Re: [qubes-users] Re: debian-9 template

2018-09-07 Thread John Maher
On Friday, September 7, 2018 at 9:45:33 AM UTC-4, unman wrote:
> On Thu, Sep 06, 2018 at 09:31:09AM -0700, John Maher wrote:
> > On Thursday, September 6, 2018 at 9:42:02 AM UTC-4, unman wrote:
> > > On Thu, Sep 06, 2018 at 05:24:24AM -0700, John Maher wrote:
> > > > On Sunday, April 29, 2018 at 8:20:40 AM UTC-4, higgin...@gmail.com 
> > > > wrote:
> > > > > tried ---
> > > > > 
> > > > > 
> > > > > sudo qubes-dom0-update --enablerepo=qubes-templates-community 
> > > > > --action=reinstall qubes-template-debian-9
> > > > > 
> > > > > Again it appears to reinstall - message appears saying successfully 
> > > > > installed.
> > > > > 
> > > > > Then try to start DEBIAN-9 VM and get 
> > > > > "ERROR:VM directory does not exist: 
> > > > > /var/lib/qubes/vm-templates/debian-9". 
> > > > > 
> > > > > Help!
> > > > 
> > > > I just did a fresh install of Qubes OS 4.0 on new hardware and I'm 
> > > > having the exact same problem. None of the suggestions here have 
> > > > resulted in any change, although I did not try:
> > > > 
> > > > sudo qubes-dom0-update --enablerepo=qubes-templates-community 
> > > > --action=reinstall qubes-template-debian-9
> > > > 
> > > > and I'm not that interested in going that route. 
> > > > 
> > > > I've been using Qubes OS 3.2 for over a year now without this type of 
> > > > problem. Any more suggestions or fixes?
> > > > 
> > > > Thanks.
> > > > 
> > > > John
> > > > 
> > > 
> > > Have you tried the obvious, and created the missing directory?
> > > Ownership should be root:qubes - compare to the other template
> > > directories.
> > > 
> > > The only content is a symlink icon.png, pointing to
> > > /usr/share/icons/hicolor/128x128/devices/appvm-black/png
> > > You could create this yourself also.
> > 
> > Unman, thanks for replying. I didn't run that command (sudo 
> > qubes-dom0-update --enablerepo=qubes-templates-community --action=reinstall 
> > qubes-template-debian-9), so I don't know if I would get the same error 
> > message, but I do have the directory /var/lib/qubes/vm-templates/debian-9. 
> > 
> > I've performed an automatic re-install of the debian-9 template twice and a 
> > manual re-install once. Still, no applications display under Applications 
> > tab. I can't even run a terminal via dom0 using:  qvm-run debian-9 
> > gnome-terminal
> > 
> > I have to believe there is a simple command to make this debian-9 template 
> > functional, but I don't know where to go from here.
> > 
> > Thanks.
> > 
> > John
> > 
> 
> Sorry John, I misunderstood.
> The message you quoted referred to a VM directory that did not exist,
> and I assumed *that* was your problem.
> 
> It appears that your problem is that the template does not show any
> applications. Have you tried running 'qvm-start debian-9' followed by
> 'qvm-sync-appmenus debian-9' ? What is the result?
> 
> Incidentally, it would be helpful if you gave a little more information
> about the errors you are encountering. When you try to run
> gnome-terminal, what exactly happens? Do you see any error messages?
> Does the template start?
> 
> Have you tried running other applications using qvm-run? xterm? firefox?
> 
> 
> unman

Hi unman,

Thanks for this. Sorry, I do need to provide more info.

I ran the following and got the following:

[maher@dom0 ~]$ qvm-start debian-9
[maher@dom0 ~]$ qvm-sync-appmenus debian-9
Traceback (most recent call last):
  File "/usr/bin/qvm-sync-appmenus", line 9, in 
load_entry_point('qubesdesktop==4.0.12', 'console_scripts', 
'qvm-sync-appmenus')()
  File "/usr/lib/python3.5/site-packages/qubesappmenus/receive.py", line 390, 
in main
new_appmenus = retrieve_appmenus_templates(vm, use_stdin=use_stdin)
  File "/usr/lib/python3.5/site-packages/qubesappmenus/receive.py", line 364, 
in retrieve_appmenus_templates
new_appmenus = get_appmenus(vm if not use_stdin else None)
  File "/usr/lib/python3.5/site-packages/qubesappmenus/receive.py", line 158, 
in get_appmenus
"Error getting application list")
qubesadmin.exc.QubesException: Error getting application list

Regarding errors, I really haven't received any, and I've mostly worked in the 
GUI. For example, I opened Qubes Manager and ran Qube settings for the debian-9 
template. Clicking the Appli

[qubes-users] Re: Strange sys-whonix-14 starts ; /etc/qubes-rpc/policy/qubes.UpdatesProxy

2018-09-06 Thread John S.Recdep
On 09/06/2018 02:45 AM, 'awokd' via qubes-users wrote:
> On Wed, September 5, 2018 12:21 am, John S.Recdep wrote:
>> Hello,
>>
>>
>> while upgrading to sys-whonix-14 many weeks ago, I was fighting to
>> maintain  my Fedora and Debian Template to keep using sys-net  not
>> sys-whonix-14
>>
>> and sys-whonix-gw and -ws to use sys-whonix-14  , which are otherwise
>> working fine and I hesitate to mess with
>> /etc/qubes-rpc/policy/qubes.UpdatesProxy
>>
>>
>>
>> However, once in a while I am concerned that sys-whonix-14 is starting
>> when I am NOT updating anything  eg in  dom0  today :
>>
>> qvm-run -a fooappVM fooapplication   (for a fooappVM that wasn't open) and
>> sys-whonix-14  was shutdown
>>
>> for some reason it started up
> 
> This could happen if fooappVM's netvm is set to sys-whonix-14.
> 
>> my  /etc/qubes-rpc/policy/qubes.UpdatesProxy ; looks like this :
> 
>> $type:TemplateVM $default allow,target=sys-whonix-14
> 
> This line, since it is first, means all templates will be updated through
> sys-whonix-14. Maybe when you started fooapplication, Qubes checked the
> related template for any updates?
> 
> 

Thanks for your reply, well I've checked only anon-whonix dispVM3400 and
whonix-ws-dvm-14 are using  sys-whonix-14


I'm pretty sure  fedora-28 and Debian-9  are updating over sys-net

$qubes-prefs
updatevm  -  sys-net

is the dom0 says


1)so how can I proceed further to problem-solve this ?

2)maybe the mismatch is causing issues ?

3)hmm, oh so, dom0 when it starts checks templates for any new versions
say of firefox, and that requires the template to start and use the
designated netvm even if the templates are set to "none" .
.maybe this only applies if the application is started from dom0
via qvm-run  with  its associated appvm also closed  guess I needed to
further test it 

4) if you are using sys-net for  Deb/Fedora  updates and sys-whonix-14
for  -gw -ws  update   could you please  post your  /qubes.UpdatesProxy
for me

5) do most folks NOT  use sys-whonix  for  templates updates?



-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/a9bd1c3d-39ca-a4c8-928b-eda9583ae88d%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: ANN: Testing new VPN code for Qubes

2018-09-06 Thread John S.Recdep
On 09/06/2018 04:22 AM, 22rip-2xk3N/kkaK1Wk0Htik3J/w...@public.gmane.org wrote:
> It appears as if I am getting a TLS error? Why would this suddenly start?
> 
> Wed Sep  5 17:23:39 2018 TLS Error: TLS handshake failed
> Wed Sep  5 17:23:39 2018 SIGUSR1[soft,tls-error] received, process restarting
> Wed Sep  5 17:23:39 2018 Restart pause, 5 second(s)
> Wed Sep  5 17:23:44 2018 TCP/UDP: Preserving recently used remote address: 
> [AF_INET]xxx.xxx.xxx.xx:port xxx
> 
> I have restarted the computer, I am using Qubes 4.0 and leveraging a Debian 9 
> template.
> 
> The other devices are using OpenVPN...
> 
> Any ideas?
> 
> John,
> Not sure what " script in an appvm/qube  instead of the "tunnel"  version ?" 
> is...I had tried to set up the "iptables and CLI scripts" 
> https://www.qubes-os.org/doc/vpn/ but really struggled. I found the Tasket 
> solution easier to set up for a relative novice in desperate need of VPN 
> security. I am also able to setup a few configurations so I can use different 
> destinations. Is this the version you are using?  
> 

Sorry by "script"  I meant  "Qubes-vpn-support"
https://github.com/tasket

vs.  "qubes-tunnel"


btw, it's a bit hard to tell your  the OP ?   Mr. 22rip ?

you installed qubes-tunnel  in  a  Debian Template  and it was working ,
now it is not


PS: tasket doesn't think  trying "Qubes-vpn-support" in an AppVM  will
make any difference, I noted   goodluck

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/062963a7-8614-1b3e-6345-48bf4c4de4ae%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Re: debian-9 template

2018-09-06 Thread John Maher
On Thursday, September 6, 2018 at 9:42:02 AM UTC-4, unman wrote:
> On Thu, Sep 06, 2018 at 05:24:24AM -0700, John Maher wrote:
> > On Sunday, April 29, 2018 at 8:20:40 AM UTC-4, higgin...@gmail.com wrote:
> > > tried ---
> > > 
> > > 
> > > sudo qubes-dom0-update --enablerepo=qubes-templates-community 
> > > --action=reinstall qubes-template-debian-9
> > > 
> > > Again it appears to reinstall - message appears saying successfully 
> > > installed.
> > > 
> > > Then try to start DEBIAN-9 VM and get 
> > > "ERROR:VM directory does not exist: 
> > > /var/lib/qubes/vm-templates/debian-9". 
> > > 
> > > Help!
> > 
> > I just did a fresh install of Qubes OS 4.0 on new hardware and I'm having 
> > the exact same problem. None of the suggestions here have resulted in any 
> > change, although I did not try:
> > 
> > sudo qubes-dom0-update --enablerepo=qubes-templates-community 
> > --action=reinstall qubes-template-debian-9
> > 
> > and I'm not that interested in going that route. 
> > 
> > I've been using Qubes OS 3.2 for over a year now without this type of 
> > problem. Any more suggestions or fixes?
> > 
> > Thanks.
> > 
> > John
> > 
> 
> Have you tried the obvious, and created the missing directory?
> Ownership should be root:qubes - compare to the other template
> directories.
> 
> The only content is a symlink icon.png, pointing to
> /usr/share/icons/hicolor/128x128/devices/appvm-black/png
> You could create this yourself also.

Unman, thanks for replying. I didn't run that command (sudo qubes-dom0-update 
--enablerepo=qubes-templates-community --action=reinstall 
qubes-template-debian-9), so I don't know if I would get the same error 
message, but I do have the directory /var/lib/qubes/vm-templates/debian-9. 

I've performed an automatic re-install of the debian-9 template twice and a 
manual re-install once. Still, no applications display under Applications tab. 
I can't even run a terminal via dom0 using:  qvm-run debian-9 gnome-terminal

I have to believe there is a simple command to make this debian-9 template 
functional, but I don't know where to go from here.

Thanks.

John

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/37911ecd-dfe4-4b8c-90c1-f71796bd761f%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: debian-9 template

2018-09-06 Thread John Maher
On Sunday, April 29, 2018 at 8:20:40 AM UTC-4, higgin...@gmail.com wrote:
> tried ---
> 
> 
> sudo qubes-dom0-update --enablerepo=qubes-templates-community 
> --action=reinstall qubes-template-debian-9
> 
> Again it appears to reinstall - message appears saying successfully installed.
> 
> Then try to start DEBIAN-9 VM and get 
> "ERROR:VM directory does not exist: /var/lib/qubes/vm-templates/debian-9". 
> 
> Help!

I just did a fresh install of Qubes OS 4.0 on new hardware and I'm having the 
exact same problem. None of the suggestions here have resulted in any change, 
although I did not try:

sudo qubes-dom0-update --enablerepo=qubes-templates-community 
--action=reinstall qubes-template-debian-9

and I'm not that interested in going that route. 

I've been using Qubes OS 3.2 for over a year now without this type of problem. 
Any more suggestions or fixes?

Thanks.

John

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/ab2f3942-357a-42b8-ab56-13f340d2b564%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: ANN: Testing new VPN code for Qubes

2018-09-05 Thread John S.Recdep
On 09/05/2018 05:32 AM, 22rip-2xk3N/kkaK1Wk0Htik3J/w...@public.gmane.org wrote:
> Correctionmy TOR is working. Any ideas how to trouble shoot?
> 
> 
> Everything has been working fine, however recently my VPN tunnel is failing?
> 
> I ran: sudo journalctl -u qubes-tunnel
> 
> and I get:
> 
> Sep 05 10:17:48 VPN-Mid qtunnel-setup[1138]: Wed Sep  5 10:17:48 2018 All 
> connections have been connect-retry-max (7) times unsuccessful, e
> Sep 05 10:17:48 VPN-Mid qtunnel-setup[1138]: Wed Sep  5 10:17:48 2018 Exiting 
> due to fatal error
> Sep 05 10:17:48 VPN-Mid systemd[1]: qubes-tunnel.service: Main process 
> exited, code=exited, status=1/FAILURE
> Sep 05 10:17:48 VPN-Mid qtunnel-setup[1149]: STOP-ing network forwarding!
> Sep 05 10:17:48 VPN-Mid systemd[1]: qubes-tunnel.service: Unit entered failed 
> state.
> Sep 05 10:17:48 VPN-Mid systemd[1]: qubes-tunnel.service: Failed with result 
> 'exit-code'.
> 
> Some additional notes:
> My connection works on other devices
> I am able to get Internet access via non-VPN connection
> I did update Dom0 and my templates but it worked shortly afterwards
> 
> Any ideas how to trouble shoot this?
> 
> Thanks for any help...
> 

I know this isn't your question but,  have you tried the script in an
appvm/qube  instead of the "tunnel"  version ?

That is what I use fwiw

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/acda1e2f-9f7c-b797-66b7-cce55a6030ca%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Strange sys-whonix-14 starts ; /etc/qubes-rpc/policy/qubes.UpdatesProxy

2018-09-04 Thread John S.Recdep
Hello,

while upgrading to sys-whonix-14 many weeks ago, I was fighting to
maintain  my Fedora and Debian Template to keep using sys-net  not
sys-whonix-14

and sys-whonix-gw and -ws to use sys-whonix-14  , which are otherwise
working fine and I hesitate to mess with
/etc/qubes-rpc/policy/qubes.UpdatesProxy


However, once in a while I am concerned that sys-whonix-14 is starting
when I am NOT updating anything  eg in  dom0  today :

qvm-run -a fooappVM fooapplication   (for a fooappVM that wasn't open)
and sys-whonix-14  was shutdown

for some reason it started up

my  /etc/qubes-rpc/policy/qubes.UpdatesProxy ; looks like this :


--
# Default rule for all TemplateVMs - direct the connection to sys-net

$type:TemplateVM $default allow,target=sys-whonix-14

$tag:whonix-updatevm $default allow,target=sys-whonix-14
$tag:whonix-updatevm $anyvm deny



## Note that policy parsing stops at the first match,
## so adding anything below "$anyvm $anyvm action" line will have no effect

## Please use a single # to start your custom comments


# Default rule for all TemplateVMs - direct the connection to sys-net

$type:TemplateVM $default allow,target=sys-net





$anyvm $anyvm deny

--


It is in this order, because it works  and a bit fearful to change  it
, but  curious   what others looks like  and maybe it is obvious  what
the problem is ?


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/eb13f022-47e1-0f88-fe04-b62dc8bcc175%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Use Internal Mic for Skype in Standalone AppVM

2018-08-24 Thread John S.Recdep
On 08/22/2018 04:27 AM,
robertwalz35-re5jqeeqqe8avxtiumw...@public.gmane.org wrote:
> Hello,
> 
> does anybody have experience in using the internal mic inside an AppVM for 
> skype?
> 
> I just created a Standalone AppVM based on fedora-26 template (Qubes R4.0) 
> and attached the mic to this VM. In PulseAudio Volume Control I selected 
> "Audio Stereo Duplex", my speakers are working on this AppVM. As Input Device 
> I selected "Internal Microphone" and in skypeforlinux's audio settings 
> "Microphone: Qubes VCHAN source", "Automatically adjust microphone settings: 
> On"
> 
> I also tried to record with audacity, but I got an error message, that it is 
> unable to capture the stream...
> 
> I use a Lenovo X220 and Qubes R4.0 (Fedora-26 template, Standalone AppVM)
> 
> Would be thankful for an advice!
> 
> Regards
> 

if you do qvm-block or qvm-usb  what choices do you see?

I have a thinkpad with int mic worked on skype but wasn't in a
standalone, looks like you may be confusing 'standalone based on
template' with App-template-based-VM ; iirc there are 3 flavors , appvm,
SAbasedontemplate, and SAnotbasedontemplate (the SA's can be changed
from PVH to HVM, SA's and AppVms are PVH by default --
https://www.qubes-os.org/doc/glossary/


PS: sudo qubes-dom0-update qubes-template-fedora-28  or so  , as sure
you know fed-26  is no longer supported or soon won't be.  things may
work better with the up to date template?
https://www.qubes-os.org/doc/templates/fedora/

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/e304a7a3-d1f1-823e-a68c-1ca00f6bbc51%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Asking Template VM 'user' passsword after running autoremove.

2018-08-24 Thread John S.Recdep
On 08/24/2018 03:18 AM,
wlminimal-re5jqeeqqe8avxtiumw...@public.gmane.org wrote:
> Hi
> I wanted to clean up my Template VM by running sudo dnf autoremove and sudo 
> apt autoremove..
> But after this, Template vm started asking user's password which I don't know 
> and can run sudo..
> And After restart qubes os, network manager is not running so I can't connect 
> to the internet..
> How can I solve this issue?
> 
as I recall it asks for your sudo pw , which is Not  the one decrypt
your drive,  nor your user,  in Qubes there is no sudo pw by default ,

tasket has a script you can use, iirc that would create one, but that
probably won't solve this 

in my case debian was ok, just fedora  broke iirc

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/2eeaa0e7-2d9d-7199-e36f-05aeaccf5c25%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Asking Template VM 'user' passsword after running autoremove.

2018-08-24 Thread John S.Recdep
On 08/24/2018 03:18 AM,
wlminimal-re5jqeeqqe8avxtiumw...@public.gmane.org wrote:
> Hi
> I wanted to clean up my Template VM by running sudo dnf autoremove and sudo 
> apt autoremove..
> But after this, Template vm started asking user's password which I don't know 
> and can run sudo..
> And After restart qubes os, network manager is not running so I can't connect 
> to the internet..
> How can I solve this issue?
> 

I think this happened to a number of people some weeks back(rumor I
heard it that some package maintainer made a mistake somewhere),
happened to me and in the end I just reinstalled the Template from
qubes-dom0-update  instead of trying to fix it, and for me, probably
breaking something else,  if you do a search you can see my thread on
here, lesson learned: make a clone of your clean and/or altered
Templates from time to time, and be cautious with autoremove (though
I'll probably use it again) 

also, one qubster on here backs up his templates to another media source
nightly :)


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/e6a37f7a-8f84-ab47-80d1-72f1282f3f6c%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Qubes 4.0 sluggish feel

2018-08-21 Thread John S.Recdep
On 08/10/2018 12:54 PM,
brendan.hoar-re5jqeeqqe8avxtiumw...@public.gmane.org wrote:
> On Friday, August 10, 2018 at 12:49:05 AM UTC-4, Outback Dingo wrote:
>> On Fri, Aug 10, 2018 at 6:18 AM John S.Recdep wrote:
>>> I blame intel speedstep for everything in your local uefi ,  and dingos :)
>>
>> great but how do we resolve it... its makes Qubes itself really unuseable
> 
> Maybe try this?
> In dom0:
> sudo xenpm set-scaling-governor performance
> 
> Brendan
> 

seems it wants a   , what would that be?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/dc1522e8-23e6-ea09-5c5f-1d578abff2f9%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Both dVM gnome-terminals are not launching

2018-08-20 Thread John S.Recdep
On 08/16/2018 03:09 AM, Marcus Linsner wrote:
> On Friday, June 1, 2018 at 11:31:14 PM UTC+2, 
> qube...-DIVuIKq8I9LqlBn2x/y...@public.gmane.org wrote:
>> The Qubes docs at:
>>
>> https://www.qubes-os.org/doc/dispvm-customization/
>>
>> note the following for disposable vms:
>>
>> __
>>
>> Note that currently only applications whose main process keeps running 
>> until you close the application (i.e. do not start a background process 
>> instead) will work. One of known examples of incompatible applications 
>> is GNOME Terminal (shown on the list as “Terminal”). Choose different 
>> terminal emulator (like XTerm) instead.
> 
> Also nautilus (shown on the list as "Files") even though its main process (at 
> least when run from another terminal) doesn't return (like gnome-terminal 
> does) until its window is closed (actually 11 seconds after its window is 
> closed: try "time nautilus; echo returned" and alt+f4 the window as soon as 
> it appears - shows like 13 seconds then "returned"). Can anyone explain?
> 

Can you rewrite this, if it is not solved?

What are you trying to do ?Open a dispVM  and you want it to work
when it isn'tand/or  it's too slow ..   your question isn't clear

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/e2a3083f-3a25-1ced-20e9-e5b90b704e48%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: how to forward webcam to a VM?

2018-08-17 Thread John S.Recdep
On 08/17/2018 02:54 AM, Aliaksandr Kavaliou wrote:
> 
> 
> On 11/26/17 16:10, Unman wrote:
>> On Sun, Nov 26, 2017 at 01:04:39PM +0100, evo wrote:
>>>
>>>
>>> Am 26.11.2017 um 00:58 schrieb awokd:
 On Sat, November 25, 2017 16:46, evo wrote:

> I have connected a webcam and i see it via lsusb on sys-usb. I also can
> use it with "cheese" programm on the sys-usb-VM. But how can i forward
> it to webcam-VM and use it there??

 Many webcams can be used over USB proxy. From dom0, enter "qvm-usb" with
 the webcam connected. You should see a list of available USB devices,
 including the webcam. From there, you'd enter "qvm-usb -a webcam-VM
 sys-usb:12.3". Use the correct name for your VM and sys-usb:device
 identifier for your webcam.

 See https://www.qubes-os.org/doc/usb/ for more instructions.


>>>
>>>
>>> Hey! Thanks!
>>> i installed qubes-usb-proxy on the webcam-VM and tried to attach it
>>> there, but i get this error: "device attach failed: Invalid speed received"
>>>
>>> find nothing about such error in the docs.
>>
>> Which Qubes version are you using?
>>
>> What's the device you are trying to use?
>> Can you provde more information?
>>
>> This is an error that has been reported before and there's an open
>> ticket on qubes issues.
>> It seems to be device and circumstance dependent. (e.g an android in
>> debug mode throws this error but the same device NOT in debug mode
>> attaches properly.)
>>
> 
> 
> Hey Guys!
> after some time i installed Qubes 4.0 and here the usb-proxy goes over
> the grafic icon. But i still can not run my webcam Logitech C920. I
> attach it to the webcam-VM, run the software (tox, but also cheese), but
> there is no device found.
> 
> hmm... can somebody help?
> 

so you tried it in both Fedora-28 and Debian-9  appvms?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/f84884f7-7343-7c71-3b8e-667a10b4fda0%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Installation help please

2018-08-17 Thread John S.Recdep
On 08/17/2018 02:41 AM, Bengt Thuree wrote:
> Asus Prime A320M-E

you saw the HCL ?

 ASUS PRIME H270-PLUS/CSM
i7-7700 Kaby Lake HD Graphics   0808yes yes yes unknown 
R4.04.8.2
4.9.56-21   

set BIOS to Legacy OPROM only

I realize its not a exact match but
https://www.qubes-os.org/hcl/

the whole  legacy v. uefi  boot  I don't see mentioned in your  writeup
; & can be the 1st thing to try ; the crux of some installs

otherwise, another common Bios thing is to "disable discrete graphics"
if there exists such an option in the Bios,  otherwise,   it
shouldn't be that complicated  unless your doing something special,
of which much of your writeup   is beyond my level :)

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/c8c6e941-daa7-5eed-cc75-8c6017ddac72%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Whonix 14 - Updated, just lost Tor Browser for Whonix-dvm??

2018-08-17 Thread John S.Recdep
On 08/16/2018 02:34 PM,
bm-2ctjsegdfzqngqwuqjswro6jrwlc9b3mn3-A7g8B5KuuXnx/jn5l+7...@public.gmane.org
wrote:
> On Wed, 15 Aug 2018 12:59:06 -0700 (PDT)
> smcmj-2xk3N/kkaK1Wk0Htik3J/w...@public.gmane.org wrote:
> 
>> I just transitioned to the new Whonix 14 templates, everything was
>> working great however I just updated both the -gw and -ws templates
>> and lost the Tor Browser(AnonDist) from the whonix-ws-14-dvm after
>> update? When I launch a "whonix-ws-14-dvm" browser I get a pop-up
>> asking: "Tor Browser not installed/Start Tor Browser download?".
>>
>> What I tried:
>>
>> To customize the -dvm's in Debian and Fedora I have run the following
>> to customize -dvm's (other then whonix):
>>
>> [user@dom0 ~]$ qvm-run -a debian-dvm gnome-terminal
>>
>> Then in new terminal of “-dvm” type “firefox” to launch firefox, then
>> I customize the browser.
>>
>> I tried the following with Whonix-dvm:
>> [user@dom0 ~]$ qvm-run -a whonix-ws-14-dvm gnome-terminal
>>
>> The problem I am having is:
>> 1) The "whonix-ws-14-dvm" starts but no gnome terminal launches?
>> 2) Since whonix doesn't use "Firefox" what would I type to launch the
>> "Tor Browser"? Assuming I eventually get a gnome terminal to launch
>> 3) How do I install the Tor Browser safely into either the template
>> or -dvm?
>>
>> Other notes:
>> - I created an AppVM using the updated "whonix-ws-14" template,
>> received a popup that "Tor Browser" is not installed, installed the
>> oldest browser per the recommendation on the pop-up, however after
>> installing another pop-up states: "Signature looks quite old
>> already...check signature looks sane".  I was able to navigate to an
>> Onion site, whonix check came back OK.
>>
>>
>> Thanks again for the help...
>>
> 
> 
> The same happened to me after updates. Running 'update-torbrowser' in
> whonix-ws fixed the problem. 
> 

thx this solved the same issue I was having ; i had thought maybe it was
normal to be asked everytime to d/l  torbrowser lol

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/31000cc9-9656-0da9-4945-772fd8afb658%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: please stay tuned on Whonix news re: "updater"

2018-08-17 Thread John S.Recdep
On 08/16/2018 05:37 PM, John S.Recdep wrote:
> On 08/15/2018 07:23 PM, Patrick Schleizer wrote:
>> It is important to read the latest Whonix news to stay in touch with
>> ongoing developments. This way users benefit from notifications
>> concerning important security vulnerabilities and improved releases
>> which address identified issues, like those affecting the updater or
>> other core elements.
>>
>> Read more:
>> https://www.whonix.org/wiki/Stay_Tuned
>>
> 
> did something happen?
> 
> by "updater"  meaning sudo apt-get update && sudo apt-get dist-upgrade   ?
> 
> seemed to be broken the other day, but seems ok
> don't see anything new on vuln issues
> https://forums.whonix.org/c/news
> 
> guess I can check again next month  :)
> 

Actually the failing updates are back , if you don't mind I prefer to
ask here for now:
in whonix-ws-14 Konsole

$sudo apt-get update

Err:20
tor+http://deb.dds6qkxpwdeubwucdiaord2xgbbeyds25rbsgr73tbfpqpt4a6vjwsyd.onion
stretch Release
  Connection failed
Reading package lists... Done


E: The repository
'tor+http://deb.dds6qkxpwdeubwucdiaord2xgbbeyds25rbsgr73tbfpqpt4a6vjwsyd.onion
stretch Release' does no longer have a Release file.
N: Updating from such a repository can't be done securely, and is
therefore disabled by default.

N: See apt-secure(8) manpage for repository creation and user
configuration details.

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/d1bc2438-879f-2fd6-c397-3c345d4afa23%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: how do you clear "move/copy to other app vm" context windows

2018-08-17 Thread John S.Recdep
On 08/16/2018 09:34 PM, cubit wrote:
> 17. Aug 2018 03:24 by yrebstv-sgozh3hwpm2stnjn9+b...@public.gmane.org 
> :
> 
>> On 08/16/2018 08:32 AM, cubit wrote:
>>> Is there a way to copy the suggested VMs in the "move/copy to other app vm" 
>>> as I have a few entries that no longer exist and would like to get rid of 
>>> them?
>>>
>>>
>>> CuBit
>>>
>>
>> I suppose you've tried  qvm-sync-appmenus in dom0
>>
>> and/or  in the VMM  "refresh applications" 
>>
>>
>> though, just a wild guess not an educated one
>>
> 
> 
> 
> 
> 
> 
> 
> I think I was not too clear.   In the file browsers (nautilus) there is a 
> right click context menu option to copy or move a file to another appvm.  I 
> am trying to find how to clear these dialog boxes of the appvm names that are 
> saved in them.
> 
> 
> 
> 
> CuBit
> 

And it's  Qubes 4.0 ?

In 3.2 I remember a problem like this , I recall someone in here,
probably Tasket,  saying the ability to go and manually remove old
removed VM references  was now gone.

If it is 3.2 it may be possible to do it manually,  in 4.0  better ask
Unman or Awokd   .

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/8edb2385-4cc7-4fc0-bef0-4cc2142e7c9c%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Whonix 14 - upgrade or re-install? Whats more smooth, less troublesome?

2018-08-17 Thread John S.Recdep
On 08/12/2018 08:16 AM,
qubes-fan-q7wo9g+UVklWk0Htik3J/w...@public.gmane.org wrote:
> I am planning to move from my Whonix 13 to Whonix 14 on Qubes. My question is 
> what way it should be easier, based on the Q user experiences. What would you 
> propose - upgrade or re-install? Are there any known issues which would call 
> for one or other way?
> 
> I have few VMs based on the Whonix template with data and settings on it. 
> Will the contents of these VMs remain, or will it be destroyed - re-install 
> vs upgrade?
> 
> Thank you
> 


https://github.com/Qubes-Community/Contents/blob/master/docs/misc/iaq.md#manually-install-whonix-14-templates


worked for me, I'd call it a new install not a "re-install"

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/2e70610c-96c3-53d5-7e12-23ed43be7903%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Suggested order for loading Qubes 4.0?

2018-08-17 Thread John S.Recdep
On 08/17/2018 03:13 AM, 'awokd' via qubes-users wrote:
> On Fri, August 17, 2018 6:03 am, Patrick Bouldin wrote:
>> On Thursday, August 16, 2018 at 11:34:48 PM UTC-4, John S.Recdep wrote:
>>
>>> On 08/16/2018 04:25 AM, Patrick Bouldin wrote:
>>>
>>>> Hello, I got some great advice about having two hard drives since I
>>>> want Windows on one drive and qubes on another. So I now have a good
>>>> I7 laptop with two - 1/2 TB SSDs. I had in mind to load it this way,
>>>> is the following correct?
>>>>
>>>> I'm starting with both SSDs empty, no OS on either.
>>>>
>>>>
>>>> 1 Physically install both drives
>>>>
>>>>
>>>> 2 Install Windows on disk 1 after booting to flash drive with windows
>>>> ISO
>>>>
>>>>
>>>> 3 Unplug windows based SSD drive just to be sure I'm on the right
>>>> drive next
>>>>
>>>> 4 Boot to bios, modify bios to change 2nd SSD (to be Qubes) FROM
>>>> Windows UEFI to other OS (correct?)
>>>>
>>>>
>>>> 5 Boot to a flash drive loaded with the Qubes 4.0 install ISO
>>>>
>>>>
>>>> This is the part I'm really not clear about, remember I'm working
>>>> with two drives, booting to either the drive to windows or the drive
>>>> to qubes. So, am I following the advice here?:
>>>> https://www.qubes-os.org/doc/multiboot/
>>>> - select custom layout, assign existing /boot partition as /boot,
>>>> deselect the 'Format' option, continue with installation.
>>>>
>>>>
>>>> Or, do I let Qubes install in automatic configuration and then
>>>> manually modify the grub file?
>>>>
>>>>
>>>> Thanks,
>>>> Patrick
>>>>
>>>>
>>>
>>> Sounds like what I did/do   with windows 10 ; since it doesn't involve
>>> Grub ,  probably won't be a problem ..
>>>
>>>
>>> In my case however,  the uefi, I believe doesn't label the drive with
>>> the  drive name, but changes it to  "windows" or "qubes" , which concerns
>>> me , as I think it incorrect, I think that may be how uefi works  ymmv,
>>> why not try it
>>>
>>> what is a "windows uefi" ? looks to me like
>>> https://www.qubes-os.org/doc/multiboot
>>>
>>>
>>> doesn't apply to you, its for single disk dual booting
>>
>> Hi John and thanks. I agree but I think after I install qubes then I will
>> need to delay the grub screen in order to be able to choose either Win 10
>> or Qubes. And I think I have to somehow tell qubes to look for the
>> windows drive and then allow to choose it...  Anyway you're right, I
>> think once I have them both loaded I hope to figure it out.
> 
> UEFI uses an EFI partition on one of your drives, so if you pull the
> Windows drive it might get confused. You can try it, but if you have
> problems might want to re-install with legacy/grub boot for both OSes.
> 
> 

I don't think Grub has to be involved at all, you just change  the boot
order in  the  Bios-Uefi

If it doesn't work pulling the drive,  just leave it, When I put either
win10 or Q4.0   , there is no Grub choice  being asked

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/2d7d4483-7c69-2794-101d-be085b77454d%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: please stay tuned on Whonix news

2018-08-16 Thread John S.Recdep
On 08/15/2018 07:23 PM, Patrick Schleizer wrote:
> It is important to read the latest Whonix news to stay in touch with
> ongoing developments. This way users benefit from notifications
> concerning important security vulnerabilities and improved releases
> which address identified issues, like those affecting the updater or
> other core elements.
> 
> Read more:
> https://www.whonix.org/wiki/Stay_Tuned
> 

did something happen?

by "updater"  meaning sudo apt-get update && sudo apt-get dist-upgrade   ?

seemed to be broken the other day, but seems ok
don't see anything new on vuln issues
https://forums.whonix.org/c/news

guess I can check again next month  :)

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/d1af25f4-68c7-3cd0-04e7-b49470e2c37a%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Suggested order for loading Qubes 4.0?

2018-08-16 Thread John S.Recdep
On 08/16/2018 04:25 AM, Patrick Bouldin wrote:
> Hello, I got some great advice about having two hard drives since I want 
> Windows on one drive and qubes on another. So I now have a good I7 laptop 
> with two - 1/2 TB SSDs. I had in mind to load it this way, is the following 
> correct?
> 
> I'm starting with both SSDs empty, no OS on either.
> 
> 1 Physically install both drives
> 
> 2 Install Windows on disk 1 after booting to flash drive with windows ISO
> 
> 3 Unplug windows based SSD drive just to be sure I'm on the right drive next
> 
> 4 Boot to bios, modify bios to change 2nd SSD (to be Qubes) FROM Windows UEFI 
> to other OS (correct?)
> 
> 5 Boot to a flash drive loaded with the Qubes 4.0 install ISO 
> 
> This is the part I'm really not clear about, remember I'm working with two 
> drives, booting to either the drive to windows or the drive to qubes. So, am 
> I following the advice here?: https://www.qubes-os.org/doc/multiboot/
>   - select custom layout, assign existing /boot partition as /boot, deselect 
> the 
> 'Format' option, continue with installation.   
> 
> Or, do I let Qubes install in automatic configuration and then manually 
> modify the grub file?
> 
> 
> Thanks,
> Patrick
> 

Sounds like what I did/do   with windows 10 ; since it doesn't involve
Grub ,  probably won't be a problem ..

In my case however,  the uefi, I believe doesn't label the drive with
the  drive name, but changes it to  "windows" or "qubes" , which
concerns me , as I think it incorrect, I think that may be how uefi
works  ymmv,  why not try it

what is a "windows uefi" ?
looks to me like
https://www.qubes-os.org/doc/multiboot

doesn't apply to you, its for single disk dual booting

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/2efb6aec-c949-f5fc-6d4c-7420f9a7d8f4%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: how do you clear "move/copy to other app vm" context windows

2018-08-16 Thread John S.Recdep
On 08/16/2018 08:32 AM, cubit wrote:
> Is there a way to copy the suggested VMs in the "move/copy to other app vm" 
> as I have a few entries that no longer exist and would like to get rid of 
> them?
> 
> 
> CuBit
> 

I suppose you've tried  qvm-sync-appmenus in dom0

and/or  in the VMM  "refresh applications" 


though, just a wild guess not an educated one

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/ab909792-06b3-a23a-caed-fe303502d44c%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Qubes 4.0 sluggish feel

2018-08-10 Thread John S.Recdep
On 08/09/2018 06:48 PM, Outback Dingo wrote:
> On Fri, Aug 10, 2018 at 6:18 AM John S.Recdep 
>  wrote:
>>
>> On 08/06/2018 01:50 PM, Outback Dingo wrote:
>>> I dont remeber qubes being so sluggish on a skylake laptop with 64Gb,
>>> qubes is installed on a SSD, however it now seems to take an awful
>>> long time to switch windows, change tabs in firefox and chhrome,
>>> launch VMs
>>>
>>> also note that screen rendering, i can actually watch web pages paint,
>>> as though video is being quirly or something, it is an NVIDIA card
>>>
>>> any suggestions, nothing is swapping, memory seems ok, ive even
>>> allocated 8192 mb to 2 vms which i see it in, both fedora and debian,
>>> and i am up to date update wise.
>>>
>>
>> I blame intel speedstep for everything in your local uefi ,  and dingos :)
> 
> great but how do we resolve it... its makes Qubes itself really unuseable
> 


i guess You  would disable it and reboot  but ymmv

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/aa659861-b0d4-538b-1996-d0b419ade031%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Qubes 4.0 sluggish feel

2018-08-09 Thread John S.Recdep
On 08/06/2018 01:50 PM, Outback Dingo wrote:
> I dont remeber qubes being so sluggish on a skylake laptop with 64Gb,
> qubes is installed on a SSD, however it now seems to take an awful
> long time to switch windows, change tabs in firefox and chhrome,
> launch VMs
> 
> also note that screen rendering, i can actually watch web pages paint,
> as though video is being quirly or something, it is an NVIDIA card
> 
> any suggestions, nothing is swapping, memory seems ok, ive even
> allocated 8192 mb to 2 vms which i see it in, both fedora and debian,
> and i am up to date update wise.
> 

I blame intel speedstep for everything in your local uefi ,  and dingos :)

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/95ee05c4-3ae9-b96b-23e4-3e08ba5c45aa%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: VM Manager update / VMM setup for AppQube for web or mail only?

2018-08-08 Thread John S.Recdep
On 08/04/2018 02:04 PM, smcmj-2xk3N/kkaK1Wk0Htik3J/w...@public.gmane.org wrote:
> I'll take a shot, also willing to learn more if I am missing something:
> 
> I would try to find the IP of the email provider if you are using a VM for 
> email, e.g. Tutanota's IP address is: 81.3.6.162(no IMAP wit them), therefore 
> my firewall settings for that VM would be:
> 
> IP: 81.3.6.162
> Service: https (or port 443)
> Protocol: TCP
> 
> Things I have learned about the firewall include:
> 1) You can type a port number into the service field vs just using whats in 
> the "Services" dropdown selection
> 2) MXToolbox is a good tool to find an IP address of a website
> 3) I created a print VM that only allows access to my networked printer IP 
> and the network printer's port. With this VM I can access only the printer. 
> Maybe your vault uses this VM as its DVM. I don't trust printers in general 
> but at least its restricted
> 
> For web only 443(https) and 80(http) are all that is needed for the most 
> part. I believe ICMP(pings) and port 53(DNS) are allowed automatically. Open 
> to being corrected? It would be nice to control the DNS more (Quad9 DNS 
> resolver or OpenDNS). Not sure how to do this with ease.
> 
> For Thunderbird, you could research your email providers IP and change the 
> "*"/ANY for the specific IPs or IP.

And what do you use to make it so your Network Printer is all that is
allowed access.

Thats true, as per the Qubes docs on network printers, I cloned the F
Template and installed the printer driver in it, then use it as the
Template for an AppVM that just does printing, but occasional I'll
browse to some URL to print a webpage.  BUT, I also use the AppVM as the
default for disp appvm's to be based on so I can print from attachments
to emails etc ,  and hence,  for the vault, it was also the default...

so did go and change that fwiw :)

PS
AM not using webmail, as primary, so would need more something for IMAP
or ? IMAPS ,  not sure if it is really necessary on top of whatever
sys-firewall does  etc

which is why I was asking what if anything typical qubes users do with
the  firewall tab in the VMM

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/7dade891-d9fd-778f-3053-d07865abb031%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] VM Manager update / VMM setup for AppQube for web or mail only?

2018-08-04 Thread John S.Recdep
Looks like the last dom0 update fixed the  notifications of open/close
VMs, and I believe the 'refresh' VMM is gone now? Is that right, so I
assume it auto-refreshes in Q4.0 ?

My question is simple, and sorry I'm iptables/fw  illiterate but I was
thinking for some time.  For another layer of security I should use the
VMM fw , which currently is blank in all the AppVMs except for one

where in the Firewall rules Tab I've entered :

address  *
Service  https
Protocol  TCP

and

address  *
Service  http
Protocol  TCP


in 9/10 of my AppVMs  I am just webbrowsing ; occasionally I use
Hexchat  or VLC  , Signal or other messengers

I use Thunderbird in it's own AppVM

Is there anything further I would want for  a  Web only  fw  in the VMM

and

What should I use for  Thunderbird ?

address  *
Service  SMTP
Protocol  ANY

address  *
Service  IMAP
Protocol  TCP

address  *
Service  IMAPS
Protocol  TCP

or do most folks just not bother with further   fw   AppVM  settings

Lastly,  what exactly happens in  sys-firewall  with default settings ?



thx

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/96aafc33-ea69-dbb6-2370-2237fb6cf0f9%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Qubes 4, copy/paste not working between AppVM's

2018-08-04 Thread John S.Recdep
On 08/04/2018 09:34 AM,
max.militant-re5jqeeqqe8avxtiumw...@public.gmane.org wrote:
> fredag den 3. august 2018 kl. 16.28.37 UTC-4 skrev John S.Recdep:
>> On 08/03/2018 04:45 AM,
>> max.militant-re5jqeeqqe8avxtiumwx3w-xmd5yjdbdmrexy1tmh2...@public.gmane.org 
>> wrote:
>>>> If you open the VM Manager and go to Qube-> Keyboard Layout what is it
>>>> set to ?
>>> It's default on my individual VM's (set to qubes default layout). My Qubes 
>>> (Dom0) model is Generic 105-key (intl) PC on my Purism 13v2 laptop. The 
>>> layout is Danish.
>>>  
>>
>> I suppose you've tried setting dom0 to default to troubleshoot ? And
>> sorry to ask but when was it last working, and did you change/install
>> something etc ?
> 
> Actually you hit the spot. If I'm running danish keyboard (system tools - 
> keyboard), the copying doesn't work. If I run system default in qubes and set 
> the layout to danish on every VM, it works.
> 
> Thank you for showing me the forest, I apparently missed because of all the 
> trees :)
> 
> Sincerely
> Max
> 

happens to me all the time, I just need to write it out, and hear it
back from someone, sometimes :)

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/b14b2ced-0843-cec9-d03a-19c3ef04cb64%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] NSA’s Encryption Algorithm in Linux Kernel is Creating Unease in the Community

2018-08-04 Thread John
Just reading this. It appears Speck is a module and can be excluded, so 
hopefully nothing to worry about.

https://itsfoss.com/nsas-encryption-algorithm-in-linux-kernel-is-creating-unease-in-the-community/

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/59af40f7-5b79-4b78-bb84-eb796e6fb2ef%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: newbie question about converting pictures into a trusted image

2018-08-04 Thread John S.Recdep
On 08/04/2018 06:11 AM,
tirejeremy-re5jqeeqqe8avxtiumw...@public.gmane.org wrote:
> Can you help please to understand how it works more deeper
> 
> Why all random pic (jpeg,png, bmp etc) marked as untrusted. Are they not 
> passing the tests on dispvms?
> 
> *.jpg-untrusted - Does it usable or not?
> 
> if I have many different virtual machines (dispvms based on different 
> templates, which one do the tests start and do they run at all? how to check 
> it? very grateful.
> 
> https://github.com/QubesOS/qubes-issues/issues/2437
> https://theinvisiblethings.blogspot.com/2013/02/converting-untrusted-pdfs-into-trusted.html
> 

I am guessing "untrusted" is just the Name of your  AppVM (qube),  there
is no tests .

There is the ability to "create trusted pdfs" via an Disp Qube which
transforms the pdf format to all pixels  then it puts a larger copy back
in your original App Qube  and changes the name to  "foo-trusted.pdf"
but its no longer a pdf per se

I hope that helps ?

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/20f1a263-a4a4-00ba-17d2-b95f170cfc1d%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Qubes 4, copy/paste not working between AppVM's

2018-08-03 Thread John S.Recdep
On 08/03/2018 04:45 AM,
max.militant-re5jqeeqqe8avxtiumw...@public.gmane.org wrote:
>> If you open the VM Manager and go to Qube-> Keyboard Layout what is it
>> set to ?
> It's default on my individual VM's (set to qubes default layout). My Qubes 
> (Dom0) model is Generic 105-key (intl) PC on my Purism 13v2 laptop. The 
> layout is Danish.
>  

I suppose you've tried setting dom0 to default to troubleshoot ? And
sorry to ask but when was it last working, and did you change/install
something etc ?


-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/aedd11ea-6cb6-c9b1-13fc-30beb079beef%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Qubes 4, copy/paste not working between AppVM's

2018-08-03 Thread John S.Recdep
On 08/02/2018 02:56 AM,
max.militant-re5jqeeqqe8avxtiumw...@public.gmane.org wrote:
> torsdag den 2. august 2018 kl. 01.28.12 UTC-4 skrev 
> max.mi...-re5jqeeqqe8avxtiumw...@public.gmane.org:
>> Hi,
>>
>> I have a Qubes 4 installation on my laptop, and copy/paste between appVMs is 
>> not working.
>>
>> I usually(on other Qubes installations) get an infobox on copy/paste to the 
>> clipboard in upper right corner whenever I press the sequence (ctrl-c, 
>> ctrl-shift-c) and again in the destination vm (ctrl-shift-v, ctrl-v). But 
>> there is nothing and nothing gets copied.
>>
>> I tried the instructions here: https://www.qubes-os.org/doc/copy-paste/ and 
>> removed the # on the 2 lines in /etc/qubes/guid.conf to enforce it's usage:
>>
>> secure_copy_sequence = "Ctrl-Shift-c";
>> secure_pate_sequence = "Ctrl-Shift-v";
>>
>> I also checked the /etc/qubes-rpc/policy/qubes.ClipboardPaste and ensured 
>> that it had the follwoing:
>>
>> dom0   $anyvm   ask
>> $anyvm $anyvm   ask
>>
>> Restarting the whole laptop, after changes did not help.
>>
>> Am I missing something somewhere, from the switch from 3.2 to 4, or is my 
>> install broken?
>>
>> Any ideas are greatly appreciated.
>>
>> Sincerely
>> Max
> 
> I do remember installing the laptop and having minor issues back then with 
> language during install: (https://github.com/QubesOS/qubes-issues/issues/3753)
> 
> Also I had some issues with purism, but maybe not directly related to this: 
> https://forums.puri.sm/t/keyboard-layout-unable-to-recognize-pipe/2022/3
> 
> Is there any way to see what I should produce as output when pressing these 3 
> keys and compare it to the result on my laptop?
> 
> Sincerely
> Max
> 

If you open the VM Manager and go to Qube-> Keyboard Layout what is it
set to ?

Sounds like you are aware cut/paste to terminals doesn't work with
keybinding, I have to use right-click  IIRC

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/0c0b29dd-aac1-c16b-1442-e79a4367193b%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] mr. tasket's vpn new SMTP errors timeout in thunderbird

2018-05-23 Thread john
so, until today all was well, I really have done much other than switch 
over to Fedora-28 for all App-proxyVM qube/domains and the sys-net 
sys-firewall, but even after that I've been sending SMTP ok on 
thunderbird, till today


I can IMAP ok, its just  SMTP,  is there  some  iptables -allow port 465 
 I should try adding,  if so,  can you help me  how and where to do 
that , and so it would persist


I made the App-proxy qube-domains  via installing the github script in 
the app-proxy and then cloning it and changing out the  ln -s  links


thanks
--
john <yrebstv-sgozh3hwpm2stnjn9+b...@public.gmane.org>

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/13eb87c1-37f1-1c34-ca54-4bcb5fd834f2%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: whonixdvm isn't using updated torbrowser

2018-05-23 Thread john

On 05/23/18 16:26, 'Xaver' via qubes-users wrote:






‐‐‐ Original Message ‐‐‐

On May 21, 2018 4:45 AM, cooloutac 
 wrote:


even though I'm updating the template. I have to keep choosing the option to 
restart the browser to update.

Anyone else experience this? I think maybe I should just delete it an recreate 
it.



​How are you updating your whonix-dvm? I know Tor Browser is not supposed to be 
updated via Tor Browser itself because its safer to use the konsole.


...I don't think this is accurate, Patrick told me directly that you 
are supposed to update via the browser, and in the ws  at least I've 
been doing it forever.


unless the dvms work differently






Try running a konsole in your whonix-dvm and using the update command.

qvm-run whonix-dvm konsole

update-torbrowser



as with everything  Qubes :

INFO: Tor Browser language variable TB_LANG was not yet set and no 
hardened version was chosen. Therefore defaulting TB_LANG to 'en-US', 
ok. 

INFO: Because you are not using --nokilltb, now killing eventually still 
running instances of Tor Browser...
firefox: no process found 

INFO: Downloading GPG signature... Will take a moment... 

INFO: Downloading: 

  https://dist.torproject.org/torbrowser/y/sha256sums.txt.asc ... 
Will take a moment...
INFO: CURL_OUT_FILE: /home/user/.cache/tb/files/sha256sums.txt.asc 




Failed to download: 
https://dist.torproject.org/torbrowser/y/sha256sums.txt.asc 




Possible reasons: 



- The download server is down.
- File size exceeded (endless data attack triggered).
- Tor Browser Downloader (by Whonix developers) has been broken due to 
upstream changes.


Recommendations:

- Try again later. If the error persists it probably won't solve itself 
before the next update.

- Check News: https://www.whonix.org/wiki/Stay_Tuned
- Manually update: https://www.whonix.org/wiki/Manually_Updating_Tor_Browser


(Debugging information: curl_status_message: [22] - [HTTP page not 
retrieved. The requested url was not found or returned another error 
with the HTTP error code being 400 or above. This return code only 
appears if -f, --fail is used.])

user@host:~$


...guess I can try again later ;  presently  I am also  getting 
these   new  sys-whonix   time errors .  I hope they are going to 
make  a useable   new template  Whonix14 install instructions (which 
apparently may fix these time NTP error) ;  the upgrade 13-14  looks 
crazy IMO






https://www.whonix.org/wiki/Tor_Browser/Advanced_Users#tb-updater_in_Qubes_TemplateVM
---




--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/70a931e1-97c3-b886-b203-7bee0c65a53d%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: why Whonix and not Tails or the anon-vm?

2018-05-23 Thread john

On 05/20/18 18:43, cooloutac wrote:

On Monday, May 21, 2018 at 12:43:19 AM UTC-4, cooloutac wrote:

On Sunday, May 20, 2018 at 9:16:09 PM UTC-4, john wrote:

On 05/20/18 12:26, Name wrote:

On 05/19/18 22:07, awokd wrote:

On Sat, May 19, 2018 12:45 pm,
qubes-fan-q7wo9g+UVklWk0Htik3J/w...@public.gmane.org wrote:


Qubes is not amnesic, and therefore not suitable for running amnesic
Tails. Therefore the decission for non- amnesic Whonix, running
itself by
default, in a virtual environment loved by Qubes.


Disposable VMs (including whonix-ws-dvm) are at least partly amnesic.
Once
you shut it down, you aren't going to recover the contents easily. Tails
running directly on hardware is more amnesic. Tails running in an HVM is
somewhere in between. See
https://github.com/QubesOS/qubes-issues/issues/2024 and links in there.



well, it's not really my question, but I did notice that in these
semi-permanent  fedora-27-dvm  and whonix-dvm  that if I make bookmarks
in firefox they persist which surprises me, as I thought the whole point
was that with dvm's  nothing persisted,  I'm not sure I really
understand why I even have these  domains listed  fedora-27-dvm  etc,
IIRC, in Q3.2   when you went to make a DVM it started and initially
took a while, and then told you next time it would be faster, but when
you closed whatever was using the DVM  no domain persisted in the qvm-ls
   / VM manager, etc  ; much less things like browser bookmarks ...

I expect with whonix-appqubes  that bookmarks would persist, but not
whonix-dvm's



* actually they persist in fedora-dvm  but not in whonix-dvm   fwiw :)


I've been wondering why my whonixdvm for me right now keeps asking me to 
update.   even though i'm updating the template.


the torbrowser I meant.



ya, same here , persistent green arrow ,

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/3b113e00-43ce-b665-c096-68ec41c0d90d%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: U2F on Gmail not working (using Chrome on Personal AppVM)

2018-05-22 Thread john



-END PGP SIGNATURE-



not so surprising in Fed28 , FF60, Q4.0, adding this package, attached 
the key to the AppVM, logging into webmail (gmail) this does nothing , 
it immediately fails ;    however it does work !  in chromium  surprise 
surprise ,  now if OTP would work would be nice




Found out in FF60  one must do about:config  and enable U2f  , then my 
blue  U2F  yubikey  works on gmail , but NOT my Yubi Neo,  I am guessing 
because the Neo  supports  > 1  format,  and haven't tried it by 
disabling the other functions/slots


too bad  OTP couldn't work same way, as it's the more important one to 
me ..**BUMP


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/256aaf76-22ff-5179-d655-2fb3b5f48a74%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: why Whonix and not Tails or the anon-vm?

2018-05-20 Thread john

On 05/20/18 12:26, Name wrote:

On 05/19/18 22:07, awokd wrote:
On Sat, May 19, 2018 12:45 pm, 
qubes-fan-q7wo9g+UVklWk0Htik3J/w...@public.gmane.org wrote:



Qubes is not amnesic, and therefore not suitable for running amnesic
Tails. Therefore the decission for non- amnesic Whonix, running 
itself by

default, in a virtual environment loved by Qubes.


Disposable VMs (including whonix-ws-dvm) are at least partly amnesic. 
Once

you shut it down, you aren't going to recover the contents easily. Tails
running directly on hardware is more amnesic. Tails running in an HVM is
somewhere in between. See
https://github.com/QubesOS/qubes-issues/issues/2024 and links in there.



well, it's not really my question, but I did notice that in these 
semi-permanent  fedora-27-dvm  and whonix-dvm  that if I make bookmarks 
in firefox they persist which surprises me, as I thought the whole point 
was that with dvm's  nothing persisted,  I'm not sure I really 
understand why I even have these  domains listed  fedora-27-dvm  etc, 
IIRC, in Q3.2   when you went to make a DVM it started and initially 
took a while, and then told you next time it would be faster, but when 
you closed whatever was using the DVM  no domain persisted in the qvm-ls 
  / VM manager, etc  ; much less things like browser bookmarks ...


I expect with whonix-appqubes  that bookmarks would persist, but not 
whonix-dvm's




* actually they persist in fedora-dvm  but not in whonix-dvm   fwiw :)

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/327d28e3-7ddd-4965-b9ad-50b4741caeb6%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Q4.0 Fedora-26 -> Fedora-28 python3.6 errors

2018-05-20 Thread john

On 05/20/18 08:00, jhsdxsddw-re5jqeeqqe8avxtiumw...@public.gmane.org wrote:

On Thursday, May 17, 2018 at 8:52:20 AM UTC+3, john wrote:

On 05/16/18 10:45, john wrote:

On 05/16/18 04:16, Blaumeer wrote:

Similar situation, different error. Did upgrade to 28 with the python
exclusions:

[user@fedora-28 ~]$ sudo dnf --releasever=28
--setopt=cachedir=/mnt/removable --best --allowerasing distro-sync -x
python2-xcffib -x qubes-gui-vm -x qubes-gui-agent

Then:

[user@fedora-28 ~]$ sudo dnf swap python-xcffib python2-xcffib
Error: Failed to synchronize cache for repo 'updates'



interestingly, I just qvm-remove fedora-28   and  started over   and the
2nd time   I got the  xcffib  error  and then   redid  the   install
with -x xcffib or so  ...and got  one error

Error: Transaction check error:
    file /etc/dconf/profile/user from install of
dconf-0.28.0-1.fc28.x86_64 conflicts with file from package
qubes-core-agent-4.0.24-1.fc26.x86_64


AND then:

Error Summary
-

[user@fedora-28 ~]$ sudo dnf swap python-xcffib python2-xcffib
Last metadata expiration check: 0:51:25 ago on Wed May 16 09:52:22 2018.
No match for argument: python2-xcffib
Error: Unable to find a match




but, again no idea  how to fix it  or if it matters



..qvm-remove fedora-28  ; and again start from scratch, no errors,
maybe there really is something to the 3rd time "being the charm"  lol...

that, or maybe I was a bit early in the release of the Fed28 templates ..


mission complete


How you did it? I have similar problem.

sudo dnf --releasever=28 --setopt=cachedir=/mnt/removable--best --allowerasing 
distro-sync -x python2-xcffib -x qubes-gui-vm -x qubes-gui-agent



Error: Transaction check error:
   file /etc/dconf/profile/user from install of dconf-0.28.0-1.fc28.x86_64 
conflicts with file from package qubes-core-agent-4.0.24-1.fc26.x86_64





$ sudo dnf --releasever=28 distro-sync --best --allowerasing 
--enablerepo=qubes-vm*current-testing -x python2-xcffib -x qubes-gui-vm 
-x qubes-gui-agent


then the

sudo dnf swap python-xcffib python2-xcffib



I guess my starting template  was  a clone of Fedora-27; if your 
clone is Fedora-26   ..YMMV   as they say ( my initial post was 
with  a Fed26 clone - 28



--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/cdebdee7-72cd-85e1-6ad6-21238ad6d532%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: U2F on Gmail not working (using Chrome on Personal AppVM)

2018-05-19 Thread john

On 05/19/18 16:08, Marek Marczykowski-Górecki wrote:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On Sat, May 12, 2018 at 05:03:11AM -0700, 
qubesuzer-re5jqeeqqe8avxtiumw...@public.gmane.org wrote:

Hello there, I was wondering if there is a workaround to make this work.
I have a Yubikey with U2F, which has the dual purpose of being a normal Yubikey 
as well as being able to do U2F when the webbrowser requests it.

I am on the latest stable Qubes 4.0.
This is so far what I have been doing:

1) I go to gmail.com and enter my user and password.
2) I plug the yubikey to the laptop, sys-usb recognizes it
3) I "attach" the usb to "personal" from the sys-usb

And nothing happens, the yubikey is not blinking, the light stays steadily on.
It doesn't react in any way by touching on it, it neither generating yubikeys 
nor the u2f.

Does anyone have a solution to this?


In Fedora (template) you need to install u2f-hidraw-policy package, it
will setup udev rules to fix device permissions.

- -- 
Best Regards,

Marek Marczykowski-Górecki
Invisible Things Lab
A: Because it messes up the order in which people normally read text.
Q: Why is top-posting such a bad thing?
-BEGIN PGP SIGNATURE-

iQEzBAEBCAAdFiEEhrpukzGPukRmQqkK24/THMrX1ywFAlsA2IIACgkQ24/THMrX
1yyWvQf9HryTAYEvYjj8VkssWYFn8krZiuKfxCVKBcM2qdTPiWfM0fUGLBAJGny6
yhacow9awVbbcrB0iLrHPXLO9WWqt8h6n0lIZvPkZ0oDuxzUhGRUw6WYDteGZOrR
jlP7nSk18cU/JC5HPV/Q5k6BZMrd4JOAe9XtyB3Gj4cIbG3gKMp12dgp39ewUpRB
okjy2aPlcOQMDNxelo/p953e8M8+3ZBWQbcsr/sfFpjbCs4IpmlJyMa7YsstE3+t
HDZ34u+PN4/ZgGWVS5+MOkc8xYDIZoWBnWT1362EoTS+nFs87o4y/gsHie0NyQ0a
aXv0iSBFE3NQ9fK8tXIiZQbmYGcqcw==
=1rIT
-END PGP SIGNATURE-



not so surprising in Fed28 , FF60, Q4.0, adding this package, attached 
the key to the AppVM, logging into webmail (gmail) this does nothing , 
it immediately fails ;however it does work !  in chromium  surprise 
surprise ,  now if OTP would work would be nice


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/b20e5f9d-4f8e-63e5-8542-718e01d5f87a%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] docs for : Upgrading the Fedora 27 Template to Fedora 28

2018-05-19 Thread john

https://www.qubes-os.org/doc/template/fedora/upgrade-27-to-28/
so by :

--
 Notice: Currently, the packages for Fedora 28 are available in the 
current-testing repository for both Qubes 3.2 and 4.0. If you wish, you 
can help us test these instructions by using 
--enablerepo=qubes-vm*current-testing. Once the packages have migrated 
to the stable repositories for both versions, this notice will be removed.

--

you mean :

$ sudo dnf --releasever=28 distro-sync --best --allowerasing 
--enablerepo=qubes-vm*current-testing



??


if so, seems to me,  that that should be indicated, as if one **doesn't 
use  --enablerepo=qubes-vm*current-testing   then  what Are they 
downloading ?



---

re:  "you can help us",  by  that you mean  to report  if  something 
like this :


$ sudo dnf --releasever=28 distro-sync --best --allowerasing 
--enablerepo=qubes-vm*current-testing -x python2-xcffib -x qubes-gui-vm 
-x qubes-gui-agent



*isn't  successful  ??



if so,  turns out it Was successful  for  this  user 

--

Then I guess my question ; and I'm sure it's  in the docs but,   if  I 
just start  using this  Fed28  current-testing  Template for my AppVMs, 
is there anything to do later, to *not be  on the  current-testing  repo ?




PS: I suppose this all means  that sometime  soon there will be 
official qubes news  that  Fedora28  is advised to upgrade etc ,  but 
not 27 ?


--
john <yrebstv-sgozh3hwpm2stnjn9+b...@public.gmane.org>

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/921b6b9d-6d7f-a88d-9e11-79ff609ee33f%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: U2F on Gmail not working (using Chrome on Personal AppVM)

2018-05-19 Thread john

On 05/19/18 16:08, Marek Marczykowski-Górecki wrote:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On Sat, May 12, 2018 at 05:03:11AM -0700, 
qubesuzer-re5jqeeqqe8avxtiumw...@public.gmane.org wrote:

Hello there, I was wondering if there is a workaround to make this work.
I have a Yubikey with U2F, which has the dual purpose of being a normal Yubikey 
as well as being able to do U2F when the webbrowser requests it.

I am on the latest stable Qubes 4.0.
This is so far what I have been doing:

1) I go to gmail.com and enter my user and password.
2) I plug the yubikey to the laptop, sys-usb recognizes it
3) I "attach" the usb to "personal" from the sys-usb

And nothing happens, the yubikey is not blinking, the light stays steadily on.
It doesn't react in any way by touching on it, it neither generating yubikeys 
nor the u2f.

Does anyone have a solution to this?


In Fedora (template) you need to install u2f-hidraw-policy package, it
will setup udev rules to fix device permissions.

- -- 
Best Regards,

Marek Marczykowski-Górecki
Invisible Things Lab
A: Because it messes up the order in which people normally read text.
Q: Why is top-posting such a bad thing?
-BEGIN PGP SIGNATURE-

iQEzBAEBCAAdFiEEhrpukzGPukRmQqkK24/THMrX1ywFAlsA2IIACgkQ24/THMrX
1yyWvQf9HryTAYEvYjj8VkssWYFn8krZiuKfxCVKBcM2qdTPiWfM0fUGLBAJGny6
yhacow9awVbbcrB0iLrHPXLO9WWqt8h6n0lIZvPkZ0oDuxzUhGRUw6WYDteGZOrR
jlP7nSk18cU/JC5HPV/Q5k6BZMrd4JOAe9XtyB3Gj4cIbG3gKMp12dgp39ewUpRB
okjy2aPlcOQMDNxelo/p953e8M8+3ZBWQbcsr/sfFpjbCs4IpmlJyMa7YsstE3+t
HDZ34u+PN4/ZgGWVS5+MOkc8xYDIZoWBnWT1362EoTS+nFs87o4y/gsHie0NyQ0a
aXv0iSBFE3NQ9fK8tXIiZQbmYGcqcw==
=1rIT
-END PGP SIGNATURE-



..what about the same thing  but  for OTP, for a cloud password 
manager 2FA


--the 2 yubikey packages , 1 for fedora, 1 for qubes, don't seem to 
have any effect


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/2fca37d4-08a2-1127-186a-cc47fd27fea9%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: why Whonix and not Tails or the anon-vm?

2018-05-19 Thread john

On 05/17/18 20:54, awokd wrote:

On Thu, May 17, 2018 5:41 pm, john wrote:

On 05/17/18 06:25, awokd wrote:

On Thu, May 17, 2018 3:46 pm,
josefh.maier-revL73yDgGBWk0Htik3J/w...@public.gmane.org wrote:

Hello Forum

why was Whonix and not Tails selected for thes anon-vm of QubesOS?
Thank's for your feedback!


Don't know the exact discussion that led up to it, but I imagine it's
due
to the flexibility Whonix-Gateway provides by permitting anything
attached
to it to get routed through Tor. It is still possible to run Tails under
Qubes, see https://www.qubes-os.org/doc/tails/.



technically this is a whonix question, I would suggest  posting there :

https://forums.whonix.org/

or read their docs a bit 1st, then  patrick and crew  respond to most
posts .


I don't agree- the OP was asking why Qubes chose Whonix over Tails, so
this (or qubes-devel) would be the right place to ask!
:)

ya, your right, but  how about this , try and fail like I did to get 
tails in a VM ..maybe it will be more obvious,  here's another one 
what is the difference between a  whonix-dvm  and tails  ?


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/2898157f-b4ab-351f-60a7-6fc54ac4fa9f%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: In new Fed28 template I am getting fedora-27 updates sigh

2018-05-17 Thread john

On 05/17/18 09:13, john wrote:

In new Fed28 template I am getting fedora-27  updates  sigh

I now have persistent green arrows in Fed26 template and the Fed28 just 
created from the cloned Fed26 , but sadly I am seeing the Fed27 updates 
in what is supposed to be Fed28 ...


Must I go and make a Fed27 template before  going to Fed28 ,  I'm confused,

or which repos  would I check and/or update  to fix this if possible?

ya, disregard, somehow I went to 27 not 28 , maybe that is  why  the 
last trial going from 26-28 "worked" ,  maybe I'll just now clone 27 to 28



but I still don't get why the  Fed26 arrows and ..27 arrows in VM 
manager 4.0  persist 


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/005a4f9e-c3b8-8d3a-2362-0f17dd395c25%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] In new Fed28 template I am getting fedora-27 updates sigh

2018-05-17 Thread john

In new Fed28 template I am getting fedora-27  updates  sigh

I now have persistent green arrows in Fed26 template and the Fed28 just 
created from the cloned Fed26 , but sadly I am seeing the Fed27 updates 
in what is supposed to be Fed28 ...


Must I go and make a Fed27 template before  going to Fed28 ,  I'm confused,

or which repos  would I check and/or update  to fix this if possible?

--
john <webster-sgozh3hwpm2stnjn9+b...@public.gmane.org>

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/7ca59ef9-e5dd-a24d-3cd4-3178fd7e2861%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: install fedora 28

2018-05-17 Thread john

On 05/17/18 06:13, Roy Bernat wrote:

I tries to install fedora 28 by upgrade 26 but at the end i am getting lot of 
errors.

is there any option to download clean fedora-28 / 27 ?

Thanks
Roy


why not try
https://www.qubes-os.org/doc/templates/fedora/
$ sudo qubes-dom0-update qubes-template-fedora-28  see if it works

if not no harm no foul,  I don't think

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/27143a75-49c0-9b05-55ab-28d4b67f9af3%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: why Whonix and not Tails or the anon-vm?

2018-05-17 Thread john

On 05/17/18 06:25, awokd wrote:

On Thu, May 17, 2018 3:46 pm, 
josefh.maier-revL73yDgGBWk0Htik3J/w...@public.gmane.org wrote:

Hello Forum

why was Whonix and not Tails selected for thes anon-vm of QubesOS?
Thank's for your feedback!


Don't know the exact discussion that led up to it, but I imagine it's due
to the flexibility Whonix-Gateway provides by permitting anything attached
to it to get routed through Tor. It is still possible to run Tails under
Qubes, see https://www.qubes-os.org/doc/tails/.



technically this is a whonix question, I would suggest  posting there :

https://forums.whonix.org/

or read their docs a bit 1st, then  patrick and crew  respond to most 
posts .


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/500111d0-4a68-fbec-e025-dcca878dd863%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Q4.0 Fedora-26 -> Fedora-28 python3.6 errors

2018-05-16 Thread john

On 05/16/18 10:45, john wrote:

On 05/16/18 04:16, Blaumeer wrote:
Similar situation, different error. Did upgrade to 28 with the python 
exclusions:


[user@fedora-28 ~]$ sudo dnf --releasever=28 
--setopt=cachedir=/mnt/removable --best --allowerasing distro-sync -x 
python2-xcffib -x qubes-gui-vm -x qubes-gui-agent


Then:

[user@fedora-28 ~]$ sudo dnf swap python-xcffib python2-xcffib
Error: Failed to synchronize cache for repo 'updates'



interestingly, I just qvm-remove fedora-28   and  started over   and the 
2nd time   I got the  xcffib  error  and then   redid  the   install 
with -x xcffib or so  ...and got  one error


Error: Transaction check error:
   file /etc/dconf/profile/user from install of 
dconf-0.28.0-1.fc28.x86_64 conflicts with file from package 
qubes-core-agent-4.0.24-1.fc26.x86_64



AND then:

Error Summary
-

[user@fedora-28 ~]$ sudo dnf swap python-xcffib python2-xcffib
Last metadata expiration check: 0:51:25 ago on Wed May 16 09:52:22 2018.
No match for argument: python2-xcffib
Error: Unable to find a match




but, again no idea  how to fix it  or if it matters



..qvm-remove fedora-28  ; and again start from scratch, no errors, 
maybe there really is something to the 3rd time "being the charm"  lol...


that, or maybe I was a bit early in the release of the Fed28 templates ..


mission complete

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/7b6e6f89-f8f8-8f46-bc4f-07e5a0dbe80b%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Q4.0 Fedora-26 -> Fedora-28 python3.6 errors

2018-05-16 Thread john

On 05/16/18 04:16, Blaumeer wrote:

Similar situation, different error. Did upgrade to 28 with the python 
exclusions:

[user@fedora-28 ~]$ sudo dnf --releasever=28 --setopt=cachedir=/mnt/removable 
--best --allowerasing distro-sync -x python2-xcffib -x qubes-gui-vm -x 
qubes-gui-agent

Then:

[user@fedora-28 ~]$ sudo dnf swap python-xcffib python2-xcffib
Error: Failed to synchronize cache for repo 'updates'



interestingly, I just qvm-remove fedora-28   and  started over   and the 
2nd time   I got the  xcffib  error  and then   redid  the   install 
with -x xcffib or so  ...and got  one error


Error: Transaction check error:
  file /etc/dconf/profile/user from install of 
dconf-0.28.0-1.fc28.x86_64 conflicts with file from package 
qubes-core-agent-4.0.24-1.fc26.x86_64



AND then:

Error Summary
-

[user@fedora-28 ~]$ sudo dnf swap python-xcffib python2-xcffib
Last metadata expiration check: 0:51:25 ago on Wed May 16 09:52:22 2018.
No match for argument: python2-xcffib
Error: Unable to find a match




but, again no idea  how to fix it  or if it matters

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/3e55a7ac-2345-56a6-1448-d3488648a4af%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: U2F on Gmail not working (using Chrome on Personal AppVM)

2018-05-16 Thread john

On 05/15/18 18:09, qubesque-re5jqeeqqe8avxtiumw...@public.gmane.org wrote:

On Saturday, May 12, 2018 at 12:03:11 PM UTC, 
qube...-re5jqeeqqe8avxtiumw...@public.gmane.org wrote:

Hello there, I was wondering if there is a workaround to make this work.
I have a Yubikey with U2F, which has the dual purpose of being a normal Yubikey 
as well as being able to do U2F when the webbrowser requests it.

I am on the latest stable Qubes 4.0.
This is so far what I have been doing:

1) I go to gmail.com and enter my user and password.
2) I plug the yubikey to the laptop, sys-usb recognizes it
3) I "attach" the usb to "personal" from the sys-usb

And nothing happens, the yubikey is not blinking, the light stays steadily on.
It doesn't react in any way by touching on it, it neither generating yubikeys 
nor the u2f.

Does anyone have a solution to this?
Regards


I've read that there are ways to connect the usb as a passthrough straight to 
the AppVM, but I find it ironic that to log-in securely to the email we have to 
lower the security of the OS. I also have an Yubikey NEO and the sys-usb 
attached to the personal VM doesn't allow the use of the U2F. Is this by design 
or it is an issue to be fixed?

If anyone effectively solved this issue please let me know.



that goes for all 3 of my expensive Yubikeys, since 4.0, I can't use, 
am falling back to SMS 2FA  , which I am not happy about,   in my case 
its for 2FA for pw manager ,  HOTP or OTP  not even sure .have given up


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/0a7640a2-d212-e4db-6b49-862b8d686a6e%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Q4.0 Fedora-26 -> Fedora-28 python3.6 errors

2018-05-15 Thread john

On 05/15/18 17:10, john wrote:

Hello Qubes Group.

I happened to notice  the instruction now available, while wondering why 
my VM Manager Fedora-26  green arrow wouldn't disappear.  and have 
proceeded to go from 26->28


https://www.qubes-os.org/doc/template/fedora/upgrade-27-to-28/#qubes-40-instructions 



I did *note the  caveat

---
To work around this error:

     Upgrade while excluding the problematic packages by using -x 
python2-xcffib -x qubes-gui-vm -x qubes-gui-agent.
     Upgrade python2-xcffib using sudo dnf swap python-xcffib 
python2-xcffib. (This should automatically upgrade the other excluded 
packages too.)

---


which I assume means
---
sudo dnf --releasever=28 distro-sync --best --allowerasing -x 
python2-xcffib -x qubes-gui-vm -x qubes-gui-agent    ??

---

seeing they were python errors, I assumed it might be this and did do:
--
sudo dnf swap python-xcffib python2-xcffib
--

However, then I see:
--
The downloaded packages were saved in cache until the next successful 
transaction.

You can remove cached packages by executing 'dnf clean packages'.
Error: Error downloading packages:
   Curl error (7): Couldn't connect to server for 
https://mirrors.fedoraproject.org/metalink?repo=fedora-28=x86_64 
[Failed to connect to 127.0.0.1 port 8082: Connection refused]

--

*Then examine the initial error closer I note that these seem to be 
different python errors



  I get these errors:

---
Traceback (most recent call last):
   File "/bin/dnf", line 58, in 
     main.user_main(sys.argv[1:], exit_code=True)
   File "/usr/lib/python3.6/site-packages/dnf/cli/main.py", line 179, in 
user_main

     errcode = main(args)
   File "/usr/lib/python3.6/site-packages/dnf/cli/main.py", line 64, in 
main

     return _main(base, args, cli_class, option_parser_class)
   File "/usr/lib/python3.6/site-packages/dnf/cli/main.py", line 99, in 
_main

     return cli_run(cli, base)
   File "/usr/lib/python3.6/site-packages/dnf/cli/main.py", line 123, in 
cli_run

     ret = resolving(cli, base)
   File "/usr/lib/python3.6/site-packages/dnf/cli/main.py", line 154, in 
resolving

     base.do_transaction(display=displays)
   File "/usr/lib/python3.6/site-packages/dnf/cli/cli.py", line 238, in 
do_transaction

     display = [output.CliTransactionDisplay()] + list(display)
   File "/usr/lib/python3.6/site-packages/dnf/base.py", line 784, in 
do_transaction

     return ret
   File "/usr/lib/python3.6/site-packages/dnf/plugin.py", line 96, in fn
     dnf.util.mapall(operator.methodcaller(method), self.plugins)
   File "/usr/lib/python3.6/site-packages/dnf/util.py", line 223, in mapall
     return wrapper
   File "/usr/lib/python3.6/site-packages/dnf-plugins/qubes-hooks.py", 
line 45, in transaction

     if config.getboolean('main', 'notify-updates'):
   File "/usr/lib/python3.6/site-packages/iniparse/compat.py", line 146, 
in getboolean

     v = self.get(section, option)
   File "/usr/lib/python3.6/site-packages/iniparse/compat.py", line 219, 
in get

     raise NoSectionError(section)
-

so  am I too try :

sudo dnf --releasever=28 distro-sync --best --allowerasing -x dnf -x 
iniparse




I'd rather not guess, and  have a  broken template to build on ,  or 
create some kind of  holes  , etc



cheers




actually if I base an AppVM on the Fedora-28  Template  the  qvm-start 
won't start  and  killing it  I get various  python errors 
so   guess need to resolve the upgrade  errors .


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/e5dd2356-aec6-4096-669c-04f5950df1e8%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Q4.0 Fedora-26 -> Fedora-28 python3.6 errors

2018-05-15 Thread john

On 05/15/18 17:10, john wrote:

Hello Qubes Group.

I happened to notice  the instruction now available, while wondering why 
my VM Manager Fedora-26  green arrow wouldn't disappear.  and have 
proceeded to go from 26->28


https://www.qubes-os.org/doc/template/fedora/upgrade-27-to-28/#qubes-40-instructions 



I did *note the  caveat

---
To work around this error:

     Upgrade while excluding the problematic packages by using -x 
python2-xcffib -x qubes-gui-vm -x qubes-gui-agent.
     Upgrade python2-xcffib using sudo dnf swap python-xcffib 
python2-xcffib. (This should automatically upgrade the other excluded 
packages too.)

---


which I assume means
---
sudo dnf --releasever=28 distro-sync --best --allowerasing -x 
python2-xcffib -x qubes-gui-vm -x qubes-gui-agent    ??

---

seeing they were python errors, I assumed it might be this and did do:
--
sudo dnf swap python-xcffib python2-xcffib
--

However, then I see:
--
The downloaded packages were saved in cache until the next successful 
transaction.

You can remove cached packages by executing 'dnf clean packages'.
Error: Error downloading packages:
   Curl error (7): Couldn't connect to server for 
https://mirrors.fedoraproject.org/metalink?repo=fedora-28=x86_64 
[Failed to connect to 127.0.0.1 port 8082: Connection refused]

--

*Then examine the initial error closer I note that these seem to be 
different python errors



  I get these errors:

---
Traceback (most recent call last):
   File "/bin/dnf", line 58, in 
     main.user_main(sys.argv[1:], exit_code=True)
   File "/usr/lib/python3.6/site-packages/dnf/cli/main.py", line 179, in 
user_main

     errcode = main(args)
   File "/usr/lib/python3.6/site-packages/dnf/cli/main.py", line 64, in 
main

     return _main(base, args, cli_class, option_parser_class)
   File "/usr/lib/python3.6/site-packages/dnf/cli/main.py", line 99, in 
_main

     return cli_run(cli, base)
   File "/usr/lib/python3.6/site-packages/dnf/cli/main.py", line 123, in 
cli_run

     ret = resolving(cli, base)
   File "/usr/lib/python3.6/site-packages/dnf/cli/main.py", line 154, in 
resolving

     base.do_transaction(display=displays)
   File "/usr/lib/python3.6/site-packages/dnf/cli/cli.py", line 238, in 
do_transaction

     display = [output.CliTransactionDisplay()] + list(display)
   File "/usr/lib/python3.6/site-packages/dnf/base.py", line 784, in 
do_transaction

     return ret
   File "/usr/lib/python3.6/site-packages/dnf/plugin.py", line 96, in fn
     dnf.util.mapall(operator.methodcaller(method), self.plugins)
   File "/usr/lib/python3.6/site-packages/dnf/util.py", line 223, in mapall
     return wrapper
   File "/usr/lib/python3.6/site-packages/dnf-plugins/qubes-hooks.py", 
line 45, in transaction

     if config.getboolean('main', 'notify-updates'):
   File "/usr/lib/python3.6/site-packages/iniparse/compat.py", line 146, 
in getboolean

     v = self.get(section, option)
   File "/usr/lib/python3.6/site-packages/iniparse/compat.py", line 219, 
in get

     raise NoSectionError(section)
-

so  am I too try :

sudo dnf --releasever=28 distro-sync --best --allowerasing -x dnf -x 
iniparse




I'd rather not guess, and  have a  broken template to build on ,  or 
create some kind of  holes  , etc



cheers




I should add as an addendum, that the install seems to have otherwise 
finished successfully, so maybe I just ignore  the  errors  that 
appeared after the 2000 packages were verified and continue ?





--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/e49e7c8f-e4e0-a106-134e-665c6c1deb49%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Q4.0 Fedora-26 -> Fedora-28 python3.6 errors

2018-05-15 Thread john

Hello Qubes Group.

I happened to notice  the instruction now available, while wondering why 
my VM Manager Fedora-26  green arrow wouldn't disappear.  and have 
proceeded to go from 26->28


https://www.qubes-os.org/doc/template/fedora/upgrade-27-to-28/#qubes-40-instructions

I did *note the  caveat

---
To work around this error:

Upgrade while excluding the problematic packages by using -x 
python2-xcffib -x qubes-gui-vm -x qubes-gui-agent.
Upgrade python2-xcffib using sudo dnf swap python-xcffib 
python2-xcffib. (This should automatically upgrade the other excluded 
packages too.)

---


which I assume means
---
sudo dnf --releasever=28 distro-sync --best --allowerasing -x 
python2-xcffib -x qubes-gui-vm -x qubes-gui-agent??

---

seeing they were python errors, I assumed it might be this and did do:
--
sudo dnf swap python-xcffib python2-xcffib
--

However, then I see:
--
The downloaded packages were saved in cache until the next successful 
transaction.

You can remove cached packages by executing 'dnf clean packages'.
Error: Error downloading packages:
  Curl error (7): Couldn't connect to server for 
https://mirrors.fedoraproject.org/metalink?repo=fedora-28=x86_64 
[Failed to connect to 127.0.0.1 port 8082: Connection refused]

--

*Then examine the initial error closer I note that these seem to be 
different python errors



 I get these errors:

---
Traceback (most recent call last):
  File "/bin/dnf", line 58, in 
main.user_main(sys.argv[1:], exit_code=True)
  File "/usr/lib/python3.6/site-packages/dnf/cli/main.py", line 179, in 
user_main

errcode = main(args)
  File "/usr/lib/python3.6/site-packages/dnf/cli/main.py", line 64, in main
return _main(base, args, cli_class, option_parser_class)
  File "/usr/lib/python3.6/site-packages/dnf/cli/main.py", line 99, in 
_main

return cli_run(cli, base)
  File "/usr/lib/python3.6/site-packages/dnf/cli/main.py", line 123, in 
cli_run

ret = resolving(cli, base)
  File "/usr/lib/python3.6/site-packages/dnf/cli/main.py", line 154, in 
resolving

base.do_transaction(display=displays)
  File "/usr/lib/python3.6/site-packages/dnf/cli/cli.py", line 238, in 
do_transaction

display = [output.CliTransactionDisplay()] + list(display)
  File "/usr/lib/python3.6/site-packages/dnf/base.py", line 784, in 
do_transaction

return ret
  File "/usr/lib/python3.6/site-packages/dnf/plugin.py", line 96, in fn
dnf.util.mapall(operator.methodcaller(method), self.plugins)
  File "/usr/lib/python3.6/site-packages/dnf/util.py", line 223, in mapall
return wrapper
  File "/usr/lib/python3.6/site-packages/dnf-plugins/qubes-hooks.py", 
line 45, in transaction

if config.getboolean('main', 'notify-updates'):
  File "/usr/lib/python3.6/site-packages/iniparse/compat.py", line 146, 
in getboolean

v = self.get(section, option)
  File "/usr/lib/python3.6/site-packages/iniparse/compat.py", line 219, 
in get

raise NoSectionError(section)
-

so  am I too try :

sudo dnf --releasever=28 distro-sync --best --allowerasing -x dnf -x 
iniparse




I'd rather not guess, and  have a  broken template to build on ,  or 
create some kind of  holes  , etc



cheers


--
john <yrebstv-sgozh3hwpm2stnjn9+b...@public.gmane.org>

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/a9a1c3a6-9223-fc0a-60ec-15318b3de7cf%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Critical PGP bugs. Do they possibly affect Split-GPG in Qubes?

2018-05-14 Thread john

On 05/14/18 14:58, Ángel wrote:

This paper is most interesting for the discovery of multiple ways email
client leak information on visualization.
(not clearly stated in the paper: some of them are already fixed, while
in other cases the developers are still working on providing them)

Luckily, with Qubes it is easy to set a firewall rule so that your email
AppVM can only contact with your email server.
NB that some of these leaks are dns-based, so ideally you would not
allow it to perform any dns query, either.

Best regards

can you give an example to the steps to   make such a fw rule,   if it's 
that simple  please ?


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/cd72c1d8-8293-0143-b6e8-70da0da12a95%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Qubes R4.0 - no internet working in appVM

2018-05-14 Thread john

On 05/12/18 19:46, Qubes Guy wrote:

On Saturday, May 12, 2018 at 4:28:56 AM UTC-4, 
niepo...-re5jqeeqqe8avxtiumw...@public.gmane.org wrote:

On Friday, May 11, 2018 at 3:17:05 PM UTC-4, Qubes Guy wrote:

On Friday, May 11, 2018 at 1:17:24 PM UTC, 
niepo...-re5jqeeqqe8avxtiumw...@public.gmane.org wrote:

Fresh install of Qubes R4.0 and there is no internet connection in appVM - 
firefox just not load websites.

Internet connection actually is ok as I'm able to make update for template VM.

What can be reason of this not working internet in app VM and how resolve this?


Is this still a problem?  Did you give your AppVM access to the net VM (set 
"Networking" to sys-firewall (preferably) or sys-net in the settings dialog for 
the AppVM)?


Yes, problem still exist.

There was sys-firewall connected to appVM as well sys-net and no connection.
I have also tried changing template from fedora to debian -internet not working.
I have also install chromium browser and connection not working.

Very frustrating situation...


One thing I forgot to mention: Do NOT set the "Networking" setting in your template VMs (set it to 
"None"). Giving network access to your templates is considered a major security threat (since all 
AppVMs you base on them inherit any malware/corruption). If you put "qubes-updates-proxy" in the 
services tab of sys-net, you won't need to do this. If you absolutely need to do this anyway, turn it off as 
soon as possible...



When I look at the qubes settings -> services in  sys-net  I see nothing 
, would adding qubes-updates-proxy   allow me to install  manually 
software I want to be AppVM-wide , in the Fedora Template?


or exactly how is one Supposed to ever add software to a Template if 
there is no networking  except for updates ?


Or lets say I add the  qubes-updates-proxy  to sys-net , then in the 
Template  can I just  sudo dnf installor there more to it ?


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/266b63fa-7754-d3cd-5be0-6f73dd04f607%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Cannot get installer to load, Help and advice welcomed (semi-noob here).

2018-05-14 Thread john

On 05/13/18 19:13, cangent05-re5jqeeqqe8avxtiumw...@public.gmane.org wrote:

Thank you, it worked. I strongly suggest Qubes staff add these two points on 
their website. Perhaps, the second one (enable VT-x etc.) is obvious to 
computer engineers, or even the first one (try legacy). However, not all of us 
are computer focused individuals. Once again, thank you for your helps.

On Tuesday, May 1, 2018 at 3:30:14 PM UTC+8, awokd wrote:

On Mon, April 30, 2018 2:38 pm, c...-re5jqeeqqe8avxtiumw...@public.gmane.org 
wrote:

Tried Qubes 4.0 installation on two PCs: 1) Asus Aspire S13 laptop, Intel
i7-6500 CPU @ 2.50GHz 2.60 GHz, 8 GB RAM, 64-bit 2) Asus D620MT desktop,
Intel i7-6700 CPU @ 3.40GHz, 3.40 GHz, 16 GB RAM, 64-bit.
For the first one, installation never proceeded further than few seconds
(after few lines appeared on the screen, the screen was all black and the
CPU was running at high speed without any progress). Tried both USB and
CD drive.


Try legacy mode or if you have a secondary graphics adapter, disabling it.


For the second one, after selecting the language on the installation
interface, it warned "unsupported hardware...Missing features:
HVM/VT-x..."


Make sure VT-x etc. are enabled in your UEFI config.




Often, if you read enough you'll find that things you thought were in 
"the docs" actually are.  Happens to me.  Then if you read the last 10 
days in this usergroup, it's stated  repeatedly,eg  did you check 
the HCL  for your hardware?


but, welcome to the usergroup and qubes ,  and  . if you read the 
docs,   try  to   "not top post"  , as I'm sure you'll have  plenty more 
questions .


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5352a023-2088-cc6f-cdb1-3f62925692f5%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Installation freezes on SSD

2018-05-12 Thread john

On 05/12/18 14:34, cooloutac wrote:

On Saturday, May 12, 2018 at 8:13:22 PM UTC-4, 
alex...-re5jqeeqqe8avxtiumw...@public.gmane.org wrote:

Hey I am having an issue installing qubes 4.0 on my external SSD (Samsung 1TB 
SSD T5).  Qubes installes fine with my flash drive that the qubes image is on.  
When it askes me to restart the computer after installation I do and boots up 
fine to the template configuration area.  Now when I am configuring the 
templates it freezes on me and shows a black cursor.  The mouse also stops 
working and no keyboards inputs work anymore.  I have left this for about 8 
hours and is still there.  I have to power off the computer for it to stop.

I have also installed this on my flash drive before this to test it out and 
everything installed perfectly even the template configurations. So this brings 
me to it has to be something with the SSD.

Any ideas as to how I can resolve this?


try without making a sys-usb or sys-net vm by default checkbox and make them 
afterwards.




This freezing has happened once ?  or repeatedly ?  Did you use the 
default template installation or change anything ?


What about like the other poster, recreate your installation media a 
different way?  following the documentation? just some thoughts


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/b419cad6-40ee-7a22-a38b-17cd706b05fd%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Desperately want Qubes, but can't install on Asus Sabertooth x79

2018-05-11 Thread john

On 05/11/18 07:30, Mindus Amitiel Debsin wrote:

I was reading through this thread:
https://groups.google.com/d/msg/qubes-users/nphUyv7Msow/Vs2TX8tjAwAJ

and I noticed some similarities, but also some differences between our two 
situations.

My system:
Asus Sabertooth x79 with Intel i7 3930k
32GB of quad-channel DDR3 RAM

I have tried two different installation methods:
by DVD: Loads fine and then gets to this point:
See two attached jpgs, IMG_0882b1000.jpg and IMG_0883b1000.jpg
by USB-boot (non-UEFI): Loads to the Q screen with a white progress-bar on the 
bottom and then freezes forever. This is before any installation or options or 
disk-choosing.
by USB-boot (UEFI): Just crashes and restarts as soon as it starts loading off 
of the USB-drive.

I have tried every major fix in the BIOS and still the problems persist.
My settings:
Intel VT-X: enabled
Intel VT-D: enabled
Sata config: Raid mode
Compatibility Support Module: enabled
Boot Device Control: UEFI and Legacy
Secure Boot: disabled, "Other OS", Platform Key State: Unloaded

Boot order: every combination.

I'm so frustrated with this. Have been trying to get it installed for a few 
weeks now, on and off. But I imagine that this community knows everything about 
the installation process, so I hope you can help me. If there's something that 
I missed, or any other information you'd like, please ask away!
I think that privacy and security are really important and I'd like very much 
to use Qubes, but I simply cannot find a way to get it installed.

Thanks for reading,
~Debsin



So, if it were me, I would go back and make sure I created a USB 
installation media correctly,   like maybe if  of  method ..


stick with legacy mode,  enable any VT  that you have  ; secure boot 
off ; compatibility  enabled,  Sata I have no idea,   if you have 
any  onboard graphics  choice,  make sure  discrete graphics  is off 


I did see one of your type on the HCL  for version 3.1,  maybe you'd be 
happy with 3.2  or you don't say what version your installing ...


sadly your attachments probably may get ignored, I for one, can't get 
them to open  in Thunderbirds  'open in DVM'  and I don't really want to 
download them myself


I think your system is too old for UEFI install,  though there is  the 
EFI troubleshooting  guide,   which  part of the qubes  docs   have you 
read or  following ?



IF you must have qubes now,  try  3.2  its supported for another 9 
months, and then you'll  have  the  qubes  way  more fluent  I suppose 
   depending on your   threat profile or whatever .


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/b3bc1e63-0e62-c405-2a51-8a63c9d70860%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: gpg-split revoke command $ export QUBES_GPG_DOMAIN=work-gpg

2018-05-10 Thread john

On 05/08/18 20:56, qubes-fan-q7wo9g+UVklWk0Htik3J/w...@public.gmane.org wrote:

I am playing with gpg-split and I did a missclick. I would need to revoke the 
command.

I executed the  command
$ export QUBES_GPG_DOMAIN=work-gpg
by mistake in vault qube instead of work-gpg cube.

Is there a way to revoke it?

Thank you

this could be wrong, but I went throught the whole setup, but then in my 
Enigmail VM, it told me something about the 0x232jljla   key could not 
be found in my keyring,  though I had the pub/sec  key  in  the 
splitgpgVM ..so I gave up and just changed  the


command back  eg

$ export QUBES_GPG_DOMAIN=EnigmailVM

and turned the Enigmail preferences off, and it was repaired , so if it 
is not in Bash .config , as some newer post references, apparently it 
doesn't survive VM reboot anyhow


This gpg is so complicated, all I can do is cut and paste through the 
directions, might be something simple and it would have been working, 
but I guess some encryption without splitgpg  is better than no 
encryption .



--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/207c4a59-1664-ecdb-9366-ed3d8e71ed12%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: QSB #39: Xen vulnerability (XSA-260) and GUI daemon issue

2018-05-08 Thread john

On 05/08/18 15:19, Andrew David Wong wrote:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512




   Xen vulnerability (XSA-260) and GUI daemon issue

Summary


Today, the Xen Security Team released Xen Security Advisories 260
through 262. Among these, only XSA-260 affects the security of Qubes
OS. The bug described in XSA-260 allows an attacker controlling a PV
domain to break out to dom0. This is a critical bug for Qubes 3.2, but
for Qubes 4.0 is much less severe, since all the domains that run
untrusted code in Qubes 4.0 are either PVH or HVM by default.

Additionally, Christoffer Kugg Jerkeby discovered a situation in which
Qubes GUI virtualization could allow a VM to produce a window with
borders that are white instead of the color of the VM's label. 


RE: ***
(InQubes, border colors are used as front-line indicators of trust.)

However, a VM cannot use this vulnerability to draw borders with a
non-white color other than the correct one. A very similar bug was
fixed as part of QSB #34 [1], but the fix missed this one case, as
described below.


I find this interesting as I've noticed that though some of my AppVMs 
color choice  is grey  ,  when I see them on the XFCE  Taskbar  they are 
 Green ..


Is this some known issue  in  GitHub  

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/46346898-9922-5fd8-c4f3-972ea01e4857%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: No Qubes 4 without VT-x?

2018-05-08 Thread john

On 05/07/18 08:56, evo wrote:

Hello!

Do i understand it correctly, that there is no sense to try Qubes 4.0
without having VT-x?

On my Thinkpad W530 I just have VT-d but no VT-x.

There will be Qubes 3.2.1 for just VT-d machines, isn't it?


Regards
evo



I have Q4 installed on a T530  , I believe the W530 should be an upgrade 
of that .I would guess your probably fine


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/78cf2f69-e89d-9936-2049-535fe3704e21%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: I can't install Qubes 4.0

2018-05-07 Thread john

On 05/07/18 07:44, 'Djailz' via qubes-users wrote:

Hello,
[Velcro or 
velcro-2xk3N/kkaK1Wk0Htik3J/w...@public.gmane.org](mailto:velcro-2xk3N/kkaK1Wk0Htik3J/w...@public.gmane.org),
 I enabled/disabled all possible options in the BIOS and it have no effect to 
QubesR4 installation :
* DVMT 5.0 Pre-allocated (Fixed) Graphics Memory size (32 M or 64M) : no effect,
* UEFI network stack : no effect,
* SMART Self Test on all HDDs during POST : no effect,
* Intel AES-NI : no effect,
* Intel Virtualization Technologie (kept enabled by default): no effect,
* VT-d (kept enabled by default) : no effect,
* CSM support : no effect,
* Secure boot disabled, indeed.

Thanks you anyway,
Djailz



https://www.qubes-os.org/support/

http://www.catb.org/esr/faqs/smart-questions.html

http://www.catb.org/esr/faqs/smart-questions.html#beprecise

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/6a6178c5-63dd-d577-d5bc-7f4947f5f0a6%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: ANN: Testing new VPN code for Qubes

2018-05-06 Thread john

On 05/05/18 04:32, velcro-2xk3N/kkaK1Wk0Htik3J/w...@public.gmane.org wrote:

Strangest thing, I did a fresh installation of Qubes and now I can't get this 
to work again?

Sorry for the basic question but is there something I need to do to the fresh 
debian template after installation?

I am trying to eliminate all possible issues but to install OpenVPN to the 
debian template:

1) I simply allow access to TOR or a network to get OpneVPN
2) Type : sudo apt-get install openvpn

I am having the same issue with Fedora as well, could there be another reason 
for this not connecting?

I get the "Waiting for connection" message but I don't get the "Link is up"...

Thanks for any thoughts...

V


you seem to be confusing things.

1)
can you update your templates otherwise?

2)
sudo apt-get install openvpn   should have nothing to do with the  later 
step  of  install the  tasket  scrip-let  . (not the tunnel) just 
the  VPN script on GitHub


3)
if you Not talking about the "tunnel" script  just  the  VPN tasket 
script,  why not leave the  Template out of the equation and just 
install the script  in a fresh  App-ProxyVM  that "allows networking" 
(proxy)



and just leave Tor out of the whole puzzle  IMO

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/a1f12e47-d4fe-5a44-a68a-75b446723549%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Qubes 4 boot ISO

2018-05-03 Thread john

well what kind of computer are you installing to?

and you don't want to create a new clean installation media to troubleshoot?

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/509a235c-d9f7-71e7-d650-b9733103d012%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Qubes 4 boot ISO

2018-05-03 Thread john

On 05/02/18 14:25, Drew White wrote:

Is there no one that has had this issue and resolved it?

I've read through all your posts, and I don't clearly even understand 
your complaint.


Or what your trying to do...  what do you mean  by  you installed to "a 
guest" and what  qubes 4.0  was up and running ,  and now  you want 
to install it where ?  and it , what, won't install to  what  etc etc



anyway mr. awokd  is the one to listen to  otherwise people will 
probably give up, but wish you luck


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/335d2910-0d71-5bdd-da07-0a1aa17f1088%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: 4.0 'current' in dom0 but 'current-testing' in Fed26 based AppVM?

2018-05-02 Thread john

On 05/01/18 21:19, 'awokd' via qubes-users wrote:

On Tue, May 1, 2018 5:36 pm, john wrote:

Hello,  when I look at that "boolean" in /etc/yum.repos.d/qubes-dom0.repo


This file only applies to updates for dom0, not templates. You need to
look inside each template's repo settings (and probably disable testing if
it's enabled). See Testing Repositories under
https://www.qubes-os.org/doc/software-update-vm/.




thanks for responding, so in the Fed-26 template
sudo dnf list installed qubes-*
shows most of the packages as "current-testing"  but

in Fed-26's /qubes-r4.repo   only  "current"  has an enabled=1

not  "current-testing"


so, am I getting updates  to "current-testing"  or "current"   or  If I 
prefer "current"  how would I fix this ?



I'll go read the URL you provided  also :0

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/920c8d3a-2b25-0d37-422e-2c882d7592f9%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] 4.0 "current" in dom0 but "current-testing" in Fed26 based AppVM?

2018-05-01 Thread john

Hello,  when I look at that "boolean" in /etc/yum.repos.d/qubes-dom0.repo

of the 4 choices the Only enabled = 1  is the 1st one  "current"

so is it expected that in Fed26 based AppVMs  that I will see 90% of the

$sudo dnf list installed qubes-* packages actually say  "current-testing" ?



I actually installed  4.0rc5 just before it became 4.0,  and have done a 
dom0 update successfully



I'd like to avoid problems, so what if anything  should I do if this is 
not correct?



The system is very stable at present 



--

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/fd6c52b3-9508-ce33-051a-381830c869bc%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Issues with Qubes 4.0 on Lenovo T450s

2018-04-30 Thread john
qvm-shutdown --all   then whatever survives qvm-shutdown VM  or  the 
stubborn one qvm-kill


before any and all system shutdown or reboot

that much is the same.   then  I have gotten ACPI  complaints flash by 
while boot  on both 3.2 and 4.0  ,  seems to be  SOP  for the  qubes 
system  :)


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/4e3ac049-e417-ef19-ea2b-cceb8713f89d%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Qubes 4 boot ISO

2018-04-30 Thread john
IMO your going to be unhappy in the short and long run, trying use Q4 
on a HDD, invest in a small  Solid State drive of some sort


And try not to preserve your old Windows installation just have 2 HDs 
one of an SSD for the Q4 and 8GB  RAM, and stick to the formula, 
otherwise there are just too many variables to troubleshoot to begin with.


When you finally do get it installed if you don't have at least 8GB ram 
you probably may also be unhappy, so 'bite the bullet',  on the SSD and 
try to follow the excellent documentation  on  installation and use ; 
new modern computers have DVDs anymore, so ..


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/c2065c29-01c8-ee7a-9159-76306576e66b%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Thinkpad T440s i7 and Qubes 4.0 compatibility

2018-04-30 Thread john

On 04/30/18 02:13, Fernando wrote:

On Sunday, April 29, 2018 at 10:26:44 AM UTC-3, Eivind K. Dovik wrote:

On Sat, 28 Apr 2018, john wrote:


maybe, I am missing something, did you try installing 4.0  in legacy mode?

it seems with the older thinkpads this is the way to avoid the dreaded black
screen EFI thing.


I tried installing Qubes 4.0 in legacy mode at first. I was presented with
the legacy-installer, and after hitting "Return" the screen went black.
UEFI-installer worked like charm, but booting after install did not (stuck
in boot-loop, no grub-menu).


Eivind




--
You received this message because you are subscribed to the Google Groups
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an
email to 
qubes-users+unsubscribe-/JYPxA39Uh5TLH3MbocFF+G/ez6zc...@public.gmane.org
To post to this group, send email to 
qubes-users-/JYPxA39Uh5TLH3MbocFF+G/ez6zc...@public.gmane.org
To view this discussion on the web visit
https://groups.google.com/d/msgid/qubes-users/0243fee9-9cff-8919-629a-5ba035fdd234%40riseup.net.
For more options, visit https://groups.google.com/d/optout.




I'm using a Thinkpad w530 and I had to play a little bit with BIOS settings, 
since virtualization does not play well with graphic card.

So I had to enable virtualization in BIOS (it's disabled by default) and then 
use integrated graphics (if no external monitor is connected) or optimus (if I 
have a external monitor).

After finding the right combination of these settings, I could boot without 
issues.

Hope this helps.



I noticed on the HCL that some TPad users  had to change the Bios 
graphics  as well,  My 530  didn't have that setting , "discrete graphics"


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/598a8bb8-760d-d463-72ca-6faf8eaba757%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: QUBES 4.0 | Installation issue: [Dom0] Qubes OS Setup, Configuring TemplateVM fedora-26 freezed

2018-04-30 Thread john
On 04/29/18 00:23, lehrin.morey-NNA0JV9C9t/ytjvyw6y...@public.gmane.org 
wrote:

I have been unable to install due to the same error. Installing on USB 500gb 
hard drive.



what do you mean by "same error", I think your just making it hard on 
yourself, by using Tor to finish the install, if your not using an SSD 
it *is very slow to do the final step  of creating the Templates, I 
suggest almost just let it run overnight at that stage , esp if you 
don't have an SSD,


It is a little confusing at that stage, I myself pulled out the USB 
media installer after it installed the 1st stage thinking I was done, 
but I believe better just leave the USB drive in place.and there 
really is no reason to use Tor  to install the Templates,  unless your a 
very high risk   seems to me .


just leave everything as the default,btw,  does your NUC  have the 
Vt-d  or IOMMU  ? and how much RAM?


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/f1342c99-abbd-1de3-ec82-db560bec0a27%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Thinkpad T440s i7 and Qubes 4.0 compatibility

2018-04-29 Thread john

maybe, I am missing something, did you try installing 4.0  in legacy mode?

it seems with the older thinkpads this is the way to avoid the dreaded 
black screen EFI thing.



--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/0243fee9-9cff-8919-629a-5ba035fdd234%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Windows 10 Os in Qubes 4.0

2018-04-28 Thread john
This probably doesn't work, or has some major issue, but why not  create 
a HVM  with some distro  that doesn't support  VirtualBox, and install 
VB on it . and Win10  on the VB :)


and then in the win10 VB installed win7  <- that part just a joke :)

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/08f8ff91-bfca-81af-f87b-a32e86ba323e%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: debian-9 template

2018-04-28 Thread john
nm, "files" appears to be nautilus   , but then should nemo be also 
appears in applications  since it *is  installed also ?



PS: what is the secret(if any)  to using gmane  without  using my email 
account ;  eg with the address below ?


--
john <yrebstv-sgozh3hwpm2stnjn9+b...@public.gmane.org>

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/7962f5ce-4dc0-31ea-0ac0-001cb318aa8a%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: debian-9 template

2018-04-28 Thread john

On 04/27/18 21:36, john wrote:
On 04/27/18 08:20, 
higginsonjim2-re5jqeeqqe8avxtiumwx3w-xmd5yjdbdmrexy1tmh2...@public.gmane.org 
wrote:
On Friday, April 27, 2018 at 1:46:08 PM UTC+1, 
higgin...-re5jqeeqqe8avxtiumwx3w-xmd5yjdbdmrexy1tmh2...@public.gmane.org 
wrote:
Have used Qubes3 for a couple of years and now acquired a new PC 
where I've done a complete fresh install of QUBES 4.


(Copied all my data off old system - ready for adding to new system 
when all set up)


Base system seems fine - standard VM's etc - but everything by 
default based on Fedora - albeit Debian and Fedora templates offered 
by default.


Fedora template has lots of assorted software - that I could use to 
add to various Vm's as required - a standard new VM using Fedora 
template offers FILES, TERMINAL, FIREFOX and QUBES SETTINGS - 
basically core features to get me started.


WHEN I LOOK AT THE DEBIAN-9 template - there is no software at all.

ALSO the DEBIAN-9 template and any VM that I generate using it, only 
offers  QUBE-SETTINGS - i.e. no TERMINAL, BROWSER or FILEs.



CAN ANYONE advise on what I should do next - assume if I get access 
to terminal, I can install all software I want - but assumed there 
would be a standard stock of software/base features available in the 
Debian-9 template.


(Am sure this was the case with QUBES3)

Grateful for advice - my preference is to use Debian (as per last 2 
years within QUBES and many years before that using DEBIAN distro) 
rather than Fedora.


See awokd comments.
Problem is that I have nothing in APPLICATIONS.

Have tried Removing DEB9 template, installing DEB8 template and then 
following the Upgrade 8 to 9 route.
This initially seems to solve problem. Load of APPLICATIONS appear - 
and by going into repos folder- could change "jessie" to "stretch". 
Then update/upgrade.

Still can't use the APPLICATIONS in DEB 9.

I'll try it again with fresh install - in case I did something wrong.
Another option - might simply copy the DEB9 "template" from previous 
computer and install that - but wanted to avoid that - just naturally 
want to have "clean" install on QUBES 4 on new computer.


Any other suggestions welcome - have others found DEBIAN-9 template OK 
on clean install?.





I believe I saw this also,  but don't recall if I fixed it or what
dom0$ qvm-appmenus --sync debian-9  or so

btw,  which file managers are recommended ?  Nautilus or Nemo  , I 
believe I installed both, but what I see available is just called 
"files" ; IIRC in debian-8  it was actually called Nautilus  or , sorry 
if this is a debian question




or? .maybe
qvm-appmenus update debian-9


vs
qvm-sync-appmenus
which seems to update more items but also spits out
Warning: ignoring key 'Name' of display-im6.q16
and icedove, and iceweasel

and shows *noNautilus  in the  'applications' tab to select over to 
the right  ..



--
john <yrebstv-sgozh3hwpm2stnjn9+b...@public.gmane.org>

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/ea6ba653-78e2-7163-2f56-1bb54c42e82e%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: debian-9 template

2018-04-28 Thread john
On 04/27/18 08:20, higginsonjim2-re5jqeeqqe8avxtiumw...@public.gmane.org 
wrote:

On Friday, April 27, 2018 at 1:46:08 PM UTC+1, 
higgin...-re5jqeeqqe8avxtiumw...@public.gmane.org wrote:

Have used Qubes3 for a couple of years and now acquired a new PC where I've 
done a complete fresh install of QUBES 4.

(Copied all my data off old system - ready for adding to new system when all 
set up)

Base system seems fine - standard VM's etc - but everything by default based on 
Fedora - albeit Debian and Fedora templates offered by default.

Fedora template has lots of assorted software - that I could use to add to 
various Vm's as required - a standard new VM using Fedora template offers 
FILES, TERMINAL, FIREFOX and QUBES SETTINGS - basically core features to get me 
started.

WHEN I LOOK AT THE DEBIAN-9 template - there is no software at all.

ALSO the DEBIAN-9 template and any VM that I generate using it, only offers  
QUBE-SETTINGS - i.e. no TERMINAL, BROWSER or FILEs.


CAN ANYONE advise on what I should do next - assume if I get access to 
terminal, I can install all software I want - but assumed there would be a 
standard stock of software/base features available in the Debian-9 template.

(Am sure this was the case with QUBES3)

Grateful for advice - my preference is to use Debian (as per last 2 years 
within QUBES and many years before that using DEBIAN distro) rather than Fedora.


See awokd comments.
Problem is that I have nothing in APPLICATIONS.

Have tried Removing DEB9 template, installing DEB8 template and then following 
the Upgrade 8 to 9 route.
This initially seems to solve problem. Load of APPLICATIONS appear - and by going into repos 
folder- could change "jessie" to "stretch". Then update/upgrade.
Still can't use the APPLICATIONS in DEB 9.

I'll try it again with fresh install - in case I did something wrong.
Another option - might simply copy the DEB9 "template" from previous computer and install 
that - but wanted to avoid that - just naturally want to have "clean" install on QUBES 4 
on new computer.

Any other suggestions welcome - have others found DEBIAN-9 template OK on clean 
install?.




I believe I saw this also,  but don't recall if I fixed it or what
dom0$ qvm-appmenus --sync debian-9  or so

btw,  which file managers are recommended ?  Nautilus or Nemo  , I 
believe I installed both, but what I see available is just called 
"files" ; IIRC in debian-8  it was actually called Nautilus  or , sorry 
if this is a debian question


--

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/61dba987-c461-7486-6d26-eeace4153448%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Question on release

2018-04-26 Thread john

On 04/25/18 20:22, 'awokd' via qubes-users wrote:

On Thu, April 26, 2018 12:39 am, Charlie Livingston wrote:

I am a new to using Qubes.  Recently, I tried to install on a machine
using an 8th generation Intel chip.  The installation never made it past
the black screen.  It works on my other, older laptop.  Will there be a
release soon that makes Qubes compatible with the newest generation chip?


That black screen issue seems to come up a bunch but I don't know if
anyone has figured out a fix. Do you get a display if you boot Fedora 25
on it? Do you have dual graphics adapters?




Did you try Legacy Mode (not efi -- assuming you dont have another OS 
installed on the same computer in efi mode?)


Is it Qubes 4.0 ? How did you create the installation media  ...

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/164878b4-7d99-a7b6-7e8b-e45d5b1be6da%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Qubes Os4 very slowly comparing to Qubes 3.2

2018-04-26 Thread john

On 04/23/18 10:29, frkla1234-re5jqeeqqe8avxtiumw...@public.gmane.org wrote:

Hi!

To start qubes os 4 takes a very long time comparing to Qubes os 3.2 (The 
double time or more) Is that normal? Also to start a new qube takes a lot of 
time. I realised also that the different qubes need more ram than before.

Is this only a behavior of my computer or is this in general?

I have an asus notebook i7 6500 u processor with 8gb ram and ssd

Thanks for the answers!




Could be my imagination but try **disabling Intel Speedstep in the BIOS-EFI



doesn't seem to help so much with boot time, lately, but seemed to help 
with everything else.


that and maybe 8gb RAM is only going to get you a few VMs on top of the 
defaults,  and you can decrease the maximum Ram per VM, to get a few 
more open, depending on what your doing in the VMs . but maybe you 
knew that


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/cc6d1217-16cd-9ec4-b17b-c0831fb2c149%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Announcement for users experiencing update errors in dom0 and Fedora TemplateVMs

2018-04-25 Thread john

On 04/25/18 15:16, Andrew David Wong wrote:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Dear Qubes Community,

The following message is for Qubes users who are experiencing trouble
while trying to update dom0 or Fedora TemplateVMs. If you have no
problems updating, please disregard this message.

If, while attempting to update dom0 or a Fedora TemplateVM, you have
encountered a message of the form "Error: Failed to synchronize cache
for repo 'qubes-vm-r*-current'", performing the steps below may
resolve the issue. Instructions are provided for both dom0 and Fedora
26 TemplateVMs.


Steps for dom0 updates:

1. Open the Qubes Menu by clicking on the "Q" icon in the top-left
corner of the screen.
2. Select "Terminal Emulator".
3. In the window that opens, enter this command:

sudo nano /etc/yum.repos.d/qubes-dom0.repo

4. This opens the nano text editor. Change all four instances of "http"
to "https".
5. Press CTRL+X, then Y, then ENTER to save changes and exit.
6. Check for updates normally.


Steps for Fedora 26 TemplateVM updates:

1. Open the Qubes Menu by clicking on the "Q" icon in the top-left
corner of the screen.
2. Select "Template: fedora-26", then "fedora-26: Terminal".
3. In the window that opens, enter the command for your version:

[Qubes 3.2] sudo gedit /etc/yum.repos.d/qubes-r3.repo
[Qubes 4.0] sudo gedit /etc/yum.repos.d/qubes-r4.repo

4. This opens the gedit text editor in a window. Change all four
instances of "http" to "https".
5. Click the "Save" button in the top-right corner of the window.
6. Close the window.
7. Check for updates normally.
8. Shut down the TemplateVM.


Thank you to awokd for suggesting and testing these instructions!

For further information about this issue, please see:
https://github.com/QubesOS/qubes-issues/issues/3737

- -- 
Andrew David Wong (Axon)

Community Manager, Qubes OS
https://www.qubes-os.org

-BEGIN PGP SIGNATURE-
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=5Ass
-END PGP SIGNATURE-




Changing both dom0 and the Fed Temp to all https

for Fedora-26 Q4
** (gedit:1959): WARNING **: Set document metadata failed: Setting 
attribute metadata::gedit-encoding not supported


Then using the VMM to update Fed-26  there are like 5-6  [Mirror] 404 
errors .. However, it seems to update


Changing https back to http  and no warning on saving qubes-r4.repo , 
not sure why I'm telling you this  :)


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/52d5ebc5-fba6-54f1-4f6a-e87763b92c05%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: 4.0 wouldn't boot after update

2018-04-25 Thread john

On 04/25/18 05:13, Jon Solworth wrote:

I updated qubes 4.0 and there were some errors (about transactions on--I 
believe--some crypto stuff).  Afterwards, I couldn't boot getting the message

kernel panic -- not syncing: VFS unable to mount fs on unknown block (0,0)

the problem is that my backup is a bit old, and if possible I would like to 
retrieve the data.  So:

   1. Is there a way to restore the kernel to a working one? or alternatively
   2. If I build qubes on an external disk, is there a way to copy over the
  files from my SSD?
   3. Any other suggestions.

(I tried to use troubleshooting with a 4.0 usb stick, but couldn't figure out 
how to recover).

thanks
Jon



Just curious was this a legacy or efi installation ?  and in your 
Bios/EFI boot settings do you see two choices for the USB installation 
media?


What happened when you tried 'troubleshooting'  USB media exactly ?

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/efd4e79b-6d2d-fbb6-4daa-27effe9fd7b3%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Setting up privateinternetaccess on qubes 3.2

2018-04-24 Thread john
oh sorry disregard , didn't realize you were referring to the  github 
tasket  vpn script  ??


funny, I believe he actually designs it for debian > fedora  :)

still, I guess we're to assume you downloaded the  PIA config files to 
the correct  dir  etc ?


https://helpdesk.privateinternetaccess.com/hc/en-us/articles/219438247-Installing-OpenVPN-PIA-on-Linux

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/8e6429c8-d210-b792-f1b5-5229ef5f3b13%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Setting up privateinternetaccess on qubes 3.2

2018-04-23 Thread john

On 03/27/18 13:49, velcro-2xk3N/kkaK1Wk0Htik3J/w...@public.gmane.org wrote:

My Fedora setup is still working great. Passes OpenDNS check when they are 
added to config, reconnects generally after I turn off my wireless.

I am trying to get this to work with a stock Debian9 template(upgraded from 
Debian8 with stock install).

I can't seem to get it to work with Debian, the closest I have come is to a pop-up alert 
saying "Ready to connect" or words to that effect. I feel like I am missing a 
basic step in adding OpenVPN. I am adding the following commands:

su
apt-get install openvpn
apt-get install nautilus
apt-get install network-manager-openvpn-gnome   ?

It just works using the Fedora 26 template(Not minimal template)...

Any suggestions?

Thanks in advance...




Velcro,
Why don't you use the Qubes Docs, and use the command line setup,  not 
network manager,  in the long run , it will less of a puzzle IMO.


PS: can you be more explicit what your saying, are you saying  VPN works 
using a Fed-26  template but not a Debian-9  version ?


I don't think anyone can help you if you don't state, what you are 
doing, and what does and doesn't work  :)


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/aca9285e-b896-d38c-98cc-8adbdaf0cd29%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: New installation of Qubes OS stopped booting for no reason?

2018-04-21 Thread john

On 04/19/18 08:05, billollib-re5jqeeqqe8avxtiumw...@public.gmane.org wrote:

So, I had installed Qubes 4 on a triple boot laptop (Win 10, Netrunner linux, Qubes OS).  
It had installed fine, and I had booted up in Qubes three or four times, played with the 
VMS, ran firefox, poked around a little, and was happy.  Then I got busy with some other 
stuff and set it aside, and worked mostly in Netrunner for my "real" work.

Today, I come back to it, and Qubes won't boot.  I get the following errors on 
the boot screen:

Failed to load kernal modules

Kfd: kgd2kfd_probe failed

Reached target basic system



 dracut - initqueue[334]: Warning: dracut-initque time out - 
starting timeout script



Could not boot
/dev/mapper/qubes_dom0_root does not exist
/dev/qubes_dome0/root does not exist

and I'm dumped into the rescue prompt.

This has repeated three times.  I tried taking out my usb mouse (which has 
caused problems in the past, though not this), but that didn't change anything.

Is this some configuration thing, or did aliens from outer space corrupt my 
partition with their evil laptop killer ray and I need to reinstall -- I don't 
mind, since I'm just playing around with Qubes, but I'd rather fix it...

Thanks!

billo



sounds a bit like my meltdown in Q4 ; did you try the  troubleshooting 
choice then #1  enter LUKS passphrase  from the installation media  ? 
in my case it failed, and I finally gave up,  after  Awokd  kind of 
confirmed I was SOOL  or so


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/818ca905-cdcd-68d5-3303-16aaf445b0db%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Qubes 4 on USB Not Rebooting

2018-04-21 Thread john

On 04/20/18 14:58, Campbell wrote:

On Friday, April 20, 2018 at 11:01:16 AM UTC-7, Campbell wrote:

I have a problem with a Qubes 4 installation on USB that will not boot after 
the initial setup. It will restart after initial install, BIOS sees the drive 
as USB Qubes, boots into the configuration loader and eventually into the OS. 
Once there I can do everything and it all works including my Windows HVM 
yesterday.

But what I thought was a fluke is turning into a real problem.
USB will not boot again if I choose to shut down in the Qubes OS.

I've now tried this with 2 different size and manufacturer USB drives with same results. 
The BIOS sees either drive as simply a USB drive (instead of showing "USB 
Qubes") and apparently does not see the boot loader any more.

Please help!


I just now tried a Qubes 3.2 install and have the same problem. Once I restart 
after all configuration is done, it never boots again. Computer BIOS sees the 
disk but there is nothing to load, even though it rebooted successfully during 
the installation.



so, 1st you tried to install Q4.0 from USB installation media to another 
USB drive ?  that failed,  so then you tried to install Q3.2  from one 
USB drive installtion media  to  another USB drive ?  Is that right ?


and you've seen and followed this ?
--
Installing to a USB drive

Installing an operating system onto a USB drive can be a convenient and 
secure method of ensuring that your data is protected. Be advised that a 
minimum storage of 32 GB is required on the USB drive. This installation 
process may take longer than an installation on a standard hard disk. 
The installation process is identical to using a hard disk in 
conjunction with two exceptions:


Select the USB as the storage location for the OS.

Leave the option checked to “Automatically configure my Qubes 
installation to the disk(s) I selected and return me to the main menu”.


--

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/8e5f8815-aadc-e6c5-d6f1-12c52236d213%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Unable to boot Q4.0 Dracut Emergency Shell /dev/qubes_dom0/root does not exist etc

2018-04-20 Thread john

On 04/19/18 11:36, cicero wrote:

Hello,

The system has been fine , till I did a reboot (there were some debian 
and Fed Template updates but)


The last message in journalctl  says kernel: audit: type=1131 
../usr/lib/systemd/systemd  hostname=? audit=?  terminal=?



dracut-initqueue timeout  etc



any help appreciated



how would I regenerate my initramfs ?

or this is what Marek said on the usergroup:  You should get your system 
mounted as

/mnt/sysimage or sth like that


so how do I mount /mnt/sysimage  ?







I am really not looking forward to another reinstall of Qubes 4.0 , 
only thing I did different  is I didn't shutdown all the VMs  before 
doing  sudo shutdown -h now ;  as I get fatigued from   all the 
shutdown starts  of the VMs   I keep thinking it may stabilize  but 
not so far  re:  how often I have to mess with opening and closing the 
VMs...


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/140445a9-2d61-54d4-fb7e-95e05622dbec%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: ANN: Testing new VPN code for Qubes

2018-04-19 Thread john
I installed this in a App/proxy 4.0 VM,  as I am familiar with the 3.2 
CLI  VPN creation.


I don't really understand how installing it in a Template or The 
Template(not cloning it 1st)  would allow me to swich between 
geolocations ...


So, I used the AppVM,  then I simply  cloned the 1st one created with 
the script and went into the PIA config file area and did rm -f ln 
-s  to the network manager thing.


and then recreated the ln -s  to a new config file,  which works , and 
Even  wakes up  from  suspend  (where in 3.2 it never did) ;  However,


If the AppVM using one of the VPN-foo as a netvm,  and it is started, 
and I want to switch to another VPN-foo1  it doesn't work on the fly,  I 
have to go and qvm-shutdown the  AppVM and open it again,  which is a 
big pain.I am often running out of RAM, and so try to just use one 
App-proxy-vpnVM , however ,


is this the expected behavior  no switching vpn appvms on the fly ?

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/ad6de8e0-b06e-c0ce-aae3-dc8aa02ded3b%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Shaving N seconds off VM startup

2018-04-15 Thread john

On 04/13/18 07:19, Chris Laprise wrote:
I've done some experimenting to get my Debian VMs to boot faster. So far 
I've reduced the start time significantly by disabling these services in 
the template:


apt-daily.service
apt-daily.timer
apt-daily-upgrade.service
apt-daily-upgrade.timer
pppd-dns
lvm2-monitor

Disabling the last two may have consequences, e.g. if you use VMs to 
access LVM storage. But that lvm2-monitor does consume a whopping 4+ 
seconds according to systemd-analyze. YMMV.


And note that my criteria for picking these is just a cursory glance at 
unit start times.


Ultimately, a good solution may be getting some of these units to start 
10-20 seconds later. I think that makes sense in the case of 
lvm2-monitor. Some other time-consuming services like qubes-update-check 
already start later and don't seem to impact VM start times and 
responsiveness.


FWIW, Ubuntu has announced that boot times have worsened a lot and 
they'll make an effort to reduce them (again). Not sure to what extent 
that reflects on Debian.




Could be my imagination but in my ASRock Z170 UEFI (as another post on 
qubes-user suggested)


*turning off the Intel speed stepping

seems to have fixed everything:

(I've no idea pros and cons of what this feature is; though I seem to 
have a EFI install, I turned back some sub-settings in the UEFI EFI 
choices to "legacy", no idea what those were/are either)


boot time, Fed-26 VM starts , qvm-run etc;

Issue I seem to have is qvm-shutdown   often completes and has 
failed (maybe there is a timeout for shutdown as well as start-up ?); so 
I'm having to qvm-kill  most/many  of the AppVMs  .. :)


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/f8101787-a32a-e5e3-c35a-99aa39a02764%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Q4.0 Whonix Torbrowser no sound, says to install pulseaudio ...

2018-04-13 Thread john

Q4.0 Whonix Torbrowser no sound, says to install pulseaudio ...

but is that a plugin for the AppVM or  something to install in Whonix-ws 
 Template or ?  am confused


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/73559bab-a1e6-49d3-09e6-b4bad356cc91%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Offtopic :: reasonable secure routers?

2018-04-12 Thread john
I have some ddwrt flashed to mine, and haven't updated the firmware 
since post heart bleed, and AFAIK, there is no reason to update,  I 
probably have it misconfigured as routers are like some other Greek 
language to myself ...


anyway, this is way off topic, and your not "top posting"  :P

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/2d7c179e-e294-83a8-0844-27c498483b44%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: AMD Lenovo G505S board status update! + board_status.sh discussion

2018-04-10 Thread john

test

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/5a325e91-7c65-e38c-94a8-77c58fa302b5%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Issues with Yubikey 4 input

2018-04-10 Thread john

On 03/15/2018 09:50 PM, ThierryIT wrote:

Le vendredi 9 mars 2018 19:34:06 UTC+2, Jon R. a écrit :

Hello,

I've scoured around the mailing lists / SO / Reddit and haven't come across a 
solution to this yet. I'm running 4.0 (R4.0) and when I attempt to use my 
Yubikey it's seemingly not picking up any input on the button press.

It's detecting the USB properly and I can attach it fine:

[cloe@dom0 Desktop]$ qvm-usb
BACKEND:DEVID  DESCRIPTION USED BY
sys-usb:2-1    Yubico_Yubikey_4_OTP+CCID

[cloe@dom0 Desktop]$ qvm-usb attach work sys-usb:2-1

[cloe@dom0 Desktop]$ qvm-usb
BACKEND:DEVID  DESCRIPTION USED BY
sys-usb:2-1    Yubico_Yubikey_4_OTP+CCID   work

However upon button presses on the Yubikey in the "work" domain there is no 
action. I've tested this in gedit, the terminal and elsewhere to no avail.


Can someone point me in the right direction as to what may be happening? I've 
successfully attached storage devices and other smart card related devices 
without any issue so it seems to be isolated to the Yubikey itself. I've tried 
2 separate Yubikey 4's and an older version to no avail.


Thank you for your time.


- Cody


I had the same problem than yours ...
I was able, after a looong period of fight, to attached my Yubikey but it was 
not working ...
I have found that it was not working with Firefox but only with Chrome ... I am 
only using mu Yubikey to manage my PGP kys and to be authenticated on web site 
like Github ...

Thx




--
ThierryIT   
Feb 27
Translate message to English
- show quoted text -
Hi,

The problem was a mix of Fedora-26 template between my old R3.2 and the 
R4.4.
When installed the right package version of "qubes-core-agent" who 
should be: 4.0.23, I am able to attached the Yubikey. Nothing more has 
to be done.

Thx anyway for your full support.
Thx
--


How do I check my qubes-core-agent  and/or  make sure it is 4.0.23 
please ?


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/4a9d9a0a-4942-cecc-2bfc-88bdca3a5651%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Issues with Yubikey 4 input

2018-04-10 Thread john

On 04/09/2018 10:56 AM, john wrote:

On 04/07/2018 03:04 PM, brendan.hoar-
There’s one more thing I just learned; by default, usb keyboards are 
blocked from all VMs. You have to modify 
/etc/qubes-rpc/policy/qubes.InputKeyboard to allow the Yubikey to be 
connected to a specific VM if the classic yubico otp slots are 
enabled...because they mimic a keyboard.


modify it how please ?


I actually have 2 yubikey versions  the newer Neo, and an older OTP 
version ; I'm wondering if I should also attempt to disable everything 
*but OTP  in the personalization tool,  which I'm reticent to mess with




Today, I made the yubikey into OTP only via the Neo personalisation tool 
& set qubes.InputKeyboard RPC to

$anyvm $work allow

reboot the AppVM attached the yubikey to work AppVM,  however it is 
still dead in the water ...


I only need OTP  (I have the dom0 and fedora packages installed) ,  so, 
I see no further leads,  though I Do  recall  Axon Andrew mentioning 
something about  SALT for  HID keyboards . I really need the yubikey 
to work   sigh


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/8196de40-fec3-35d3-c898-2d42aa5a4b95%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Qubes 4.0 and Private Internet Access? Tasket VPN solution...

2018-04-10 Thread john

On 04/09/2018 06:31 PM, Chris Laprise wrote:

On 04/09/2018 06:11 PM, cicero wrote:

chmod a+x; sudo bash ./install
in Q4 AppVM with netvm sys-firewall & vpn-handler-openvpn  in services

No appropriate VM type; Exiting

:)



You will need to create the VM with "provides network" in order for the 
installer to see it as a proxyVM. It will not install into a plain appVM.




OK working now, very nice, thanks

--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/f4b8020f-2b93-861b-5722-89be906a9087%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Issues with Yubikey 4 input

2018-04-09 Thread john

On 04/07/2018 03:04 PM, brendan.hoar-

There’s one more thing I just learned; by default, usb keyboards are blocked 
from all VMs. You have to modify /etc/qubes-rpc/policy/qubes.InputKeyboard to 
allow the Yubikey to be connected to a specific VM if the classic yubico otp 
slots are enabled...because they mimic a keyboard.


modify it how please ?


I actually have 2 yubikey versions  the newer Neo, and an older OTP 
version ; I'm wondering if I should also attempt to disable everything 
*but OTP  in the personalization tool,  which I'm reticent to mess with


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/97fd9bb9-5f42-aacd-6dc6-b41df66ce63e%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Qubes 4.0 and Private Internet Access? Tasket VPN solution...

2018-04-09 Thread john

Is this utility available in 4.0 now?  Or how would I obtain it ?

https://github.com/tasket/Qubes-vpn-support


I have 3 geolocations, but setup is somewhat time consuming, for more, 
be nice if this was stable, Seems like it does say  "beta"



--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/2505019d-cad6-37fa-b18f-7c9bb4c255d2%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Booting from two separate hard drives?

2018-04-09 Thread john

On 03/22/2018 04:22 PM, cooloutac wrote:

On Monday, March 19, 2018 at 12:59:40 PM UTC-4, Linus Stridbeck wrote:

Hi, I have the opportunity to by a computer (HP EliteBook) that have space for 
two hardrives one SSD and one Sata M.2 SSD 2242.

I would like to run Windows on the SSD and Qubes on the Sata M.2 SSD 2242

 From what I have read it is possible all it takes is some modifications in 
bios.
  
But is it advisable from a security point of viwe? I know its a bad ider to boot from one singel hardrive but in this case i guese the Windows hard drive is completely disconnected when runing qubes on the Sata drive?


No its not advisable because windows if compromised can  undermine the qubes 
/boot partition which is not encrypted.

And even if you are disconnecting drives,  its much easier to flash firmware 
from windows then in qubes,  which would also then undermine qubes when you 
connect its drive and run it.



Just don't let the perfect be the enemy of the good.  I have two 
systems, both with windows on 1 HD , Qubes on the other,  3.2 seems to 
be UEFI , 4.0  only seems do-able  with Legacy.


It seems a bit far fetched that remotely someone is going to boot up my 
windows drive and reflash my Bios , though nothing is impossible these 
days, but as some say,  if that is your adversary's skill set, than you 
may have bigger problems :)


I don't like having to keep windows around, but Qubes being what it is, 
there is something to be said  for having a backup OS   IMO ; and I 
don't think I'm going to want to learn gnucash and there being no win 
tools (not that I ever got that stable in 3.2) in 4.0 .



Perhaps I one keeps their windows use to a minimum and offline, one 
might less worried about  /boot ?


--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/3ebf9fa6-6859-35f3-a98d-1cdd7732e025%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Issues with Yubikey 4 input

2018-04-07 Thread john

On 03/15/2018 09:50 PM, ThierryIT wrote:

Le vendredi 9 mars 2018 19:34:06 UTC+2, Jon R. a écrit :

Hello,

I've scoured around the mailing lists / SO / Reddit and haven't come across a 
solution to this yet. I'm running 4.0 (R4.0) and when I attempt to use my 
Yubikey it's seemingly not picking up any input on the button press.

It's detecting the USB properly and I can attach it fine:

[cloe@dom0 Desktop]$ qvm-usb
BACKEND:DEVID  DESCRIPTION USED BY
sys-usb:2-1    Yubico_Yubikey_4_OTP+CCID

[cloe@dom0 Desktop]$ qvm-usb attach work sys-usb:2-1

[cloe@dom0 Desktop]$ qvm-usb
BACKEND:DEVID  DESCRIPTION USED BY
sys-usb:2-1    Yubico_Yubikey_4_OTP+CCID   work

However upon button presses on the Yubikey in the "work" domain there is no 
action. I've tested this in gedit, the terminal and elsewhere to no avail.


Can someone point me in the right direction as to what may be happening? I've 
successfully attached storage devices and other smart card related devices 
without any issue so it seems to be isolated to the Yubikey itself. I've tried 
2 separate Yubikey 4's and an older version to no avail.


Thank you for your time.


- Cody


I had the same problem than yours ...
I was able, after a looong period of fight, to attached my Yubikey but it was 
not working ...
I have found that it was not working with Firefox but only with Chrome ... I am 
only using mu Yubikey to manage my PGP kys and to be authenticated on web site 
like Github ...

Thx



By "Chrome" did you mean "chromium" or only "Chrome"  , if so be curious 
how you installed "Chrome",  as I recall, Chrome was supposed to built 
in U2F  for gmail 2FAuth ; however FFox never has, and there is/was 
probably a defunct "extension" for the U2F.


Personally, I am needing urgently to have HOTP / OTP to work for my 
lastpass password manager.


The latest is I've installed new Yubikey packages in Fedora-26 and Dom0 
and tried attaching the key  and the other  USB  "biometric" thing via 
the widget (in 4.0) both  individually and together, to no avail.


I'm wondering if this might have something to do with Yubikey's design 
of actually mimic'ing  a keyboard


PS: Thisisn't just with  the " Yubikey 4 "(I don't have that 
key...& as another poster posted in this thread),  I have 2 of the 
earlier Yubi keys  the Neo and another earlier one



--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/fc560462-d198-0dc2-1880-f5dbe3449da0%40riseup.net.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] HCL - ASRock H61iCafe, Core i7 3770 - Qubes 4.0-rc4

2018-02-26 Thread John Reese
Hello everyone,
I've successfully installed Qubes 4.0-rc4 on mentioned configuration in EFI 
mode. In general, system works fine, though there are some non-critical 
problems. In total, I've been playing with system for about 3 days so far.
I'm using kernel 4.14.13 and it runs ok. Though after update to kernel 4.14.18 
system won't boot. I don't actually know why (everything I see is a black 
screen), but I have a conjecture that it may be related to generation of 
initramfs. Anyways, I reverted back to 4.14.13.
Qube manager in a fresh install was quite unusable as it won't stop or reboot 
or kill any VM without an error message (something about conversion to float in 
a Python script). After update from qubes-dom0-current-testing repository 
problem has gone away, though any VM state change (or settings change such as 
label color) requires manual refreshing qubes list.
Video (also fullscreen after necessary changes in guid.conf), audio and 
networking run ok. Creating VM for VPN also took no pain.

General system configuration:
Motherboard: ASRock h61iCafe
CPU: Intel Core i7 3770
RAM: 8Gb
SSD: Plextor PX128-S2 128Gb
-- 
Sincerely,
John Reese

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/696984232.202268.1519639256350%40ichabod.co-bxl.
For more options, visit https://groups.google.com/d/optout.


Qubes-HCL-ASRock-H61iCafe-20180226-134857.cpio.gz
Description: File Attachment: Qubes-HCL-ASRock-H61iCafe-20180226-134857.cpio.gz
---
layout:
  'hcl'
type:
  'desktop'
hvm:
  'yes'
iommu:
  'yes'
slat:
  ''
tpm:
  'unknown'
remap:
  'yes'
brand: |
  ASRock
model: |
  H61iCafe
bios: |
  P1.90
cpu: |
  Intel(R) Core(TM) i7-3770 CPU @ 3.40GHz
cpu-short: |
  FIXME
chipset: |
  Intel Corporation Xeon E3-1200 v2/3rd Gen Core processor DRAM Controller 
[8086:0150] (rev 09)
chipset-short: |
  FIXME
gpu: |
  Advanced Micro Devices, Inc. [AMD/ATI] Baffin [Radeon RX 460/560D / Pro 
450/455/460/560] [1002:67ef] (rev e5) (prog-if 00 [VGA controller])
gpu-short: |
  FIXME
network: |
  Qualcomm Atheros AR8151 v2.0 Gigabit Ethernet (rev c0)
memory: |
  8155
scsi: |
  SAMSUNG HD103SJ  Rev: 00E5
  DVD RW AD-5260S  Rev: 1.00
  ST2000DM001-1CH1 Rev: CC24
  PLEXTOR PX-128S2 Rev: 1.01
usb: |
  3
versions:

- works:
'FIXME:yes|no|partial'
  qubes: |
R4.0
  xen: |
4.8.3
  kernel: |
4.14.13-3
  remark: |
FIXME
  credit: |
FIXAUTHOR
  link: |
FIXLINK

---



[qubes-users] New Lenovo X1 Carbon 6th Gen Compatability

2018-02-08 Thread John Pacific
Hello!

The new X1 Carbon 6th gen will be released soon(tm)!
I was wondering if anyone had planned on trying to install Qubes on it and 
reporting back here.

It has the following hardware:

8th Generation Intel® Core i7-8650U with vPro®
Integrated Intel® UHD Graphics 620
16GB LPDDR3 2133 MHz
1TB SSD OPAL PCIe TLC
dTPM 2.0
(Apparently, some FIDO device?)
Intel Wireless-AC 8265 2x2 AC

I was thinking about buying it and using it for work (with Qubes), but I cannot 
justify nearly $3,000 for an experiment.


If any of you have tried it out or intend to try it out, please let me know!


Thanks,

John Pacific

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/f929e2bf-89d2-4ee5-8fe6-538e913068d4%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Qubes OS 4.0-rc4 has been released!

2018-02-03 Thread John
Likewise, I have got used to doing without it but removing it was a step 
backwards in terms of usability, particularly for newcomers - although I 
understand why the Qubes team made that decision. In future if the plans for 
Qubes Air come off some sort of dashboard will be extremely useful for managing 
all the VMs but an updated Qube Manager can wait until then.  

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/e10820d3-ac11-4f75-b183-e71ed401c772%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[qubes-users] Re: Qubes OS 4.0-rc4 has been released!

2018-02-02 Thread John
I'm delighted the Qube Manager is back (typo? should it be Qubes Manager?). 
Thanks for listening. Minor point but it doesn't always refresh automatically. 
Keep up the good work!

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/bbcd73ae-8cc9-48c9-bb5e-ef90fca76449%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [qubes-users] Donations with Bitcoin (Cash) - BCH

2018-01-04 Thread John Doe
Bitcoin cash (BCASH) is a scam, I'm sure Qubes devs are smart enough to 
see that.


And please, use the full name "Bitcoin Cash" or the shortname "BCASH" 
when you are referring to that altcoin or you may confuse the casual reader.


J.


On 01/04/2018 02:33 PM, evas...@openmailbox.org wrote:



I want to also add that the current address publicly displayed will work
just fine on Bitcoin Cash, which may be useful to know.


POSSIBLE: NOT
I'm not sure that it's possible to use current Qubes address with the same 
private keys at Bitcoin Cash (BCH) network. I guess that this 700 is already 
lost, but I maybe wrong!
Because they have address started with 3*** it's SegWit address and it's not 
complete with Bitcoin (BCH).
As I remember only 1*** addresses is equivalent.
Please, google or 
https://news.bitcoin.com/hundreds-bitcoin-cash-stuck-segwit-addresses-might-way-get-back/

Anyway I suggest to add clear Bitcoin (BCH) address.


Big companies like bitpay (biggest bitcoin payment processor) have already
stated they will no longer accept any Bitcoin internet payments under $100,
which you can understand means it can no longer be used for the majority of
Internet payments. They are working on switching to Bitcoin Cash instead.



Yes, thanks for good description. And not every person want and can to send 
$100 donations and afford to lose at fees.



--
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To post to this group, send email to qubes-users@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/d480545f-4fa5-a0e5-fce3-551a131e2c13%40gmail.com.
For more options, visit https://groups.google.com/d/optout.


<    1   2   3   4   >