3b3b926733ee%40rz.uni-regensburg.de.


Re: [EXT] [qubes-users] Re: For a Windows VM?

2020-09-15 Thread Ulrich Windl

On 9/7/20 4:43 AM, BGW wrote:



On Monday, September 7, 2020 at 10:08:23 AM UTC+10, Sandy Harris wrote:

Windows 10 "minus the spyware"
https://ameliorated.info/




Not sure what you need to do to get access to this download?  It seems 
as though they may have had their Telegram account suspended?  There is 
a link to join another chat group that has an address to join that 
doesn't complete.


Looks like there's a torrent file but I can't access it for whatever 
reason.  All a bit weird.


What I had wondered is: How legal is it to distribute a modified 
installation image of Windows 10? (From what I read I guessed that is 
exactly what the download is)




--
You received this message because you are subscribed to the Google 
Groups "qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send 
an email to qubes-users+unsubscr...@googlegroups.com 
.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/18d07a70-5a0e-4508-8c52-30d285b652a3o%40googlegroups.com 
.


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/78ace742-b380-b4e4-c0bb-da3422dee2be%40rz.uni-regensburg.de.


Re: [EXT] Re: [qubes-users] Hardening Guide for Paranoid Noobs?

2020-09-15 Thread Ulrich Windl

On 9/9/20 3:45 AM, Andrew David Wong wrote:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

On 2020-09-07 5:42 PM, Andrew David Wong wrote:


On 2020-09-05 12:35 PM, 'awokd' via qubes-users wrote:

If you're concerned about Fedora's lack of signing, switch to
Debian templates, or some other that has signing.


This is a misconception. Fedora packages are absolutely
cryptographically signed by PGP keys. The signature verification must
succeed, or else the package will not be updated or installed. You can
prove this for yourself by temporarily moving/renaming the signing
keys, then trying to install a package.

The real issue is about signing repo metadata. See these threads:

https://groups.google.com/g/qubes-users/c/HHedtfDFdj4/m/dap-D0nwEwAJ
https://groups.google.com/g/qubes-users/c/cNwCH3rcIGk/m/grr1yJktDAAJ
https://groups.google.com/g/qubes-users/c/X0GvIdpQtcM/m/Tey9k_geWGUJ



Follow-up:

https://github.com/QubesOS/qubes-issues/issues/1919#issuecomment-689245921


Being a long-time SUSE user, I'm somewhat surprised, assuming that 
Redhat and SUSE would use a similar mechanism.
For SUSE the metadata root (metadata files, their sizes and their 
checksums) is signed. see 
https://en.opensuse.org/openSUSE:Libzypp_metadata_signature




- -- 
Andrew David Wong (Axon)

Community Manager, Qubes OS
https://www.qubes-os.org

-BEGIN PGP SIGNATURE-
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=7itL
-END PGP SIGNATURE-



--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/1951e941-19f3-5257-c9e6-dcbc06adf94d%40rz.uni-regensburg.de.


[qubes-users] Heads-up (Non-Qubes): thin-provisioned swap via LVM caused machine lockup

2020-10-16 Thread Ulrich Windl

Hi!

Just a note as qubes uses thin-provisioned LVs (but not for swap by 
default): I could reproducibly cause a Linux kernel freeze when multiple 
processes started to cause paging to a non-encrypted thinly-provisioned 
LV (basically backed on SSD, actually two SSDs behind a hardware RAID1 
controller).
As the machine had rather huge RAM (>512GB), I had used two swap 
devices: A smaller first one of size 5GB being a plain partition on the 
RAID device, and a huge thin-provisioned one with lower priority.


From my tests it was clear that the problem did not happen when the 
first swap device was being filled, but soon after the second device was 
used (actually when new blocks were allocated from the pool) the kernel 
had several pauses that got longer and longer, until eventually nothing 
more happened for minutes or hours (I had a top running in a PuTTY 
terminal).


I also could reproduce that the problem did not occur when the swap 
device had enough blocks allocated, but when I used discard to put them 
back into the pool, the freeze happened again when new blocks needed to 
be allocated.


For those being interested, I had filed a bug at kernel.org some days ago...

As PuTTY failed to exchange any data with the host (while PING was still 
answered), not detecting that the connection was dead, I had also filed 
a bug report for PuTTY some days ago (PuTTY should detect that the 
connection is dead). The problem was confirmed, but was considered to be 
"not common enough" to be taken seriously ("patches welcome").


Regards,
Ulrich

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/a84f1808-fe62-9963-21a5-b315cbe02be9%40rz.uni-regensburg.de.


Re: [EXT] [qubes-users] [unofficial] Qubes security advisory

2020-11-21 Thread Ulrich Windl

On 10/26/20 3:24 AM, 'J.M. Porup' via qubes-users wrote:

#This email represents my analysis of the events of the last few weeks.
#It does not reflect the views of the Qubes Project or Qubes developers
#in any way.

My Qubes laptop got hacked by Five Eyes because they thought I was a
terrorist, when in fact I was only making clown videos.

That is surely one of the strangest sentences I have ever had to write,
so let me establish my bona fides. I'm a cybersecurity reporter [0],
and have covered cybersecurity and national security since 2013. I have
a masters degree in cybersecurity from Berkeley, and am currently working
on my OSCP. I've been using Qubes as my daily laptop since 2014. I'm not
a Qubes developer, but I would consider myself an advanced user.

I'm also a clown. (I gave a talk at Hackers on Planet Earth this year
called "Cybersecurity and Clown" [1]). In fact, when Covid hit I was in
France studying clown with Philippe Gaulier, the same clown master who
trained Sacha Baron Cohen. I'm a standup comedian and comic actor as well.

So when I made these incredibly silly clown videos [2], I didn't expect to find
myself under intense physical surveillance for several weeks. I mean, intense.
I've been under physical surveillance before for national security reporting
I've done (like this article [3]), but this was the closest I've ever seen the
security services here in Canada swing their elbows.

Knowing that physical surveillance is always accompanied by electronic
surveillance, I kept an eye on my devices. My phone got popped first. Zero-click
iPhone RCE. Two missed calls from a non-existent number right when the physical
surveillance started.

But would they risk a Qubes 0-day to go after me--for being a literal fscking 
clown?

They did, and per their new "flyswatter policy" left a JTRIG-style goodbye
present when they finally realized I'm just a journalist, and a clown.

One morning last week, I launched a disposable Debian 10 template with my preset
defaults of no netvm and a blank page preset--but instead a default page of
"https://www.youtube.com/"; appeared. It only happened once, but it was enough.


As you are a specialist (more than I am), do you think your computer was 
attacked offline (breaking the LUKS encryption), or do you think it was 
hacked online?




Does this rise to the standard of journalist proof I'm accustomed to? Of course
not. Would I risk my reputation by writing this email to the qubes-users list
if I was not confident in my assessment? What do you think?

So why am I writing this message? First, and most importantly, there is clearly
a great Qubes 0-day floating around that needs to be found and squashed. But 
also,
if Five Eyes are prepared to risk a Qubes 0-day on a clown, who would they *not*
risk it on? There must be dozens, if not hundreds, of active Qubes implants out
there right now.

And this email is meant to burn those implants and make them go dark. If you 
have
Five Eyes in your threat model, then you need to assume compromise and do 
whatever
you need to do. Now.

Does this mean I'm going to stop using Qubes? No. Of course not. Qubes is still
our best hope for a reasonably secure laptop. Nothing I've said in this email
changes that big picture analysis.

kind regards,

jmp

p.s. And yo, guys? Cause I know you're reading this. Next time you decide to
dishonor your oath to protect the Constitution, you might read the First
Amendment first.


[0] https://www.jmporup.com/
[1] https://www.youtube.com/watch?v=fiaZaPwvz54
[2] https://www.youtube.com/playlist?list=PLmE_cQ9Hok0nv7RxYZ_xMJtZb216uvdxi
[3] 
https://arstechnica.com/information-technology/2016/02/the-nsas-skynet-program-may-be-killing-thousands-of-innocent-people/



--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/874f8ca6-d76d-be72-4c88-084ed48d6fb8%40rz.uni-regensburg.de.


Re: [EXT] Re: [qubes-users] browser plugin?

2020-11-21 Thread Ulrich Windl

On 11/13/20 4:42 AM, Sven Semmler wrote:

On 11/12/20 11:41 AM, Alex Smirnoff wrote:

Is there a browser plugin that adds "open URL in disposable VM"
function? like private tab on steroids :)


I think this is important when following an URL in Thunderbird from a 
non-disposable / not-anonymous VM. Copying the link and pasting it to 
another VM is not really very user-efficient.

Well I would not need a new VM for each link, but a _different_ VM...



https://github.com/raffaeleflorio/qubes-url-redirector


>

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/3bd6d99f-6574-da57-42ca-b33cc5a3b12a%40rz.uni-regensburg.de.


[qubes-users] Q: Remove fedora-30 template

2020-11-28 Thread Ulrich Windl

Hi!

I've upgraded all my fedora-30 VMs to fedora-31, and before going to 
fedora-32 I wanted to get rid of one fedora-30 template that is unused.
However when I try to delete the qube from the Qubes Manager, I get this 
error: "VM installed by package manager: fedora-30"


I have no idea what to do. Did I miss something?

Regardfs,
Ulrich

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/0861887d-a97f-1350-f485-521b6f428822%40rz.uni-regensburg.de.


Re: [EXT] Re: [qubes-users] browser plugin?

2020-11-30 Thread Ulrich Windl

On 11/28/20 8:20 PM, Andrew David Wong wrote:

On 11/28/20 8:43 AM, Ulrich Windl wrote:

On 11/22/20 2:19 PM, Andrew David Wong wrote:

On 11/21/20 4:00 PM, Ulrich Windl wrote:

On 11/13/20 4:42 AM, Sven Semmler wrote:

On 11/12/20 11:41 AM, Alex Smirnoff wrote:

Is there a browser plugin that adds "open URL in disposable VM"
function? like private tab on steroids :)


I think this is important when following an URL in Thunderbird from 
a non-disposable / not-anonymous VM. Copying the link and pasting it 
to another VM is not really very user-efficient.

Well I would not need a new VM for each link, but a _different_ VM...



You can already do this with built-in Qubes tools without any extra 
plug-ins or third-party programs:


https://www.qubes-os.org/doc/tips-and-tricks/#opening-links-in-your-preferred-appvm 



OK, the page says: "This is unofficial, third-party documentation. The 
Qubes OS Project cannot guarantee the accuracy of this page. Please 
exercise caution."


Despite of that in debian.10 there is no ~/.local/share/applications; 
you must create the directory fist (it seems).


The other question is when I want to open all links in a DVM (starting 
a new DVM/browser for every link looks like overkill to me), how can I 
set APPVMNAME correctly (it will have a name like "disp9474", changing 
whenever on is started). And can such DVM be started automatically if 
there is none yet?


Regards,
Ulrich



Hi,

I'm not sure how to do that, but I seem to recall someone posting a 
guide for doing that recently on the forum or qubes-users. Try searching 
in both places.


By the way, I strongly encourage you to include the appropriate mailing 
list on these messages, so that you can potentially receive helpful 
replies from other people besides me. More on this:


https://www.qubes-os.org/support/#discussion-guidelines


Mea culpa: I'm using many lists with different conventions and different 
MUAs also. Occasionally I reply the wrong way without intention. Sorry! 
I realized that I had not replied to the list most of the time that day...






--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/b55eed9e-e0ce-4a37-8266-83eded972248%40rz.uni-regensburg.de.


[qubes-users] Qubes OS: .onion and links

2020-11-30 Thread Ulrich Windl

Hi!

I noticed when I click the link "upgrading Fedora TemplateVMs" found on 
the onion version of the page (using the tor browser of whonix), you are 
directed to a non-onion page 
(https://www.qubes-os.org/doc/template/fedora/upgrade/), and you'll have 
to switch to onion again.


In contrast when I click news items on 
http://qubesosfasa4zl44o4tws22di6kepyzfeqv3tg4e3ztknltfxqrymdad.onion/news/ 
I remain on onion sites.


Regards,
Ulrich

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/ef044f4f-2c42-f0e7-12d9-13c89524c7a6%40rz.uni-regensburg.de.


[qubes-users] Qubes Installer needs update (Part 3 of 3)

2020-12-05 Thread Ulrich Windl
Final Hi!

As can be seen from the issues reported before, it's _very_ hard for the 
average or beginning user to diagnose when installation or boot fails.
Therefore (knowing it's bad security and privacy wise) I suggest an addition 
"blackbox log" debugging aid:
Can't a log be written on the EFI partition (during install or during boot).
Then in theory one could read that log using some common operating system and 
send them for inspection.

Frustrated,
Ulrich

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5FCBFBAF02A10003D504%40gwsmtp.uni-regensburg.de.


Re: [EXT] [qubes-users] Re: Qubes OS: .onion and links

2020-12-06 Thread Ulrich Windl
On 12/1/20 6:22 PM, TheGardner wrote:
> What happens, if you have set "Prioritize .onion sites when known." to 
> ALWAYS under Privacy & Security - Browser Privacy ?

That was not the question: The page exists; otherwise I wouldn't have asked.

> 
> Cheers :)
> 
> Ulrich Windl schrieb am Montag, 30. November 2020 um 21:16:31 UTC+1:
> 
> Hi!
> 
> I noticed when I click the link "upgrading Fedora TemplateVMs" found on
> the onion version of the page (using the tor browser of whonix), you
> are
> directed to a non-onion page
> (https://www.qubes-os.org/doc/template/fedora/upgrade/
> <https://www.qubes-os.org/doc/template/fedora/upgrade/>), and you'll
> have
> to switch to onion again.
> 
> In contrast when I click news items on
> 
> http://qubesosfasa4zl44o4tws22di6kepyzfeqv3tg4e3ztknltfxqrymdad.onion/news/
> 
> <http://qubesosfasa4zl44o4tws22di6kepyzfeqv3tg4e3ztknltfxqrymdad.onion/news/>
> 
> I remain on onion sites.
> 
> Regards,
> Ulrich
> 
> -- 
> You received this message because you are subscribed to the Google 
> Groups "qubes-users" group.
> To unsubscribe from this group and stop receiving emails from it, send 
> an email to qubes-users+unsubscr...@googlegroups.com 
> <mailto:qubes-users+unsubscr...@googlegroups.com>.
> To view this discussion on the web visit 
> https://groups.google.com/d/msgid/qubes-users/e6d5020b-5d5d-483f-8816-53b98ef90a0an%40googlegroups.com
>  
> <https://groups.google.com/d/msgid/qubes-users/e6d5020b-5d5d-483f-8816-53b98ef90a0an%40googlegroups.com?utm_medium=email&utm_source=footer>.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5FCD7F9502A10003D530%40gwsmtp.uni-regensburg.de.


Re: [EXT] Re: [qubes-users] Qubes OS: .onion and links

2020-12-06 Thread Ulrich Windl
On 12/1/20 7:35 PM, 'disrupt_the_flow' via qubes-users wrote:
> On November 30, 2020 8:15:14 PM UTC, Ulrich Windl 
>  wrote:
> 
> Hi!
> 
> I noticed when I click the link "upgrading Fedora TemplateVMs" found on
> the onion version of the page (using the tor browser of whonix), you are
> directed to a non-onion page
> (https://www.qubes-os.org/doc/template/fedora/upgrade/),  
> <https://www.qubes-os.org/doc/template/fedora/upgrade/),>  and you'll have
> to switch to onion again.
> 
> In contrast when I click news items on
> 
> http://qubesosfasa4zl44o4tws22di6kepyzfeqv3tg4e3ztknltfxqrymdad.onion/news/
> I remain on onion sites.
> 
> Regards,
> Ulrich
> 
> 
> Hello Ulrich. What page exactly? I can't find such a page on the QubesOS 
> website.

http://qubesosfasa4zl44o4tws22di6kepyzfeqv3tg4e3ztknltfxqrymdad.onion/news/2020/06/30/fedora-32-templates-available/

> 
> -- 
> You received this message because you are subscribed to the Google 
> Groups "qubes-users" group.
> To unsubscribe from this group and stop receiving emails from it, send 
> an email to qubes-users+unsubscr...@googlegroups.com 
> <mailto:qubes-users+unsubscr...@googlegroups.com>.
> To view this discussion on the web visit 
> https://groups.google.com/d/msgid/qubes-users/1FED7E54-AEAF-4D88-A2FD-A43CD3A2AD3F%40pretty.Easy.privacy
>  
> <https://groups.google.com/d/msgid/qubes-users/1FED7E54-AEAF-4D88-A2FD-A43CD3A2AD3F%40pretty.Easy.privacy?utm_medium=email&utm_source=footer>.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5FCD7FB502A10003D536%40gwsmtp.uni-regensburg.de.


Re: [EXT] [qubes-users] Qubes Installer needs update (Part 1 of 3)

2020-12-06 Thread Ulrich Windl
On 12/5/20 10:17 PM, Ulrich Windl wrote:
> Hi!
> 
> The Qubes Installer for 4.0.3 has some severe bugs (it seems to me):
> I installed Quebes OS 4.0 for the third time, so I should have a littel 
> experience by now:
> The only difference from last install I could remember was:
> 1) I installed on a M.2 SSD instead of a harddisk
> 2) I put the German keyboard on top of the English
> 
> Installation succeeded quikly without a problem, but when booting, the system 
> does not come up. Most notably because it does not ask for the password of 
> the LUKS partition that holds the VG.
> 
> I'll attach screen shots that show what the user can see. My suspect is that 
> it's the German keyboard that is missing in the initrd, failing the password 
> input.
> 
> First I capture what can be seen when no password prompt appears; catching 
> the actual error was trickier. After the repeating dracut messages there 
> didn't seem to happen anything more.
> 
> Regards,
> Ulrich
> 
> 

Hi!

Eventually I could solve the problem (using another Linux System):
For reasons completely unknown to me the partitions I had created 
manually were not retained (I had a small second partition, and I had 
erased both partitions created a second larger partition and two more):
However after successful installation the old partitions were back AND 
LVM complained that the physical volume inside the LUKS is larger than 
the partition. That was the clue I needed! So I checked the partitions 
and found the partition was not what I had created (but the PV was the 
one I had created). I could suspect anaconda reading the partition table 
first, and then writing it back for no good reason (I said _I_ will 
provide partitions).
Well the fix was (time consuming): I created the partitions from the 
"other" Linux, then booted the installer again and did yet another 
install. Now it booted! From SSD. Now really fast 8-)

So Qubes OS did not give a good error message when encountering that bug!

Regards,
Ulrich


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5FCD800802A10003D53E%40gwsmtp.uni-regensburg.de.


  1   2   3   >