[qubes-users] Error updating Whonix Workstation 17

2024-03-12 Thread Ulrich Windl
I had updated the Whonix Workstation 17 successfully, but a System Check 
suggested that there are updates outstanding, so I tried another round:


Unfortunately there was an odd error:

...

Get:20 tor+https://deb.debian.org/debian bookworm-backports/main amd64 
Packages T-2024-03-12-0211.22-F-2024-02-23-1408.06.pdiff [19.4 kB]

Ign:18 https://deb.qubes-os.org/r4.2/vm bookworm InRelease
Ign:18 https://deb.qubes-os.org/r4.2/vm bookworm InRelease
Err:18 https://deb.qubes-os.org/r4.2/vm bookworm InRelease
  Something wicked happened resolving 'deb.qubes-os.org:https' (-4 - 
Non-recoverable failure in name resolution)

Fetched 566 kB in 15s (37.2 kB/s)
Reading package lists... Done
E: Failed to fetch 
https://deb.qubes-os.org/r4.2/vm/dists/bookworm/InRelease Something 
wicked happened resolving 'deb.qubes-os.org:https' (-4 - Non-recoverable 
failure in name resolution)
E: Some index files failed to download. They have been ignored, or old 
ones used instead.

zsh: exit 100   upgrade-nonroot


When retrying after a while, it worked!

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/1f19e92d-bace-490d-b6d1-24ee586a0f75%40gmail.com.


[qubes-users] 80x24 geometry used by qvm-console-dispvm

2024-03-06 Thread Ulrich Windl
Haven't done it for ages, but can't you configure the size using X resources?
Like this:
Now to set the size of the console itself, you would add this to the 
~/.Xresources file:xterm*geometry: 127x37

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/179f126d-075b-4261-99d9-bdd465f7e64e%40gmail.com.


Re: [qubes-users] issue with URL handler in Thunderbird: started VM receives truncated URL

2024-02-23 Thread Ulrich Windl
Hi!

I kind of disagree: When passing the URL as "$1", it is passed as one single 
parameter. The user cannot be expected to know to how much more levels of shell 
script the parameter will be passed to, so any deeper layers have to keep the 
single parameter. That is: Every layer of shell script may not remove one level 
of quotes. Anything else is just an unreliable mess IMHO.

Kind regards,
Ulrich

23.02.2024 03:34:27 'Skyler Ferris' via qubes-users 
:

> qvm-run-vm '$dispvm' /bin/firefox "$1"

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/493871d4-495d-46b2-9334-6cef4b934642%40gmail.com.


Re: [qubes-users] issue with URL handler in Thunderbird: started VM receives truncated URL

2024-02-22 Thread Ulrich Windl

On 2/22/24 22:15, Ulrich Windl wrote:

On 2/22/24 21:54, 'Stuart Perkins' via qubes-users wrote:


On Thu, 22 Feb 2024 21:25:18 +0100
Ulrich Windl  wrote:


Hi!


I managed to configure Thunderbird to run any links via a DVM. However
today I realized that URLs with parameters are truncated (Qubes-OS 4.2)
after the first parameter it seem.

For example I have the URL
../viewtopic.php?f=21=196913=1023049=1023049

When I view it in Firefox, the URL bar has only .../viewtopic.php?f=21

Unfortunately I have no idea how to debug or fix that.


Kind regards,

Ulrich


Easy work around. Setup your "default browser" to be "open in vm".

I'm confused: The URL _is_ opened in a VM; the issue is that the URL 
being passed in truncated after the first parameter it seems.


https and https content type is redirected to a "run-vm-firefox" that 
contains:


#!/bin/bash
qvm-run-vm '$dispvm' /bin/firefox "$1"

I would guess that qvm-run-vm has a quoting problem.


I see that qvm-run-vm passes the parameter correctly to 
/usr/lib/qubes/qrun-in-vm.


I don't know python, but these lines seems to have a problem:

cmd = ' '.join(sys.argv[1:])
sys.stdout.write("exec bash -c '%s' || exit 127\n" % cmd.replace("'", 
"'\\''"))




Here's my test result:

$ sh -x /usr/bin/qvm-run-vm @dispvm 
"../viewtopic.php?f=21=196913=1023049=1023049"
+ getopt -o htd --long help,no-gui,dispvm -n /usr/bin/qvm-run-vm -- 
@dispvm ../viewtopic.php?f=21=196913=1023049=1023049

+ OPTS= -- '@dispvm' '../viewtopic.php?f=21=196913=1023049=1023049'
+ eval set --  -- '@dispvm' 
'../viewtopic.php?f=21=196913=1023049=1023049'

+ set -- -- @dispvm ../viewtopic.php?f=21=196913=1023049=1023049
+ [ 3 -gt 0 ]
+ shift
+ break
+ [  != 1 ]
+ [ 2 -lt 2 ]
+ [  = 1 ]
+ [  != 1 ]
+ VMNAME=@dispvm
+ shift
+ service=qubes.VMShell
+ [  != 1 ]
+ service=qubes.VMShell+WaitForSession
+ exec /usr/lib/qubes/qrexec-client-vm @dispvm 
qubes.VMShell+WaitForSession /usr/lib/qubes/qrun-in-vm 
../viewtopic.php?f=21=196913=1023049=1023049

bash: line 1: ../viewtopic.php?f=21: No such file or directory

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/6b230897-f81a-4699-8b1b-081c59ae1688%40gmail.com.


Re: [qubes-users] issue with URL handler in Thunderbird: started VM receives truncated URL

2024-02-22 Thread Ulrich Windl

On 2/22/24 21:54, 'Stuart Perkins' via qubes-users wrote:


On Thu, 22 Feb 2024 21:25:18 +0100
Ulrich Windl  wrote:


Hi!


I managed to configure Thunderbird to run any links via a DVM. However
today I realized that URLs with parameters are truncated (Qubes-OS 4.2)
after the first parameter it seem.

For example I have the URL
../viewtopic.php?f=21=196913=1023049=1023049

When I view it in Firefox, the URL bar has only .../viewtopic.php?f=21

Unfortunately I have no idea how to debug or fix that.


Kind regards,

Ulrich


Easy work around. Setup your "default browser" to be "open in vm".

I'm confused: The URL _is_ opened in a VM; the issue is that the URL 
being passed in truncated after the first parameter it seems.


https and https content type is redirected to a "run-vm-firefox" that 
contains:


#!/bin/bash
qvm-run-vm '$dispvm' /bin/firefox "$1"

I would guess that qvm-run-vm has a quoting problem.


I see that qvm-run-vm passes the parameter correctly to 
/usr/lib/qubes/qrun-in-vm.


I don't know python, but these lines seems to have a problem:

cmd = ' '.join(sys.argv[1:])
sys.stdout.write("exec bash -c '%s' || exit 127\n" % cmd.replace("'", 
"'\\''"))


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/319d0c4d-8d36-4015-b1cc-d2a28cdc7510%40gmail.com.


[qubes-users] issue with URL handler in Thunderbird: started VM receives truncated URL

2024-02-22 Thread Ulrich Windl

Hi!


I managed to configure Thunderbird to run any links via a DVM. However 
today I realized that URLs with parameters are truncated (Qubes-OS 4.2) 
after the first parameter it seem.


For example I have the URL 
.../viewtopic.php?f=21=196913=1023049=1023049


When I view it in Firefox, the URL bar has only .../viewtopic.php?f=21

Unfortunately I have no idea how to debug or fix that.


Kind regards,

Ulrich

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/20be73b9-927d-4c90-a46f-dabeb418ce15%40gmail.com.


[qubes-users] Updating fedora-38: "b'warning: runaway fork() in Lua script\n'"

2024-02-16 Thread Ulrich Windl

Hi!


I saw these messages when upading fedora-38 today. I didn't run QuebesOS 
for a while, so there were a lot of updates, but "runaway fork()" 
worries me a bit...



Kind regards,

Ulrich

---

Updating fedora-38
b'warning: runaway fork() in Lua script\n'
b'warning: runaway fork() in Lua script\n'
b'warning: runaway fork() in Lua script\n'
b'warning: runaway fork() in Lua script\n'
b'warning: runaway fork() in Lua script\n'
b'Generating grub configuration file ...\nFound linux image: 
/boot/vmlinuz-6.6.11-100.fc38.x86_64\nFound initrd image: 
/boot/initramfs-6.6.11-100.fc38.x86_64.img\nfgrep: warning: fgrep is 
obsolescent; using grep -F\nFound linux image: 
/boot/vmlinuz-6.6.9-100.fc38.x86_64\nFound initrd image: 
/boot/initramfs-6.6.9-100.fc38.x86_64.img\nfgrep: warning: fgrep is 
obsolescent; using grep -F\nFound linux image: 
/boot/vmlinuz-6.6.11-100.fc38.x86_64\nFound initrd image: 
/boot/initramfs-6.6.11-100.fc38.x86_64.img\nfgrep: warning: fgrep is 
obsolescent; using grep -F\nFound linux image: 
/boot/vmlinuz-6.6.9-100.fc38.x86_64\nFound initrd image: 
/boot/initramfs-6.6.9-100.fc38.x86_64.img\nfgrep: warning: fgrep is 
obsolescent; using grep -F\nfgrep: warning: fgrep is obsolescent; using 
grep -F\nAdding boot menu entry for UEFI Firmware Settings ...\ndone\n'

b'warning: runaway fork() in Lua script\n'
b'warning: runaway fork() in Lua script\n'
b'warning: runaway fork() in Lua script\n'
b'warning: runaway fork() in Lua script\n'

Installed packages:
cirrus-audio-firmware ['202401152.fc38']
intel-audio-firmware ['202401152.fc38']
nxpwireless-firmware ['202401152.fc38']
tiwilink-firmware ['202401152.fc38']
Updated packages:
kernel-modules-core 6.6.8100.fc38', '6.6.9100.fc38', '6.6.11100.fc38 -> 
6.6.9100.fc38', '6.6.11100.fc38', '6.7.4100.fc38
kernel-core 6.6.8100.fc38', '6.6.9100.fc38', '6.6.11100.fc38 -> 
6.6.9100.fc38', '6.6.11100.fc38', '6.7.4100.fc38
kernel-modules 6.6.8100.fc38', '6.6.9100.fc38', '6.6.11100.fc38 -> 
6.6.9100.fc38', '6.6.11100.fc38', '6.7.4100.fc38
kernel 6.6.8100.fc38', '6.6.9100.fc38', '6.6.11100.fc38 -> 
6.6.9100.fc38', '6.6.11100.fc38', '6.7.4100.fc38

linux-firmware-whence 202312111.fc38 -> 202401152.fc38
xorg-x11-server-common 1.20.1428.fc38 -> 1.20.1429.fc38
xen-licenses 4.17.25.fc38 -> 4.17.26.fc38
amd-gpu-firmware 202312111.fc38 -> 202401152.fc38
amd-ucode-firmware 202312111.fc38 -> 202401152.fc38
atheros-firmware 202312111.fc38 -> 202401152.fc38
brcmfmac-firmware 202312111.fc38 -> 202401152.fc38
intel-gpu-firmware 202312111.fc38 -> 202401152.fc38
mt7xxx-firmware 202312111.fc38 -> 202401152.fc38
nvidia-gpu-firmware 202312111.fc38 -> 202401152.fc38
realtek-firmware 202312111.fc38 -> 202401152.fc38
linux-firmware 202312111.fc38 -> 202401152.fc38
python3-dnf-plugins-qubes-hooks 4.2.271.fc38 -> 4.2.281.fc38
vim-filesystem 9.1.0311.fc38 -> 9.1.0762.fc38
vim-data 9.1.0311.fc38 -> 9.1.0762.fc38
tzdata 2023d1.fc38 -> 2024a1.fc38
perl-Module-CoreList 5.202312301.fc38 -> 5.202401291.fc38
ncurses-base 6.43.20230114.fc38 -> 6.47.20230520.fc38
glibc-gconv-extra 2.3716.fc38 -> 2.3718.fc38
ncurses-libs 6.43.20230114.fc38 -> 6.47.20230520.fc38
glibc 2.3716.fc38 -> 2.3718.fc38
bash 5.2.211.fc38 -> 5.2.261.fc38
glibc-common 2.3716.fc38 -> 2.3718.fc38
glibc-langpack-en 2.3716.fc38 -> 2.3718.fc38
systemd-libs 253.141.fc38 -> 253.152.fc38
gstreamer1 1.22.81.fc38 -> 1.22.91.fc38
alsa-lib 1.2.102.fc38 -> 1.2.112.fc38
grub2-common 2.06108.fc38 -> 2.06114.fc38
libdrm 2.4.1171.fc38 -> 2.4.1201.fc38
gstreamer1-plugins-base 1.22.81.fc38 -> 1.22.91.fc38
gstreamer1-plugins-good 1.22.81.fc38 -> 1.22.91.fc38
gstreamer1-plugins-good-qt 1.22.81.fc38 -> 1.22.91.fc38
gstreamer1-plugins-bad-free-libs 1.22.83.fc38 -> 1.22.91.fc38
audit-libs 3.1.25.fc38 -> 3.1.28.fc38
at-spi2-core 2.48.31.fc38 -> 2.48.41.fc38
atk 2.48.31.fc38 -> 2.48.41.fc38
libidn2 2.3.42.fc38 -> 2.3.71.fc38
systemd-networkd 253.141.fc38 -> 253.152.fc38
systemd-pam 253.141.fc38 -> 253.152.fc38
systemd-resolved 253.141.fc38 -> 253.152.fc38
systemd 253.141.fc38 -> 253.152.fc38
gnutls 3.8.22.fc38 -> 3.8.31.fc38
samba-common 4.18.91.fc38 -> 4.18.101.fc38
systemd-udev 253.141.fc38 -> 253.152.fc38
libwpe 1.14.02.fc38 -> 1.14.21.fc38
xen-libs 4.17.25.fc38 -> 4.17.26.fc38
qubes-libvchan-xen 4.2.11.fc38 -> 4.2.31.fc38
grub2-pc-modules 2.06108.fc38 -> 2.06114.fc38
bluez-libs 5.712.fc38 -> 5.721.fc38
pipewire 1.0.02.fc38 -> 1.0.31.fc38
pipewire-libs 1.0.02.fc38 -> 1.0.31.fc38
flexiblas-netlib 3.3.15.fc38 -> 3.4.11.fc38
flexiblas 3.3.15.fc38 -> 3.4.11.fc38
flexiblas-openblas-openmp 3.3.15.fc38 -> 3.4.11.fc38
libadwaita 1.3.51.fc38 -> 1.3.61.fc38
libcloudproviders 0.3.21.fc38 -> 0.3.51.fc38
readline 8.23.fc38 -> 8.24.fc38
bluez 5.712.fc38 -> 5.721.fc38
zenity 4.0.01.fc38 -> 4.0.11.fc38
pipewire-jack-audio-connection-kit-libs 1.0.02.fc38 -> 1.0.31.fc38
pipewire-pulseaudio 1.0.02.fc38 -> 1.0.31.fc38
qubes-core-qrexec-libs 4.2.161.fc38 -> 4.2.171.fc38
libjcat 0.1.131.fc38 -> 0.2.11.fc38
fwupd-plugin-flashrom 1.9.111.fc38 -> 1.9.121.fc38

[qubes-users] 4.2 issue with pam_sss.so

2024-01-19 Thread Ulrich Windl

Hi!


I just noticed these messages (in my upgraded Qubes OS):

Jan 20 01:22:39 dom0 sudo[25013]: PAM unable to 
dlopen(/usr/lib64/security/pam_sss.so): /usr/lib64/security/pam_sss.so: 
cannot open shared object file: No such file or directory
Jan 20 01:22:39 dom0 sudo[25013]: PAM adding faulty module: 
/usr/lib64/security/pam_sss.so


Am I the only one to see them?

Regards,

Ulrich


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/c0dcefc4-dba7-4a3c-9085-262408f33872%40gmail.com.


[qubes-users] Re: Some issues during / after upgrading to 4.2.0

2024-01-19 Thread Ulrich Windl

On 1/5/24 00:20, Ulrich Windl wrote:

Hi!


As I had some time, I performed the upgrade to Qubes OS 4.2.0.

Unfortunately there were a few unexpected findings:

* my debian-12-dvm template no longer offers Firefox: Qubes settings 
say: "Application missing in template (firefox-esr.desktop)", However 
the template is the same as before upgrading Qubes-OS



I was able to fix this by clicking "App Shortcuts" and then "Reefresh 
applications". So far I thought that is done automatically after each 
update of the template...


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/87f245f2-89b4-45fe-a647-46ff47842bdc%40gmail.com.


[qubes-users] Minor bugs in qubes manager's "Global Config"

2024-01-19 Thread Ulrich Windl

Hi!


I just discovered the "Global Config" in Quebes manager.

I found some minor bugs:

In "Split GPG" the "learn more" hyperlink is displayed as text. I found 
no way to copy that text.


The link in "URL Handling" is a link, but it leads to a very generic 
documentation page that says nothing about "URL Handling".


When I had a DVM open viewing some page I could not close the dialog 
until I stopped that DVM. Rather confusing for beginners...


Kind regards,

Ulrich

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/9e0b821a-c3ed-456e-9c61-6d66ee876ca2%40gmail.com.


[qubes-users] HCM report

2024-01-19 Thread Ulrich Windl

Hi!


Just in case: There is a HCL report for an old system. Everything works.

Brand: ASUS
Model: All Series

CPU: Intel(R) Core(TM) i7-4790K CPU @ 4.00GHz
Chipset: Intel Corporation 4th Gen Core Processor DRAM Controller 
[8086:0c00] (rev 06)
Graphics: Advanced Micro Devices, Inc. [AMD/ATI] Baffin [Radeon RX 
460/560D / Pro 450/455/460/555/555X/560/560X] [1002:67ef] (rev e5) 
(prog-if 00 [VGA controller])


RAM: 16320 Mb

QubesOS version: R4.2.0
BIOS: 2103
Kernel: 6.1.62-1
Xen: unknown
---
layout:
  'hcl'
type:
  'Desktop'
hvm:
  'yes'
iommu:
  'yes'
slat:
  'yes'
tpm:
  'unknown'
remap:
  'yes'
brand: |
  ASUS
model: |
  All Series
bios: |
  2103
cpu: |
  Intel(R) Core(TM) i7-4790K CPU @ 4.00GHz
cpu-short: |
  FIXME
chipset: |
  Intel Corporation 4th Gen Core Processor DRAM Controller [8086:0c00] 
(rev 06)

chipset-short: |
  FIXME
gpu: |
  Advanced Micro Devices, Inc. [AMD/ATI] Baffin [Radeon RX 460/560D / 
Pro 450/455/460/555/555X/560/560X] [1002:67ef] (rev e5) (prog-if 00 [VGA 
controller])

gpu-short: |
  Radeon RX560
network: |
  Realtek Semiconductor Co., Ltd. RTL8111/8168/8411 PCI Express Gigabit 
Ethernet Controller [10ec:8168] (rev 11)

memory: |
  16320
scsi: |
  HGST HTS541010A9 Rev: A560
  HGST HTS541010A9 Rev: A560
  6GB SSD  Rev: 3102
usb: |
  3
certified:
  'no'
versions:
  - works:
  'yes'
    qubes: |
  R4.2.0
    xen: |
  4.17.2
    kernel: |
  6.1.62-1
    remark: |
  PS/2 keyboard being used, USB mouse being used, no USB VM
    credit: |
  FIXAUTHOR
    link: |
  FIXLINK

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/899d40e3-516f-40f3-9a67-11733892b376%40gmail.com.


[qubes-users] The Star Labs StarBook is Qubes-certified!

2024-01-10 Thread Ulrich Windl (Google)
I had a look and was surprised: A German keyboard layout would cost almost 400€ 
extra (while 16 GB more RAM cost only about 80€). Also the CPUs seem rather 
slow (1.2 GHz), and no option for recent AMD CPUs.
The configuration interesting for me would have been around 1700€ with s weak 
CPU and possibly weak graphics, too.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/b76ebfe3-d4fc-439b-95f2-3c5822fd1d65%40gmail.com.


[qubes-users] USB issue in 4.2.0?

2024-01-04 Thread Ulrich Windl (Google)
Hi!

It seems there is an issue with USB devices in Qubes OS 4.2:
When shutting down s VM that has an USB device mounted, thst USB device is not 
returned to the list of available devices. I had to unplug/replug it to be able 
to reuse.

Kind regards,
Ulrich

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/fcb47503-616b-4ff4-bc6e-b05c6ce7884a%40gmail.com.


[qubes-users] Some issues during / after upgrading to 4.2.0

2024-01-04 Thread Ulrich Windl

Hi!


As I had some time, I performed the upgrade to Qubes OS 4.2.0.

Unfortunately there were a few unexpected findings:

* fedora-38 is obsolete already? I thought fedora-37 is???

* my debian-12-dvm template no longer offers Firefox: Qubes settings 
say: "Application missing in template (firefox-esr.desktop)", However 
the template is the same as before upgrading Qubes-OS


* The post-reboot phase talked about upgrading to 4.1 once; 
unfortunately the messages scrolled away.


* Booting after "pre-reboot" showed no UEFI boot entry being present.

* "qmemman.daemon.xswatcher[103730]: do_balance() failed" (see details 
at end of message)


* Jan 04 22:52:15 dom0 (o-bridge)[111387]: PAM unable to 
dlopen(/usr/lib64/security/pam_sss.so): /usr/lib64/security/pam_sss.so: 
cannot open shared object file: No such file or directory
  Jan 04 22:52:15 dom0 (o-bridge)[111387]: PAM adding faulty module: 
/usr/lib64/security/pam_sss.so


* In 4.1 there was a shutdown issue: the LUKS device could not be 
deactivated as the journal was still writing to the filesystem (see at 
end, also)


*** After reboot

* "Jan 04 23:56:34 dom0 systemd-escape[381]: Input 
'luks-ef8d52d9-a96f-43de-97b4-d73c63443262' is not an absolute file 
system path, escaping is likely not going to be reversible."


* "Jan 04 23:56:35 dom0 systemd-udevd[437]: 
/usr/lib/udev/rules.d/50-udev-default.rules:46 Unknown group 'sgx', 
ignoring"


* "Jan 04 23:56:35 dom0 kernel: firewire_ohci :05:02.0: DMA context 
ARReq has stopped, error code: evt_unknown
    Jan 04 23:56:35 dom0 kernel: firewire_ohci :05:02.0: added OHCI 
v1.10 device as card 0, 4 IR + 8 IT contexts, quirks 0x41
    Jan 04 23:56:35 dom0 kernel: firewire_ohci :05:02.0: bad self 
ID 0/1 ( != ~)"


* "an 04 22:57:01 dom0 systemd-journald[1013]: File 
/run/log/journal/dd4105a4171541cf81528207ed3decb6/system.journal 
corrupted or uncleanly shut down, renaming and replacing."


* "Jan 04 22:57:01 dom0 udevadm[1030]: systemd-udev-settle.service is 
deprecated. Please fix dmraid-activation.service not to pull it in.
    Jan 04 22:57:01 dom0 kernel: block device autoloading is deprecated 
and will be removed."


* "Jan 04 22:57:16 dom0 (systemd)[7250]: PAM unable to 
dlopen(/usr/lib64/security/pam_sss.so): /usr/lib64/security/pam_sss.so: 
cannot open shared object file: No such file or directory
    Jan 04 22:57:16 dom0 (systemd)[7250]: PAM adding faulty module: 
/usr/lib64/security/pam_sss.so
    Jan 04 22:57:16 dom0 (systemd)[7250]: 
pam_systemd_home(systemd-user:account): systemd-homed is not available: 
Could not activate remote peer: activation request failed: unknown unit."


* "Jan 04 22:57:17 dom0 systemd[7250]: Starting dbus-broker.service - 
D-Bus User Message Bus...
    Jan 04 22:57:17 dom0 audit[7188]: USER_START pid=7188 uid=0 
auid=1000 ses=2 msg='op=PAM:session_open 
grantors=pam_selinux,pam_loginuid,pam_selinux,pam_keyinit,pam_namespace,pam_keyinit,pam_limits,pam_systemd,pam_unix,pam_lastlog,pam_umask,pam_lastlog 
acct="master" exe="/usr/sbin/lightdm" hostname=? addr=? termina>
    Jan 04 22:57:17 dom0 dbus-broker-launch[7261]: Service file 
'/usr/share/dbus-1/services/org.xfce.Thunar.FileManager1.service' is not 
named after the D-Bus name 'org.freedesktop.FileManager1'.
    Jan 04 22:57:17 dom0 dbus-broker-launch[7261]: Policy to allow 
eavesdropping in /usr/share/dbus-1/session.conf +31: Eavesdropping is 
deprecated and ignored
    Jan 04 22:57:17 dom0 dbus-broker-launch[7261]: Policy to allow 
eavesdropping in /usr/share/dbus-1/session.conf +33: Eavesdropping is 
deprecated and ignored
    Jan 04 22:57:17 dom0 dbus-broker-launch[7261]: Service file 
'/usr/share/dbus-1/services/dbus-qubes-app-menu.service' is not named 
after the D-Bus name 'org.qubesos.appmenu'.
    Jan 04 22:57:17 dom0 systemd[7250]: Started dbus-broker.service - 
D-Bus User Message Bus."


* "Jan 04 23:01:40 dom0 qubes.SyncAppMenus+-debian-12[9218]: Warning: 
ignoring key 'Name' of display-im6.q16


    Jan 04 23:01:41 dom0 qubes.SyncAppMenus+-debian-12[9218]: Warning: 
not creating/updating 
'/home/master/.local/share/qubes-appmenus/debian-12/apps.templates/display-im6.q16.desktop' 
because of missing 'Name' key" ???


* "Jan 05 00:04:25 dom0 qmemman.systemstate[4900]: Xen free = 137217483 
too small for satisfy assignments! assigned_but_unused=121323564, 
domdict={'0': {'memory_current': 4278190080, 'memory_actual': 
4294967296, 'memory_maximum': 4294967296, 'mem_used': 1505382400, 'id': 
'0', 'last_target': 4294967296, 'use_hoplug': False, 'no_progress': 
False, 'slow_memset_react': False, 'use_hotplug': False}, '1': 
{'memory_current': 402698240, 'memory_actual': 402698240, 
'memory_maximum': 419430400, 'mem_used': None, 'id': '1', 'last_target': 
402653184, 'use_hoplug': False, 'no_progress': False, 
'slow_memset_react': False, 'use_hotplug': False}, '2': 
{'memory_current': 150994944, 'memory_actual': 150994944, 
'memory_maximum': 150994944, 'mem_used': None, 'id': '2', 

[qubes-users] Fedora 37 approaching EOL

2023-10-22 Thread Ulrich Windl (Google)
Hi!

Wondering about "Dom0 upgraded to Fedora 37 
(#6982[https://github.com/QubesOS/qubes-issues/issues/6982])":
Is it planned to upgrade before final release?

Regards,
Ulrich

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/0f31b340-f264-45e3-94ba-756c1b24ee9b%40gmail.com.


Re: [qubes-users] Re: Issue with "Qubes release 4.2.0-rc3" | USB Installation Media not detected in UEFI BIOS

2023-10-05 Thread Ulrich Windl (Google)
I didn't try the ISO, and I know little about UEFI booting, but current Linux 
ISOs seem to be partitioned CD-ROMs: A type 0xef EFI partition (4MB), and a 
type 0x17 hidden NTFS partition (that is actually ISO9660, containing the 
actual files)...

Kind regards,
Ulrich

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/319d1e4a-ee27-4141-b513-6cfdf606fd2e%40gmail.com.


[qubes-users] Odd kernel boot message in debian-12

2023-09-02 Thread Ulrich Windl

Hi!


After having eventually managed to install the Debian-12 template, I 
noticed this message when the current kernel is booting:


Sep 03 01:41:01 localhost kernel: kfence: initialized - using 2097152 
bytes for 255 objects at 0x(ptrval)-0x(ptrval)


Those "(ptrval)" don't look right to me.


The other thing that looks strange are messages like these:

Sep 03 01:41:01 localhost kernel: acpi LNXCPU:7b: Still not present
Sep 03 01:41:01 localhost kernel: acpi LNXCPU:7c: Still not present
Sep 03 01:41:01 localhost kernel: acpi LNXCPU:7d: Still not present
Sep 03 01:41:01 localhost kernel: acpi LNXCPU:7e: Still not present
Sep 03 01:41:01 localhost kernel: acpi LNXCPU:7f: Still not present

Then from systemd:

Sep 03 01:41:01 localhost systemd[1]: 
/lib/systemd/system/qubes-gui-agent.service:15: Standard output type 
syslog is obsolete, automatically updating to journal. Please update 
your unit >
Sep 03 01:41:01 localhost systemd[1]: 
/lib/systemd/system/qubes-db.service:11: Standard output type syslog is 
obsolete, automatically updating to journal. Please update your unit 
file, a>


From Xen:

Sep 03 01:41:02 disp4538 xl[516]: libxl: error: 
libxl_utils.c:815:libxl_cpu_bitmap_alloc: failed to retrieve the maximum 
number of cpus


Finally I realized that messages from qrexec look odd, like this:

Sep 03 01:41:03 disp4538 qrexec-agent[659]: 2023-09-03 01:41:03.835 
qrexec-agent[659]: qrexec-agent-data.c:272:handle_new_process_common: 
pid 664 exited with 0


Kind regards,

Ulrich


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/b05f1505-bc20-0de3-af1a-550aaeee6163%40gmail.com.


[qubes-users] Error installing Debian-12 template

2023-08-28 Thread Ulrich Windl

Hi!

Following the instructions at 
https://www.qubes-os.org/doc/templates/debian/#installing I repeatedly 
got this error messages:


$ sudo qubes-dom0-update qubes-template-debian-12
Redirecting to 'qvm-template install  debian-12'
Downloading 'qubes-template-debian-12-0:4.0.6-202307240307'...
qubes-template-debian-12-0:4.0.6-202307240307:   0%| | 0.00/1.50G 
[00:00qubes-template-debian-12-0:4.0.6-202307240307:   0%| | 0.00/1.50G 
[00:00
'qubes-template-debian-12-0:4.0.6-202307240307' download failed, retrying...
qubes-template-debian-12-0:4.0.6-202307240307:   0%| | 0.00/1.50G 
[00:00qubes-template-debian-12-0:4.0.6-202307240307:   0%| | 0.00/1.50G 
[00:00
'qubes-template-debian-12-0:4.0.6-202307240307' download failed, retrying...
qubes-template-debian-12-0:4.0.6-202307240307:   0%| | 0.00/1.50G 
[00:00qubes-template-debian-12-0:4.0.6-202307240307:   0%| | 0.00/1.50G 
[00:00
'qubes-template-debian-12-0:4.0.6-202307240307' download failed, retrying...
qubes-template-debian-12-0:4.0.6-202307240307:   0%| | 0.00/1.50G 
[00:00qubes-template-debian-12-0:4.0.6-202307240307:   0%| | 0.00/1.50G 
[00:01
'qubes-template-debian-12-0:4.0.6-202307240307' download failed, retrying...
qubes-template-debian-12-0:4.0.6-202307240307:   0%| | 0.00/1.50G 
[00:00qubes-template-debian-12-0:4.0.6-202307240307:   0%| | 0.00/1.50G 
[00:00
Error: 'qubes-template-debian-12-0:4.0.6-202307240307' download failed.

I have no idea what might be wrong. Most likely the instructions are 
incomplete.



Kind regards,

Ulrich

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5d4d3a1b-900c-9969-bfd4-9cb9c4309f3e%40gmail.com.


Re: [qubes-users] HCL - Gigabyte B650E Aorus Master - AMD Ryzen 9 7950X

2023-08-10 Thread Ulrich Windl (Google)
Edwin,

your findings are interesting, but hard to follow, because you didn't write 
which devices are connected to which USB port; or did I miss it?

Kind regards,
Ulrich

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/64c73a47-595c-43fe-8240-52ff08fa4313%40gmail.com.


[qubes-users] Installation problem on Dell Inspiron R15 laptop

2023-08-01 Thread Ulrich Windl (Google)
Hi!

Actually you won't have much fun with only 8 GB RAM; 16 is probably OK, and 32 
or more is nice. Remember that at least four operating systems have to run 
(Dom0, net, firewall, app).

Kind regards,
Ulrich

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/f3ffd60a-f3c7-41c0-a1a1-47fbe22ae596%40gmail.com.


[qubes-users] QubesIncoming folder in /tmp ??

2023-06-30 Thread Ulrich Windl (Google)
Hi!

I wonder: Couldn't a systemd service do that?

Ulrich

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/0cd7229b-2f5c-4722-9418-a7c407843490%40gmail.com.


[qubes-users] suspend on Dell Latitude 3520 (i5, GeForce MX350)

2023-06-07 Thread Ulrich Windl (Google)
Do you recognize any hardware activity when trying to resume?
What about journal messages in Dom0?

Regards,
Ulrich

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/e439b5af-acd4-4ae8-a687-fb7497f1113e%40gmail.com.


Re: [qubes-users] Trying my luck

2023-05-30 Thread Ulrich Windl (Google)
Just wondering: Is the remote end Windows, and could some virus scanner block 
the rename request? You know Windows has kind of strange locking rules.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/d2959f54-3bc9-4ee1-babf-d3217719530f%40gmail.com.


[qubes-users] Updating the fedora template (36->38)

2023-05-17 Thread Ulrich Windl

Hi!


Following the instructions to update the fedore-36 template to 
fedora-38, I saw these errors:


...

  Running scriptlet: pulseaudio-16.1-4.fc38.x86_64    
2866/2866
  Running scriptlet: kernel-modules-core-6.2.15-300.fc38.x86_64   
2866/2866
  Running scriptlet: kernel-core-6.2.15-300.fc38.x86_64   
2866/2866
/etc/default/grub: line 1: /etc/default/grub.qubes: No such file or 
directory
/etc/default/grub: line 1: /etc/default/grub.qubes: No such file or 
directory
warning: %posttrans(kernel-core-6.2.15-300.fc38.x86_64) scriptlet 
failed, exit status 1


Error in POSTTRANS scriptlet in rpm package kernel-core
  Running scriptlet: kernel-modules-6.2.15-300.fc38.x86_64    
2866/2866
  Running scriptlet: thunderbird-102.10.0-1.fc38.x86_64   
2866/2866
  Running scriptlet: xen-runtime-4.17.1-1.fc38.x86_64 
2866/2866
  Running scriptlet: libgcc-12.2.1-4.fc36.x86_64  
2866/2866
  Verifying    : 
abseil-cpp-20220623.1-4.fc38.x86_64 1/2866
  Verifying    : 
braille-printer-app-1:2.0~b0^386eea385f-3.fc38  2/2866

...


Unsure how serious that is, and whether it needs manual intervention.

Kind regards,

Ulrich


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/188493c6-1e9d-80c4-3f5a-b7d31b768136%40gmail.com.


[qubes-users] Audioconference and screen sharing in Torbrowser

2023-02-17 Thread Ulrich Windl (Google)
Can't you use "some DVM" connected via sys-whonix with Firefox instead?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/a1b6cb52-6258-4f77-9afa-74fedecc55e0%40gmail.com.


Re: [qubes-users] Passing a YubiKey to a VM?

2023-02-08 Thread Ulrich Windl (Google)
OK,

after reading the document my original question still stands:
Not having sys-usb I can mount USB sticks by "delegating" them to a VM.
My question was whether a similar mechanism exists fur a YubiKey instead of an 
USB stick.

Regards,
Ulrich

08.02.2023 18:05:25 Ulrich Windl (Google) :

> Sorry, I should have found that!
> 
> 07.02.2023 23:59:40 Andrew David Wong :
> 
>> On 2/7/23 12:24 PM, Ulrich Windl wrote:
>>> How do you use a YubiKey (OpenPGP card, etc.) in Qubes OS?
>> 
>> In case you (or anyone else reading this) has not already seen it, there is 
>> a documentation page on this:
>> 
>> https://www.qubes-os.org/doc/yubikey/

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/df223320-1057-498f-adf0-73d96f0ccd24%40gmail.com.


Re: [qubes-users] Passing a YubiKey to a VM?

2023-02-08 Thread Ulrich Windl (Google)
Sorry, I should have found that!

07.02.2023 23:59:40 Andrew David Wong :

> On 2/7/23 12:24 PM, Ulrich Windl wrote:
>> How do you use a YubiKey (OpenPGP card, etc.) in Qubes OS?
> 
> In case you (or anyone else reading this) has not already seen it, there is a 
> documentation page on this:
> 
> https://www.qubes-os.org/doc/yubikey/

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/c0b27bd3-d494-4216-8b26-8ae86efbac3f%40gmail.com.


[qubes-users] Passing a YubiKey to a VM?

2023-02-07 Thread Ulrich Windl

Hi!

If you cannot do "USB separation", can you allow to connect a VM to a 
YubiKey attached on USB?


Or: How do you use a YubiKey (OpenPGP card, etc.) in Qubes OS?


Regards,

Ulrich


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/da4dfe73-7bcb-5364-a198-1b48c4fec70c%40gmail.com.


Antw: [EXT] [qubes-users] Yubikey LUKS with Qubes?

2023-02-03 Thread Ulrich Windl
>>> "'Jeremy Hansen' via qubes-users"  schrieb
am
31.01.2023 um 10:24 in Nachricht
<2d985c80-a4d0-45a6-b0d2-512c62335dfb@Canary>:
> I’m trying to figure out the things required to use my Yubikey to decrpyt my

> LUKS root filesystem. As I understand it, dom0 in 4.1.1 doesn’t have the 
> functions require in cryptsetup. It looks like systemd in Fedora 36 added 

Hi!

It depends *how* you want to use the YibiKey: In the simplest mode the key
enters a constant string (password) via an emulated USB keyboard. So iy you can
enter the pass phase over a USB keyboard, it should also work for the YubiKey.

> systemd-cryptenroll, which I see in the Fedora guests. Has anyone attempted

> to get the required utilities to make this work in to dom0, which is based
on 
> Fedora 32 I believe.

So you want to use FIDO2?

> 
> I see Qubes 4.2 is going to base dom0 on Fedora 37, which should have all 
> the tools, but I can’t seem to find any kind of iso nightly builds for 4.2.
> 
> I’ve worked through getting my Yubikey working for auth, but it would be 
> very nice to get the LUKS functionality in there as well.
> 
> Thank you
> -jeremy
> 
> -- 
> You received this message because you are subscribed to the Google Groups 
> "qubes-users" group.
> To unsubscribe from this group and stop receiving emails from it, send an 
> email to qubes-users+unsubscr...@googlegroups.com.
> To view this discussion on the web visit 
>
https://groups.google.com/d/msgid/qubes-users/2d985c80-a4d0-45a6-b0d2-512c623

> 35dfb%40Canary.



-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/63DCDE7D02A100051B28%40gwsmtp.uni-regensburg.de.


[EXT] Re: [qubes-users] Shutdown Delay

2023-01-09 Thread Ulrich Windl
No, doesn't work either; I had tried it before.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/f0d492db-7ff7-4afa-8712-cb7aa01e56c7%40rz.uni-regensburg.de.


[EXT] Re: [qubes-users] Shutdown Delay

2023-01-09 Thread Ulrich Windl
No NFS involved; wouldn't it have to be NFS in dom0 then? Shudder!

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/c71f262e-6341-42f2-900d-462c48f99b08%40rz.uni-regensburg.de.


[qubes-users] Issues updating whonix

2022-12-08 Thread Ulrich Windl

Hi!

When trying to update Whonix, I got these errors:

Updating whonix-gw-16

Error on updating whonix-gw-16: Command '['sudo', 'qubesctl', 
'--skip-dom0', '--targets=whonix-gw-16', '--show-output', 'state.sls', 
'update.qubes-vm']' returned non-zero exit status 20.

whonix-gw-16:
  --
ID: update
  Function: pkg.uptodate
Result: False
   Comment: E: Failed to fetch 
tor+https://deb.kicksecure.com/dists/bullseye/InRelease  Invalid 
response from proxy: HTTP/1.0 500 Unable to connect  Server: 
tinyproxy/1.10.0  Content-Type: text/html  Connection: close [IP: 
127.0.0.1 8082]
E: Some index files failed to download. They have been 
ignored, or old ones used instead.

   Started: 19:43:04.329350
  Duration: 62072.536 ms
   Changes:
  --
ID: notify-updates
  Function: cmd.run
  Name: /usr/lib/qubes/upgrades-status-notify
Result: False
   Comment: Command "/usr/lib/qubes/upgrades-status-notify" run
   Started: 19:44:06.404208
  Duration: 7448.458 ms
   Changes:
--
pid:
1840
retcode:
100
stderr:
stdout:

  Summary for whonix-gw-16
  
  Succeeded: 0 (changed=1)
  Failed:2
  
  Total states run: 2
  Total run time:  69.521 s

Updating whonix-ws-16

Error on updating whonix-ws-16: Command '['sudo', 'qubesctl', 
'--skip-dom0', '--targets=whonix-ws-16', '--show-output', 'state.sls', 
'update.qubes-vm']' returned non-zero exit status 20.

whonix-ws-16:
  --
ID: update
  Function: pkg.uptodate
Result: False
   Comment: E: Failed to fetch 
tor+https://deb.kicksecure.com/dists/bullseye/InRelease  Invalid 
response from proxy: HTTP/1.0 500 Unable to connect  Server: 
tinyproxy/1.10.0  Content-Type: text/html  Connection: close [IP: 
127.0.0.1 8082]
E: Some index files failed to download. They have been 
ignored, or old ones used instead.

   Started: 19:45:31.843086
  Duration: 24016.262 ms
   Changes:
  --
ID: notify-updates
  Function: cmd.run
  Name: /usr/lib/qubes/upgrades-status-notify
Result: False
   Comment: Command "/usr/lib/qubes/upgrades-status-notify" run
   Started: 19:45:55.861625
  Duration: 4671.225 ms
   Changes:
--
pid:
1870
retcode:
100
stderr:
stdout:

  Summary for whonix-ws-16
  
  Succeeded: 0 (changed=1)
  Failed:2
  
  Total states run: 2
  Total run time:  28.687 s

--
Ist that a known problem, or just a temporary failure?

Regards,
Ulrich

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5631f459-b5da-11e2-ed97-4060b99ff5c1%40rz.uni-regensburg.de.


[qubes-users] ALSA/pulseaudio issue?

2022-12-08 Thread Ulrich Windl

Shortly after starting Qubes OS 4.1 I noticed this message in syslog:

Dec 08 20:10:48 dom0 qrexec-policy-daemon[4745]: qrexec: qubes.GetDate+: 
sys-firewall -> @default: allowed to dom0
Dec 08 20:10:48 dom0 pulseaudio[7749]: ALSA woke us up to write new data 
to the device, but there was actually nothing to write.
Dec 08 20:10:48 dom0 pulseaudio[7749]: Most likely this is a bug in the 
ALSA driver 'snd_hda_intel'. Please report this issue to the ALSA 
developers.
Dec 08 20:10:48 dom0 pulseaudio[7749]: We were woken up with POLLOUT set 
-- however a subsequent snd_pcm_avail() returned 0 or another value < 
min_avail.
Dec 08 20:10:48 dom0 qrexec-policy-daemon[4745]: qrexec: 
qubes.WindowIconUpdater+: sys-firewall -> @adminvm: allowed to dom0


Is that a known bug?

Regards,
Ulrich

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/c60c89ff-989c-b1f2-42f8-d947fc325d94%40rz.uni-regensburg.de.


Re: [EXT] [qubes-users] 4.1: Still requiring "systemd.mask=lvm2-monitor"

2022-11-14 Thread Ulrich Windl

On 4/17/22 23:03, Ulrich Windl wrote:

Hi!

I just wanted to point out that booting Qubes OS 4.1 still hangs with 
today's updates being applied to Dom0. I have to add 
"systemd.mask=lvm2-monitor".


Regards,
Ulrich



As I learned recently that I can start a debug shell on tty9 using boot 
parameter "systemd.debug_shell=1", I inspected what's going on when 
things seem to hang.
It seems the a "vgchange --monitor y" is running for an extended time. 
However when I run that command manually, I get a syntax error!


When I run the command "vgchange --monitor y qubes_dom0" it exits 
immediately.


So it looks to me that some incorrect command is run by systemd.

I'm attaching a photo of my debug session.

See also:
https://forum.qubes-os.org/t/qubes-4-1-hangs-on-startup-failed-to-start-lvm-event-activation/13206
https://github.com/QubesOS/qubes-issues/issues/7335

Regards,
Ulrich

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/4556f9a5-1785-a8fe-2b39-16ac3504a25b%40rz.uni-regensburg.de.


[EXT] Re: [qubes-users] xentop's disk I/O

2022-11-09 Thread Ulrich Windl
Thanks for explaining!

Ulrich

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/857e1524-d35f-475a-8807-d082d59cee51%40rz.uni-regensburg.de.


[qubes-users] xentop's disk I/O

2022-11-05 Thread Ulrich Windl

Hi!

Watching xentop, I have a question:
I know that the network operations aren't accounted in xentop when 
running Qubes OS, but I'm wondering:
For domain-0 all of the disk I/O (VBD_RD, VBD_WR, VBD_RSECT, VBD_WSECT) 
also seem to be zero, and for sys-net-dm all the writes seem to be zero.

Is it because sys-net is a "HVM"?

Regards,
Ulrich Windl

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/2ac2c5f7-cff2-968d-9456-59dcbb45515f%40rz.uni-regensburg.de.


Re: [EXT] Re: [qubes-users] Re: Task bar disappeared?

2022-11-05 Thread Ulrich Windl

On 10/28/22 19:52, 'Stuart Perkins' via qubes-users wrote:


On Fri, 28 Oct 2022 09:55:18 -0700 (PDT)
Scat  wrote:


Update:
- I typed: xfce4-panel into the Dom0 terminal
- I received errors in the Dom0 terminal and as mentioned the Task bar
appeared

It didn't survive a reboot of my computer. I typed:  xfce4-panel into Dom0
it appeared...


...
I had a similar problem with the desktop wallpaper under Qubes 4.0.  It went 
away after doing something similar.


For a working journaled filesystem I'd expect that only items that were 
changed while the power failed would disappear (when the incomplete 
transaction is undone). Looks like some bug.
Maybe your disks use local caching or some other volatile write-back 
cache (known to fail with journaled filesystems)?


Regards,
Ulrich



Stuart



--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/71596238-68a4-292d-6294-6071b689d7d8%40rz.uni-regensburg.de.


[qubes-users] Q: Keeping multiple snapshots of private data

2022-09-18 Thread Ulrich Windl

Hi!

I thought on 4.0 there was some setting specifying how many LVM 
snapshots to keep per VM. I cannot find such a setting in 4.1.1.

Is my memory wrong?
If not how can I do that?

Also: What types of operations would be allowed on LVM snapshots without 
disturbing Qubes OS?:

May I rename snapshots (e.g. to prevent automatic removal)?
May I create additional snapshots from existing snapshots (e.g. to 
implement some rotating pattern)?

Can I include additional snapshots in backups?

(I have one VM where the data is very important, and I don't want to 
perform backups very frequently)


Or should I clone the VM for backup purposes periodically?

Regards,
Ulrich

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5365ab68-3bfa-d37f-04c9-048f70b96d48%40rz.uni-regensburg.de.


Re: [EXT] [qubes-users] Re: Anti Evil Maid (AEM) - Qubes 4.1.1 - boot fails to mount when booting with AEM

2022-09-18 Thread Ulrich Windl

On 9/18/22 03:08, Kyle Walters wrote:

Sep 16 20:29:27 dom0 systemd-fsck[2696]: /dev/sda1 is in use.
Sep 16 20:29:27 dom0 systemd-fsck[2696]: e2fsck: Cannot continue, aborting.
Sep 16 20:29:27 dom0 systemd-fsck[2694]: fsck failed with exit status 8.
Sep 16 20:29:27 dom0 systemd-fsck[2694]: Ignoring error.


Sounds odd IMHO.


Sep 16 20:29:27 dom0 systemd[1]: Mounting /boot...
Sep 16 20:29:27 dom0 mount[2697]: mount: /boot: /dev/sda1 already 
mounted or mount point busy.


Something's wrong.

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/a710bf73-c372-0d6f-9020-3bfdbedd1fb1%40rz.uni-regensburg.de.


Re: [EXT] [qubes-users] placement of windows after re-logging in

2022-09-14 Thread Ulrich Windl

On 9/6/22 07:19, Boryeu Mao wrote:
When logging back in, the windows in the workspace are re-opened - is it 
possible to have them positioned just as they were before the last 
logging out?  I have R.4.1.1 with xfce.  Thanks in advance.


--
You received this message because you are subscribed to the Google 
Groups "qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send 
an email to qubes-users+unsubscr...@googlegroups.com 
.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/d3a20d7e-3f59-40d5-b633-311285161c5dn%40googlegroups.com 
.


Somehow that seems to have been the default in 4.0, but not in 4.1.1.

Ulrich

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/b15a44c2-30a2-ca3a-e4e2-41ae9e37c625%40rz.uni-regensburg.de.


Re: [EXT] Re: [qubes-users] Problems with debian-11 after VM update attempt

2022-09-14 Thread Ulrich Windl

On 8/9/22 11:11, Demi Marie Obenour wrote:

On Mon, Aug 08, 2022 at 11:29:57PM +0200, Ulrich WIndl wrote:

Hi!



I have a problem 8-(



After using Qubes OS after a longer break, I tried to install all updates.
That worked for all template VMs except debian-11. Even when re-trying after
all the rest was updated and the system rebooted, it won't work.



Even worse I can start a debian-11-based app VM, but I cannot launch any
program there. Even "qvm-run debian-11 gnome-terminal" fails.



I have saved the lengthy protocol of the first attempt, however (attached).



It seems the problem was:



Unpacking thunderbird (1:91.12.0-1~deb11u1) over (1:91.8.0-1~deb11u1) ...
 dpkg: error processing archive
/tmp/apt-dpkg-install-GfbHjN/38-thunderbird_1%3a91.12.0-1~deb11u1_amd64.deb
(--unpack):
  cannot copy extracted data for
'./usr/share/thunderbird/omni.ja' to
'/usr/share/thunderbird/omni.ja.dpkg-new': failed to write (No space left on
device)
 dpkg-deb: error: paste subprocess was killed by
signal (Broken pipe)



Note: It's not pool00 that is full. How can I recover from this?



(I'm still at Qubes OS 4.0. I wanted to install the last updates, then
backup, then try upgrading to 4.1)


You don’t actually need to install the latest updates first, FYI.  I
suggest just upgrading.

This particular problem means that your debian-11 template’s privage
volume is full.  Growing it via the GUI should fix it.

>

I went the way via updating to 4.1.1, causing a downtime for a few weeks 
8-( I'm only using Qubes OS occasionally, so I did most work using other 
OSes...


Ulrich

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/4429341f-609b-77f4-c175-e805c1da227d%40rz.uni-regensburg.de.


Re: [EXT] Re: [qubes-users] Installer does not work, no templates to install

2022-09-14 Thread Ulrich Windl

On 7/31/22 15:23, 'awokd' via qubes-users wrote:

'felix' via qubes-users:
I want to reinstall Qubes 4.1, but I cannot select any templates in 
the installer.


Qubes 4.0 and 4.1 were already running successfully on my device and 
Qubes 4.0 can still be installed successfully.


In the install menu, Fedora, Debian and Whonix are missing from the 
software selection, which is why all templates and app vm's are 
missing after the installation and only dom0 remains.


I've seen this before when the USB drive gets only partially created. 
Make sure it's large enough for the bigger 4.1 image, and if you didn't 
use DD to create it, try that route.




A common pitfall when creating the stick with Linux is that even after 
DD had finished, Linux stil ldoes writeback the dirty buffers.

If you have a slower stick without an LED, you are heading fro trouble.
Maybe try a sync before ejecting the stick.

Regards,
Ulrich

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/ac55ee1c-d971-dec7-9102-36b733f4cf10%40rz.uni-regensburg.de.


Re: [EXT] [qubes-users] Regarding Impact of US Export controls on Qubes.

2022-09-14 Thread Ulrich Windl

Hi!

Actually I think you might have even problem _in_ the country where you 
use it. Also: Do you _export from_ the US, and is Qubes OS an US 
product? As seen with PGP, preventing to export open source software is 
somewhat ridiculous.


Ulrich

On 7/10/22 18:44, Anish M wrote:
Hi , i am wondering if i am a user from cuba or iran , am i supposed to 
use qubes in first place. i saw in fedora download page that people from 
sanction hit areas should not use fedora . since qubes is based 
on fedora , i am wondering on impact of US Export controls.


--
You received this message because you are subscribed to the Google 
Groups "qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send 
an email to qubes-users+unsubscr...@googlegroups.com 
.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/CAABcHkDN%2BzkuZsKj%2B%2BP%3D3OgPBut1mU_VDYacjp5v%3DG9eS7PUBg%40mail.gmail.com 
.


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/656a6fd0-6a55-e92b-32d2-dde1c934b3d2%40rz.uni-regensburg.de.


[EXT] Re: [qubes-users] "Upgrading" by installing

2022-09-14 Thread Ulrich Windl
Hi!

As it turned out I needed just an extra boot. At least when having mounted the 
backup volume in Dom0 manually I was able to restore when I couldn't before.
Another confusing thing is that when leaving the first screen nothing seems zo 
happen, but I noticed the CPU fan spinning up for a few seconds until the next 
screen appears. Maybe add some progress indicator...

Regards
Ulrich

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5c7ad49b-3d36-43ac-ad45-07f43913f145%40rz.uni-regensburg.de.


[qubes-users] Time wtong if RTC runs local time

2022-09-14 Thread Ulrich Windl
Hi!

Traditionally my TTC tuns local time. That wasn't a problem in Qubes OS 4.0, 
but in 4.1 Qubes OS assumes RTC runs UTC. How can I fix that?

Regards
Ulrich

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/a64980ca-6cf2-4531-ba4f-5fe613e95458%40rz.uni-regensburg.de.


Antw: [EXT] [qubes-users] "Upgrading" by installing

2022-09-05 Thread Ulrich Windl
Hi!

I could really need some help on how to restore my v4.0 backups into v4.1.1 ...

Regards,
Ulrich

>>> Ulrich Windl  schrieb am 03.09.2022 um 
>>> 14:56
in Nachricht <8d882b46-f189-41da-91a0-c0db11d8f...@rz.uni-regensburg.de>:
> Hi !
> 
> So eventually I decided to upgrade my Qubes OS installation by backup, 
> install, then restore.
> Unfortunately I'm stuck, and here is my negative experience:
> First when using a custom disk layout, i.e.: reuse VG and LV from the 
> current installation, I noticed that I van only assign swap if I select to 
> reformat it. Then it's selected automatically; otherwise it's ignored.
> Next it's recommended to reformat the root snd boot filesystems, but noting 
> got the LVs. So ehen trying to install the debian-11 template it failed, 
> template installation was aborted, snd I found to way to resume or restart. 
> See attachment. So I restarted everything, also deleting the LVs for the VMs 
> (which is not easy from the installation environment).
> When installation had finished eventually, I tried to restore my VMs, but 
> I'm offered just the basic net and firewall VMs. So I wonder how to do that.
> Also I wondered why there is no "import VM" function when the LVs for the VM 
> are still (already) there. I didn't delete the LVs of one of my VMs.
> 
> So in summary the installer snd the documentation should be improved.
> 
> Regards,
> Ulrich
> P.S.: Typed on my mobile, so there are probably several typing errors I did 
> not detect.
> 
> -- 
> You received this message because you are subscribed to the Google Groups 
> "qubes-users" group.
> To unsubscribe from this group and stop receiving emails from it, send an 
> email to qubes-users+unsubscr...@googlegroups.com.
> To view this discussion on the web visit 
> https://groups.google.com/d/msgid/qubes-users/8d882b46-f189-41da-91a0-c0db11d 
> 8ff4a%40rz.uni-regensburg.de.




-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/6315E51202A10004D697%40gwsmtp.uni-regensburg.de.


[qubes-users] Antw: [EXT] Re: [qubes‑users] Problems with debian‑11 dvm

2022-09-05 Thread Ulrich Windl
>>> Andrew David Wong  schrieb am 04.09.2022 um 20:47 in
Nachricht :
> On 9/3/22 2:18 PM, Ulrich Windl wrote:
>> Hi!
>> 
>> It seems in Qubes OS 4.0 I can't select debian-11 as template for a dvm. 
> What are the reasons?
>> 
>> Regards,
>> Ulrich
>> 
> 
> Disposables cannot be based directly on regular templates. Instead, you must 
> first create an app qube and designate it as a disposable template. There is 
> an open issue for reconsidering this: 
> https://github.com/QubesOS/qubes-issues/issues/6720 

I had tried to copy what I saw for the fedora dvm, but for some reason I didn't 
see the difference.


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/6315E44102A10004D692%40gwsmtp.uni-regensburg.de.


[qubes-users] Re: Problems with debian-11 dvm

2022-09-03 Thread Ulrich Windl
I meant 4.1 (4.1.1) of course...

03.09.2022 23:18:52 Ulrich Windl :

> Hi!
> 
> It seems in Qubes OS 4.0 I can't select debian-11 as template for a dvm. What 
> are the reasons?
> 
> Regards,
> Ulrich

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/fdda5ed8-e91f-4c06-af03-70e47955c075%40rz.uni-regensburg.de.


[qubes-users] Problems with debian-11 dvm

2022-09-03 Thread Ulrich Windl
Hi!

It seems in Qubes OS 4.0 I can't select debian-11 as template for a dvm. What 
are the reasons?

Regards,
Ulrich

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/1471b35d-0407-42ac-b334-562e38c8e402%40rz.uni-regensburg.de.


[qubes-users] Problems with debian-11 after VM update attempt

2022-08-08 Thread Ulrich WIndl

Hi!

I have a problem 8-(

After using Qubes OS after a longer break, I tried to install all 
updates. That worked for all template VMs except debian-11. Even when 
re-trying after all the rest was updated and the system rebooted, it 
won't work.


Even worse I can start a debian-11-based app VM, but I cannot launch any 
program there. Even "qvm-run debian-11 gnome-terminal" fails.


I have saved the lengthy protocol of the first attempt, however (attached).

It seems the problem was:

Unpacking thunderbird (1:91.12.0-1~deb11u1) over (1:91.8.0-1~deb11u1) ...
    dpkg: error processing archive 
/tmp/apt-dpkg-install-GfbHjN/38-thunderbird_1%3a91.12.0-1~deb11u1_amd64.deb 
(--unpack):
 cannot copy extracted data for 
'./usr/share/thunderbird/omni.ja' to 
'/usr/share/thunderbird/omni.ja.dpkg-new': failed to write (No space 
left on device)
    dpkg-deb: error: paste subprocess was killed by 
signal (Broken pipe)


Note: It's not pool00 that is full. How can I recover from this?

(I'm still at Qubes OS 4.0. I wanted to install the last updates, then 
backup, then try upgrading to 4.1)



Regards,

Ulrich

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/559eaee4-852d-4610-1550-243def7d38a0%40rz.uni-regensburg.de.
Updating debian-11

Error on updating debian-11: Command '['sudo', 'qubesctl', '--skip-dom0', '--targets=debian-11', '--show-output', 'state.sls', 'update.qubes-vm']' returned non-zero exit status 20
debian-11:
  --
ID: update
  Function: pkg.uptodate
Result: False
   Comment: Problem encountered upgrading packages. Additional info follows:

result:
--
pid:
1635
retcode:
100
stderr:
Running scope as unit: run-r461182c4888745e297adf501d83cf59e.scope
setting xserver-xorg-legacy/xwrapper/allowed_users from configuration file
E: Sub-process /usr/bin/dpkg returned an error code (1)
stdout:
Reading package lists...
Building dependency tree...
Reading state information...
Calculating upgrade...
The following packages were automatically installed and are no longer required:
  bsdmainutils cpp-8 enchant geoip-database gir1.2-clutter-1.0
  gir1.2-clutter-gst-3.0 gir1.2-cogl-1.0 gir1.2-coglpango-1.0
  gir1.2-gtkclutter-1.0 gir1.2-gtksource-3.0 gir1.2-json-1.0 libasan5
  libaudio2 libbind9-161 libboost-iostreams1.67.0 libboost-system1.67.0
  libbotan-2-9 libcdio18 libcgi-fast-perl libcgi-pm-perl
  libclass-accessor-perl libclutter-1.0-0 libclutter-1.0-common
  libclutter-gst-3.0-0 libclutter-gtk-1.0-0 libcodec2-0.8.1 libcogl-common
  libcogl-pango20 libcogl-path20 libcogl20 libcroco3 libcrystalhd3
  libcupsimage2 libcwidget3v5 libdc1394-22 libdns1104 libdns1110
  libdouble-conversion1 libdvdread4 libenchant1c2a libevent-2.1-6 libexiv2-14
  libfcgi-bin libfcgi-perl libfcgi0ldbl libfluidsynth1 libgail-common
  libgail18 libgeoip1 libgspell-1-1 libgssdp-1.0-3 libgtk2.0-0 libgtk2.0-bin
  libgtk2.0-common libgtksourceview-3.0-1 libgtksourceview-3.0-common
  libgupnp-1.0-4 libgutenprint-common libgutenprint9 libhavege1 libicu63
  libigdgmm5 libilmbase23 libio-string-perl libisc1100 libisc1105 libisccc161
  libisccfg163 libisl19 libjim0.77 libkyotocabinet16v5 libllvm7 liblouis17
  liblouisutdml8 liblwres161 liblzo2-2 libmng1 libmozjs-60-0 libmpdec2 libmpx2
  libmysofa0 libnfs12 libnftables0 liboauth0 libopenexr23
  libparse-debianchangelog-perl libperl5.28 libpgm-5.2-0 libpipewire-0.2-1
  libpoppler82 libpulse-mainloop-glib0 libpython2.7 libpython3.7
  libpython3.7-minimal libpython3.7-stdlib libqpdf21 libqt5xml5 libreadline5
  libreadline7 librpm8 librpmbuild8 librpmio8 librpmsign8 libruby2.5 libsane
  libsnmp30 libsqlite0 libtagc0 libusbmuxd4 libvpx5 libx264-155 libx265-165
  libxcb-util0 linux-headers-4.19.0-17-common 

[qubes-users] Q: sys-firewall using "100% CPU" while updates are being installed

2022-04-17 Thread Ulrich Windl

Hi!

I have (by today's standards) just a slow DSL line to download updates.
Still I see spikes where sys-firewall is at "100% CPU" (according to 
xentop),so I wonder what CPU-intensive task sys-firewall might perform.
IMHO it cannot be packet filtering (the purpose of a firewall), because 
my line is so slow.

Am I right?

Regards,
Ulrich

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/7782b816-a27d-ec8d-6c5c-f7492d19bc60%40rz.uni-regensburg.de.


[qubes-users] 4.1: Still requiring "systemd.mask=lvm2-monitor"

2022-04-17 Thread Ulrich Windl

Hi!

I just wanted to point out that booting Qubes OS 4.1 still hangs with 
today's updates being applied to Dom0. I have to add 
"systemd.mask=lvm2-monitor".


Regards,
Ulrich

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/e3c840a0-a90d-0247-e552-e0b1a1e3ca49%40rz.uni-regensburg.de.


[qubes-users] 4.1 qubes manager dumped core

2022-04-17 Thread Ulrich Windl

Hi!

I have saved the journal message about qubes manager dumping core in 4.1.
As Thunderbird will ruin the formatting if I paste it here, I attached 
the message.


The coredump happened when some software was updated in VMs.

Regards,
Ulrich

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/e05b907f-c96f-3fd9-5c46-0b4581c300dc%40rz.uni-regensburg.de.
--- Begin Message ---
Apr 17 21:28:04 dom0 systemd-coredump[23831]: Process 18835 (qubes-qube-mana) 
of user 1000 dumped core.
  
  Stack trace of thread 22156:
  #0  0x76dd699b67d5 raise 
(libc.so.6 + 0x3c7d5)
  #1  0x76dd6999f895 abort 
(libc.so.6 + 0x25895)
  #2  0x76dd680b0a7f 
_ZNK14QMessageLogger5fatalEPKcz (libQt5Core.so.5 + 0x91a7f)
  #3  0x76dd685f7bf2 
_Z15pyqt5_err_printv.cold (QtCore.so + 0xbdbf2)
  #4  0x76dd65ca5e47 
sip_api_call_procedure_method (sip.so + 0xfe47)
  #5  0x76dd686fe416 
_ZN10sipQThread3runEv (QtCore.so + 0x1c4416)
  #6  0x76dd680e5680 
_ZN14QThreadPrivate5startEPv (libQt5Core.so.5 + 0xc6680)
  #7  0x76dd69626432 
start_thread (libpthread.so.0 + 0x9432)
  #8  0x76dd69a7b6d3 __clone 
(libc.so.6 + 0x1016d3)
  
  Stack trace of thread 18840:
  #0  0x76dd6962ce92 
pthread_cond_wait@@GLIBC_2.3.2 (libpthread.so.0 + 0xfe92)
  #1  0x76dd607be20b 
util_queue_thread_func (radeonsi_dri.so + 0x49d20b)
  #2  0x76dd607bdccb 
impl_thrd_routine (radeonsi_dri.so + 0x49cccb)
  #3  0x76dd69626432 
start_thread (libpthread.so.0 + 0x9432)
  #4  0x76dd69a7b6d3 __clone 
(libc.so.6 + 0x1016d3)
  
  Stack trace of thread 18842:
  #0  0x76dd6962ce92 
pthread_cond_wait@@GLIBC_2.3.2 (libpthread.so.0 + 0xfe92)
  #1  0x76dd607be20b 
util_queue_thread_func (radeonsi_dri.so + 0x49d20b)
  #2  0x76dd607bdccb 
impl_thrd_routine (radeonsi_dri.so + 0x49cccb)
  #3  0x76dd69626432 
start_thread (libpthread.so.0 + 0x9432)
  #4  0x76dd69a7b6d3 __clone 
(libc.so.6 + 0x1016d3)
  
  Stack trace of thread 18845:
  #0  0x76dd6962ce92 
pthread_cond_wait@@GLIBC_2.3.2 (libpthread.so.0 + 0xfe92)
  #1  0x76dd607be20b 
util_queue_thread_func (radeonsi_dri.so + 0x49d20b)
  #2  0x76dd607bdccb 
impl_thrd_routine (radeonsi_dri.so + 0x49cccb)
  #3  0x76dd69626432 
start_thread (libpthread.so.0 + 0x9432)
  #4  0x76dd69a7b6d3 __clone 
(libc.so.6 + 0x1016d3)
  
  Stack trace of thread 18847:
  #0  0x76dd6962ce92 
pthread_cond_wait@@GLIBC_2.3.2 (libpthread.so.0 + 0xfe92)
  #1  0x76dd607be20b 
util_queue_thread_func (radeonsi_dri.so + 0x49d20b)
  #2  0x76dd607bdccb 
impl_thrd_routine (radeonsi_dri.so + 0x49cccb)
  #3  0x76dd69626432 
start_thread (libpthread.so.0 + 0x9432)
  #4  0x76dd69a7b6d3 __clone 
(libc.so.6 + 0x1016d3)
  
  Stack trace of thread 18836:
  #0  0x76dd69a7086f __poll 
(libc.so.6 + 0xf686f)
  #1  0x76dd6459c38a 
_xcb_conn_wait 

Antw: [EXT] Re: [qubes-users] Problems found in Qubes OS 4.1.0

2022-03-31 Thread Ulrich Windl
>>> E JR  schrieb am 30.03.2022 um 19:24 in Nachricht
:
> On Tue, Mar 29, 2022, 20:57 Ulrich Windl 
> wrote:
> 
>> Hi!
>>
>>
>> Apart from the boot problem after installation (which I have a work-around
>> now) I found a few more glitches:
>>
>>
>> After restarting sys-net (after having installed updates for defora) a
>> connection to the network card could no longer be established; I had to do
>> a power-cycle.
>> Syslog messages were:
>> Mar 29 23:34:03 sys-net kernel: r8169 :00:06.0 ens6:
>> rtl_rxtx_empty_cond == 0 (loop: 42, delay: 100).
>> Mar 29 23:34:09 sys-net kernel: r8169 :00:06.0 ens6:
>> rtl_rxtx_empty_cond == 0 (loop: 42, delay: 100).
>> Mar 29 23:34:15 sys-net kernel: r8169 :00:06.0 ens6:
>> rtl_rxtx_empty_cond == 0 (loop: 42, delay: 100).
>>
>>
>> Info on ens6:
>> ash-5.1# ethtool -i ens6
>> driver: r8169
>> version: 5.10.104-3.fc32.qubes.x86_64
>> firmware-version: rtl8168g-2_0.0.1 02/06/13
>> expansion-rom-version:
>> bus-info: :00:06.0
>> supports-statistics: yes
>> supports-test: no
>> supports-eeprom-access: no
>> supports-register-dump: yes
>> supports-priv-flags: no
>>
>>
>> I also noticed that I cannot use "Restart" on sys-net in the Qubes Manager
>> (any more: It works in 4.0).
>>
>>
>> I had installed the debian-11 template, but no DVM was created, and I'm
>> unable to select debian-11 as DVM template.
>>
>>
>> When booting the latest kernel (as of today) I noticed some odd kernel
>> messages when VMs are starting:
>> ar 30 01:12:42 dom0 kernel: xen-blkback: backend/vbd/3/51760: using 2
>> queues, protocol 1 (x86_64-abi) persistent grants
>> Mar 30 01:12:50 dom0 kernel: deferring g.e. 0xc (pfn 0x107bce)
>> Mar 30 01:12:50 dom0 kernel: deferring g.e. 0xd (pfn 0x107c5d)
>> Mar 30 01:12:50 dom0 kernel: deferring g.e. 0xe (pfn 0x1084c8)
>> Mar 30 01:12:50 dom0 kernel: deferring g.e. 0xf (pfn 0x106575)
>> Mar 30 01:12:50 dom0 kernel: deferring g.e. 0x10 (pfn 0x104552)
>> Mar 30 01:12:50 dom0 kernel: deferring g.e. 0x11 (pfn 0x10847d)
>> Mar 30 01:12:50 dom0 kernel: deferring g.e. 0x12 (pfn 0x104582)
>> Mar 30 01:12:50 dom0 kernel: deferring g.e. 0x13 (pfn 0x10725a)
>> Mar 30 01:12:50 dom0 kernel: deferring g.e. 0x14 (pfn 0x104313)
>> Mar 30 01:12:50 dom0 kernel: deferring g.e. 0x15 (pfn 0x1065d1)
>> Mar 30 01:12:50 dom0 kernel: deferring g.e. 0x16 (pfn 0x10a7a2)
>> Mar 30 01:12:50 dom0 kernel: deferring g.e. 0x17 (pfn 0x103998)
>> Mar 30 01:12:50 dom0 kernel: deferring g.e. 0x18 (pfn 0x105eae)
>> Mar 30 01:12:50 dom0 kernel: deferring g.e. 0x19 (pfn 0x107be2)
>> Mar 30 01:12:50 dom0 kernel: deferring g.e. 0x1a (pfn 0x106585)
>> Mar 30 01:12:50 dom0 kernel: deferring g.e. 0x1b (pfn 0x10659b)
>> Mar 30 01:12:50 dom0 kernel: deferring g.e. 0x1c (pfn 0x105532)
>> Mar 30 01:12:50 dom0 kernel: deferring g.e. 0x1d (pfn 0x106cc2)
>> ...
>> Mar 30 01:12:50 dom0 kernel: deferring g.e. 0x2b (pfn 0x106cc7)
>> Mar 30 01:13:07 dom0 runuser[9072]: pam_unix(runuser:session): session
>> closed for user master
>>
>>
>>
>> To me it does not look very stable yet.
>>
>>
>> Regards,
>> Ulrich
>>
> 
> On Fedora 34/Qubes 4.0, I also had this WiFi (TP-Link/Realtek - rtl8192ee)
> connection issue after doing the Fedora update that updated the
> wpa_supplicant to version 2.10.
> 
> SOLUTION: Downgrade wpa_supplicant to version 2.9

That's interesting, specifically as my TP-LINK adapter isn't detected at all 
(I'll have to use cable).

> 
>>




-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/6245596702A100048F76%40gwsmtp.uni-regensburg.de.


Antw: [EXT] [qubes-users] Problems found in Qubes OS 4.1.0

2022-03-31 Thread Ulrich Windl
>>> "Ulrich Windl"  schrieb am 30.03.2022 um
01:57 in Nachricht <62439cd402a100048...@gwsmtp.uni-regensburg.de>:
> Hi!
> 
> 
> Apart from the boot problem after installation (which I have a work-around 
> now) I found a few more glitches:
> 
> 
> After restarting sys-net (after having installed updates for defora) a 

s/defora/fedora/ # tired already

> connection to the network card could no longer be established; I had to do a 
> power-cycle.
> Syslog messages were:
> Mar 29 23:34:03 sys-net kernel: r8169 :00:06.0 ens6: rtl_rxtx_empty_cond 
> == 0 (loop: 42, delay: 100).
> Mar 29 23:34:09 sys-net kernel: r8169 :00:06.0 ens6: rtl_rxtx_empty_cond 
> == 0 (loop: 42, delay: 100).
> Mar 29 23:34:15 sys-net kernel: r8169 :00:06.0 ens6: rtl_rxtx_empty_cond 
> == 0 (loop: 42, delay: 100).
> 
> 
> Info on ens6:
> ash-5.1# ethtool -i ens6
> driver: r8169
> version: 5.10.104-3.fc32.qubes.x86_64
> firmware-version: rtl8168g-2_0.0.1 02/06/13
> expansion-rom-version:
> bus-info: :00:06.0
> supports-statistics: yes
> supports-test: no
> supports-eeprom-access: no
> supports-register-dump: yes
> supports-priv-flags: no
> 
> 
...


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/6245584002A100048F71%40gwsmtp.uni-regensburg.de.


[qubes-users] Problems found in Qubes OS 4.1.0

2022-03-29 Thread Ulrich Windl
Hi!


Apart from the boot problem after installation (which I have a work-around now) 
I found a few more glitches:


After restarting sys-net (after having installed updates for defora) a 
connection to the network card could no longer be established; I had to do a 
power-cycle.
Syslog messages were:
Mar 29 23:34:03 sys-net kernel: r8169 :00:06.0 ens6: rtl_rxtx_empty_cond == 
0 (loop: 42, delay: 100).
Mar 29 23:34:09 sys-net kernel: r8169 :00:06.0 ens6: rtl_rxtx_empty_cond == 
0 (loop: 42, delay: 100).
Mar 29 23:34:15 sys-net kernel: r8169 :00:06.0 ens6: rtl_rxtx_empty_cond == 
0 (loop: 42, delay: 100).


Info on ens6:
ash-5.1# ethtool -i ens6
driver: r8169
version: 5.10.104-3.fc32.qubes.x86_64
firmware-version: rtl8168g-2_0.0.1 02/06/13
expansion-rom-version:
bus-info: :00:06.0
supports-statistics: yes
supports-test: no
supports-eeprom-access: no
supports-register-dump: yes
supports-priv-flags: no


I also noticed that I cannot use "Restart" on sys-net in the Qubes Manager (any 
more: It works in 4.0).


I had installed the debian-11 template, but no DVM was created, and I'm unable 
to select debian-11 as DVM template.


When booting the latest kernel (as of today) I noticed some odd kernel messages 
when VMs are starting:
ar 30 01:12:42 dom0 kernel: xen-blkback: backend/vbd/3/51760: using 2 queues, 
protocol 1 (x86_64-abi) persistent grants
Mar 30 01:12:50 dom0 kernel: deferring g.e. 0xc (pfn 0x107bce)
Mar 30 01:12:50 dom0 kernel: deferring g.e. 0xd (pfn 0x107c5d)
Mar 30 01:12:50 dom0 kernel: deferring g.e. 0xe (pfn 0x1084c8)
Mar 30 01:12:50 dom0 kernel: deferring g.e. 0xf (pfn 0x106575)
Mar 30 01:12:50 dom0 kernel: deferring g.e. 0x10 (pfn 0x104552)
Mar 30 01:12:50 dom0 kernel: deferring g.e. 0x11 (pfn 0x10847d)
Mar 30 01:12:50 dom0 kernel: deferring g.e. 0x12 (pfn 0x104582)
Mar 30 01:12:50 dom0 kernel: deferring g.e. 0x13 (pfn 0x10725a)
Mar 30 01:12:50 dom0 kernel: deferring g.e. 0x14 (pfn 0x104313)
Mar 30 01:12:50 dom0 kernel: deferring g.e. 0x15 (pfn 0x1065d1)
Mar 30 01:12:50 dom0 kernel: deferring g.e. 0x16 (pfn 0x10a7a2)
Mar 30 01:12:50 dom0 kernel: deferring g.e. 0x17 (pfn 0x103998)
Mar 30 01:12:50 dom0 kernel: deferring g.e. 0x18 (pfn 0x105eae)
Mar 30 01:12:50 dom0 kernel: deferring g.e. 0x19 (pfn 0x107be2)
Mar 30 01:12:50 dom0 kernel: deferring g.e. 0x1a (pfn 0x106585)
Mar 30 01:12:50 dom0 kernel: deferring g.e. 0x1b (pfn 0x10659b)
Mar 30 01:12:50 dom0 kernel: deferring g.e. 0x1c (pfn 0x105532)
Mar 30 01:12:50 dom0 kernel: deferring g.e. 0x1d (pfn 0x106cc2)
...
Mar 30 01:12:50 dom0 kernel: deferring g.e. 0x2b (pfn 0x106cc7)
Mar 30 01:13:07 dom0 runuser[9072]: pam_unix(runuser:session): session closed 
for user master



To me it does not look very stable yet.


Regards,
Ulrich


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/62439CD402A100048EBA%40gwsmtp.uni-regensburg.de.


Re: [EXT] [qubes-users] 4.1.0 installation failure

2022-03-10 Thread Ulrich Windl

On 2/25/22 01:01, Ulrich Windl wrote:

Hi!


So after my failed USB stick, my power supply had failed, too 8-(
When having got a new stick and a new power supply, I tried to install Qubes OS 
4.1.0 on an external disk that had some old Qubes OS 4.0 on it.
I chose a custom setup, creating partitions LUKS, PC, VG, and LVs as 
instructed. The assigning the partitions and LVs.

Installation went smoothly (mostly because of a real fast USB stick), I was 
asked to reboot.


Unfortunately (I think it's an old bug) boot failed as dracut wanted to open a 
LUKS ID that wasn't found.
My guess was that the installer had cached the old LUKS ID that was on the disk 
before I recreated the structure.
On the next attempt, I edited the GRUB command line to have the correct LUKS 
UUID. THings looked better, but after unlocking the LUKS successfully, nothing 
else seemed to happen. So I aborted it.


Examining the journal of the failed boots, I found this:
Feb 24 23:52:19 dom0 lvm[1326]:   Device open /dev/sdd1 8:49 failed errno 2
Feb 24 23:52:20 dom0 kernel:  md124: p1
Feb 24 23:52:20 dom0 lvm[1326]:   WARNING: Scan ignoring device 8:1 with no 
paths.
Feb 24 23:52:20 dom0 lvm[1326]:   WARNING: Scan ignoring device 8:17 with no 
paths.
Feb 24 23:52:20 dom0 lvm[1326]:   WARNING: Scan ignoring device 8:33 with no 
paths.
Feb 24 23:52:20 dom0 lvm[1326]:   WARNING: Scan ignoring device 8:49 with no 
paths.
Feb 24 23:52:20 dom0 dmeventd[3705]: dmeventd ready for processing.
Feb 24 23:52:20 dom0 kernel: lvm[1326]: segfault at 801 ip 777003fcfdde sp 
7ffd4db1c028 error 4 in libc-2.31.so[777003e91000+15]
Feb 24 23:52:20 dom0 kernel: Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 
77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 c2 04 00 00  fe 6f 
1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21>
Feb 24 23:52:20 dom0 kernel: audit: type=1701 audit(1645743140.034:101): auid=4294967295 uid=0 
gid=0 ses=4294967295 pid=1326 comm="lvm" exe="/usr/sbin/lvm" sig=11 res=1
Feb 24 23:52:20 dom0 audit[1326]: ANOM_ABEND auid=4294967295 uid=0 gid=0 ses=4294967295 pid=1326 
comm="lvm" exe="/usr/sbin/lvm" sig=11 res=1
Feb 24 23:52:20 dom0 lvm[3705]: Monitoring thin pool qubes_dom0-pool00-tpool.
Feb 24 23:52:20 dom0 lvm[2561]:   3 logical volume(s) in volume group 
"qubes_dom0" now active
Feb 24 23:52:20 dom0 systemd[1]: Finished LVM event activation on device 253:0.



That segfault doesn't look good!


The last things that seem to happen on boot are:
Feb 24 23:52:22 dom0 systemd[1]: Finished udev Wait for Complete Device 
Initialization.
Feb 24 23:52:22 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 
msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" 
hostname=? addr=? terminal=? res=success'
Feb 24 23:52:22 dom0 kernel: audit: type=1130 audit(1645743142.001:103): pid=1 uid=0 auid=4294967295 
ses=4294967295 msg='unit=systemd-udev-settle comm="systemd" 
exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=>
Feb 24 23:52:22 dom0 systemd[1]: Starting Activation of DM RAID sets...
Feb 24 23:52:22 dom0 systemd[1]: dmraid-activation.service: Succeeded.
Feb 24 23:52:22 dom0 systemd[1]: Finished Activation of DM RAID sets.
Feb 24 23:52:22 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 
msg='unit=dmraid-activation comm="systemd" exe="/usr/lib/systemd/systemd" 
hostname=? addr=? terminal=? res=success'
Feb 24 23:52:22 dom0 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 
msg='unit=dmraid-activation comm="systemd" exe="/usr/lib/systemd/systemd" 
hostname=? addr=? terminal=? res=success'
Feb 24 23:52:22 dom0 kernel: audit: type=1130 audit(1645743142.797:104): pid=1 uid=0 auid=4294967295 
ses=4294967295 msg='unit=dmraid-activation comm="systemd" 
exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=su>
Feb 24 23:52:22 dom0 kernel: audit: type=1131 audit(1645743142.797:105): pid=1 uid=0 auid=4294967295 
ses=4294967295 msg='unit=dmraid-activation comm="systemd" 
exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=su>



(Those MD-RAIDS are my built-in disks (two RAID1))
Eventually I tried a reboot then:


eb 25 00:01:26 dom0 systemd[1]: Received SIGINT.
Feb 25 00:01:26 dom0 systemd[1]: Removed slice system-getty.slice.
Feb 25 00:01:26 dom0 systemd[1]: Removed slice system-modprobe.slice.
Feb 25 00:01:26 dom0 systemd[1]: Stopped target Block Device Preparation for 
/dev/mapper/luks-a10e21f9-2581-47f7-819a-ec06fde599a1.
Feb 25 00:01:26 dom0 systemd[1]: Stopped target Remote Encrypted Volumes.
Feb 25 00:01:26 dom0 systemd[1]: mdmon@md125.service: Succeeded.
...
Feb 25 00:01:26 dom0 systemd[1]: Removed slice system-lvm2\x2dpvscan.slice.
Feb 25 00:01:26 dom0 systemd[1]: tmp.mount: Succeeded.
Feb 25 00:01:26 dom0 systemd[

[qubes-users] Q: Access files on Android mobile?

2022-03-10 Thread Ulrich Windl

Hi!

Some time ago Android stopped presenting it's disks as block devices via 
USB (so that you cannot "mount" them any more on the PC), so now it used 
PTP or MTP to transfer files.
While that works with a typical Linux file manager, I was not able to do 
that from a VM. Is that possible _without_ assigning the USB host to the VM?


Regards,
Ulrich

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/9c224957-a273-5cf3-6ad3-1b8ceadfbddf%40rz.uni-regensburg.de.


[qubes-users] Re: Should the footer at the bottom of the mailing list be deleted?

2022-03-10 Thread Ulrich Windl

On 3/9/22 22:25, Demi Marie Obenour wrote:

The footer on each message is rather annoying, mostly because it breaks
digital signatures.  Should it be set to the empty string, or do its
benefits outweigh the drawbacks?


I wouldn't care that much about the footer if the content is kept 
intact, but I think some mailing list software also messes up with 
multipart MIME messages. Haven't seen that here, but on mailman lists...


Regards,
Ulrich

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/676a4805-2c6b-0459-5bad-a262ab928329%40rz.uni-regensburg.de.


Re: [EXT] [qubes-users] Re: Qubes 4.1 qrexec issue?

2022-03-10 Thread Ulrich Windl

On 3/9/22 12:20, 'taran1s' via qubes-users wrote:


Is this mailing list still active or one needs to better go to a 
different place?




Wouldn't reading the list answer the question? ;-)

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/a0b8da50-cee1-6089-b650-4c93514978ce%40rz.uni-regensburg.de.


Re: [EXT] [qubes-users] blkback errors in dmesg

2022-03-10 Thread Ulrich Windl

On 2/16/22 22:06, Demi Marie Obenour wrote:

Occasionally, when my system is under heavy load, it will freeze for a
few seconds.  During this time, the pointer is still reasonably
responsive, but nothing else is.  When the freeze ends, I get these
entries in dmesg:

 Feb 16 13:37:23 dom0 kernel: xen-blkback: Scheduled work from previous 
purge is still busy, cannot purge list
 Feb 16 13:37:23 dom0 kernel: xen-blkback: Scheduled work from previous 
purge is still busy, cannot purge list

What is the meaning of these entries?  Is it a red herring?

>

My guess is that the relation of block I/O requests to block device 
speed is bad (i.e.: to much I/O for the slow disk). If the I/O is caused 
by paging (swap), you might want more RAM or trim down your VMs to use 
less RAM.


Despite of that I think there was a recent Xen change limiting block 
queues (or something like that).


Regards,
Ulrich

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/bfaf1279-8fb7-0cab-a70f-bb13e3988799%40rz.uni-regensburg.de.


Re: [EXT] [qubes-users] Selescting any option from the install screen just loops back

2022-03-10 Thread Ulrich Windl

On 2/16/22 03:51, Scarecrow [USMC] wrote:
Hey. I am new to Qubes, and am first trying to install it now. For 
reference, I have this https://support.hp.com/us-en/document/c07060711 
 laptop. I 
initially posted this problem on the Qubes forums, but nothing I was 
told there worked.


I have read through the documentation, and looked at the hardware lists 
for people who tried with similar hardware. I only found this 
https://www.qubes-os.org/hcl/#hewlett-packard_15s-eq2xxx_ryzen-5-5500u_amd_integrated-graphics-radeon 
 that 
was close. I tried following the error instructions this guy had, but I 
don't think we had the same problem.


Now, the actual issue is this: I used rufus to download the Qubes iso 
onto a 32GiB SD card as per the instructions from the Qubes Installation 
documentation. I disabled secure boot in my UEFI and restarted. It 
loaded onto the correct screen, with the four options of "Install Qubes 
OS 4.1.0"; "Test Media and Install Qubes OS 4.1.0"; "Troubleshoot and 
Install Qubes OS 4.1.0"; and "Save Qubes OS 4.1.0". However, when I 
select any one of them, the same thing happens. It trys to install, 
seems to be doing okay, the screen darkens for a bit, then opens up 
right back on the installation menu. I am very confused. I haven't seen 
another issue like this reported and could really use some help. Thanks 
in advance.


Could it be as simple as your PC reboots from the SD-CARD again instead 
of the OS being installed? If not, maybe provide more details.


Regards,
Ulrich



--
You received this message because you are subscribed to the Google 
Groups "qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send 
an email to qubes-users+unsubscr...@googlegroups.com 
.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/CAPeX3-u0wTSqEjUU-V84C59nr3BuDW%3DSU%2Bvrq4ve8h1U_mGvpA%40mail.gmail.com 
.


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/16676395-7658-268a-7796-6307d5337592%40rz.uni-regensburg.de.


[qubes-users] 4.1.0 installation failure

2022-02-24 Thread Ulrich Windl
Hi!


So after my failed USB stick, my power supply had failed, too 8-(
When having got a new stick and a new power supply, I tried to install Qubes OS 
4.1.0 on an external disk that had some old Qubes OS 4.0 on it.
I chose a custom setup, creating partitions LUKS, PC, VG, and LVs as 
instructed. The assigning the partitions and LVs.

Installation went smoothly (mostly because of a real fast USB stick), I was 
asked to reboot.


Unfortunately (I think it's an old bug) boot failed as dracut wanted to open a 
LUKS ID that wasn't found.
My guess was that the installer had cached the old LUKS ID that was on the disk 
before I recreated the structure.
On the next attempt, I edited the GRUB command line to have the correct LUKS 
UUID. THings looked better, but after unlocking the LUKS successfully, nothing 
else seemed to happen. So I aborted it.


Examining the journal of the failed boots, I found this:
Feb 24 23:52:19 dom0 lvm[1326]:   Device open /dev/sdd1 8:49 failed errno 2
Feb 24 23:52:20 dom0 kernel:  md124: p1
Feb 24 23:52:20 dom0 lvm[1326]:   WARNING: Scan ignoring device 8:1 with no 
paths.
Feb 24 23:52:20 dom0 lvm[1326]:   WARNING: Scan ignoring device 8:17 with no 
paths.
Feb 24 23:52:20 dom0 lvm[1326]:   WARNING: Scan ignoring device 8:33 with no 
paths.
Feb 24 23:52:20 dom0 lvm[1326]:   WARNING: Scan ignoring device 8:49 with no 
paths.
Feb 24 23:52:20 dom0 dmeventd[3705]: dmeventd ready for processing.
Feb 24 23:52:20 dom0 kernel: lvm[1326]: segfault at 801 ip 777003fcfdde sp 
7ffd4db1c028 error 4 in libc-2.31.so[777003e91000+15]
Feb 24 23:52:20 dom0 kernel: Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 
c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 c2 04 00 
00  fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21>
Feb 24 23:52:20 dom0 kernel: audit: type=1701 audit(1645743140.034:101): 
auid=4294967295 uid=0 gid=0 ses=4294967295 pid=1326 comm="lvm" 
exe="/usr/sbin/lvm" sig=11 res=1
Feb 24 23:52:20 dom0 audit[1326]: ANOM_ABEND auid=4294967295 uid=0 gid=0 
ses=4294967295 pid=1326 comm="lvm" exe="/usr/sbin/lvm" sig=11 res=1
Feb 24 23:52:20 dom0 lvm[3705]: Monitoring thin pool qubes_dom0-pool00-tpool.
Feb 24 23:52:20 dom0 lvm[2561]:   3 logical volume(s) in volume group 
"qubes_dom0" now active
Feb 24 23:52:20 dom0 systemd[1]: Finished LVM event activation on device 253:0.



That segfault doesn't look good!


The last things that seem to happen on boot are:
Feb 24 23:52:22 dom0 systemd[1]: Finished udev Wait for Complete Device 
Initialization.
Feb 24 23:52:22 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 
ses=4294967295 msg='unit=systemd-udev-settle comm="systemd" 
exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 24 23:52:22 dom0 kernel: audit: type=1130 audit(1645743142.001:103): pid=1 
uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-udev-settle 
comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=>
Feb 24 23:52:22 dom0 systemd[1]: Starting Activation of DM RAID sets...
Feb 24 23:52:22 dom0 systemd[1]: dmraid-activation.service: Succeeded.
Feb 24 23:52:22 dom0 systemd[1]: Finished Activation of DM RAID sets.
Feb 24 23:52:22 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 
ses=4294967295 msg='unit=dmraid-activation comm="systemd" 
exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 24 23:52:22 dom0 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 
ses=4294967295 msg='unit=dmraid-activation comm="systemd" 
exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 24 23:52:22 dom0 kernel: audit: type=1130 audit(1645743142.797:104): pid=1 
uid=0 auid=4294967295 ses=4294967295 msg='unit=dmraid-activation comm="systemd" 
exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=su>
Feb 24 23:52:22 dom0 kernel: audit: type=1131 audit(1645743142.797:105): pid=1 
uid=0 auid=4294967295 ses=4294967295 msg='unit=dmraid-activation comm="systemd" 
exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=su>



(Those MD-RAIDS are my built-in disks (two RAID1))
Eventually I tried a reboot then:


eb 25 00:01:26 dom0 systemd[1]: Received SIGINT.
Feb 25 00:01:26 dom0 systemd[1]: Removed slice system-getty.slice.
Feb 25 00:01:26 dom0 systemd[1]: Removed slice system-modprobe.slice.
Feb 25 00:01:26 dom0 systemd[1]: Stopped target Block Device Preparation for 
/dev/mapper/luks-a10e21f9-2581-47f7-819a-ec06fde599a1.
Feb 25 00:01:26 dom0 systemd[1]: Stopped target Remote Encrypted Volumes.
Feb 25 00:01:26 dom0 systemd[1]: mdmon@md125.service: Succeeded.
...
Feb 25 00:01:26 dom0 systemd[1]: Removed slice system-lvm2\x2dpvscan.slice.
Feb 25 00:01:26 dom0 systemd[1]: tmp.mount: Succeeded.
Feb 25 00:01:26 dom0 systemd[1]: Unmounted Temporary Directory (/tmp).
Feb 25 00:01:26 dom0 systemd[1]: Stopped target Swap.
Feb 25 00:01:26 dom0 systemd[1]: Deactivating swap 
/dev/disk/by-id/dm-name-qubes_dom0-swap...
Feb 25 00:01:27 dom0 

Aw: [EXT] Re: [qubes-users] Cannot boot 4.1.0 medium

2022-02-15 Thread Ulrich Windl
(Sorry for top-posting, but this web-frontend cannot quote properly.)


I guess the magic number count=5199888384 is different for 4.1.0 ;-)


Despite at first sight I'd say it doesn't look corrupted:
7g4x4a:/home/windl # blkid /dev/sdf
/dev/sdf: BLOCK_SIZE="2048" UUID="2022-02-03-10-41-48-00" 
LABEL="QUBES-R4-1-0-X86-64" TYPE="iso9660" PTUUID="35a8509b" PTTYPE="dos"
i7g4x4a:/home/windl # blkid /dev/sdf1
/dev/sdf1: BLOCK_SIZE="2048" UUID="2022-02-03-10-41-48-00" 
LABEL="QUBES-R4-1-0-X86-64" TYPE="iso9660" PTUUID="35a8509b" PTTYPE="dos" 
PARTUUID="35a8509b-01"
# blkid /dev/sdf2
/dev/sdf2: SEC_TYPE="msdos" LABEL_FATBOOT="ANACONDA" LABEL="ANACONDA" 
UUID="169B-DEBF" BLOCK_SIZE="512" TYPE="vfat" PARTUUID="35a8509b-02"
# mount -r /dev/sdf2 /mnt
# ll /mnt
insgesamt 4
drwxr-xr-x 3 root root 2048  3. Feb 10:41 EFI
drwxr-xr-x 2 root root 2048  3. Feb 10:41 System Volume Information
# ll /mnt/EFI/
insgesamt 2
drwxr-xr-x 3 root root 2048  3. Feb 10:41 BOOT
# ll /mnt/EFI/BOOT/
insgesamt 1796
-rwxr-xr-x 1 root root 1835008  3. Feb 10:41 BOOTX64.EFI
drwxr-xr-x 2 root root2048  3. Feb 10:41 fonts
-rwxr-xr-x 1 root root1533  3. Feb 10:41 grub.cfg
# umount /mnt 
# mount -r /dev/sdf1 /mnt
# ll /mnt
insgesamt 206
-rw-r--r-- 1 root root 41  3. Feb 11:31 .discinfo
drwxr-xr-x 1 root root   2048  3. Feb 11:41 EFI
drwxr-xr-x 1 root root   2048  3. Feb 11:41 extrakernels
drwxr-xr-x 1 root root   2048  3. Feb 11:41 images
drwxr-xr-x 1 root root   4096  3. Feb 11:41 isolinux
drwxr-xr-x 1 root root   2048  3. Feb 11:41 LiveOS
drwxr-xr-x 1 root root 194560  3. Feb 11:24 Packages
drwxr-xr-x 1 root root   2048  3. Feb 11:24 repodata
-rw-r--r-- 1 root root868  3. Feb 11:41 .treeinfo

I'll try to investigate and report back. Unfortunately I don't have the 
original image here right now.

Ulrich


>>> Am 13.02.2022 um 10:04, in Nachricht <73C38467.AAF : 155 : 19119>, Tobias 
>>> Killer   schrieb:
Hi,

IMHO you should first check if the image on your USB stick is broken. See

https://github.com/QubesOS/qubes-issues/issues/7030#issuecomment-956398816

Regards,
Tobias

Am 12.02.22 um 20:15 schrieb Ulrich Windl:
> Hi!
>
>
> I downloaded and checked the Qubes OS 4.1.0 image and wrote it onto an USB 
> stick.
> When inserting the stick to boot (on a different computer), I'm offered UEFI 
> boot and normal boot by BIOS.
>
>
> "Nice, UEFI" I thought, but somehow that does not work (see attachment). 
> Well, I think UEFI boot should work for Qubes OS, too as Tails has a working 
> UEFI for quite some time now, and legacy boot is increasingly rarely 
> supported on new hardware (IMHO).
>
>
> OK, trying the other (compatibility) mode, boot also failed (see other 
> attachment).
>
>
> Now I wonder: Is my stick defective, did I have a write error, or is the 
> image defective?
>
>
> Regards,
> Ulrich
>
>

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/620C22E802A100047CEF%40gwsmtp.uni-regensburg.de.


[qubes-users] Cannot boot 4.1.0 medium

2022-02-12 Thread Ulrich Windl
Hi!


I downloaded and checked the Qubes OS 4.1.0 image and wrote it onto an USB 
stick.
When inserting the stick to boot (on a different computer), I'm offered UEFI 
boot and normal boot by BIOS.


"Nice, UEFI" I thought, but somehow that does not work (see attachment). Well, 
I think UEFI boot should work for Qubes OS, too as Tails has a working UEFI for 
quite some time now, and legacy boot is increasingly rarely supported on new 
hardware (IMHO).


OK, trying the other (compatibility) mode, boot also failed (see other 
attachment).


Now I wonder: Is my stick defective, did I have a write error, or is the image 
defective?


Regards,
Ulrich


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/6208074102A100047A55%40gwsmtp.uni-regensburg.de.


[qubes-users] Re: HCL report for my T480s 40GB RAM.

2022-02-07 Thread Ulrich Windl

On 2/2/22 14:36, Ymec Holding B.V. | ICT Department wrote:

Please find attached my HCL report for my T480s 40GB RAM.

Furthermore I noticed an error in the HCL.

A T490s is listed as a T470s I noticed because it mentioned a i7 Whiskey lake
CPU and a T490s type # 20nx000gmz (this is a T490s)


So Whiskey Lake helps you to reach the Ballmer Peak 
(https://xkcd.com/323/)? (Sorry, I couldn't resist ;-))


Ulrich

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/7f1ed256-64bb-93fa-766d-87709b647086%40rz.uni-regensburg.de.


Re: [EXT] [qubes-users] Keep hard disk mounted when PC goes into suspend mode

2022-02-07 Thread Ulrich Windl

On 1/21/22 11:44, Michael Singer wrote:

Dear Qubes community,

I am trying to permanently mount a hard drive in such a way that it will 
not be removed when I put the computer into suspend mode. Unfortunately, 
it does not work when I do the following:


1) dom0: qvm-usb attach --persistent example-VM sys-usb:3-3

2) Open Nautilus in the example-VM and mount the harddisk.

3) Put the PC into suspend mode.

When the PC wakes up again, the hard disk is no longer accessible as 
sys-usb:3-3, but suddenly as sys-usb:5-3. Accordingly, the Nautilus 


I think the problem is that USB negotiates a new address for every 
connection ,even when from the same device.
In addition I suspect that your disk is bus-powered, so suspend will 
power down your disk also (thus the USB connection is terminated).

Maybe even the OS unmounts the disk when suspending; I'm not sure.

Ulrich

window no longer shows the folders on the hard disk and the hard disk 
has disappeared from the Qube. If you then mount the hard disk again in 
the example VM and put the PC into suspend mode and wake it up again, 
then it remains with sys-usb:5-3. The hard disk is then still assigned 
to the example VM, but is no longer mounted there. Accordingly, it is 
again the case that Nautilus displays an empty window.


I have experienced this with Qubes 4.0 and Gnome Debian. Does anyone 
have an idea how to set it up so that the hard disk is still mounted 
after suspend mode?


Michael Singer



--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/483c1227-d526-d1e7-8da4-c9197f16ec1e%40rz.uni-regensburg.de.


Re: [EXT] [qubes-users] Re: Qubes OS 4.1-rc3 has been released!

2022-01-22 Thread Ulrich Windl

On 1/15/22 18:22, Scat wrote:

Thanks all for the help...making progress...really appreciate the responses

As I continue to explore the new 4.1rc3 another issue comes up that I 
can't remember experiencing with 4.0 and it seems important:


When I try to back up my system and insert a WD external hard drive I 
get an error when I try to mount it, specifically "Error mounting 
/dev/sda1 at run/media/user/easystore: unknown filesystem type 'ntfs3,ntfs'


Backing up Qubes OS to NTFS seems a bad idea to me. Why not use a 
dedicated medium/partition formatted with a unix filesystem like xfs?




- I tried both USB ports, same error
- I tried multiple hard drives, including the one I used with my 4.0 
setup, same error
- I see the device in my sys-usb but the error comes when I try to mount 
the device
- I can mount a small USB drive and transfer files but when I put in a 
large disk the error occurs
- I tried backing up on a 32g thumb drive and it started to back up but 
then errored out with the following: "ERROR: Writing backup to VM 
failed: cat: write error: File too large (I use a dedicated VM for my 
email(Thunderbird) which has a lot of emails.

- Never had this problem with my 4.0 set up
- I googled and found similar issues but nothing with a solution

The above is my biggest issue right now but also had a few other questions:
- USB-C doesn't seem to work? Not a big deal but I can't mount a USB-C 
thumbdrive(in all fairness I was using a regular USB and used a dongle 
to convert to USB-C). I found an old thread that mentioned USB-C isn't 
supported in Qubes...
- My Thunderbird VM(dedicated VM to email) seems to constantly be 
downloading emails (I remember this from my 4.0 set up and it eventually 
stopped) but I have a large number of emails. Is there a better way to 
manage this? Can I some how save these emails with out deleting them? I 
changed "Private storage max size:" to 30g...not sure this is right but 
seems to make sense. I also changed Initial memory to 500MB and Max 
memory to 5000MB in an effort to add more resources to my email VM


The lack of being able to back-up is my biggest concern...


On Monday, January 10, 2022 at 10:30:10 AM UTC-6 stevenlc...@gmail.com 
wrote:




On Mon, Jan 10, 2022, 11:15 AM 'awokd' via qubes-users
 wrote:

Scat:

 > TPM: Device not found <---Is this Anti-Evil Maid" ?

Yes.

VT-D settings look OK. Qubes will warn on install if something
required
is missing.


Anybody try using a vTPM or TPM Simulator with Qubes?

My machine came with a "software TPM" which only works under Windows
apparently. I had previously looked at Xen vTPM but somehow could
not manage to get it to work under Qubes. I can't be the only one
out there without a TPM, so I just wanted to ask if anyone else had
looked into a virtual/software replacement yet.



--
You received this message because you are subscribed to the Google 
Groups "qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send 
an email to qubes-users+unsubscr...@googlegroups.com 
.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/1a9c1224-7cb0-439c-91f5-8bf5acf2f870n%40googlegroups.com 
.


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/31de9786-60bf-1ca1-8157-01b8d534a3c0%40rz.uni-regensburg.de.


Re: [EXT] [qubes-users] Qubes 4.0 with Intel(R) Core(TM) i7-8700T CPU @ 2.40GHz

2022-01-22 Thread Ulrich Windl

On 1/4/22 17:07, Peter wrote:
Am running 4.0, fully patched, with a CPU capable of 2.4GHz, but Qubes 
reports 800MHz.


xentop - 10:57:04   Xen 4.8.5-36.fc25
10 domains: 1 running, 9 blocked, 0 paused, 0 crashed, 0 dying, 0 shutdown
Mem: 33345840k total, 28558708k used, 4787132k free    CPUs: 6 @ 792MHz

How can I diagnose the issue, and see full utilization of the CPU?  I 
don't see this on other PC's with different CPU's, just this one with 
an Intel(R) Core(TM) i7-8700T CPU @ 2.40GHz.


I had never looked at it before, but I'm getting "CPUs: 4 @ 3997MHz" ;-)



Thanks,

--
You received this message because you are subscribed to the Google 
Groups "qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send 
an email to qubes-users+unsubscr...@googlegroups.com 
.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/0d46b0bb-054f-4bf1-8c62-c12d3517fd65n%40googlegroups.com 
.


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/869d05fa-d50c-74bb-3bfa-b11131651dfe%40rz.uni-regensburg.de.


Re: [EXT] [qubes-users] Re: HCL - Dell Precision M4800

2022-01-22 Thread Ulrich Windl

On 1/1/22 01:50, IX4 Svs wrote:



On 31 Dec 2021, at 23:42, IX4 Svs  wrote:


I have been using Qubes 4.0.x on this laptop for some time with no major issues 
(only sleep/wake doesn't work), so I thought I'd install 4.1-rc3 today.

First impression is that most things work (good resolution to external 49'' 
monitor, networking, USB mouse, USB camera and microphone) BUT there is 
something wrong probably with the display driver that makes the GUI very 
sluggish (it takes approx 3 seconds for the XFCE menu to highlight the menu 
item over which the mouse pointer is, dragging a window redraws the window with 
significant lag, I can type faster than the characters of this email can be 
displayed in the browser window...) - which didn't happen with 4.0.4.


Hate to say this, but after a reboot the display lag issues are gone and the 
system is working well. Some sort of xconfig sorcery must have taken place in 
the background. Anyway. Happy user of 4.1-rc3 so far, even sleep and resume 
seems to work, which is a welcome improvement from 4.0.4 on this hardware.

Alex



I wonder: Could it be as simple as initial cron jobs running an causing 
a high system (I/O) load (and in turn making other programs slow)?


Ulrich

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/284c6773-ccf8-9c72-e1ad-7973ea6fcf43%40rz.uni-regensburg.de.


[qubes-users] Q: Thunderbird extension: "open URL in VM..."

2021-12-31 Thread Ulrich Windl

Hi!

As it seems, there is a Thunderbird extension (Qubes attachments) 
allowing to open an attachment in a VM, but I'd like to have an 
extension that allows to open an URL in a VMs web browser easily, too.


Is there one already?

Regards,
Ulrich

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/b4d8990e-18f0-238b-8fdd-af74f7875182%40rz.uni-regensburg.de.


Re: [EXT] [qubes-users] Re: Qubes OS 4.1-rc3 has been released!

2021-12-31 Thread Ulrich Windl

On 12/29/21 12:20 PM, TheGardner wrote:
If you want to get the lastest version, just install/upgrade to 4.1rc3. 
This version is already working for most of the things and I'm sure, it 
will work for your daily things also. I wouldn't bother with 4.0.4 any 
more at this point of stage.


Actually for a "release candidate" I'm expecting that most things do 
work. ;-)

...

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/bd2587c7-ab3b-94f5-779e-dd363cefa6f0%40rz.uni-regensburg.de.


Re: [EXT] [qubes-users] Re: Qubes OS 4.1-rc3 has been released!

2021-12-31 Thread Ulrich Windl

On 12/29/21 3:34 AM, Scat wrote:
...
(PS Just donated before year end to the Qubes project...keep going 
developers and community! You do great stuff!)

...

Me too ;-)

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/b4d98eac-4126-d5bc-ebf0-4cd236309ccc%40rz.uni-regensburg.de.


Re: [EXT] [qubes-users] "Cannot connect to qrexec agent for 60 .." - how to change this timeout?

2021-12-31 Thread Ulrich Windl

On 12/20/21 3:37 AM, Oleg Artemiev wrote:

Re all.

I've slow disk on my qubes PC. Sometimes when I start VMs it tells
that it can't connect to qrexec & fails to start automatically - I've
to start again manually & then on the second time the disk reads
faster due to cache & it succeeds. Where can I change the timeout to
90 seconds or even more?



Hi!

As I've been there, too (originally staring with an "USB stick" to run 
Qubes OS, I found out that it's way too slow. Then I tried on external 
USB-connected hardddisk, and it still was slow occasionally. Finally I 
bought an external USB case for an NVME SSD and a fast NVME SSD.
I can only recommend that: It's *much* more fun using Qubes OS. VMs 
start in maybe 2-3 seconds instead of 30-40 seconds...


Regards,
Ulrich
P.S.: I'm using an external drive for Qubes because I have filled my 
four harddisks with other stuff already, and a fifth harddisk would 
would have bee an organizational challenge with the desktop case I have.


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/9964fc6c-6b4c-feab-a5c3-df554838ca26%40rz.uni-regensburg.de.


Re: [EXT] Re: [qubes-users] Upgrading debian instructions are wrong

2021-12-16 Thread Ulrich Windl

On 12/16/21 10:05 PM, frag wrote:

Hi Ulrich,

You should try the following commands:

$ sudo sed -i 's/buster/bullseye/g' /etc/apt/sources.list
$ sudo sed -i 's/buster/bullseye/g' /etc/apt/sources.list.d/qubes-r4.list

And I recommand you to clone your qube first as described.


Hi!

thanks for the reply. In fact I found out later reading 
https://www.qubes-os.org/doc/template/debian/upgrade/#release-specific-notes
Maybe there should be anchors for each debian release, so the referrer 
could point to specific instructions.


Regards,
Ulrich



regards,

Fred.


On 12/16/21 8:43 PM, Ulrich Windl wrote:

Hi!

Following https://www.qubes-os.org/doc/template/debian/upgrade/ I read:
[user@debian- ~]$ sudo sed -i 's///g' 
/etc/apt/sources.list
[user@debian- ~]$ sudo sed -i 's///g' 
/etc/apt/sources.list.d/qubes-r4.list


Continuing the instructions the upgrade was amazingly fast, so I 
doubt, looking into the files:
ser@debian-11:~$ sudo sed -i 's/debian-10/debian-11/g' 
/etc/apt/sources.list
user@debian-11:~$ sudo sed -i 's/debian-10/debian-11/g' 
/etc/apt/sources.list.d/qubes-r4.list

user@debian-11:~$ sudo apt update
Hit:1 https://deb.debian.org/debian buster InRelease
Get:2 https://deb.debian.org/debian-security buster/updates InRelease 
[65.4 kB]

Hit:3 https://deb.qubes-os.org/r4.0/vm buster InRelease
Get:4 https://deb.debian.org/debian-security buster/updates/main amd64 
Packages [312 kB]
Get:5 https://deb.debian.org/debian-security buster/updates/main 
Translation-en [165 kB]

Fetched 543 kB in 1s (572 kB/s)
Reading package lists... Done
Building dependency tree
Reading state information... Done
1 package can be upgraded. Run 'apt list --upgradable' to see it.
user@debian-11:~$ sudo apt upgrade
Reading package lists... Done
Building dependency tree
Reading state information... Done
Calculating upgrade... Done
The following packages were automatically installed and are no longer 
required:
  gstreamer1.0-pulseaudio libjsoncpp1 lightning 
linux-headers-4.19.0-13-amd64

  linux-headers-4.19.0-13-common linux-headers-4.19.0-14-amd64
  linux-headers-4.19.0-14-common linux-headers-4.19.0-16-amd64
  linux-headers-4.19.0-16-common linux-headers-4.19.0-6-amd64
  linux-headers-4.19.0-6-common linux-image-4.19.0-13-amd64
  linux-image-4.19.0-14-amd64 linux-image-4.19.0-16-amd64
  linux-image-4.19.0-6-amd64 python-daemon python-dbus python-lockfile
  python-numpy python-olefile python-pil python-pkg-resources python-xdg
Use 'sudo apt autoremove' to remove them.
The following packages will be upgraded:
  libnss3
1 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
Need to get 1,161 kB of archives.
After this operation, 0 B of additional disk space will be used.
Do you want to continue? [Y/n]
Get:1 https://deb.debian.org/debian-security buster/updates/main amd64 
libnss3 amd64 2:3.42.1-1+deb10u4 [1,161 kB]

Fetched 1,161 kB in 1s (1,191 kB/s)
Reading changelogs... Done
(Reading database ... 220971 files and directories currently installed.)
Preparing to unpack .../libnss3_2%3a3.42.1-1+deb10u4_amd64.deb ...
Unpacking libnss3:amd64 (2:3.42.1-1+deb10u4) over (2:3.42.1-1+deb10u3) 
...

Setting up libnss3:amd64 (2:3.42.1-1+deb10u4) ...
Processing triggers for libc-bin (2.28-10) ...
user@debian-11:~$ sudo apt dist-upgrade
Reading package lists... Done
Building dependency tree
Reading state information... Done
Calculating upgrade... Done
The following packages were automatically installed and are no longer 
required:
  gstreamer1.0-pulseaudio libjsoncpp1 lightning 
linux-headers-4.19.0-13-amd64

  linux-headers-4.19.0-13-common linux-headers-4.19.0-14-amd64
  linux-headers-4.19.0-14-common linux-headers-4.19.0-16-amd64
  linux-headers-4.19.0-16-common linux-headers-4.19.0-6-amd64
  linux-headers-4.19.0-6-common linux-image-4.19.0-13-amd64
  linux-image-4.19.0-14-amd64 linux-image-4.19.0-16-amd64
  linux-image-4.19.0-6-amd64 python-daemon python-dbus python-lockfile
  python-numpy python-olefile python-pil python-pkg-resources python-xdg
Use 'sudo apt autoremove' to remove them.
0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
user@debian-11:~$ cat /etc/apt/sources.list
deb https://deb.debian.org/debian buster main contrib non-free
#deb-src https://deb.debian.org/debian buster main contrib non-free

deb https://deb.debian.org/debian-security buster/updates main contrib 
non-free
#deb-src https://deb.debian.org/debian-security buster/updates main 
contrib non-free


user@debian-11:~$ cat /etc/apt/sources.list.d/qubes-r4.list
# Main qubes updates repository
deb [arch=amd64] https://deb.qubes-os.org/r4.0/vm buster main
#deb-src https://deb.qubes-os.org/r4.0/vm buster main

# Qubes updates candidates repository
#deb [arch=amd64] https://deb.qubes-os.org/r4.0/vm buster-testing main
#deb-src https://deb.qubes-os.org/r4.0/vm buster-testing main

# Qubes security updates testing repository
#deb [arch=amd64] https://deb.qubes-os.org/r4.0/vm 
buster-securitytesting main

#deb-src https://deb.qubes-os.org/r4.0

[qubes-users] Upgrading debian instructions are wrong

2021-12-16 Thread Ulrich Windl

Hi!

Following https://www.qubes-os.org/doc/template/debian/upgrade/ I read:
[user@debian- ~]$ sudo sed -i 's///g' 
/etc/apt/sources.list
[user@debian- ~]$ sudo sed -i 's///g' 
/etc/apt/sources.list.d/qubes-r4.list


Continuing the instructions the upgrade was amazingly fast, so I doubt, 
looking into the files:

ser@debian-11:~$ sudo sed -i 's/debian-10/debian-11/g' /etc/apt/sources.list
user@debian-11:~$ sudo sed -i 's/debian-10/debian-11/g' 
/etc/apt/sources.list.d/qubes-r4.list

user@debian-11:~$ sudo apt update
Hit:1 https://deb.debian.org/debian buster InRelease
Get:2 https://deb.debian.org/debian-security buster/updates InRelease 
[65.4 kB]

Hit:3 https://deb.qubes-os.org/r4.0/vm buster InRelease
Get:4 https://deb.debian.org/debian-security buster/updates/main amd64 
Packages [312 kB]
Get:5 https://deb.debian.org/debian-security buster/updates/main 
Translation-en [165 kB]

Fetched 543 kB in 1s (572 kB/s)
Reading package lists... Done
Building dependency tree
Reading state information... Done
1 package can be upgraded. Run 'apt list --upgradable' to see it.
user@debian-11:~$ sudo apt upgrade
Reading package lists... Done
Building dependency tree
Reading state information... Done
Calculating upgrade... Done
The following packages were automatically installed and are no longer 
required:
  gstreamer1.0-pulseaudio libjsoncpp1 lightning 
linux-headers-4.19.0-13-amd64

  linux-headers-4.19.0-13-common linux-headers-4.19.0-14-amd64
  linux-headers-4.19.0-14-common linux-headers-4.19.0-16-amd64
  linux-headers-4.19.0-16-common linux-headers-4.19.0-6-amd64
  linux-headers-4.19.0-6-common linux-image-4.19.0-13-amd64
  linux-image-4.19.0-14-amd64 linux-image-4.19.0-16-amd64
  linux-image-4.19.0-6-amd64 python-daemon python-dbus python-lockfile
  python-numpy python-olefile python-pil python-pkg-resources python-xdg
Use 'sudo apt autoremove' to remove them.
The following packages will be upgraded:
  libnss3
1 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
Need to get 1,161 kB of archives.
After this operation, 0 B of additional disk space will be used.
Do you want to continue? [Y/n]
Get:1 https://deb.debian.org/debian-security buster/updates/main amd64 
libnss3 amd64 2:3.42.1-1+deb10u4 [1,161 kB]

Fetched 1,161 kB in 1s (1,191 kB/s)
Reading changelogs... Done
(Reading database ... 220971 files and directories currently installed.)
Preparing to unpack .../libnss3_2%3a3.42.1-1+deb10u4_amd64.deb ...
Unpacking libnss3:amd64 (2:3.42.1-1+deb10u4) over (2:3.42.1-1+deb10u3) ...
Setting up libnss3:amd64 (2:3.42.1-1+deb10u4) ...
Processing triggers for libc-bin (2.28-10) ...
user@debian-11:~$ sudo apt dist-upgrade
Reading package lists... Done
Building dependency tree
Reading state information... Done
Calculating upgrade... Done
The following packages were automatically installed and are no longer 
required:
  gstreamer1.0-pulseaudio libjsoncpp1 lightning 
linux-headers-4.19.0-13-amd64

  linux-headers-4.19.0-13-common linux-headers-4.19.0-14-amd64
  linux-headers-4.19.0-14-common linux-headers-4.19.0-16-amd64
  linux-headers-4.19.0-16-common linux-headers-4.19.0-6-amd64
  linux-headers-4.19.0-6-common linux-image-4.19.0-13-amd64
  linux-image-4.19.0-14-amd64 linux-image-4.19.0-16-amd64
  linux-image-4.19.0-6-amd64 python-daemon python-dbus python-lockfile
  python-numpy python-olefile python-pil python-pkg-resources python-xdg
Use 'sudo apt autoremove' to remove them.
0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
user@debian-11:~$ cat /etc/apt/sources.list
deb https://deb.debian.org/debian buster main contrib non-free
#deb-src https://deb.debian.org/debian buster main contrib non-free

deb https://deb.debian.org/debian-security buster/updates main contrib 
non-free
#deb-src https://deb.debian.org/debian-security buster/updates main 
contrib non-free


user@debian-11:~$ cat /etc/apt/sources.list.d/qubes-r4.list
# Main qubes updates repository
deb [arch=amd64] https://deb.qubes-os.org/r4.0/vm buster main
#deb-src https://deb.qubes-os.org/r4.0/vm buster main

# Qubes updates candidates repository
#deb [arch=amd64] https://deb.qubes-os.org/r4.0/vm buster-testing main
#deb-src https://deb.qubes-os.org/r4.0/vm buster-testing main

# Qubes security updates testing repository
#deb [arch=amd64] https://deb.qubes-os.org/r4.0/vm 
buster-securitytesting main

#deb-src https://deb.qubes-os.org/r4.0/vm buster-securitytesting main

# Qubes experimental/unstable repository
#deb [arch=amd64] https://deb.qubes-os.org/r4.0/vm buster-unstable main
#deb-src https://deb.qubes-os.org/r4.0/vm buster-unstable main


# Qubes Tor updates repositories
# Main qubes updates repository
#deb [arch=amd64] 
tor+http://deb.qubesosfasa4zl44o4tws22di6kepyzfeqv3tg4e3ztknltfxqrymdad.onion/r4.0/vm 
buster main
#deb-src 
tor+http://deb.qubesosfasa4zl44o4tws22di6kepyzfeqv3tg4e3ztknltfxqrymdad.onion/r4.0/vm 
buster main


# Qubes updates candidates repository
#deb [arch=amd64] 

Re: [EXT] Re: [qubes-users] dnf remove lies to me (removing whonix-15 templates)

2021-11-30 Thread Ulrich Windl

On 11/21/21 9:39 PM, 'awokd' via qubes-users wrote:

Ulrich Windl:

qvm-template-postprocess: error: No Qube with this name exists


Maybe try to fake it out by cloning some other template to 
"whonix-ws-15", then run again?




Hmm: The template is no longer visible in Qubes Mangager (I think I had 
deleted it from there).


[master@dom0 ~]$ rpm -ql 
qubes-template-whonix-ws-15-4.0.1-201910102356.noarch

/var/lib/qubes/vm-templates/whonix-ws-15
/var/lib/qubes/vm-templates/whonix-ws-15/apps
/var/lib/qubes/vm-templates/whonix-ws-15/apps.tempicons
/var/lib/qubes/vm-templates/whonix-ws-15/apps.templates
/var/lib/qubes/vm-templates/whonix-ws-15/clean-volatile.img.tar
/var/lib/qubes/vm-templates/whonix-ws-15/icon.png
/var/lib/qubes/vm-templates/whonix-ws-15/netvm-whitelisted-appmenus.list
/var/lib/qubes/vm-templates/whonix-ws-15/private.img
/var/lib/qubes/vm-templates/whonix-ws-15/root.img
/var/lib/qubes/vm-templates/whonix-ws-15/root.img.part.00
/var/lib/qubes/vm-templates/whonix-ws-15/root.img.part.01
/var/lib/qubes/vm-templates/whonix-ws-15/root.img.part.02
/var/lib/qubes/vm-templates/whonix-ws-15/vm-whitelisted-appmenus.list
/var/lib/qubes/vm-templates/whonix-ws-15/volatile.img
/var/lib/qubes/vm-templates/whonix-ws-15/whitelisted-appmenus.list
[master@dom0 ~]$ rpm -V 
qubes-template-whonix-ws-15-4.0.1-201910102356.noarch

missing /var/lib/qubes/vm-templates/whonix-ws-15
missing /var/lib/qubes/vm-templates/whonix-ws-15/apps
missing /var/lib/qubes/vm-templates/whonix-ws-15/apps.tempicons
missing /var/lib/qubes/vm-templates/whonix-ws-15/apps.templates
missing /var/lib/qubes/vm-templates/whonix-ws-15/clean-volatile.img.tar
missing /var/lib/qubes/vm-templates/whonix-ws-15/icon.png
missing 
/var/lib/qubes/vm-templates/whonix-ws-15/netvm-whitelisted-appmenus.list

missing /var/lib/qubes/vm-templates/whonix-ws-15/root.img.part.00
missing /var/lib/qubes/vm-templates/whonix-ws-15/root.img.part.01
missing /var/lib/qubes/vm-templates/whonix-ws-15/root.img.part.02
missing 
/var/lib/qubes/vm-templates/whonix-ws-15/vm-whitelisted-appmenus.list
missing 
/var/lib/qubes/vm-templates/whonix-ws-15/whitelisted-appmenus.list


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/965ee31e-dbee-8a91-3f2f-63ed0f810317%40rz.uni-regensburg.de.


Re: [EXT] Re: [qubes-users] Verifying signatures

2021-11-30 Thread Ulrich Windl

On 11/30/21 12:32 PM, Andrew David Wong wrote:

On 11/29/21 12:06 PM, 'Rune Philosof' via qubes-users wrote:

When I follow the guide
on https://www.qubes-os.org/security/verifying-signatures/
I get the following result
```
[vagrant@fedora ~]$ gpg2 --check-signatures "Qubes Master Signing Key"
pub   rsa4096 2010-04-01 [SC]
   427F11FD0FAA4B080123F01CDDFA1A3E36879494
uid   [ultimate] Qubes Master Signing Key
sig!3    DDFA1A3E36879494 2010-04-01  Qubes Master Signing Key

gpg: 1 good signature
[vagrant@fedora ~]$ gpg2 --check-signatures "Qubes OS Release 4 
Signing Key"

pub   rsa4096 2017-03-06 [SC]
   5817A43B283DE5A9181A522E1848792F9E2795E9
uid   [ unknown] Qubes OS Release 4 Signing Key
sig!3    1848792F9E2795E9 2017-03-06  Qubes OS Release 4 Signing Key
gpg: Note: third-party key signatures using the SHA1 algorithm are 
rejected

gpg: (use option "--allow-weak-key-signatures" to override)
sig% DDFA1A3E36879494 2017-03-08  [Invalid digest algorithm]

gpg: 1 good signature
gpg: 1 signature not checked due to an error
```

Is it because the master key is old and the old defaults are now
considering too weak?


I take it you're referring to the message about SHA1. I'm not certain, 
but we do have a related open issue, which the devs are working on now:


https://github.com/QubesOS/qubes-issues/issues/6470

Also see the comments on this issue, which are even more specific to 
your question:


https://github.com/QubesOS/qubes-issues/issues/4378

In particular, Marek commented (on #4378):

"In general, it may be a good idea to create new signature using SHA256 
or such, to ease the use with weak-digest SHA1 option enabled. But in 
practice, in the current state SHA1 problems doesn't affect security of 
the key itself, because there are no known pre-image attacks.

New signatures are made with SHA256 hash function."


If so, why not distribute a new one?



It's not that simple. As Marek recently pointed out to me, "The current 
QMSK is well known and published in a lot of places (easing its 
verification), including various conference videos, physical t-shirts we 
sold, some stickers etc. With every new QMSK it will take time until it 
will be comparably easy to independently verify."


But isn't that exactly the advantage of the "web of trust"?: You can 
sign the new key with your old key, and people will (have the chance to) 
trust the new key as well.




Having said that, we do have an open issue for generating a new QMSK:

https://github.com/QubesOS/qubes-issues/issues/2818

We likely will at some point, but it's not an action to be taken lightly.



--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/50280468-944c-348a-794f-a6b1b1c4dc86%40rz.uni-regensburg.de.


Re: [EXT] Re: [qubes-users] XSAs released on 2021-11-23

2021-11-30 Thread Ulrich Windl

On 11/27/21 11:03 AM, 'awokd' via qubes-users wrote:

Qubes:

Is there Qubes documentation outlining the steps to increase the size 
of /boot, or does one follow general disk management, with tools like 
using GParted for example. Although the disk is a LUKS encrypted 
volume. Can one decrypt, use GParted to resize, and then encrypt again?


Note that /boot itself is not encrypted, but you're right, you would 


Since GRUB can load LUKS-encrypted /boot, one could even encrypt /boot, 
but a part of GRUB is also encrypted then, it seems. At least there 
isn't much GRUB functionality until the LUKS volume is unlocked.
And it seems you only have one attempt to enter the passphrase 
correctly. Also GRUB decryption seems much slower than kernel decryption...


have to decrypt the rest to resize it. No Qubes specific docs. Procedure 
you describe should work, but might be further ahead by backing up your 
VMs to a removable encrypted drive, doing a fresh install of R4.1 (rc2 
last I saw) and adjusting the boot partition size on the installer 
screen, then restoring?




--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/492c9a9c-e566-38c1-bb6d-81fd792282db%40rz.uni-regensburg.de.


Re: [EXT] Re: [qubes-users] XSAs released on 2021-11-23

2021-11-30 Thread Ulrich Windl

On 11/26/21 3:47 PM, Qubes wrote:

'awokd' via qubes-users wrote:

Qubes:


And that is it. When I run update from CLI I get this,

"Error Summary
-
Disk Requirements:
    At least 33MB more space needed on the /boot filesystem."

Is that normal behavior? The disk /boot lives on is not full, the 
complaint is with /boot specific.


What does "df -h" say about /boot? If it's full and you've been 
updating the system for a while, check for old EFI images that haven't 
been cleaned up.




df -h shows /boot is full, 100% used.

I am not sure how to fix this, can you please give me advice?

Looking at ls -l for /boot I can see a lot of old images, but I guess 
that is because I have set my system to keep 15 kernels. However, I have 


Interestingly I see three kernels (and corresponding initramfs) here, 
but only one Xen version. So it seems kernels have versioning, but not Xen.

Of my 700MB /boot 41% (283MB) are used.

been on the 5.xxx kernel now since it was launched so I can safely 
remove the 4. kernels. How does one clean this up properly. If I 
just delete the files from /boot the system may still think they are 
there, is there a built-in process/procedure to follow for this?




--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/7b6775ba-b76d-5908-3ffc-e0c1013b8984%40rz.uni-regensburg.de.


[qubes-users] dnf remove lies to me (removing whonix-15 templates)

2021-11-20 Thread Ulrich Windl

Hi!

Following the instructions how to remove obsolete templates, I have a 
problem with both old whonix templates. The problem goes like this:

[master@dom0 ~]$ rpm -qa qubes-template-\*
qubes-template-debian-10-4.0.1-201912251612.noarch
qubes-template-whonix-ws-15-4.0.1-201910102356.noarch
qubes-template-whonix-gw-16-4.0.6-20210921.noarch
qubes-template-whonix-gw-15-4.0.1-201910102356.noarch
qubes-template-whonix-ws-16-4.0.6-20210921.noarch
[master@dom0 ~]$ sudo dnf remove qubes-template-whonix-ws-15
Dependencies resolved.

 Package Arch 
Version Repository Size


Removing:
 qubes-template-whonix-ws-15 noarch 
4.0.1-201910102356  @anaconda 2.1 G


Transaction Summary

Remove  1 Package

Installed size: 2.1 G
Is this ok [y/N]: y
Running transaction check
Transaction check succeeded.
Running transaction test
Transaction test succeeded.
Running transaction
usage: qvm-template-postprocess [--verbose] [--quiet] [--help] [--really]
[--skip-start] [--keep-source]
{post-install,pre-remove} name dir
qvm-template-postprocess: error: No Qube with this name exists
error: %preun(qubes-template-whonix-ws-15-4.0.1-201910102356.noarch) 
scriptlet failed, exit status 2

Error in PREUN scriptlet in rpm package qubes-template-whonix-ws-15
Error in PREUN scriptlet in rpm package qubes-template-whonix-ws-15
qubes-template-whonix-ws-15-4.0.1-201910102356.noarch was supposed to be 
removed but is not!
  Verifying   : qubes-template-whonix-ws-15-4.0.1-201910102356.noarch 
1/1


Removed:
  qubes-template-whonix-ws-15.noarch 4.0.1-201910102356 



Complete!
[master@dom0 ~]$

Specifically: Even when saying "Removed: ...", the package was *not* 
removed.


Same for the "whonix-gw-15" package.

Regards,
Ulrich

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/60609ffd-a0e6-f4c7-e94a-bd21c77c674a%40rz.uni-regensburg.de.


Re: [EXT] [qubes-users] headset recommendation for video conferencing with good audio quality

2021-11-20 Thread Ulrich Windl

On 11/16/21 11:38 PM, lik...@gmx.de wrote:


Hi!

I'd like to ask for recommendations for headset for video conferencing. It has 
been said that my bluetooth headset with slack or microsoft teams do have much 
worse audio quality with qubes than with windows.


The issue with modern bluetooth headsets is typically not quality but 
latency. The good old cable-type headset is probably still the best.




Any recommendations from the community? Bonus for bluetooth headsets.

Thanks!



--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/0f91d60f-97fb-80fe-cc0c-c4438d06e550%40rz.uni-regensburg.de.


Re: [EXT] [qubes-users] video conferencing: high dom0 cpu load by pulseaudio

2021-11-20 Thread Ulrich Windl

On 11/15/21 11:35 AM, Peter Palensky wrote:
I use a video VM for MS Teams, Zoom, etc. and dom0 top shows >10% cpu 
load for pulseaudio and pacat-simple-vchan (associated with that video VM).


Is that normal? It drains my battery (Dell XPS13, kernel 5.4.88-1, Qubes 
4.0) really quickly.


Even outside of Qubes-OS I feel video conferencing software is highly 
inefficient. When I had a Webex session on my old AMD Phenom 2 Quad 
Core, the CPU fan got louder and louder...




--
You received this message because you are subscribed to the Google 
Groups "qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send 
an email to qubes-users+unsubscr...@googlegroups.com 
.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/c881090e-18a9-4618-86ff-8ec310f6021fn%40googlegroups.com 
.


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/3e325960-ad37-83f9-e3b8-ee52218bf60e%40rz.uni-regensburg.de.


Re: [EXT] Re: [qubes-users] Installation start text leads to a blank screen.

2021-11-04 Thread Ulrich Windl

On 11/2/21 1:15 AM, 'awokd' via qubes-users wrote:

Shadow Wolf:
Hi.  I'm trying to install Qubes on my laptop, but everytime I load 
the USB

drive it spawns a bunch of text followed by a blank screen.  I tried
partitioning the ISO at 4 GB as recommended by the trouble shooting page,
but sadly, no luck.  I have pictures of the text I took with my phone, 
but

unfortunatly, they are a bit blurry and need a bit of close up to see the
text properly since the picture is a bit blurry. Because of their 
size

I can't yet upload both.  Instead I uploaded the first  [image:
20211031_161610.jpg]

Update your BIOS if you haven't already, and check if VT-d is enabled in 
BIOS settings. Also, sometimes it can help to see what workarounds 
others with similar models have had to do in the HCL 
(https://www.qubes-os.org/hcl/). Don't see any Dell G5s, but maybe 
compare against other Dell models from the same time-frame.


Another idea would be trying an external monitor in case the video 
timing is out of bound for the built-in panel (I had such an issue with 
my monitor).




--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/17b5ebae-7a5a-f96c-d7b0-abf61d545932%40rz.uni-regensburg.de.


Re: [EXT] [qubes-users] Installation start text leads to a blank screen.

2021-11-04 Thread Ulrich Windl

On 10/31/21 10:32 PM, Shadow Wolf wrote:
Hi.  I'm trying to install Qubes on my laptop, but everytime I load the 
USB drive it spawns a bunch of text followed by a blank screen.  I tried 
partitioning the ISO at 4 GB as recommended by the trouble shooting 
page, but sadly, no luck.  I have pictures of the text I took with my 
phone, but unfortunatly, they are a bit blurry and need a bit of close 
up to see the text properly since the picture is a bit blurry.  Because 
of their size I can't yet upload both.  Instead I uploaded the first 
20211031_161610.jpg


Well, most mobile cams allow setting the resolution; if not, you could 
still use software like GIMP to downscale the images or use a JPEG 
quality less than 99. That should result in images of reasonable size.

Despite of that you could try to "unsharp mask" blurry images.
Even better maybe: Hold the mobily steady before when you expect to make 
a shot. Then just make the shot...




--
You received this message because you are subscribed to the Google 
Groups "qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send 
an email to qubes-users+unsubscr...@googlegroups.com 
.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/682e08e0-2486-4ed3-bfb1-239525d80337n%40googlegroups.com 
.


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/86122b60-e25e-5d32-6458-e8791c354ae4%40rz.uni-regensburg.de.


Re: [EXT] Re: [qubes-users] Qubes does not boot any more. Very abruptly. Who can help?

2021-11-04 Thread Ulrich Windl

On 10/30/21 9:01 PM, 'awokd' via qubes-users wrote:

Michael Singer:

I have just solved the problem; the system starts up normally again. 
The solution was to overwrite the second and faulty installation on 
the pcie nvme disk. I do not understand why my working sata 
installation scans the pci mass storage device at startup. Wait, I 
just remembered that I read a long time ago that something like this 
can happen with Qubes and Xen. Is there maybe a way to prevent pci 
mass storage devices from being automatically scanned and mounted in 
dom0 afterwards?


Strange it broke without any changes, but glad it's working now. One way 
to avoid scan finding anything might be to use different encryption 
passwords between installations. Seems like there should be some way to 
blacklist specific mass storage devices from scan, though.


Some people forget to change IDs when cloning disks.
GPT has GUIDs, LVM used GUIDS, filesystems use GUIDs, etc.
When mounting via GUID and the GUID is non-unique, you are heading for 
trouble.






--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/b44348f2-d3bd-d066-a408-29ad0db420c3%40rz.uni-regensburg.de.


Re: [EXT] [qubes-users] Extract image file from Qubes 4.x

2021-11-04 Thread Ulrich Windl

On 10/25/21 11:28 AM, r.wiesb...@web.de wrote:

In Qubes 4.x the images are no longer ordinary files accessible from the
dom0 file system. So how can I extract them as VM images (.img files in
Q 3.x) in Qubes 4.x? In the wiki I only find how to delete, but not how
to extract an image fom LVM. Thank you.


Try "kpartx -va /dev/qubes-dom0/vm-..." for your favorite VM. That 
creates device files for each partition, so you could mount those 
(read-only).


See "man kpartx".





--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/45d708b4-cc9e-83f9-5253-bf33ea098778%40rz.uni-regensburg.de.


[qubes-users] Q: Anybody running Qubes-OS on TUXEDO Nano Pro?

2021-11-04 Thread Ulrich Windl

Hi!

I'm wondering: Does anybody run Qubes OS on a TUXEDO Nano Pro - Gen11 
(e.g. with AMD Ryzen 7 4800U)?


Maybe this configuration (see 
https://www.tuxedocomputers.com/en/Linux-Hardware/Linux-Computers-/-PCs/AMD-Systems/TUXEDO-Nano-Pro-Gen11.tuxedo#):

Current Configuration
Product No.: 1226

32 GB (1x 32GB) 3200MHz CL22 Samsung ( +150,00 EUR)
AMD Ryzen 7 4800U (8x 1.80-4.20 GHz, Eight-Core, 16 Threads, 12 MB 
Cache, 10-25 W TDP) ( +300,00 EUR)

1000 GB Samsung 860 EVO (M.2 SATAIII) ( +95,00 EUR)
without mass-storage
Intel Wi-Fi 6 AX200 Series (802.11ax | 2,4 & 5 GHz | Bluetooth 5.2)
without Linux
without Windows
24 months / 2 years warranty
Assembled within 2 weeks when in stock

1.185,00 EUR

Looks like a nice small box.

Regards,
Ulrich

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/4d1f383b-e0c6-6f0a-8519-841da26c1a1a%40rz.uni-regensburg.de.


Antw: [EXT] [qubes-users] Q: Problem updating whonix-gw (sdwdate)

2021-10-06 Thread Ulrich Windl
>>> Ulrich Windl  schrieb am 06.10.2021 um 
>>> 00:31
in Nachricht <12f193b4-b6de-96fc-b6a1-de237e4de...@rz.uni-regensburg.de>:
> Hi!
> 
> Upgrading the whonix-gw template resulted in an unexpected error:
> 
> Updating Qubes App Menus and advertising features...
> Processing triggers for desktop-file-utils (0.23-4) ...
> Processing triggers for tex-common (6.16) ...
> Running updmap-sys. This may take some time... done.
> Running mktexlsr /var/lib/texmf ... done.
> Building format(s) --all.
>   This may take some time... done.
> W: APT had planned for dpkg to do more than it reported back (570 vs 575).
> Affected packages: texlive-latex-base:amd64
> + true 'INFO: Install pre release upgrade of dependency packages (2/2)...'
> + apt-get-noninteractive --yes --no-install-recommends install sdwdate
> Reading package lists... Done
> Building dependency tree
> Reading state information... Done
> Some packages could not be installed. This may mean that you have
> requested an impossible situation or if you are using the unstable
> distribution that some required packages have not yet been created
> or been moved out of Incoming.
> The following information may help to resolve the situation:
> 
> The following packages have unmet dependencies:
>   sdwdate : Depends: helper-scripts but it is not going to be installed
> E: Unable to correct problems, you have held broken packages.
> + true 'ERROR: An error was encountered during download of dependency 
> packages. Recommendation:
> Fix network connection and retry.'
> + exit 1
> 
> I'm kind of clueless what to do. The recommended fix did not work:
> ser@host:~$ sudo apt-get-noninteractive --yes --no-install-recommends 
> install sdwdate
> Reading package lists... Done
> Building dependency tree
> Reading state information... Done
> Some packages could not be installed. This may mean that you have
> requested an impossible situation or if you are using the unstable
> distribution that some required packages have not yet been created
> or been moved out of Incoming.
> The following information may help to resolve the situation:
> 
> The following packages have unmet dependencies:
>   sdwdate : Depends: helper-scripts but it is not going to be installed
> E: Unable to correct problems, you have held broken packages.
> 
> Ideas?
> 
> Regards,
> Ulrich

Unfortunately, as it turned out later, whonix-gw has not network for updates 
any more (while tor seems operational), and whonix-ws also has no network any 
more.
It seems something went very wrong while updating.
Unfortunately I have very little experience how to fix Qubes networking.

Regards,
Ulrich


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/615D57A002A100044423%40gwsmtp.uni-regensburg.de.


[qubes-users] Q: Problem updating whonix-gw (sdwdate)

2021-10-05 Thread Ulrich Windl

Hi!

Upgrading the whonix-gw template resulted in an unexpected error:

Updating Qubes App Menus and advertising features...
Processing triggers for desktop-file-utils (0.23-4) ...
Processing triggers for tex-common (6.16) ...
Running updmap-sys. This may take some time... done.
Running mktexlsr /var/lib/texmf ... done.
Building format(s) --all.
This may take some time... done.
W: APT had planned for dpkg to do more than it reported back (570 vs 575).
   Affected packages: texlive-latex-base:amd64
+ true 'INFO: Install pre release upgrade of dependency packages (2/2)...'
+ apt-get-noninteractive --yes --no-install-recommends install sdwdate
Reading package lists... Done
Building dependency tree
Reading state information... Done
Some packages could not be installed. This may mean that you have
requested an impossible situation or if you are using the unstable
distribution that some required packages have not yet been created
or been moved out of Incoming.
The following information may help to resolve the situation:

The following packages have unmet dependencies:
 sdwdate : Depends: helper-scripts but it is not going to be installed
E: Unable to correct problems, you have held broken packages.
+ true 'ERROR: An error was encountered during download of dependency 
packages. Recommendation:

Fix network connection and retry.'
+ exit 1

I'm kind of clueless what to do. The recommended fix did not work:
ser@host:~$ sudo apt-get-noninteractive --yes --no-install-recommends 
install sdwdate

Reading package lists... Done
Building dependency tree
Reading state information... Done
Some packages could not be installed. This may mean that you have
requested an impossible situation or if you are using the unstable
distribution that some required packages have not yet been created
or been moved out of Incoming.
The following information may help to resolve the situation:

The following packages have unmet dependencies:
 sdwdate : Depends: helper-scripts but it is not going to be installed
E: Unable to correct problems, you have held broken packages.

Ideas?

Regards,
Ulrich

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/12f193b4-b6de-96fc-b6a1-de237e4de387%40rz.uni-regensburg.de.


[qubes-users] Q: Upgrading whonix-ws, auto-remove packages?

2021-10-05 Thread Ulrich Windl

Hi!

Following the instructions, my upgrade ended with this message:
The following packages were automatically installed and are no longer 
required:

  acl anon-iceweasel-warning apt-file binaries-freedom bsdmainutils bsdtar
  command-not-found cpp-8 curl-scripts dctrl-tools dkms firejail
  firejail-profiles firetools fonts-droid-fallback fonts-noto-mono
  gpl-sources-download grub2-common initramfs-tools initramfs-tools-core
  klibc-utils libapt-pkg-perl libasan5 libavdevice58 libavfilter7
  libbasicusageenvironment1 libbind9-161 libboost-iostreams1.67.0
  libboost-system1.67.0 libbotan-2-9 libc-ares2 libcdio-cdda2
  libcdio-paranoia2 libcdio18 libcdio19 libcodec2-0.8.1 libcroco3 
libcrypto++6

  libcrystalhd3 libcupsfilters1 libcupsimage2 libcwidget3v5 libdc1394-22
  libdns1104 libdns1110 libdouble-conversion1 libdvdread4 libebml4v5
  libegl1-mesa libenchant1c2a libev4 libevent-2.1-6 libexo-1-0 
libexo-helpers

  libexporter-tiny-perl libfluidsynth1 libgroupsock8 libgs9 libgs9-common
  libgssdp-1.0-3 libgupnp-1.0-4 libhavege1 libicu63 libijs-0.35 
libilmbase23

  libirs161 libisc1100 libisc1105 libisccc161 libisccfg163 libisl19
  libjsoncpp1 libkf5sonnet5-data libkf5sonnetcore5 libkf5sonnetui5 libklibc
  liblist-moreutils-perl liblist-moreutils-xs-perl liblivemedia64 libllvm7
  liblwres161 libmatroska6v5 libmicrodns0 libmpdec2 libmpx2 libmysofa0
  libnfs12 libopenexr23 libperl5.28 libpgm-5.2-0 libpipewire-0.2-1 
libplacebo7

  libpocketsphinx3 libpoppler82 libpotrace0 libprotobuf-lite17 libpython2.7
  libpython3.7 libpython3.7-minimal libpython3.7-stdlib libreadline7
  libregexp-assemble-perl librubberband2 libsphinxbase3 libsqlcipher0
  libtoxcore2 libusageenvironment3 libvidstab1.1 libvpx5 libx264-155
  libx265-165 libxcb-util0 libxdot4 linux-base onionshare perl-modules-5.28
  python-apt-common python-pkg-resources python3-apt python3-asn1crypto
  python3-flask python3-flask-httpauth python3-gevent python3-greenlet
  python3-guimessages python3-itsdangerous python3-jinja2 
python3-markupsafe
  python3-psutil python3-pycryptodome python3-simplegeneric 
python3-werkzeug
  python3-zope.event python3.7-minimal qtox 
qubes-core-agent-passwordless-root

  qubes-core-agent-thunar qubes-input-proxy-sender qubes-kernel-vm-support
  qubes-usb-proxy rsyslog scurl telnet tor-ctrl usb.ids usbutils vim-common
  vim-tiny virt-what
Use 'sudo apt autoremove' to remove them.
0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
+ true 'INFO: Setting a list of traditional dummy packages to automatically
installed so these can be removed the next time the user runs apt 
autoremove.'
+ apt-mark auto e2fslibs gnupg2 libcomerr2 mime-support 
libgdk-pixbuf2.0-0 libiptc0 cryptsetup-run

+ true 'INFO: Running sanity test...'
+ dpkg-noninteractive --audit
+ true 'INFO: Running sanity test...'
+ dpkg-noninteractive --configure -a
+ true 'INFO: Restart whonix-legacy service...'
+ service whonix-legacy restart
+ true 'INFO: Running sanity test...'
+ dpkg-noninteractive --audit
+ true 'INFO: Running sanity test...'
+ dpkg-noninteractive --configure -a
+ true 'INFO: OK. (release-upgrade version: 1.4) Release upgrade success.'
user@host:~$


I'm wondering whether those qubes packages may actually be removed.
I'm afraid to break my system when doing so.

Regards,
Ulrich

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/0a51a754-18da-3213-760d-d92bfc1bbaa3%40rz.uni-regensburg.de.


[qubes-users] Re: QSB-069: Multiple Xen and Intel issues

2021-06-09 Thread Ulrich Windl

On 6/9/21 3:06 AM, Andrew David Wong wrote:
...


User action required
=

Users must install the following specific packages in order to address
the issues discussed in this bulletin:

  For Qubes 4.0, in dom0:
  - Xen packages, version 4.8.5-34
  - Linux kernel packages, versions 5.12.9-1 (for users of the "latest"
    kernel flavor)
  - microcode_ctl package, version 2.1-33.qubes1 (for Intel CPU users)


After updating today no kernel was offered; I still have:
# rpm -qa kernel\*
kernel-5.4.88-1.qubes.x86_64
kernel-5.4.98-1.fc25.qubes.x86_64
kernel-qubes-vm-5.4.98-1.fc25.qubes.x86_64
kernel-5.4.107-1.fc25.qubes.x86_64
kernel-qubes-vm-5.4.107-1.fc25.qubes.x86_64
kernel-qubes-vm-5.4.88-1.qubes.x86_64

Somehow I'm missing instructions to get that kernel...

My repositories are:

 Package   Arch   Version  Repository 
Size


Upgrading:
 python3-qubesimgconverter x86_64 4.0.33-1.fc25 
qubes-dom0-current  26 k
 python3-xen   x86_64 2001:4.8.5-32.fc25 
qubes-dom0-current  59 k
 qubes-libvchan-xenx86_64 4.0.9-1.fc25 
qubes-dom0-current  19 k
 qubes-mgmt-salt-base-topd noarch 4.0.2-1.fc25 
qubes-dom0-current  29 k
 qubes-release noarch 4.0-10 
qubes-dom0-current  50 k
 qubes-release-notes   noarch 4.0-10 
qubes-dom0-current 7.7 k
 qubes-utils   x86_64 4.0.33-1.fc25 
qubes-dom0-current  23 k
 qubes-utils-libs  x86_64 4.0.33-1.fc25 
qubes-dom0-current  27 k
 xen   x86_64 2001:4.8.5-32.fc25 
qubes-dom0-current  23 k
 xen-hvm   x86_64 2001:4.8.5-32.fc25 
qubes-dom0-current 7.3 M
 xen-hypervisorx86_64 2001:4.8.5-32.fc25 
qubes-dom0-current 6.2 M
 xen-libs  x86_64 2001:4.8.5-32.fc25 
qubes-dom0-current 515 k
 xen-licenses  x86_64 2001:4.8.5-32.fc25 
qubes-dom0-current  42 k
 xen-runtime   x86_64 2001:4.8.5-32.fc25 
qubes-dom0-current 6.4 M



Regards,
Ulrich

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/4703ea5f-bf9a-5f5f-3edf-1bb2982dfb30%40rz.uni-regensburg.de.


[qubes-users] Re: QSB-068: Disconnecting a video output can cause XScreenSaver to crash

2021-06-09 Thread Ulrich Windl

On 6/5/21 2:42 AM, Andrew David Wong wrote:

...

User action required
=

Users must install the following specific packages in order to address
the issues discussed in this bulletin:

   For Qubes 4.0, in dom0:
   - xscreensaver 5.45-5

   For Qubes 4.1, in dom0:
   - xscreensaver 5.45-5


...

When updating today, there was no update selected; only these:
  Upgrading   : xen-licenses-2001:4.8.5-32.fc25.x86_64 


   1/28
  Upgrading   : xen-libs-2001:4.8.5-32.fc25.x86_64 


   2/28
  Upgrading   : qubes-libvchan-xen-4.0.9-1.fc25.x86_64 


   3/28
  Upgrading   : qubes-utils-libs-4.0.33-1.fc25.x86_64 


   4/28
  Upgrading   : xen-hypervisor-2001:4.8.5-32.fc25.x86_64 


   5/28
  Upgrading   : xen-runtime-2001:4.8.5-32.fc25.x86_64 


   6/28
  Upgrading   : python3-qubesimgconverter-4.0.33-1.fc25.x86_64 


   7/28
  Upgrading   : qubes-utils-4.0.33-1.fc25.x86_64 


   8/28
  Upgrading   : xen-hvm-2001:4.8.5-32.fc25.x86_64 


   9/28
  Upgrading   : xen-2001:4.8.5-32.fc25.x86_64 


  10/28
  Upgrading   : python3-xen-2001:4.8.5-32.fc25.x86_64 


  11/28
  Upgrading   : qubes-release-notes-4.0-10.noarch 


  12/28
  Upgrading   : qubes-release-4.0-10.noarch 


  13/28
  Upgrading   : qubes-mgmt-salt-base-topd-4.0.2-1.fc25.noarch 


  14/28

What could be wrong?

Regards,
Ulrich

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/8e4b95de-76de-22bd-6bed-bae62278602b%40rz.uni-regensburg.de.


[qubes-users] Re: [HCL] ThinkPad T430

2021-06-09 Thread Ulrich Windl

On 6/4/21 1:28 AM, Sven Semmler wrote:

A dream has come true!

* ThinkPad T430
* Coreboot/Heads with TOTP & HOTP (Nitrokey)
* ME cleaned & disabled
* Qubes OS R4.0.4 all debian-minimal, memory optimized

Upgrades:

* i7-3740QM
* 16 GB RAM
* 2 TB SSD
* Intel Wireless 7260
* 1080p display


Hmm...: How many $$$ (€)?



I'll be using this machine for a long long time. :-)

/Sven



--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/9323948d-62a4-a913-b244-fc1f092b3151%40rz.uni-regensburg.de.


Re: [EXT] [qubes-users] The safest way to search in files on an external hard drive

2021-06-09 Thread Ulrich Windl

On 5/31/21 4:55 PM, Michael Singer wrote:

Dear Qubes community,

I am looking for a really secure way to use Qubes for searching not only a hard 
drive for file names, but for text that is in files.

The goal is to avoid an exploit in the searched files leading to a takeover of 
the hard drive by malware.


If your app is working on the disk device and the app only has read 
access to it, it'll be quite unlikely that the disk device will be changed.
Likewise if you mount the filesystem read-only, and the user running the 
app is unable to re-mount, it's also quite unlikely that the disk will 
be changed. You could even try to combine both methods (read-only mount 
a read-only block device). However not all filesystems work on a 
write-protected block device.

You could also try to find a hardware solution setting the drive read-only.



The total size of all my files is too large for me to put them all in one qube 
before searching for text in them.

Would it perhaps be possible to mount only a single partition of the hard drive 
into a qube, but not with write permissions, only read permissions?

I would do the search on command line, using "grep" for plain text files, 
"pdfgrep" for PDFs, and something for table files, databases, etc.

Is my idea feasible? And how secure would it be?

Best regards
Michael Singer



--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/c2f3b92e-6e55-1f8e-52ea-a6d7b23a300e%40rz.uni-regensburg.de.


Re: [qubes-users] How to use qvm-open-in-vm?

2021-06-09 Thread Ulrich Windl

On 5/31/21 5:12 AM, Sven Semmler wrote:

On 5/30/21 12:37 AM, Adam Mercer wrote:

this opens a dialog asking me to select a target domain


check your /etc/qubes-rpc/policy/qubes.OpenURL

If you want your example to work add this line before all others:

$anyvm browser allow


Curious:
Does the line
$anyvm  $dispvm allow
mean it'll be allowed for any disposable VM?



The first is the source qube ... the one calling qvm-open-in-vm.
The second is the target 'browser' in your example. The third is either 
'deny', 'ask' or 'allow'


/Sven



--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/12e9c980-f627-a497-8c74-6665003aaf35%40rz.uni-regensburg.de.


Re: [EXT] [qubes-users] MS Office 365 in Qubes

2021-06-09 Thread Ulrich Windl

On 5/26/21 11:20 PM, William Oliver wrote:

On Wed, 2021-05-26 at 15:53 +0200, Ulrich Windl wrote:



Office 365 _without_ MS-Windows? Are you kidding? Maybe Microsoft
provides it for other platforms, but _why_ would one use the
Microsoft
product? (I'm using OpenOffice/LibreOffice for years, and it's OK for
me)



I use LibreOffice or Calligra for almost everything except...
  PowerPoint presentations that I have to give to someone else.  I
frequently speak at meetings where I have to provide a PPTX file of my
presentation weeks in advance, and I *have* to use whatever audiovisual
setup they have (often dictated by the venue).  I have found that
presentations made in LibreOffice format incorrectly in PowerPoint for
at least one slide over 80% of the time.  It gets worse when there are
videos and animations.


OK, just let me add some more thoughts:
I think both Microsoft Office and OpenOffice/Libre Office have some 
advantages _and_ deficits over the other.
I had been using Word for Windows (with Windows 3.11) shortly after it 
came out. At that time OpenOffice was still named StarOffice.
Around that time Microsoft wanted more than 500€ for a license, 
completely unaffordable for one who writes maybe 15 letters a year.


One day I had spend almost the whole day updating a larger document 
(still less than 100 pages). Before saving I thought I'll do hyphenation 
and spell-checking as final touch-up. Eventually, when I wanted to save, 
there was a message like "there's not enough memory to complete the task".
At that moment I was tempted to throw the whole computer out of the 
window...


With StarOffice/OpenOffice/LibreOffice I never had such a bad experience 
(also using it for at least 20 years now).


Also Microsoft often claims they'll protect your investment. Well, I 
have WinWord documents from 1993 that a current Word cannot read!
So I would need one (or more) older versions to load and re-save those 
files.


(Oh well, I also have files created with Ventura Publisher; the 
PostScript output at that time was considered to be too large to 
archive. If I had known what will happen, I would have saved those...)


Maybe for contrast: I also have a demo CD with Adobe Acrobat 1.0 (I 
think from 1994). Those PDF files can still be loaded and displayed 
correctly.




Normally, I create the presentation in LibreOffice and then take it to
a place that runs Windows at work and fix the presentation there.  I
retired from my normal job recently, so I can't do that any more, even
though I still do presentations.  At the moment, my church is letting
me use their computers for this, but I don't know that it will go on
forever.


I agree that Impress could be much more user-friendly.



billo



--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/0ea52fc1-1698-40e8-07a2-4ba6cc655a1b%40rz.uni-regensburg.de.


Re: [EXT] Re: [qubes-users] qubes-dom0-update (https://github.com/QubesOS/qubes-issues/issues/6581)

2021-05-26 Thread Ulrich Windl

On 5/26/21 5:23 PM, unman wrote:

On Wed, May 26, 2021 at 04:22:39PM +0200, Ulrich Windl wrote:

Hi!

I know that the issue is marked fixed already, but I wonder if there should
have been some more popular notice for this surprising change in the update
mechanism.

Today I saw there (before installing updates):
[master@dom0 ~]$ sudo qubes-dom0-update
Using sys-firewall as UpdateVM to download updates for Dom0; this may take
some time...
warning: Converting database from bdb to sqlite backend
Invalid configuration value: failovermethod=priority in
/var/lib/qubes/dom0-updates/etc/yum.repos.d/fedora.repo; Configuration:
OptionBinding with id "failovermethod" does not exist
Invalid configuration value: failovermethod=priority in
/var/lib/qubes/dom0-updates/etc/yum.repos.d/fedora.repo; Configuration:
OptionBinding with id "failovermethod" does not exist
Invalid configuration value: failovermethod=priority in
/var/lib/qubes/dom0-updates/etc/yum.repos.d/fedora.repo; Configuration:
OptionBinding with id "failovermethod" does not exist
Invalid configuration value: failovermethod=priority in
/var/lib/qubes/dom0-updates/etc/yum.repos.d/fedora-updates.repo;
Configuration: OptionBinding with id "failovermethod" does not exist
Invalid configuration value: failovermethod=priority in
/var/lib/qubes/dom0-updates/etc/yum.repos.d/fedora-updates.repo;
Configuration: OptionBinding with id "failovermethod" does not exist
Invalid configuration value: failovermethod=priority in
/var/lib/qubes/dom0-updates/etc/yum.repos.d/fedora-updates.repo;
Configuration: OptionBinding with id "failovermethod" does not exist
Warning: Enforcing GPG signature check globally as per active RPM security
policy (see 'gpgcheck' in dnf.conf(5) for how to squelch this message)

Today's updates were:
pm-plugin-systemd-inhibit-4.14.2.1-5.fc25.x86_64 Wed 26 May 2021 03:34:19 PM
CEST
rpm-plugin-selinux-4.14.2.1-5.fc25.x86_64 Wed 26 May 2021 03:34:19 PM
CEST
qubes-rpm-oxide-0.2.2-1.fc25.x86_64   Wed 26 May 2021 03:34:19 PM
CEST
qubes-mgmt-salt-dom0-4.0.25-1.fc25.noarch Wed 26 May 2021 03:34:19 PM
CEST
qubes-core-dom0-linux-kernel-install-4.0.30-1.fc25.x86_64 Wed 26 May 2021
03:34:19 PM CEST
qubes-core-dom0-linux-4.0.30-1.fc25.x86_64Wed 26 May 2021 03:34:19 PM
CEST
python3-rpm-4.14.2.1-5.fc25.x86_64Wed 26 May 2021 03:34:19 PM
CEST
python2-rpm-4.14.2.1-5.fc25.x86_64Wed 26 May 2021 03:34:19 PM
CEST
rpm-sign-libs-4.14.2.1-5.fc25.x86_64  Wed 26 May 2021 03:34:12 PM
CEST
rpm-libs-4.14.2.1-5.fc25.x86_64   Wed 26 May 2021 03:34:12 PM
CEST
rpm-build-libs-4.14.2.1-5.fc25.x86_64 Wed 26 May 2021 03:34:12 PM
CEST
rpm-4.14.2.1-5.fc25.x86_64Wed 26 May 2021 03:34:12 PM
CEST
qubes-mgmt-salt-config-4.0.25-1.fc25.noarch   Wed 26 May 2021 03:34:12 PM
CEST
qubes-mgmt-salt-base-config-4.0.2-1.fc25.noarch Wed 26 May 2021 03:34:12 PM
CEST
qubes-mgmt-salt-base-4.0.4-1.fc25.noarch  Wed 26 May 2021 03:34:12 PM
CEST
qubes-mgmt-salt-admin-tools-4.0.25-1.fc25.noarch Wed 26 May 2021 03:34:12 PM
CEST
qubes-mgmt-salt-4.0.25-1.fc25.noarch  Wed 26 May 2021 03:34:12 PM
CEST

When re-trying after those updates, (most of) the message is still there:
Using sys-firewall as UpdateVM to download updates for Dom0; this may take
some time...
Invalid configuration value: failovermethod=priority in
/var/lib/qubes/dom0-updates/etc/yum.repos.d/fedora.repo; Configuration:
OptionBinding with id "failovermethod" does not exist
Invalid configuration value: failovermethod=priority in
/var/lib/qubes/dom0-updates/etc/yum.repos.d/fedora.repo; Configuration:
OptionBinding with id "failovermethod" does not exist
Invalid configuration value: failovermethod=priority in
/var/lib/qubes/dom0-updates/etc/yum.repos.d/fedora.repo; Configuration:
OptionBinding with id "failovermethod" does not exist
Invalid configuration value: failovermethod=priority in
/var/lib/qubes/dom0-updates/etc/yum.repos.d/fedora-updates.repo;
Configuration: OptionBinding with id "failovermethod" does not exist
Invalid configuration value: failovermethod=priority in
/var/lib/qubes/dom0-updates/etc/yum.repos.d/fedora-updates.repo;
Configuration: OptionBinding with id "failovermethod" does not exist
Invalid configuration value: failovermethod=priority in
/var/lib/qubes/dom0-updates/etc/yum.repos.d/fedora-updates.repo;
Configuration: OptionBinding with id "failovermethod" does not exist
Warning: Enforcing GPG signature check globally as per active RPM security
policy (see 'gpgcheck' in dnf.conf(5) for how to squelch this message)
Last metadata expiration check: 0:41:44 ago on Wed May 26 15:33:47 2021.
Dependencies resolved.
=
  PackageArchVersion Repository
Size
=

Re: [EXT] Re: [qubes-users] Dom0 update error (Converting database from bdb to sqlite backend)

2021-05-26 Thread Ulrich Windl

On 5/26/21 4:40 PM, unman wrote:

On Wed, May 26, 2021 at 04:11:44PM +0200, Ulrich Windl wrote:

On 5/14/21 3:22 PM, unman wrote:

On Fri, May 14, 2021 at 05:30:30AM -0700, load...@gmail.com wrote:

On Wednesday, May 12, 2021 at 10:00:16 PM UTC+3 awokd wrote:


load...@gmail.com:

On Monday, May 10, 2021 at 10:06:10 PM UTC+3 awokd wrote:



In dom0, check the files in /etc/yum.repos.d for the problem value.
Could possibly be copying them from there.



I removed the value it's complaining about (failovermethod=priority). And
nothing changed, the same error. Everytime when I save and try update again
I see this 'failovermethod=priority' in the file 'yum.repos.d'.

So I tried the fresh sys-firewall and tried to change UpdateVM on sys-net
and nothing changed :(



Then you simply have not deleted the entry from every file in dom0.

In any case it's a warning and harmless. Also a fix is in the pipeline.
It's always good practive to check that your problem isnt already covered
- it **has** been covered here the Forum, and also at github in the
issue tracker - #6581, and comes up with a trivial search.


After reading this, I tried to find the issue, starting at the Qubes OS main
page. Unfortunately you'll have to follow several links starting from the
"Team" link until you get there.


I wouldn't start from there.

ddg "qubes issues failovermethod" takes me straight to it, as does
"failovermethod=priority error".

"failovermethod=priority" takes you directly to the Red Hat bugzilla
where the issue is discussed and resolved.




I wonder:
* Is it possible to add some more direct links for "Search known issues"?
* Maybe also add shortcuts for "Issues recently reported", "Issues recently
fixed", and maybe "'popular' issues" (like those being opened many times;
unsure if that's possible)



Where do you think these links would be helpful?


Close to the home page; maybe in the top navigation bar under "Support" 
(does not exist yet, but could target at 
https://www.qubes-os.org/support/), even though people might be afraid 
of the traffic it may create ;-)






--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/df1731a4-134d-6f56-6de9-850d55e95458%40rz.uni-regensburg.de.


Re: [EXT] [qubes-users] MS Office 365 in Qubes

2021-05-26 Thread Ulrich Windl

On 5/26/21 4:24 PM, Sven Semmler wrote:

On 5/26/21 8:53 AM, Ulrich Windl wrote:

On 5/13/21 2:36 PM, 'taran1s' via qubes-users wrote:
due to my work assignment, I will need to use MS Office 365 and I 
would like to keep using my Qubes laptop.


IMHO running Office 365 from Qubes OS makes very little sense


The entire idea of Qubes OS is to compartmentalize your information, so
malicious code in one qube cannot damage the rest of your system.
Arguably it makes more sense to run Windows/O365 in Qubes OS then it
does bare metal.


At least Office 365 cannot affect the other VMs.




Will Office work without OneDrive?


Of course.

Does that work (e.g. copying text in a non-X11 application to paste it 
into some X11 application)?


Yes, in both cases: Windows qube with QWT or using Cross-Over (Win API 
emulated in X11)



Does Office/365 support Windows 7?


Yes it does. I have used it this way myself.


Wow, I'm impressed: As Microsoft continuously updates Office 365, they 
still support Windows 7 being an obsolete OS?




Ulrich, I found this particular post of yours remarkably uninformed and 
not constructive. It's not like the OP or myself advocate the use of 
O365, but there are circumstances where one HAS to use something in the 
context of earning money. Everyone outside of academia should be 
familiar with that situation.


Well, you are correct that I don't know enough about Office 365, but 
AFAIK the German BSI said you cannot use Office 365 for confidential 
data (that's what made me wonder about the combination of Office 365 and 
Qubes OS). Link like this: 
https://sharepoint360.de/bsi-analyse-deckt-neue-datenlecks-bei-der-office-telemetrie-auf-und-liefert-blockier-tipps/


On OneDrive: I never used Office 365, but when I tried to use OneNote, 
it said it will only work with OneDrive. And obviously: Microsoft wants 
you to use their cloud services.


Also don't conclude from my E-Mail address that I'm "in academica"; most 
spammers want "to buy our products" ;-) Still we are not able to use 
Office 365.  Well that might change in the future, but at least we had 
30 years without being attacked successfully...


Regards,
Ulrich

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/9e765465-b671-249b-7b5c-18ed19690f44%40rz.uni-regensburg.de.


  1   2   3   >