[qubes-users] Re: Dom 0 latest update disabled my wireless device.

2020-03-14 Thread billollib
Thanks.  That worked for me, too.

Loading the firmware into Debian and using that for sys-net did *not* work 
-- because it uses the same kernel.  I found a router to plug into an 
downloaded the firmware for the debian template.  I switched from not 
having the right firmware to replicating the fedora issue.  Now my Debian 
sys-net gives the "can't parse" error.

However, dropping back to a previous kernel fixes things.  

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/368ddf94-3210-4528-9851-275d3c77e944%40googlegroups.com.


[qubes-users] Re: Dom 0 latest update disabled my wireless device.

2020-03-13 Thread billollib

You might try changing the template for sys-net from fedora to debian.  
However, for me, it turns out that the debian template has old firmware for 
my wireless device, and so I can't get wireless with it, either.  But at 
least it's a different error

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/d127017a-bfd2-46bf-9ce1-6bdd0bfa9b4d%40googlegroups.com.


[qubes-users] Re: Dom 0 latest update disabled my wireless device.

2020-03-13 Thread billollib

>
> I did a search on this.  There have been a number of folk complaining of 
> it on the fedora groups.  It seems to have been a problem with a recent 
> kernel update.
>

It's happened to me, too.  On the fedora boards, it is fixed by installing 
the newest kernel update.  My problem is that I don't have an ethernet 
connection, and rely entirely on wirelss.  So... I can't update the kernel 
because I can't get on the intertubes.  I"m going to try one of my old usb 
wireless devices and see if any of them work...

billo 

>  
>

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/f5cd14a3-460b-49a4-a5bc-45c21fc9d81f%40googlegroups.com.


[qubes-users] Re: Reattaching firewall vm to untrusted vm without killing the untrusted vm.

2020-02-16 Thread billollib
As an aside, these are the instructions I used to set up the mullvad vpn.

https://mullvad.net/en/help/qubes-os-4-and-mullvad-vpn/

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/065c5aa6-d382-48a9-8ec0-8f3f02947ac0%40googlegroups.com.


[qubes-users] Reattaching firewall vm to untrusted vm without killing the untrusted vm.

2020-02-16 Thread billollib
Qubes folk,

So, I have a debian-based untrusted vm that is attached to a mullvad
vpn through Sweden; the mullvad vpn gets its networking from sys-
firewall (i.e. sys-net -> sys-firewall -> mullvad-vpn -> untrusted vm. 

I have another "local" vm that is directly attached to sys-firewall
(i.e sys-net -> sys-firewall -> local vm).  Nothing other than sys-usb
starts automatically on boot.

The mullvad-vpn is a standalone vm, set up per the Qubes mullvad
instructions, while the untrusted and local vms are based on the
debian-10 template.

I'm running Qubes release 4.0.2.

When I change locations without rebooting the box and switch wireless
networks, the sys-net, sys-firewall, and local vms automatically
update.  Unfortunately, the mullvad-vpn vm does *not* update
automatically.  In order to get networking on the untrusted vm, I have
to kill it *and* the mullvad-vpn vm, and restart them -- which means I
have to kill any running apps, which is a pain when I'm doing big image
tasks in the background.

Is there a way to tell a standaloneVM like my mullvad-vm to either
update automatically, or a command to get it to re-set its networking
to a changed sys-firewall vm?

Thanks,

billo

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/340a74a2-ed1b-4853-a22d-f111e65a1e98%40googlegroups.com.


Re: [qubes-users] How to add swap space

2020-02-13 Thread billollib
Thanks to all for the replies.  It worked!

billo

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/821aecd6-8358-420e-8825-05330cce22c8%40googlegroups.com.


[qubes-users] How to add swap space

2020-02-08 Thread billollib

I need to add swap space to a VM, but it's not clear to me how to do it.  
If this were "normal" linux, I'd just add a swap file, but I don't know if 
I need can do that in dom0, and if that translates to available swap space 
in my VMs.  The last time I played with memory things in dom0, I brought 
the system down, so I'm a little hesitant to just go in and do it.

So... say I want to add a 50G swap file.  Can I just dd the space and make 
the swap file like normal in dom0?  Do I have to create another real swap 
partition?

Thanks!

billo

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/d65b8d7e-4a00-4293-b5bd-ac7a964a4223%40googlegroups.com.


Re: [qubes-users] Resizing template vm works, but doesn't fix running out of space -- because updates use something called disp-mgmt

2020-01-17 Thread billollib

Well, I tried again and the upgrade worked.  I don't get it.  I changed the 
size of the template yesterday, and it didn't work.  Today, I didn't change 
anything, and it did.  The only thing that changed this time was that I 
hard-power-cycled the machine, where before I had merely shut down the vms, 
and then brought them up again.  So, I think you are right -- after 
changing the size of the template vm, I had to "really" power cycle 
everything instead of just shutting it down using the qubes manager.  Go 
figure.

Thanks

billo

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/8c0176d7-67c7-43f8-bb96-e9d6ee366819%40googlegroups.com.


[qubes-users] Resizing template vm works, but doesn't fix running out of space -- because updates use something called disp-mgmt

2020-01-16 Thread billollib


I got a ping saying there was an update for my fedora-30 template VM,  So, 
I started the Qubes updater.  I then get the error that it needs an 
additional 34 MB to install the kernel image.  No problem, I think.  So I 
go to the documentation and look up how to increase the size of the 
template VMs.  Easy peasy -- I increase the size of the Fedora-30 template 
by a couple of gigs, and reboot-- and the new space shows up.  Great I 
think.  I start the updater and get the same error.  I then watch it 
happen, and when I start the updater, it opens something called the  
"disp-mgmt-fedora-30" vm, which I didn't even know existed.  Obviously, 
changing the size of the fedora template vm didn't change the size of this.

How do I change the size of the "disp-mgmt-fedora-30" vm -- and is it safe 
to to?  I assume it's hidden from me for a reason...

Thanks!

billo

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/ee3c6080-4761-4512-a8b4-8a7e85ba9582%40googlegroups.com.


[qubes-users] Re: Qubes not Loading

2019-12-13 Thread billollib

I think that you are not supposed to use one of those make-a-bootable-drive 
apps.  Instead, as I remember, you just dd the thing onto the usb and plug 
it in.  See:

https://www.qubes-os.org/doc/installation-guide/

Look at the section "Copying the ISO onto the installation medium"

When I first tried doing Qubes, I did the same thing.  I installed it using 
one of the usb writer apps, and couldn't figure out why it didn't work.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5cca5f71-9585-4f29-9d43-aacf443711f3%40googlegroups.com.


[qubes-users] Re: Has anybody gotten increased scrutiny at an international checkpoint because of having qubes installed?

2019-12-13 Thread billollib

Yeah, there are ways to fake an OS, but that really wasn't my question.  I 
was wondering whether or not folk have noticed that having an OS like Qubes 
would result in greater scrutiny than Windows or MacOS.  I'm not trying to 
sneak anything across the border; I just don't want to spend an extra two 
hours at the airport.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/11d25bf3-8407-4725-84c1-e2f336749f82%40googlegroups.com.


Re: [qubes-users] Re: How do I attach a hard drive to a VM on boot?

2019-12-13 Thread billollib
No, it's been consistent for a few weeks now, so I'm not going to worry 
about it.  I did find another way to screw up, though.  I attached the 
drive persistently to my "untrusted" VM, and then put the mount in 
/etc/fstab in the debian-10 template, so it would persist also.  That 
worked fine for the untrusted VM, but none of the other debian-based VMs 
would start, since they couldn't mount /dev/sda3.  Sigh.  So, now I have to 
figure out how to add that to the fstab just for "untrusted."  I saw some 
instructions, involving adding an echo command to an rc script, but haven't 
tried it yet.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/c99573f3-4b4f-40b6-a978-027d385c595f%40googlegroups.com.


[qubes-users] Re: How do I attach a hard drive to a VM on boot?

2019-12-12 Thread billollib

Doh.  I just noticed the "noauto" option.  Sigh. Deleted it and it works 
fine.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/60681fda-9fbf-4f9a-9464-64a0f8010d0e%40googlegroups.com.


[qubes-users] Re: How do I attach a hard drive to a VM on boot?

2019-12-12 Thread billollib


On Thursday, December 12, 2019 at 2:36:01 PM UTC-5, bill...@gmail.com wrote:
>
> So, here's an update:
>
> I've figured out how to attach the device automatically, using "qvm-device 
> block attach --persistent untrusted dom0:sda3" in the dom0 command line.   
> However, I can't seem to get it to mount on bringing up the VM.  My 
> "untrusted" VM is debian based.  My /etc/fstab entry contains:
>
> /dev/xvdi/mnt/tmpauto noauto,user,rw 0 0
>
> and I can mount it manually in the untrusted VM command line with "sudo 
> mount /mnt/tmp"
>
> Thus, the "mount" command is looking at /etc/fstab, but it is ignored when 
> the VM comes up.   Any ideas on what I need to do to move forward?
>
> Thanks!
>
>
>
>

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/ea854789-2170-4cc4-8d1c-4b35d7ac%40googlegroups.com.


[qubes-users] Re: How do I attach a hard drive to a VM on boot?

2019-12-12 Thread billollib
So, here's an update:

I've figured out how to attach the device automatically, using "qvm-device 
block attach --persistent untrusted dom0:sda3" in the dom0 command line.   
However, I can't seem to get it to mount on bringing up the VM.  My 
"untrusted" VM is debian based.  My /etc/fstab entry contains:

/dev/xvdi/mnt/tmpauto noauto,user,rw 0 0

and I can mount it manually in the untrusted VM command line with "sudo 
mount /mnt/tmp"

Thus, the "mount" command is looking at /etc/fstab, but it is ignored when 
the VM comes up.   Any ideas on what I need to do to move forward?

Thanks!



-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/1db70a01-d45c-4cb1-bfd2-fb83cd7887f9%40googlegroups.com.


Re: [qubes-users] Has anybody gotten increased scrutiny at an international checkpoint because of having qubes installed?

2019-12-09 Thread billollib


>
> Is there actually anyone working on the hidden OS option for the 
> linux? Would be very much appreciated. 
>
>

Hah. I actually did something like this by accident the first time I 
installed Qubes.  I had KDE neon installed, and I couldn't get it to dual 
boot correctly.  It turned out that the order in which I installed the OSes 
made a difference.  

In any case, my laptop has two drives -- a 256G SSD and a 1 TB conventional 
hard drive.  I got frustrated trying to get it to work, so simply installed 
one OS on the SSD and one on the hard drive, each with it's own MBR, UEFI 
setup and grub.  So, if you turned the machine on, it defaulted to booting 
into KDE neon, and booted from the hard drive.  If I wanted to boot from 
Qubes, I had to frantically hit the escape key and choose to boot from the 
MBR on the SSD in the BIOS/startup menu.

I thought it was kind of cool, but decided I was wasting disk space so 
deleted everything when rc2 came out and just use Qubes now -- though I 
wish KDE worked better...

billo

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/8bf7d99b-ed42-4513-9602-b87e175dcb45%40googlegroups.com.


[qubes-users] Has anybody gotten increased scrutiny at an international checkpoint because of having qubes installed?

2019-12-08 Thread billollib

I will be doing some international travel in the upcoming months.  In the 
past, I have had to turn on my laptop, and once I had to bring the system 
fully up and allow people to see my desktop -- though nobody has actually 
seized and gone through my computer as yet.  Has anybody gotten increased 
scrutiny because they were running an enhanced security OS such as qubes 
when entering a country?  If qubes is a "red flag," then I'll carry a 
different laptop.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/b8322a82-96d6-49b0-8591-bcf183ee6a9d%40googlegroups.com.


[qubes-users] How do I attach a hard drive to a VM on boot?

2019-12-08 Thread billollib

I have an HP laptop with 4.0.2.rc2 installed.  Everything works well, with 
the exception of a couple of small things I've asked about previously.   
Now I'm trying to tune it a bit.  I have a 256G SSD where qubes is 
installed, and a 1TB traditional hard drive.  I want to attach the hard 
drive to my "work" VM on boot.  Currently, I boot up the machine, go to the 
"Qubes Devices" tab on the panel, choose the device, and attach it 
manually.  Then I open a terminal in the VM and mount it to a directory 
from the command line.  It works fine.

However...  it would be more convenient to have it mount automatically on 
that VM on boot up.  I know how to edit the /etc/fstab file to 
automatically mount a visible drive.  What I don't know how to do is to 
make the drive visible to the VM automatically on boot.  I've poked around 
the documentation but missed the instructions, if they are there.

Can anybody either tell me how to do this or point me to the documentatoin 
on it?

And, by the way, the more I'm using this OS, the more I like it.  I have to 
think a little differently about managing workflow, but the idea of being 
able to surf the web on one VM and do work on another while 
compartmentalizing them transparently is really great.  Great job.  I 
appreciate the work the developers have done.


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/f72026c3-49e7-4d53-ae1c-80d01c512c43%40googlegroups.com.


[qubes-users] Minor problem when changing wireless networks Qubes 4.0.2.rc2

2019-12-04 Thread billollib

I'm using a VPN, and constructed VMs for them using the Mullvad 
instructions.  I have two vpn domains, mullvadus and mullvaddenmark, both 
of which are in turn attached to the default sys-firewall.   My "untrusted" 
domain is attached to the vpn going to Denmark, and my "work" domain is 
attached to the one going to the US.  It works great.  Except...

If I disconnect from one wireless network and attach to another,  nothing 
gets updated in the vpn domains, and my "untrusted" and "work" domains lose 
connection.  In order to get things working I either have to reboot my box, 
or "kill" the mullvad vpn domains and the sys-firewall domain ( can't shut 
them down normally because I don't want to kill what I'm working on in the 
"work" domain), then bring them back up again -- then things work fine.

So, it's not the end of the world -- it's a 30 second workaround.  But... 
is there some configuration thing that I'm not doing right?

Thanks,

billo

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/27ce7d9f-f115-4e32-99f8-047f639d0560%40googlegroups.com.


[qubes-users] Re: How do I get Started?

2019-12-04 Thread billollib

I'm a relatively new user, too.  I played with Qubes for a month or so a 
year or two ago, installing it on an external hard drive for a test run.  
It was too slow loading for me.  I got a new laptop and put it on my SSD 
drive a month ago, and it's been working great.

I had the same issue with a second display.  Here's what worked for me with 
an HP laptop. I plugged in the second display, then went up to the menu in 
the left side of the upper panel in the Xfce desktop, clicked on System 
tools -> Display and it was there.  I used that tool to arrange things, and 
it worked fine.  Since then, it's recognized whenever I plug it into the 
hdmi port, and a little requestor comes up asking me how I want to organize 
the displays.  So, for me, at least, I had to do it using the display tool 
once, and then it worked fine.


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/d0e036b0-8227-4223-af91-262259476886%40googlegroups.com.


[qubes-users] Re: How to use curl in a template VM?

2019-11-11 Thread billollib
Thanks for the reply.  I went the proxy route below, since it was simpler, 
but I appreciate the help.

billo

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/586186bd-6312-4ed7-89a0-df1ef012729a%40googlegroups.com.


Re: [qubes-users] Re: How to use curl in a template VM?

2019-11-11 Thread billollib

The proxy worked fine.  It's all good.  Thanks!

billo

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/02fbc4b4-b2e6-4573-92b9-dbf3d212c3d6%40googlegroups.com.


[qubes-users] How to use curl in a template VM?

2019-11-08 Thread billollib
I am trying to install the Brave browser in my debian template VM it 
requires that I add a repository with the command:

curl -s https://brave-browser-apt-beta.s3.brave.com/brave-core-nightly.asc | 
sudo apt-key --keyring /etc/apt/trusted.gpg.d/brave-browser-beta.gpg add -

When I try the first part of this alone, I get nothing back, so I'm assuming 
that curl is blocked -- I get the correct key in the "untrusted" vm when I do 
it there.

I have to say that I am still trying to get my head around how qubes does 
networking, but while I can easily upgrade and add software in the debian 
template vM using apt, it seems that curl is not getting through.

So:

1) Is there a document that goes through the networking stuff in detail?
2) How would I go about installing this software in the template?

Thanks!

billo

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/4ee05d16-31e4-4f3d-8246-d3c2c398ab3f%40googlegroups.com.


[qubes-users] Re: Template based VM not updating when I install software in the template

2019-11-07 Thread billollib

My error.  I forgot to turn off and turn on the template VM for 
debian-10.   Once I did that and then turned on the template based vm, it 
came up.  Sorry for the newbie mistake.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/a5d52ed2-6ca3-406a-aa69-63d3970908a1%40googlegroups.com.


[qubes-users] 4.0.1RC2 KDE unusable on HP 15t laptop

2019-11-07 Thread billollib
 

I installed KDE .  The installation went fine, though of course the 
touchscreen doesn't work (which has been written about before).  The 
graphical interaction for blender was actually better in KDE than it was in 
Xfce.  However...   after a minute or two, the left mouse button became 
unresponsive, either on usb mouse or touchpad when dealing with either 
panels, menus, or the KDE settings tool.  It seemed like there was suddenly 
a huge delay -- if I clicked the mouse once, then the appropriate action 
would eventually occur in 30 -40 seconds.  During that time, there's a lot 
of flickering and seemingly random things being highlighted, as if there's 
noise in the mouse signal.  The right mouse button seemed to work.  The 
middle button worked, but the wheel did not.  This occurred even when I set 
the compositor to xrender.

I turned off sddm and turned on lightdm, which flipped me back into Xfce -- 
I guess you can't run kde using lightdm.   It's doing fine, though again, 
the touchscreen isn't working.  I forgot to test the touchscreen before I 
installed kde, so I don't know if it would work on a clean installation or 
not.

billo

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/8b872703-54a5-4928-96b2-37f7f4c0db89%40googlegroups.com.


[qubes-users] Template based VM not updating when I install software in the template

2019-11-07 Thread billollib

So, this is odd.  I installed 4.0.2rc2 and:

1) Changed the template for untrusted: to debian-10.  That seemed to work 
fine.
2) Went to the debian 10 template and installed Blender.  That seemed to 
work fine -- blender will run if I invoke it from the debian-10 template 
terminal
3) Restarted untrusted: VM.Blender shows up in the available apps in 
the qubes settings.  I move it to selected.  It shows up in the menu.
4) Blender does not run when I choose it from the untrusted: menu.  
Moreover, it will not run from the untrusted: terminal.  When  I look at 
/usr/bin in untrusted:, blender is not there (and it still is there in the 
debian-10 template).

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/118f6758-7945-424c-b3ac-ccc14d5634bf%40googlegroups.com.


[qubes-users] 4.0.2-RC2 minor issue when changing untrusted template, with easy fix

2019-11-07 Thread billollib

So, for my "untrusted" qube, I decided I wanted Debian, and I changed it in 
the Qubes settings.  That worked fine.  However, when I did that, Firefox 
stopped coming up when I clicked on untrusted:Firefox (though it came up 
fine from the terminal when I typed "firefox").

So... I went back to the Qubes Settings -> Applications and only Files and 
Terminal were in the "Selected" column, though "Firefox ESR" was in the 
"Available" column.  I moved Firefox ESR into the Selected column and it 
started coming up.

So, I gather, Firefox and Firefox extended release are not the same, and if 
you switch to the Debian template, you will need to change that...

billo

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/c4b0bdd6-8f8d-4f47-8f00-27943a3b10be%40googlegroups.com.


[qubes-users] Re: Data point: QubesR4.02-RC2 installed fine on HP laptop model 15t-da000

2019-11-07 Thread billollib


On Thursday, November 7, 2019 at 8:01:41 AM UTC-5, bill...@gmail.com wrote:
>
> Just a quick data point.  Installed without a hitch on my HP laptop with 
> 256G SSD and a 1TB  SATA (installed on my SSD only).  The SSD makes it a 
> *lot* more snappy.
>


Actually that's a 15t-da000, not 5t.  Bad typing... 

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/292a1215-4ac5-46aa-8fd4-97f717327a89%40googlegroups.com.


Re: [qubes-users] Mounting a second hard drive -- I can't figure out how to make qvm-block see it....

2019-03-28 Thread billollib
On Sunday, March 24, 2019 at 7:22:30 PM UTC-4, awokd wrote:
>
> 
> Most flexible way to use the secondary drive would be to backup the data 
> somewhere else, then https://www.qubes-os.org/doc/secondary-storage/. If 
> you want to assign sda3 to a VM, you'd have to unmount it from dom0 
> first, then use qvm-block to attach it to a single VM at a time.

Thanks.  I'm happy to attach using qvm-block.  My mistake was that I didn't 
recognize that if I mount the drive in dom0, then I can't attach it elsewhere 
using qvm-block.   

Whenever I did qvm-block l in the vm, the drive didn't come up on the list -- 
so there was nothing to use qvm-block on.   But, then, when I unmounted it from 
dom0 as you instructed, boom -- there it was.

Now that I think about it, it's a rather stupid security breach to mount the 
same drive in dom0 and "work," so this is a clear example of the design saving 
me from not thinking things through.  Good on qubes.

And thanks for the answer.

-- on a totally unrelated note, is there a way to mark a question [SOLVED] in 
the subject line in Google Groups?  I can't seem to edit it...


billo


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/9112f9a2-adf1-4384-ac9e-4602f62d854b%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Mounting a second hard drive -- I can't figure out how to make qvm-block see it....

2019-03-24 Thread billollib
I am sure this is a silly issue, but I've been searching in the archives and 
can't see the answer.

I have a laptop with 1 SSD and 1 SATA drive.  I installed Qubes on the SSD, and 
have a couple of data partitions on the SATA drive.  I want to make one of 
those partitions available to my work vm or its template.

I was able to mount it on dom0 by putting it in the fstab.  The /etc/fstab line 
is:

UUID= /big ext4 defaults,discard,xsystemd.device-timeout=0 1 1

in dom0, it shows up as /dev/sda3. The df -h command, gives:

FilesystemSizeUsed  Avail   Use%  Mounted on
/dev/sda3 903G 154G   703G   18%/big

I can't figure out how to make this disk available to my template or user vms.

In dom0, qvm-block l gives:

dom0:nvme0n1p4 ()
dom0:nvme0n1p5 ()
dom0:sda1  WDC_WD10SPZX-60Z1TO ()
dom0:sda2  WDC_WD10SPZX-60Z1TO ()

I have rebooted a few times, and it has not autmagically shown up.

I'm sure this is simple, but I'd like to mount it on my debian vm, and let all 
the user vms from that see it.  

I can't find the howto page for this.

Thanks!

billo




-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/641afe83-dd44-4b06-8f55-c0e987f69cba%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: why mail-list?

2019-02-07 Thread billollib
On Wednesday, February 6, 2019 at 11:36:12 AM UTC-5, unman wrote:
> On Wed, Feb 06, 2019 at 10:15:54AM -0600, John Goold wrote:
> > -BEGIN PGP SIGNED MESSAGE-
> > Hash: SHA256
> > 
> > On 2/6/19 1:12 AM, 'awokd' via qubes-users wrote:
> > > kitchm via Forum:
> > > 
> > ...
> > >> It is currently illegal by federal law to clear your browser 
> > >> history.
> > > 
> > > Cite?
> > 
> > What one does with one's browser history, even assuming one's browser
> > has a browser history, is clearly not governed by law, except perhaps
> > in countries like China and Russion.
> > -BEGIN PGP SIGNATURE-
> > 
> > iQEzBAEBCAAdFiEEe8Wcf7Po7bts2Rl4jWN9/rQYsRwFAlxbCDgACgkQjWN9/rQY
> > sRwFfQf+MRGgCma20R/XDSkO0X94ul0kb8p/GfUBQbw7/bbdNKXtawkUtzGqe44I
> > IExLLsikRRTdHGIMvHVpBXNjQGm2Qh6MdL4v+cd/CN2vtj5Yh2ifk5OF5xt5hb0A
> > EX+8EYoo5GoF+2urI3IU6NTKBL0tCDiKIcjVIMuxg9ah0mo1QTO5+ewlX5AGlyLS
> > c2dVDHB3svCIKQ9xrHZxcNLL3WKL6lrOwP/oGuM6NLGJtnBDbS7ihkJA1GMu7m5H
> > 3hHQFq7vb8/6vNf6L8jqC3MPDbp/zXXwCk1UjLofnbUX+ExVDKPZF43qI8yMiGwN
> > UkdsgfCZfIQjh1jKGDXhJ2/xyhySvw==
> > =zjDq
> > -END PGP SIGNATURE-
> 
> Actually, it may be governed by law in the US, but not in Russia.
> The  FBI have interpreted Sarbanes-Oxley as creating a
> felony offence where one deletes browser history where there was
> reasonable expectation of investigation.
> It has been used against Matanov, a friend of the Boston bombers, and
> David Kernell, who hacked Sarah Palin's email.
> The EFF have highlighted this interpretation of Sarbanes Oxley as
> egregious, but no doubt the authorities deem it necessary.
> 
> Note that it is NOT illegal in the US to clear your browser history:
> but it may prove a felony offence to do so. In the two cases cited there
> were reasonable grounds to suppose that a federal investigation would
> take place.

It should probably be noted that those 2015 prosecutions were a bit novel, and 
it has not become common practice.  In fact, the Supreme Court reigned it in a 
little with Yates v US (2015) in which they threw out the conviction of a 
fisherman who threw away an illegal catch to avoid prosecution.  Sarbanes-Oxley 
was written for corporate stuff, to stop corporations from deleting emails and 
shredding documents in order to hide a crime that they knew would be, but had 
not yet been, moved forward for prosecution.  The application of this to 
conspiracy to commit terrorist acts is not too far-fetched, but its application 
was novel, and was not tested in appeal as far as I know.  

In terms of private citizens engaging in routine privacy measures, I know of no 
such prosecution. Sure, an aggressive DA can charge anybody with anything for 
any reason, and some pay no attention to truth, precedent or law at all.  But 
if someone has a case of someone as a private citizen who routinely cleans up 
their files, I'd love to see it.

Since Oxley Sarbanes requires the intent to interfere in the investigation of a 
 criminal act, it would seem to me that a private citizen who routinely cleans 
house for privacy reasons while not engaged in such acts would have an 
affirmative defense that continuing to do so does not indicate such specific 
intent. For instance, as I mentioned, a professional organization I belong to 
does not archive its mailinglist specifically to avoid people mining archives 
to look for embarrassing quotes for use in the newspapers and in court.  The 
intent there is clearly *not* to cover up a crime, but instead to protect 
privacy.  I'm no lawyer, of course, but I find it hard to generalize the idea 
that Oxley Sarbanes is that huge of a threat as it currently is enforced.

I'll also point out that if anything were this kind of violation, then the 
Hillary email stuff would have been ripe for prosecution under this law, and 
the DoJ clearly said that the presumption is that there isn't criminal intent, 
at least with respect to that kind of behavior.  I suspect that most 
prosecutors know this, which means that egregious overapplication of this law 
will be unlikely, else it will be repealed -- since most Republicans hate the 
law as it stands and are looking for an excuse to get rid of it.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/ad11e3e4-4a4c-4bb1-9574-3f569043781d%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: why mail-list?

2019-01-31 Thread billollib
On Thursday, January 31, 2019 at 9:47:37 PM UTC-5, kitchm wrote:
> The basic concept here is clarify what is being discussed. 
> There appears to be two things; one is how a mail-list works
> and the other is how a mail-list is not as good as a forum.
> [snip]

Maybe I'm not getting something here.  What is absolutely necessary in a 
"forum" that is not present in Google Groups?  You can search it, it's 
archived, and threads are separated.  The only thing I can think of that more 
complex forum software might give you would be categories of posts. Since you 
can set this up to send and receive emails just like a mailinglist, it seems to 
me you can use it however you want.  I don't get what this is about.

A professional organization I belong to uses a mailinglist instead of a forum 
for two reasons:

1) A mailinglist is push, while a forum is pull.  Once you have the mailinglist 
set up, you don't have to "do" anything to get it -- it just appears in your 
mailbox and you read and respond as you feel.  In contrast, with a forum, you 
have to *go* to the forum, log in, and interact.  That's effort.  The 
organization found that about 25% of the mailinglist subscribers stopped 
participating when it tried out a forum.

2) This does not apply to this group, but the organization explicitly does not 
want to keep archives for legal reasons.  A forum almost necessarily means 
archives, but you can set up a mailinglist to act as a nothing more than a 
relay.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/7a5c3454-6866-4d75-891e-ef08ee95f789%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Debian Template APT Vulnerability - A ticking bomb?

2019-01-28 Thread billollib
e in the world won't help you with
> > that.
> > 
> > The key, for me, is to achieve the maximum security that I can achieve
> > and stay below my maximum hassle tolerance.  Qubes is nice because it
> > adds a big uptick in transparent security with only a small uptick in
> > hassle -- at least for someone who is fairly conversant with sysadmin
> > stuff.  So for me it's a big win. But it's not all there is.
> > 
> > There's no such thing as perfect security.  There's only finding the
> > balance between one's perceived risk, one's actual vulnerability, and
> > one's tolerance for hassle.  And any security configuration is
> > self-defeating if:
> > 
> > 1) People take it for granted and think that it's all they have to
> > think about, and/or
> > 2) It's enough of a hassle that you start going around it to do your work.
> > 
> > 
> > billo
> 
> 
> To Billollib.
> 
> To sumarise your post; 1/ It's the Users of software that subvert OS's
> and/or Software. 2/ I've nothing to hide so why bother.
> Both topics are, I feel, are hijacking this post; which concerns the Apt
> vulnerability within Debian. That's not to say your points aren't
> important, they are.  And, for that reason I'll provide a response.
> Which is based largely on the opinions of recognised experts in thier
> fields:
> 
> 1/ Users are to blame. It's that classic argument put forward by a
> minority of software developers; I've created a wonderful system and its
> the users who subverted it. We've seen this approach from the likes of
> Mr Zuckerburg who blames the users of Facebook for allowing their
> privacy to be invaded. In reality of course his software is carefully
> crafted to covertly exploit users privacy and then maximise revenue
> streams by covertly selling their  data to advertisers and politcal
> lobbyists; e.g. Cambridge Analyitica. I and many others believe that
> Twitter, Microsoft, Apple et al operate similar business models based on
> stealing data and up-selling it. Of course when a data breach is made
> public their highly paid "spin doctors" will invariably concoct are
> yarn; blaming users or anyone else they can think of and then send it to
> their buddies in main stream media for publication.
> 
> 2/ I've nothing to hide so why bother. It's this submissive, cavalier
> and defeatist approach to online privacy that's regularly promoted, in
> the form of propaganda by virtually all main stream media outlets on
> behalf of their owners; a small clan of very rich "global elites"; who
> attempt and largely succeed in exerting control and influence over the
> masses; i.e. us peasants.
> 
> I think the most appropriate and succinct reply I've seen is: "If you
> think privacy is unimportant for you because you have nothing to hide,
> you might as well say free speech is unimportant for you because you
> have nothing useful to say".
> 
> You might also wish to read this in depth response:
> https://www.aclu.org/blog/national-security/secrecy/you-may-have-nothing-hide-you-still-have-something-fear.
> 
> Last but certainly not least, Here's a quote from that renowned privacy
> supporting journalist Glynn Greenwald; the guy who broke the Ed Snowden
> revelations. "Over the last 16 months, as I've debated this issue around
> the world, every single time somebody has said to me, "I don't really
> worry about invasions of privacy because I don't have anything to hide."
> I always say the same thing to them. I get out a pen, I write down my
> email address. I say, "Here's my email address. What I want you to do
> when you get home is email me the passwords to all of your email
> accounts, not just the nice, respectable work one in your name, but all
> of them, because I want to be able to just troll through what it is
> you're doing online, read what I want to read and publish whatever I
> find interesting. After all, if you're not a bad person, if you're doing
> nothing wrong, you should have nothing to hide." Not a single person has
> taken me up on that offer". By: Glenn Greenwald in Why privacy matters -
> TED Talk

Your summary is incorrect, and you do my a disservice by misstating what I 
wrote and then arguing against your misstatements.

I did not say "I don't have anything to hide."  What I wrote, if you reread it 
carefully, is that I modulate my security demands according to the balance of 
useability and security.  You will note that I said that I use multiple 
computers, each with different security configurations.  The stuff I "have to 
hide" I put on a different computer than this one.

It may be your choice to put all your eggs in one basket.  I do not.  That 
d

Re: [qubes-users] Debian Template APT Vulnerability - A ticking bomb?

2019-01-27 Thread billollib
On Sunday, January 27, 2019 at 12:22:03 PM UTC-5, unman wrote:
>[snip]
> Qubes provides a framework for using software - it doesn't take away the
> onus on users to use that software properly, and to ensure they are aware
> of good practice.  (As an aside I'm always baffled by people querying
> how they can use Facebook under Tor or Whonix. What are they thinking?)
> I regularly audit templates with tripwire, running from an
> offline openBSD qube, and do standards checks with debsums. I do good
> deal of my work offline in openBSD and then transfer encrypted in to
> other qubes for transmission. That seems like overkill, and isn't for
> everyone: it might be for you.
> 
> unman

I think this is the most important thing you wrote. I used to do network 
security for a small scientific government network back in the 1990s, and I 
constantly ran into the problem that there is an inverse relationship between 
security and usability.  The scientists on my network were constantly finding 
ways of going around whatever security measures I put in place precisely 
because they didn't want to deal with the "hassle."   

But I'm no different, really.  Not too many years ago, I routinely disabled 
SELinux when I installed a new OS simply because I considered it too much of a 
hassle to learn how to use it effectively.  It made it difficult for me to do 
stuff.  Everybody yelled at me, but it just wasn't worth the effort to me. Now, 
I've learned it a bit and it's not such a hassle.

There's this balance between the inconvenience/damage associated with an 
intrusion versus the inconvenience associated with the security configuration.  
For me on the computer I'm using as I write this, it wouldn't be the end of the 
world if *everything* on my computer were owned by someone else.  It would be a 
hassle, but not fatal -- I have insurance, etc. for the financial information I 
have here, and I don't really care if someone sees the email conversations I 
have on this machine.

So, considering the financial stuff, for instance.  There's a hassle with 
someone getting my credit card information.  It's happened (though not because 
of a computer glitch).  My card gets frozen, I can't use it for a week or two, 
I have to make a bunch of phone calls, etc.  But I'm financially protected and 
eventually I'll be fine.  The problem is the hassle factor, not financial ruin. 
My biggest security concern is someone using up all my bandwidth; I live in a 
rural area and have metered service.  Someone using up 5 gigs of bandwith is 
more concerning to me than them owning 5 gigs of data from my machine. So, I 
have to ask myself, which is more hassle -- dealing with the intrusion, or 
dealing with the security hassle?

It's my responsibility to determine where that balance is, and nobody else's.  
And it's likely different for everybody.  For instance, I used to have a blog, 
but I'm a litigation consultant and I started seeing my blog posts turning up 
in court.  So I don't blog any more. I can't be on Facebook, or LinkedIn, or 
Doximity, or ResearchGate.  That's not a problem for me, but it would drive my 
wife crazy.  I use one laptop for some stuff, and I use a different laptop, 
differently configured, for other stuff.

And, the higher up the food chain you go with respect to people interested in 
surveilling you, the less chance you have of keeping them out.  I'm out of the 
business now, but back in the day I occasionally did some classified work. I 
remember some years ago, I called a friend of mine who worked for the 
government.  I called him using the work phone of an acquaintance to ask him a 
technical question.  He picked up the phone and immediately said "Hey, Bill, 
how you doing?"

I was stunned. I asked him how the hell he knew it was me.  He said "Bill, I'm 
with the .  We always know where you are."

I have another friend who spent his early career working for a government 
contractor.  His job was to break into people's houses at night and install 
keyloggers on their computers. With a subpoena, of course.  All the security 
software in the world won't help you with that.

The key, for me, is to achieve the maximum security that I can achieve and stay 
below my maximum hassle tolerance.  Qubes is nice because it adds a big uptick 
in transparent security with only a small uptick in hassle -- at least for 
someone who is fairly conversant with sysadmin stuff.  So for me it's a big 
win. But it's not all there is.

There's no such thing as perfect security.  There's only finding the balance 
between one's perceived risk, one's actual vulnerability, and one's tolerance 
for hassle.  And any security configuration is self-defeating if:

1) People take it for granted and think that it's all they have to think about, 
and/or
2) It's enough of a hassle that you start going around it to do your work.


billo

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe 

[SOLVED] Re: [qubes-users] ssh giving me locale error

2019-01-24 Thread billollib
Thanks everybody.  The problem was solved with setting the locale.  The only 
"trick" was that I kept banging on localectl, and it seemed to accept the 
command, but I kept getting the error and it didn't seem to "take"  -- until I 
rebooted.  Doh.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/d4391029-4d7b-480b-9ef6-95e18ec0ee81%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: ssh giving me locale error

2019-01-24 Thread billollib
I should add that, by the way, I connect fine.  It just an irritating message.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/a21d6d7d-a55d-46cd-9116-d1d0b085244d%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Networking widget in KDE on qubes

2019-01-24 Thread billollib
Thanks for the info!  I won't worry about it, then.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/4aaadd27-93db-4ca1-b1a2-2beabe33785e%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] ssh giving me locale error

2019-01-24 Thread billollib
I have recently installed 4.0.1 with KDE Plasma as my Desktop.  I tried to ssh 
to another computer through my "untrusted" domain, and received the following 
error.   I don't have trouble talking to the site for other stuff -- it's my 
personal virtual server that I use for email and such, and my email client 
syncs just fine.  The port is correct -- I can connect from other machines.

Any instructions on how to fix this would be appreciated.  The same thing 
happens with my "personal" domain.

[user@untrusted ~]$ ssh -p 2225 
The authenticity of host '[someplace.com]:2225 ([123.456.789.123]:2225)' can't 
be established.
's password: 
Last login: Tue Jan 22 20:31:55 2019 from 11.22.33.44
perl: warning: Setting locale failed.
perl: warning: Please check that your locale settings:
LANGUAGE = (unset),
LC_ALL = (unset),
LANG = "C.UTF-8"
are supported and installed on your system.
perl: warning: Falling back to the standard locale ("C").
perl: warning: Setting locale failed.
perl: warning: Please check that your locale settings:
LANGUAGE = (unset),
LC_ALL = (unset),
LANG = "C.UTF-8"
are supported and installed on your system.
perl: warning: Falling back to the standard locale ("C").
perl: warning: Setting locale failed.
perl: warning: Please check that your locale settings:
LANGUAGE = (unset),
LC_ALL = (unset),
LANG = "C.UTF-8"
are supported and installed on your system.
perl: warning: Falling back to the standard locale ("C").
perl: warning: Setting locale failed.
perl: warning: Please check that your locale settings:
LANGUAGE = (unset),
LC_ALL = (unset),
LANG = "C.UTF-8"
are supported and installed on your system.
perl: warning: Falling back to the standard locale ("C").
perl: warning: Setting locale failed.
perl: warning: Please check that your locale settings:
LANGUAGE = (unset),
LC_ALL = (unset),
LANG = "C.UTF-8"
are supported and installed on your system.
perl: warning: Falling back to the standard locale ("C").



-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/1e93dce9-c1e9-4e6c-9db0-d7dce05ab377%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Cant get it to install

2019-01-24 Thread billollib
Well, I guess I'm pretty useless, then.  Sorry.  I sympathize.  It took me 
about five attempts of reinstalling Qubes and/or KDE neon to get them both to 
work. I swear that Qubes partitioned automatically on installation, but I guess 
my memory was wrong.  That's always the problem when you bang your head against 
a wall fifteen times, you can forget exactly which combination worked.  A 
apologize for leading you down the wrong path and costing you an extra useless 
installation attempt.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/11b0a0f1-7023-4fbd-83c9-570c3a57e427%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Cant get it to install

2019-01-23 Thread billollib
The other thing I did wrong was to use the usb writer in a mode other than 
"dd."  It doesn't sound like you made that mistake, since you got as far as you 
did, but that caused me a few hours of amusement also.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/c2fac0f4-c13a-4a4b-b11e-652a8d6cbe5a%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Cant get it to install

2019-01-23 Thread billollib
It is the only OS on the drive?  I gotta tell you, I had nothing but headaches 
trying to do a dual boot installation, either with Windows 10 or Fedora 29.  
Since I have a hybrid disk machine, I ended up creating two MBRs, two 
/boot/efi's, etc, one on the SSD and on on the SATA drive.  One of the problems 
I had was even though I *thought* was doing a clean install, I wasn't. For 
either then qubes or one of the other OSs, I can't remember which, it wasn't 
wiping/formatting the /boot/efi partition, but instead just modifying it.  I 
ended up getting so frustrated, I just completely wiped both drives completely 
and removed *all* the partitions.  Then it installed...

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/616b658e-5a7f-4c41-8fbc-1746d799c3d3%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Networking widget in KDE on qubes

2019-01-23 Thread billollib
I recently installed 4.0.1 on my laptop and it seems to be working great, 
though I'm still working through some of the how-do-you-copy-files stuff and 
some of the networking stuff.  But, it's just a different way of doing things, 
and that can be learned.


I followed the directions in the qubes docs for installing KDE, and it worked 
great. Thanks to the folk who made *that* work so well.  I know that KDE is in 
bad odor because of its size, etc., but I still like it. And with my shiny new 
SSD drive, it's plenty zippy for me.  I've pretty much figured out how to 
customize it manually.

But I'm having a problem with the networking widget.

I apparently can't upload a screenshot, but were you to see it, you'd see that 
all my monitoring widgets (cpu, hard disk, etc) are working fine, but the 
Network Monitor is blank -- because there's no device for it to look at.  I 
understand that the desktop runs in dom0, and dom0 doesn't have networking, but 
(and this is my conceptual problem) that would mean that the network manager 
must run somewhere else than dom0, right?  Where is it, and is there a way to 
get my networking widget to talk to wherever that is?

Thanks,

billo

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/4705b3f9-56b8-4860-ba4e-b441d9573264%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Follow up on solved HP laptop model 15t-da000 installation -- and a congrats on the new version

2019-01-16 Thread billollib
I posted a couple of days ago about trying to install a dual boot  KDE neon and 
Qubes OS 4.0.1 on an HP laptop with a hybrid disk system -- 256G SSD and 1T 
SATA.  I had originally thought the problem was solved by installing Qubes 
first and then KDE neon, since both would come up that way.  When I did KDE 
neon first, and then Qubes, Qubes would not intialize.  Unfortunately it wasn't 
as successful as I thought.  Once KDE neon was installed, the windowing system 
came up in qubes, but nothing worked -- no network, etc, though oddly, the dom0 
terminal came up.

The only workaround I came up with that works was to install qubesOS and its 
/boot/efi and /boot on the SSD, and to install KDE neon and its /boot/efi and 
/boot on the SATA drive, and make both of them bootable.  Then I have to choose 
which drive to boot from in the BIOS menu.  That way everything works fine.

... which leads me to my next point.

Congrats to the developers on this new version.  Now, I have to admit that when 
I tried out Qubes a few months ago, it was on a box with a traditional SATA 
drive, and I know that affects response time, but the difference to me on this 
new box is night and day.   The responsiveness of Qubes the first time I set it 
up was so bad it simply was not viable.  This new setup is pretty snappy.

I'm sure I'm going to have all sorts of questions as I tweak this for my own 
use, but I gotta say right off the bat that this is a real, usable system this 
time around, and not the sandbox "well, this is an interesting idea" kind of 
thing it seemed a few months ago.

Thanks to the developers for an interesting OS that combines security *and* 
usefulness.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/8a332399-eade-4f49-b3d5-00b5c3636b03%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[SOLVED] Re: [qubes-users] Problem installing 4.0.1 on an HP laptop model 15t-da000

2019-01-14 Thread billollib
The problem has been solved.

It turned out that Qubes is tolerant of KDE Neon, but KDE Neon is not tolerant 
of Qubes.  My solution was to delete both installations, install Qubes first, 
and KDE Neon second.  Now both boot fine.  So, I did it again in the reverse 
order, and I replicated my first problem

So... the answer was to install KDE neon on top of Qubes rather than Qubes on 
top of KDE neon.

I have no idea why this makes a difference.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/207e5605-efd1-414c-9a9a-8f2e5447adc5%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Problem installing 4.0.1 on an HP laptop model 15t-da000

2019-01-14 Thread billollib
On Monday, January 14, 2019 at 1:40:12 PM UTC-5, bill...@gmail.com wrote:
> > Boot Qubes from rescue mode on the USB. Rebuild Qubes' grub and 
> > initramfs. It will be something like "sudo grub2-mkconfig -o 
> > /mnt/sysimage/boot/grub2/grub.cfg". Then reboot and try the Qubes option 
> > again from the grub menu.
> 
> Thanks for the reply!  I tried that, and got different behavior.  This time, 
> when I choose "Qubes" from the grub menu, I get *another* grub menu that only 
> has Qubes as an option.
> 
> When I choose that, I get the error:
> 
> error: no such device: 6f291114-1d52-4d2d-8a6e-6970ceo2ca33
> erro: disk 'lvmid/M16FyN-' not found
> error: you need to load the kernel first.
> 
> I noticed a couple of other things as well.  I'm beginning to believe that 
> KDE neon uses grub, not grub2, since there is no grub2 directory in its /boot 
> directory.  I don't know if that would make a difference -- and I could be 
> wrong.  It's based on Ubuntu 18.04, and I'm not sure what that is.  The 
> forums I looked at all referred to grub instead of grub2, but that may just 
> be short hand.
> 
> Do you think it would make a difference if I installed Qubes first and *then* 
> KDE neon?  I may do that, just to see if Qubes will install by itself...
> 
> 
> billo

By the way, neither of those numbers match the UUID of the Qubes partition when 
I look at it using blkid in KDE neon...

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/3c2ab7d2-bccb-45cf-9a7f-f4a64ebe08f9%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Problem installing 4.0.1 on an HP laptop model 15t-da000

2019-01-14 Thread billollib
> Boot Qubes from rescue mode on the USB. Rebuild Qubes' grub and 
> initramfs. It will be something like "sudo grub2-mkconfig -o 
> /mnt/sysimage/boot/grub2/grub.cfg". Then reboot and try the Qubes option 
> again from the grub menu.

Thanks for the reply!  I tried that, and got different behavior.  This time, 
when I choose "Qubes" from the grub menu, I get *another* grub menu that only 
has Qubes as an option.

When I choose that, I get the error:

error: no such device: 6f291114-1d52-4d2d-8a6e-6970ceo2ca33
erro: disk 'lvmid/M16FyN-' not found
error: you need to load the kernel first.

I noticed a couple of other things as well.  I'm beginning to believe that KDE 
neon uses grub, not grub2, since there is no grub2 directory in its /boot 
directory.  I don't know if that would make a difference -- and I could be 
wrong.  It's based on Ubuntu 18.04, and I'm not sure what that is.  The forums 
I looked at all referred to grub instead of grub2, but that may just be short 
hand.

Do you think it would make a difference if I installed Qubes first and *then* 
KDE neon?  I may do that, just to see if Qubes will install by itself...


billo

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/4bfc30a5-1810-4189-87f1-6b9fb487a6f7%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Problem installing 4.0.1 on an HP laptop model 15t-da000

2019-01-12 Thread billollib
Folk,

I am trying to install 4.0.1 on a new HP laptop model 15t-da000.  It has one 
250G SSD and one 1 TB SATA drives, i7 cpu, intel graphics.   I have overwritten 
the Windows 10 default installation with KDE neon (ubuntu based), using about 
100G of the 250G SSD.  I am trying to make a dual boot with 4.0.1 on the 
remaining 130-ish Gig of the SSD.

The installation seemed to start fine, though the default file system format of 
"LVM thin client" would not work, so I chose LVM. Installation chugged along 
until the end when I got the error "failed to install boot loader.  To you want 
to continue?  It will not be bootable..." or something to that effect.  I 
indicated "yes" just to see what would happen, and it completed.  

On reboot, neither Qubes nor KDE neon would come up, no grub menu came up, and 
no explicit EFI locations came up in the BIOS boot menu -- though the two disk 
drives were mentioned (and would not boot).  So, I reinstalled KDE neon, at 
which point the grub menu came up and gave me both Qubes and KDE options.  

Just for giggles, I chose Qubes, and the initial config screen came up.  I 
chose the default config, and it gave me the error that the kernel file was not 
found and hung.  KDE neon comes up fine.

I tried to do an installation again, only I chose "standard partition" instead 
of "LVM."  It didn't seem to make a difference -- it still hung at "failed to 
install boot loader."  I stopped it at that point because I had some work to do 
and didn't want to have to reinstall the ubuntu partition.

Any pointers would be appreciated.

Thanks!

billo

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/b75b3ab6-e359-4284-b534-ae9ae90512a1%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: New installation of Qubes OS stopped booting for no reason?

2018-04-21 Thread billollib


Thanks everybody for the replies. I apologize for the delay in responding -- 
I've been traveling and just got off the plane on the last leg of the trip.

I had not installed any updates in Qubes, afaik, but did install upgrades in 
both Netrunner and Windows.  Yes, my troubleshooting failed also.  No big deal 
-- I'll reinstall when I get a chance.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/a1351be9-b80b-46f5-84e3-8907eb362212%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] New installation of Qubes OS stopped booting for no reason?

2018-04-19 Thread billollib
So, I had installed Qubes 4 on a triple boot laptop (Win 10, Netrunner linux, 
Qubes OS).  It had installed fine, and I had booted up in Qubes three or four 
times, played with the VMS, ran firefox, poked around a little, and was happy.  
Then I got busy with some other stuff and set it aside, and worked mostly in 
Netrunner for my "real" work.

Today, I come back to it, and Qubes won't boot.  I get the following errors on 
the boot screen:

Failed to load kernal modules

Kfd: kgd2kfd_probe failed

Reached target basic system



 dracut - initqueue[334]: Warning: dracut-initque time out - 
starting timeout script



Could not boot
/dev/mapper/qubes_dom0_root does not exist
/dev/qubes_dome0/root does not exist 

and I'm dumped into the rescue prompt.

This has repeated three times.  I tried taking out my usb mouse (which has 
caused problems in the past, though not this), but that didn't change anything.

Is this some configuration thing, or did aliens from outer space corrupt my 
partition with their evil laptop killer ray and I need to reinstall -- I don't 
mind, since I'm just playing around with Qubes, but I'd rather fix it...

Thanks!

billo

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/59199f17-69b6-4ed8-ab30-f3fd7d074ac1%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Is anybody using Mullvad as their VPN?

2018-04-09 Thread billollib
Looks like I have a couple of hours of fun ahead.  Thanks for the pointer.  
Since it will be that much effort, I probably won't get to it for a couple of 
days so I have a block of time to devote to it, but I'll report back and see if 
it works.

Thanks for the reply!

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/aab69f8b-1321-41db-90e7-c5434246a64f%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Booting from two separate hard drives?

2018-04-09 Thread billollib
Heh.  It seems to me that the "Reasonable" in Qubes "A reasonably secure 
operating system" has differing values of "reasonable" depending on the user.  
I have qubes on a triple boot machine (one hard drive).  

The fact is that there is, and always will be, an inverse relationship between 
security and usability, and one has to decide on the balance on an individual 
use basis.  Security isn't a toggle.  It's a little like locks.  You lock your 
luggage not to stop someone determined to break in, but mostly just to stop it 
from spontaneously popping open as it gets thrown around by baggage handlers.  
You lock your car not to stop someone with a hammer and a crowbar, but to 
discourage people just pulling on door handles to see what they can get.  You 
lock your doors to your house not to stop a guy with a tank, but to encourage 
your average thief to go next door.  You build a gun safe so that it takes 
significant machinery to get in, and a home intruder will not be able to get 
your weapons.  You build a safe room so that it takes machinery and lots of 
time to get in.

The same thing is true here.  Qubes is cool, and it provides significantly more 
security/privacy than "regular" linux, which provides more security/privacy 
than Windows.  Most of us are not being targeted by the NSA.  Most of the folk 
I know are mostly just sick of Google and Facebook et al. stealing our lives, 
and don't like the idea of trivial routine surveillance of our lives.  For 
that, security isn't an all or nothing thing.  It's a continuum, and there's 
nothing "wrong" with making "reasonable" compromises for the sake of usability 
-- if one knows and is willing to accept the risks.

IMHO, of course.

billo

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/97f9f76a-90b8-4af7-9099-3ee8a07a9e49%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Is anybody using Mullvad as their VPN?

2018-04-09 Thread billollib
So, I recently installed R4 on my laptop and things seem to be going smoothly.  
I'm ready to get my VPN working.

I use mullvad, and I'm having trouble connecting the instructions in the 
documentation with how mullvad works -- as least as far as using the GUI.  
Before I screw something up, I was hoping that someone else is using Mullvad 
and can point out a flaw in my plan to:

1) Turn on the debian template
2) Install mullvad
3) Run mullvad

I'm going to assume (naively, I suppose), that that's all there is to it. I've 
never tried to do anything with mullvad from the command line.  If I have to, 
can anybody point me to some documentation on what I should do?

 If it works, then...


1) If I open up a vm based on the fedora template, I assume that the VPN will 
still be in force for it as well.
2) I assume I have to keep the debian template running, else mullvad will quit, 
right?
3) Can I open and run mullvad in a debian vm that is not the template?  Should 
I do that instead of turning on the template vm?

Thanks!

billo

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/9889cd8c-e272-4d06-8086-f1e38c5e74a9%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Just a data point -- RC4 installs fine on Dell Inspiron i5759-8835SLV laptop triple boot

2018-04-08 Thread billollib
Update:

Sound works fine.

Youtube video works fine in disposable debian vm.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/b4532ce2-fd34-4758-99fd-28850efea8c9%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Just a data point -- RC4 installs fine on Dell Inspiron i5759-8835SLV laptop triple boot

2018-04-08 Thread billollib
Just as a data point, I installed RC4 on my Dell laptop as part of a triple 
boot setup (Win 10, Netrunner linux, Qubes 4.0), and it installed fine with one 
exception (which I'll get to below).  I have the BIOS set to UEFI with secure 
boot disabled.  

I had to install three times, but the third time was a charm.  The first two 
times, I got an error saying that it couldn't install sys-firewall.  I don't 
remember what the first error was, but the second one was that it said it was 
already running (go figure).   The third time, it installed without a hitch.  
All three times, I used the default configuration setup.  The primary 
difference was that the third time, I unplugged my usb mouse and let it install 
with nothing attached.

I don't know if there'a any reason that having a usb mouse plugged into my 
laptop would cause a problem, but there you go.

I haven't started trying any fancy configuration of my setup yet (I'm going to 
try to move to KDE and do some personalization), but networking works fine, 
windowing and desktop works fine, and all is right with the world in that 
respect.

It takes about 45 seconds for a vm to come up and show a console or browser 
window, and just a second or so for a new window to come up once the domain is 
up and running.

billo

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/8b09622c-3a47-4abe-ab72-c7590f6b492c%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Qubes 4.0 on Dell XPS 13 9360 no longer boots anything!

2018-04-05 Thread billollib


 Oh, one more thing.  If I *don't* hit F12 during boot, and I have the external 
hard drive detached, then it comes up with the "no boot device" error.  It will 
boot through the USB using legacy mode by default, but will crump if the drive 
isn't plugged in.  Then I have to hit return (which reboots the machine), hit 
F12, and choose Windows or KDE neon from the boot list.  I'm sure there's a way 
to tell it to use KDE neon/UEFI by default, but I don't know what it is.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/1cc39dc0-2d8b-4aa1-8dcc-d291a3d4fb7e%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Qubes 4.0 on Dell XPS 13 9360 no longer boots anything!

2018-04-05 Thread billollib
I don't know if this will be of any help, but with R4 rc4, I installed it on a 
Dell laptop and had a similar problem with dual boot (though I installed Qubes 
on a second external hard drive). The UEFI stuff just didn't work. My solutions 
was to install Qubes in legacy mode, but left Windows in UEFI.  I couldn't use 
the grub menu to boot, but instead had to hit F12 during boot to bring up the 
BIOS boot sequence menu.  From that, I could choose either Windows or KDE neon 
from the UEFI list, or qubes from the legacy list.  Note that this meant that I 
had a /boot/efi on the external drive *and* a /boot/efi on my native drive.  I 
haven't installed R4 on my internal drive yet, but plan to do it this weekend.

I suspect that you can probably choose to boot Windows from the BIOS boot 
sequence menu if you have both legacy and UEFI turned on.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/08390e07-759c-4bff-bd95-c5b143212329%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Anonymizing your MAC Address with macchanger and scripts

2018-03-01 Thread billollib
On Thursday, March 1, 2018 at 12:08:19 AM UTC-5, Chris Laprise wrote:
> On 02/28/2018 08:23 PM, 'awokd' via qubes-users wrote:
>
> BTW, as an example of Qubes-specifics in this issue, on sleep/wake 
> networkVMs don't process the normal array of events and system states 
> that bare-metal Linux distros do. At least this was the case for 3.x. 
> The result was that advocates of the macchanger script method (which 
> relied on such events and related hooks) recommended that users keep a 
> watch on the current MAC address and restart sys-net whenever it 
> reverted (waking from sleep was the most common/blatant example). They 
> didn't care to address the fact that the waking system was already 
> broadcasting the original address before the user had a chance to 
> restart sys-net (and not to mention the unmitigated headache of 
> restarting/reassigning all the dependant VMs).
> 
> 
>

Well, to be honest, I haven't kept up with it once I decided it wasn't going to 
work.  As I remember (and this is back before systemd, and you could still 
control everything from the /etc/rc.d files very easily), I put a little 
script in /etc/init.d and did the macchanger thing before I allowed the network 
to connect to anything.  If the network turned off, then it would randomize 
when it turned on.  

I don't remember it reverting, but I may have just not been paying attention 
(or have forgotten in the haze of time -- it's amazing to me how quickly one 
forgets little sysadmin tricks when one stops doing it all the time).  I never 
dealt with VMs except for running Windows in Virtualbox, so I am clueless 
there...... though I am getting interested again playing with qubes.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/1c95b66e-b74a-4865-9805-5305fd0ff1ad%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Anonymizing your MAC Address with macchanger and scripts

2018-02-28 Thread billollib
On Wednesday, February 28, 2018 at 1:34:28 PM UTC-5, Chris Laprise wrote:

> Hi,
> 
> The macchanger section of the doc hasn't worked for a long time (search 
> the mailing list to see issues) and it never did work correctly, IMO.
> 
> > What should i do?
> > 
> 
> You should use the MAC randomization feature integrated into Network 
> Manager, shown at the beginning of the doc.
> 
> -- 
> 
> Chris Laprise, tas...@posteo.net
> https://github.com/tasket
> https://twitter.com/ttaskett
> PGP: BEE2 20C5 356E 764A 73EB  4AB3 1DC4 D106 F07F 1886

This is not qubes-specific.  It hasn't worked in fedora for a long time, and I 
don't think it works in ubuntu/debian either, as long as NetworkManager is 
turned on.  In regular fedora, you can use macchanger if you turn off 
NetworkManager and manage all your connections yourself, but that's quite a 
hassle.

The thing I don't like about NetworkManager MAC address randomization compared 
to macchanger, is that it is connection-specific, not network device-specific, 
and I prefer the latter.

billo

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/b1332f71-9630-44fd-a316-6f866089f48e%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: [qubes-devel] Re: [qubes-announce] QSB #38: Qrexec policy bypass and possible information leak

2018-02-21 Thread billollib
On Tuesday, February 20, 2018 at 10:27:24 AM UTC-5, Tom Zander wrote:

> So, knowing that your API is actually based on 8-bit characters and not 7 
> bits which you are limiting yourself to, my suggestion is to take something 
> above 127 and below 256 as a special char.
> Most fun one would be “ÿ” which is a normal character you can pass on a 
> shell script if you must, its actual byte-value is 0xFF
> 
> -- 
> Tom Zander
> Blog: https://zander.github.io
> Vlog: https://vimeo.com/channels/tomscryptochannel



Hah!  I'm starting to have nightmares from my old days programming in APL.  
There be dragons there...

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/deb48d98-5523-4000-93d6-b7a1bb4b3918%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: Q4rc4 :: Fedora AppVM Screenshot-Tool only generates black window

2018-02-16 Thread billollib
On Friday, February 16, 2018 at 1:38:32 AM UTC-5, [799] wrote:
> Additional Info:
> 
> I have tested the screenshot tool in an unchanged Fedora 26 template, no 
> content is shown after screenshoting.
> Instead of my first post, the screenshot is only shown as a white (not black) 
> area.
> 
> The screenshot tool is working in dom0.
> 
> I have run lspci in dom0:
> 
> 00:02:0 VGA compatible controller: Intel Corporation 4th Gen Core Processor 
> Integrated Graphics Controller (rev 06)
> 
> 01:00.0 VGA compatible controller: NVIDIA Corporation GK106GLM [Quadro 
> K2100M] (rev all)
> 

I have to admit that I'm fairly new to this OS, but it seems to me you don't 
really want a screen capture program to work out of one of the vms.  That would 
break the compartmentalization badly, I think.  As you note, it works in dom0 
(as it does with me), and that's where it should work.

I'm more used to VirtualBox than Xen, so the way I get my head around Qubes is 
to think of it simply as a very highly granular Virtualbox setup.  In 
VirtualBox, if you open up a Windows desktop and use the screenshot program in 
that, you *only* expect it to work *on that desktop.*  You can't open a 
screenshot program in the Windows desktop and get a shot of the Fedora desktop.

The same thing would be true here, except the vms don't have desktops -- only 
windows.  So... there's no desktop to take a screenshot of, except for dom0.  
It seems to me that if my fedora vm could take a shot of the entire screen, 
then the whole compartmentalization thing would be shot to hell.

I may be wrong -- I'm not an expert here -- but I simply wouldn't expect it to 
work.  There's this ironclad rule in life that usability and security are 
inversely related.  You can mitigate it a little, or make it worse.  The TSA 
for instance (for those of you outside the US, the TSA is our airport security 
service) maximizes inconvenience for a minimal to moderate increase in 
security.  Qubes attempts to minimize inconvenience for a maximal increase in 
security.  But the relationship still exists.  Security is *always* 
inconvenient.


billo

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/97a49eb7-cbca-49f6-b102-f75211602ee3%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Do you use Qubes OS as your main OS on primary PC? What kind of work do you get done on it?

2018-02-10 Thread billollib
I'm in a slightly similar situation.  I am a very new Qubes user and am in the 
process of getting used to it.  My impression is that Qubes right now is a 
little like linux in general in the 1990s.  I can remember running linux on my 
boxes and I could do about 70% of what I needed to do, but there was always 
something that I had to do in Windows.  Then 80%.  Then 90%.  Then 95%. And 
now, the *only* thing I use Windows for is to check my PowerPoint format 
lectures that I created with LibreOffice on linux to make sure that there are 
no font changes that screw up the screen formatting.  And I don't even do that 
if the venue allows me to use my own laptop for presentations.

So, the same thing seems to be true here.  The developers of this system have 
done an amazing job and have a tremendous idea.  But you always solve the big 
easy  problems first.   I have found that I can use Qubes for about 85% of what 
I want to do.  I can run LibreOffice, analytical programs, compilers, email, 
and surf the web.  Videos work fine out of the box for me.

What doesn't work is the 3D graphics.  I'm having an issue with some games, the 
Blender modeling program, Paraview, and stuff like that.  Image processing and 
image manipulation (e.g. GIMP, Hugin, etc.) all work fine.

That's not a deal killer for me.  Currently, I run KDE Neon as my base OS, and 
it works great -- but I don't pay much attention to security on it.  I dual 
boot with Windows 10 for the PowerPoint thing, and now Qubes (on an external 
hard drive) for fun and maybe more in the future.  I'm slowly moving more and 
more of my work over to the Qubes installation.

Thinking back to the "old" linux days, it seemed that making linux an OS that 
you *really* could use for everything took the involvement of some major 
investors.  Linux had been bumping along at about 80% useful until a bunch of 
major companies decided to start dumping money into development -- and then it 
jumped to about 95% in just a couple of years.  Anyway, that's how I remember 
it.

My impression is that Qubes is going to be a little like that.  The amount of 
effort and talent it takes to pull off something like that is pretty mind 
boggling.  With linux, you have people in the open source community who have 
devoted 20 years to some damn little subsystem that nobody really thinks about 
until they don't work.  How long did Eric Raymond work on fetchmail or sed or 
gpsd?

Personally, I am stunned that the folk here have pulled this off as well as 
they have.  And God bless them for it.  But there's an old saw in my business 
that it's trivial to set up a system that works 80% of the time, easy to make 
one that works 90% of the time, very, very hard to get to 95%, and almost 
impossible to get to 99%.  What that means to me is that Qubes will likely 
never be at that 99% as long as the people currently working on it are the sum 
total of the resources devoted to it.  It will just very slowly creep up now 
that they are dealing with the really hard, really labor intensive small 
incremental stuff.

However, there's always the chance that a Canonical or Apache or Sun or Oracle 
will come along and say "Hey, this is a good idea.  Let's dump a hundred 
million bucks into it and see what happens."  Then it will move to the next 
level.

I don't know, of course, but that's the pattern I've seen before.  In the 
meantime, my solution is to use a very easy, but not all that secure, OS for my 
graphics-intensive stuff, and don't do anything on it that I care about 
security for.  Personally, I use KDE neon because I like KDE, but I'm also a 
fan of fedora.  

The thing about security, though, is that almost all of the linux variants are 
good "enough" for most things -- as long as you don't do something stupid.  
Qubes is good because it mitigates the damage when you do stupid stuff, not 
really because it is this totally different linux.  Compartmentalization is 
great, but if you download apps from "let_me_screw_with_your_computer.com", you 
will always have problems.  And that behavioral stuff is where most problems 
come from now.  Look at the recent arrests of folk on the dark web, or more 
recently the studies in tracking bitcoin transactions.  How was this done?  
Because people use the same identifiers in the dark web for open transactions. 
There's no technology that will save you from that kind of thing.

I have also started storing my data on the Qubes side of things, but that 
requires booting into Qubes, copying to a flash drive, and then booting into 
KDE neon.  Cheap laptops are pretty cheap now, so I'm thinking about dropping 
$400 into another box and running Qubes on one and KDE neon on the other...

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to 

[qubes-users] Re: Problem with Qubes4 rc4 -- "GLX is not supported."

2018-02-10 Thread billollib
Thanks all, for your replies.  So, it's a feature, not a bug :-).  That's cool 
-- I mostly just need to know to stop trying to fix it.  For the moment, it's 
not a big deal.  Most of my work does not involve fancy 3D graphics, and I can 
easily boot into something else for that.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/623450f7-d893-444f-9ada-b5cbc6856221%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Qubes 3.2 installation will not boot on Dell Inspiron 7000 Gaming series laptop

2018-01-30 Thread billollib
I had a similar issue with installing Qubes 4 rc3 on an external drive for 
triple boot on a Dell laptop.  The response by "yuraeitha" in that thread ("Can 
I install qubes 4.0 rc3 on an external hard drive") was very informative.  My 
current workaround, at least until I decide to install on the SATA drive, was 
to install using legacy boot.  It means that I can't boot using the grub list, 
but instead have to hit F12 and choose it from the BIOS boot list as a legacy 
boot up.   It's an extra button push, but not a big hassle.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5ea26d81-25a2-456f-8f85-9849727885b7%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: I think I've mounted my iny internal hard drive exactly wrong...

2018-01-30 Thread billollib
Thanks for you help --- again.  Your widget discussion is what did it.  In KDE, 
I didn't see the widget for adding disks to VMs, but it's there in the XCFe 
desktop.  So instead of using the widget in KDE,  I did everything by hand from 
the command line.  Since the SATA disk partitions (sda1-sda8) were in /dev in 
dom0, I could manually mount them (even though I get I'm not supposed to -- I'm 
playing with it, after all). However, those devices simply were not visible in 
the other VMs.

But... when I logged in using the default desktop, there is was.  And all of 
the SATA drives are available, and it works fine.

So, I gotta figure out a) how to find and get the widget showing in KDE, and/or 
what the qvm-whatever command is for doing this, because it's clearly there and 
it clearly works, and there's no bug.

Thanks for the pointer!

billo 

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/cee94946-05d7-417d-a356-ade41681735c%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] I think I've mounted my iny internal hard drive exactly wrong...

2018-01-28 Thread billollib
I have installed Qubes 4 rc3 on a usb external hard drive.  I have Neon linux 
and Windows on my internal hard drive.  I decided I wanted to copy some files 
from my home directory on my internal hard drive to my Qubes home directory in 
the fedora26vm.

Unfortunately, I simply can't figure out how to make my internal drive visible 
to my FedoraVM template.  

Oddly, I can go to dom0 and find /dev/sda8 and mount it there, making all the 
stuff on the internal drive accessible to dom0 -- but I still can't see it in 
the template vms.  This seems to me to be exactly wrong with respect to 
security, at least after reading the docmentation about making it as hard as 
possible to copy files to and from dom0.  Any bad stuff on my old internal hard 
drive is easily accessible to dom0, but not to the templates.

I clearly don't get it.  So, what do I need to do?  How can I make /dev/sda8 
visible to my template VM, but not have to mount it on dom0?  Or, if I have to 
mount it on dom0, how do I then make it visible to the templates?

Thanks,
billo

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/84d78b6f-6965-4b64-a6e5-8f8d5a1e4340%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Newbie question on KDE configuration

2018-01-28 Thread billollib
Makes sense.  Thanks.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/c24eaa92-f04b-4f74-8e3e-6b0ea6b9f5de%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Can I install Qubes 4.0 rc3 on external hard drive?

2018-01-27 Thread billollib
On Saturday, January 27, 2018 at 6:23:54 PM UTC-5, Yuraeitha wrote:
> On Friday, January 26, 2018 at 8:45:43 PM UTC+1, bill...@gmail.com wrote:
> > Thanks so much for your reply and your help.  I installed using legacy boot 
> > and it worked fine -- in fact, I'm responding from "untrusted firefox" 
> > right now!  I don't know if qubes comes up in the grub menu yet.  I just 
> > got this installed, and ran it from the BIOS boot sequence Legacy-USB 
> > option,  and I'm off for some errands myself.
> > 
> > However, in lieu of killing myself with UEFI, since this works, I'll stick 
> > with it and am a happy camper.  Maybe in the next week I'll play around 
> > more with UEFI, but I'm going to have to learn a bit more about it, I think.
> > 
> > Anyway, you made my weekend!  Thanks again for your reply.
> 
> I'm glad you got it working! :)
> 
> Try run 'qubes-hcl-report' in dom0, and check if HVM, I/O MMU, HAP/SLAT, TPM, 
> and Remapping, is working properly in your Qubes setup. The top one, HVM, as 
> far as I know is the most important one. The lowest, remapping, should with 
> my limited knowledge as far as I can tell, be the least important of the 5. 
> All of them are relevant for security, and to some extent, proper working 
> features.
> 
> If I'm not mistaken, I haven't ventured into these waters before, and someone 
> might correct me here. But I believe if a Qubes (or Linux in general) uses 
> the same partition table as UEFI/EFI (GPT), over the old out-dated MBR), then 
> it might be possible to switch between UEFI/EFI and Legacy/BIOS without 
> re-installing a system if retaining the modern GTR partition table. But it 
> can be tricky if something goes wrong, especially if you have precious data 
> you don't want to loose. Also UEFI/EFI is heavily reliant on not having a 
> buggy motherboard firmware, which many unfortunately have. I also recall 
> having issues not being able to restore an EFI path for Qubes 4, which used 
> to always work on the same machine on Qubes 3.2. I'm not sure if this got 
> fixed, it was some months back and Qubes 4 has rapidly been updated on many 
> ways since then. But this issue is likely to be Qubes related, or at least 
> partly Qubes related. So it's not always the hardware that is causing it, 
> although the hardware in this case might be part-reason still.
> 
> Remember to take frequent AppVM backups. If you're learning with the trial 
> and error method like I do, many things can end up going wrong. For example, 
> burned my fingers more than a few times my self there before I got into 
> proper backup habits. Never take that risk, it will eventually go wrong :')

I'll do that, probably next week.  Today was my "play with new linuxes" day.  
Tomorrow is the sabbath for me, and then it's back to the grindstone.   Sigh.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/f7cfa1d1-2e89-4327-8c51-cf61944956bb%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] possible editing bug in default KDE setup script

2018-01-27 Thread billollib
I downloaded and installed KDE today, and it went fine.  Now I am upgrading the 
default fedora-25 template to fedora-26.  I've gone through the downloading and 
all, and am now at the "change default template" part.

So... I click on Applications-> System Tools -> Qubes Global Settings and 
nothing happens.  I try to find out where it's supposed to be, so I click on 
"edit application -> Application" and lo and behold, it has "/user/bin" as the 
Work Path.  I go look in /usr/bin and there it is -- and it runs fine from the 
command line.

I'm pretty confident I didn't type in /user/bin as the work path, since I had 
no clue where it lived and was looking for it.  This may be a copyediting error 
in the script for KDE installation.  Been there, done that.


billo

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/907a1fa7-1c07-48df-8256-029972f5ac52%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Network turns off when I close laptop lid, and I can't restart it

2018-01-27 Thread billollib
That was it!  Thanks, folks.  Problem is solved.

billo

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/8c86efcd-629d-4b33-97f7-2a692dd02e41%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Network turns off when I close laptop lid, and I can't restart it

2018-01-27 Thread billollib
I recently installed Qubes 4 rc3 on my Dell laptop, and it seems to working 
well.  However, there's a little bit of a problem with my networking.  It comes 
up fine when I reboot the machine, and runs like a charm... but when I close 
the laptop lid, networking turns off, and I can't figure out how to get it 
restarted without rebooting.

I'm currently running KDE as my desktop, but it happened in the default as well.


I have tried the following.  In the KDE systems utilities gui, I went to power 
management and turned off all the actions on lid closure, power decline, etc. 
hoping to keep it from turning off at all.  That didn't seem to change anything.

I wandered over to the sys-net domain and looked around.  When the network is 
running, ifconfig shows the wireless interface wls5, as well as vif3.0,lo,and 
ens6.  Once I close the lid, wls5 disappears though the others are unchanged.


ps -ef | grep Network provides /usr/bin/NetworkManager --nodaemon and 
sbin/dhclient with a zillion options.

after I close the lid, only /usr/bin/NetworkManager is running.

When the network goes off, I have tried 

service networking restart in sys-net domain, and I get [OK] back, but nothing 
changes.  I tried "service network-manager restart" and "service NetworkManager 
restart" but they come up as not existing.

So... how to I re-initialize networking and NetworkManager when the crump, and 
how to do stop it from doing that on lid closing?

Thanks!

billo

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/b17b799e-351f-48a0-9c2f-ccc364b4ce05%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Newbie question on KDE configuration

2018-01-27 Thread billollib
I installed Qubes 4 rc3 yesterday and am having a great time exploring it.  I'm 
kind of a KDE person, so I installed KDE, and it works pretty much like a 
charm, though I'm having a bit of an issue personalizing it.

If anybody can give me some aid, I'd appreciate it.

First, while KDE seems to be working well, I noticed that I can't download and 
install new themes, widgets, etc. through the KDE GUI.  It can't connect to the 
KDE server.  I'm assuming that this is because dom0 doesn't actually have a 
network connection (which I think I read somewhere).  It's not the end of the 
world for me to download the stuff from kde.org and install it from file, but 
it's more convenient to use the gui interface.  What I need to know is if it is 
possible or should I move on and just do it by hand.

Second, I really liked that convention in the default window manager for having 
a different color for the title bar for each domain.  That got lost when I 
moved to KDE, though the domain is still *listed* in the title bar.  I know how 
to set colors in kwin on an application by application basis, but I don't know 
how to do it on a domain basis.  Is there a mechanism for that in KDE?


Thanks in advance!

billo

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/1b7feb42-45a1-4ded-8995-f3f27e64d718%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Can I install Qubes 4.0 rc3 on external hard drive?

2018-01-26 Thread billollib
Thanks so much for your reply and your help.  I installed using legacy boot and 
it worked fine -- in fact, I'm responding from "untrusted firefox" right now!  
I don't know if qubes comes up in the grub menu yet.  I just got this 
installed, and ran it from the BIOS boot sequence Legacy-USB option,  and I'm 
off for some errands myself.

However, in lieu of killing myself with UEFI, since this works, I'll stick with 
it and am a happy camper.  Maybe in the next week I'll play around more with 
UEFI, but I'm going to have to learn a bit more about it, I think.

Anyway, you made my weekend!  Thanks again for your reply.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/a81bb02b-94ed-4f22-90b7-9ec771b2d909%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Can I install Qubes 4.0 rc3 on external hard drive?

2018-01-26 Thread billollib
I tried to send this question from the email address I used to subscribe to the 
user group, but it's been about two hours and it hasn't shown up. I'm assuming 
it's a Google thing, but I apologize if this question shows up twice.


So, here I go again.  I'm a newbie with Qubes, but I love the idea.  I tried 
installing 3.2 some time ago, but had hardware difficulties, so I decided to 
give 4.0 a try.  

I currently have a Dell Inspiron 5759 laptop, System BIOS 1.3.0, ePSA build 
4304.09 UEFI ROM, Intel i7-6500u cpu, secure boot disabled, Intel SGX 
disasbled, fast boot set to "thorough" (though the same results occur with it 
set ot "auto").  It is set up as dual boot with KDE Neon linux and Windows 10.

I decided to give Qubes 4.0 rc3 a go. When I play with a new distro, I usually 
start by installing it on an external hard drive, so I can make sure it plays 
well with others without having to destroy my current working setup.  That's 
what I tried here.  I attempted to install it on a Western Digital 2 TB 
external portable drive.

I downloaded the OS, created the installation flash drive, and chose the 
external drive as the drive to install on.  It seemed to go fine.  No warnings, 
no hangs.  I installed using the default partitioning, with the exception that 
I resized the / directory to make it a little smaller and added a vfat /data 
partition.

When I rebooted and hit F12 for the boot sequence options, sure enough "Qubes" 
was one of them.  Qubes *doesn't* show up in the boot options if it gets to the 
grub boot list, that's still just neon and windows. But, if I use the BIOS boot 
sequence, Qubes is an option.  

I chose "Qubes" as the option, and it dumped me into a BIOS screen that said it 
was checking the safety of hardware, which it apparently passed, but then came 
up and said it couldn't boot (though I did not write down the exact error 
message, unfortunately).  I rebooted again, did the boot sequence thing, and it 
came up with a black screen with the options:

"Press F1 to reboot"
"Press F2 to reboot into setup"
"Press F5 to run onboard diagnostics"

And each button did exactly that.

I then tried to boot on USB using legacy boot, but that came up with "no boot 
device found."

Booting into neon or windows still works fine.  I can mount the external drive 
and see all the normal linux stuff that a distro should have.  I can read and 
write to both the / and /data partitions on the drive with root permissions.

I tried changing usb ports, and that didn't do anything.  I tried installing 
with and without disk encryption, and that didn't change anything except that I 
couldn't mount the encrypted / partition in neon.

Is this some problem with having a /boot/efi on the external drive *and* a 
/boot/efi on the internal drive?  If so, why does it not work on an 
installation but seems to work on the installation flash drive?

Anybody have pointers to what I should try next? 

Thanks!

billo

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/97e2671e-0c23-4574-8c9c-7a6537a590e9%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: Re: [qubes-users] Rc2 hangs on install -- Dell Inspiron i5759-8835SLV

2017-11-02 Thread billollib
On Wednesday, November 1, 2017 at 7:43:42 PM UTC-4, [799] wrote:

> I've migrated my USB drives to only one Modell:
> SanDisk 
> https://www.amazon.com/gp/aw/d/B01NARBPI7/
> 
> It has a good performance (I have installed Qubes on of those to showcase it 
> to friends and colleques.
> 
> [799]

Just ordered it.  I'll see if it works.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/3df009fc-d756-4174-beaa-ae20825574d3%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Rc2 hangs on install -- Dell Inspiron i5759-8835SLV

2017-11-01 Thread billollib
Yeah, I'll do that.  On the other hand, it may be a Fedora thing.  Just for 
giggles, I downloaded F26, and it won't install, either -- it times out, though 
it gives a different error when it does.

I use these cheap flash drives I buy in bulk off ebay.  I'll go get a pricey 
one and see if it makes a difference.  But I gotta say, these same drives work 
fine for ubuntu and KDE neon.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/10648d61-c265-45af-85f3-876c95bd3250%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Rc2 hangs on install -- Dell Inspiron i5759-8835SLV

2017-11-01 Thread billollib
OK, I updated the BIOS.  That got rid of the microcode error, alright. However, 
it still hangs.

I now get the error:

[2.040734] Couldn't get size: 0x8 0e
[2.527013] usb 1-1:string descriptor 0 read error-71

Just for giggles, I tried a different usb port for my flash drive.  On the 
second port, I get just:

[2.039925] Couldn't get size: 0x8...0e

and it hung, without the usb 1-1 error

and for the third port, it's the same, with a different first number:

[2.037575' Couldn't get size: 0x80...0e

with the "..." being a bunch of zeros


One other thing, there's a series of four lines that pops up quickly, but 
disappears faster than I can write them down, that something about UEFI booting 
or some such.  Then the screen blacks out and these errors appear.


As an aside, I'm running a dual boot machine with Windows 10 and KDE neon.

billo

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/aa71655e-f3e6-4879-807e-0c740b5fd909%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Rc2 hangs on install -- Dell Inspiron i5759-8835SLV

2017-11-01 Thread billollib


Thanks, I'll give it a try.  Now I just have to figure out how to update my 
BIOS.  Once I look that up, I'll report back...

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/2344e295-e0d7-4dfb-8075-c1b7af0704a5%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Rc2 hangs on install -- Dell Inspiron i5759-8835SLV

2017-10-30 Thread billollib
On Monday, October 30, 2017 at 7:29:55 PM UTC-4, bill...@gmail.com wrote:
> Don't know what this means, but I downloaded the new 4.0 RC2, put it on a 
> flash drive, and tried to install it on my new Dell laptop.  It froze early 
> on, with the messages:
> 
> 
> Firmware Bug:  TSC_DEADLINE disabled due to errate.  Please update microcode 
> to version 0xb2 (or later)
> 
> 2.035271  Could not get size 0x8000e
> 
> Anyway, just a data point.  
> 
> I tried the "troubleshooting" option.  It froze again, but I didn't write 
> down the step.  I believe it was after discovering/creating /dev/sdd
> 
> Good luck!  I'll try again once the final version comes out.  I'll monitor 
> this if someone has an idea of how to get beyond this, but it's just an early 
> hang for me.
> 
> billo

Er, that's "errata" not "errate."  Sigh.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/d9a7e860-d23f-450a-b078-961cb3ea9ca9%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Rc2 hangs on install -- Dell Inspiron i5759-8835SLV

2017-10-30 Thread billollib
Don't know what this means, but I downloaded the new 4.0 RC2, put it on a flash 
drive, and tried to install it on my new Dell laptop.  It froze early on, with 
the messages:


Firmware Bug:  TSC_DEADLINE disabled due to errate.  Please update microcode to 
version 0xb2 (or later)

2.035271  Could not get size 0x8000e

Anyway, just a data point.  

I tried the "troubleshooting" option.  It froze again, but I didn't write down 
the step.  I believe it was after discovering/creating /dev/sdd

Good luck!  I'll try again once the final version comes out.  I'll monitor this 
if someone has an idea of how to get beyond this, but it's just an early hang 
for me.

billo

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/7c8ea9be-ad7b-4f08-919d-c866573b4554%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.