debian.org/security is wrong to say what it does

2021-12-25 Thread maxwillb
December 25, 2021 4:16:59 PM CET "Andrew M.A. Cater"  
wrote:

> So you're raising issues that everyone knows but can't do a great deal about 
> given the difficulties

I hate to be a broken record, but you could edit 
https://www.debian.org/security/  so that it
does not say "We handle all security problems brought to our attention and 
ensure that they
are corrected within a reasonable timeframe. " and add a link to 
https://security-tracker.debian.org/tracker/status/release/stable instead.

Even though it does not allow you to filter vulnerabilities by severity, it is 
better than nothing.

Merry Christmas!

-- 
Sent with https://mailfence.com  
Secure and private email



Re: How to see the list of CRITICALLY vulnerable packages in Debian?

2021-12-25 Thread maxwillb
December 25, 2021 4:16:59 PM CET "Andrew M.A. Cater"  
wrote:On Sat, Dec 25, 2021 at 03:36:12PM +0100, maxwillb wrote:

> So you're raising issues that everyone knows but can't do a great deal about

Then what did you mean by "It's not as if people are massively dropping the 
ball here" ?

By the way, I'm not criticizing Debian. I know it's all volunteers, and Debian 
can't make them fix Chromium, or any other package on that list.

I just wanted to know if there was a way to filter this list by (NVD) severity.

Merry Christmas!

-- 
Sent with https://mailfence.com  
Secure and private email



Re: Répertoire rules.d vide

2021-12-25 Thread Th.A.C




Bonsoir,

Il n'y a aucune info "/udev/rules.d" dans tous ces répertoires citées.
Je ne m'attendais pas à ça.
/etc/udev/rules.d contenait plein de fichiers "...persistent..."
dans toutes les précédentes versions Debian et sur Bullseye
c'est 100% vide !
Comment les recréer ?

A .Valmer.




Comme on te l'a dit, ce n'est pas la peine...

J'ai une distrib basée sur debian 10 et ce dossier est vide chez moi.

Peut-être avais-tu des fichiers qui dataient des précédentes mises à niveau?
ou bien avais-tu fait des paramétrages spécifiques à ta machine?
ou bien les fichiers ne faisaient rien (toutes les lignes en commentaire)?

Tu dis dans ton premier message que ta machine marche normalement.
Pourquoi vouloir absolument rajouter des fichiers de configuration si tu 
ne sais pas pourquoi?




carte réseau wifi inopérante

2021-12-25 Thread ajh-valmer
Re bonsoir,

Que de problème depuis le passage de Buster 32 bits à Bullseye 64 bits... !
(par une complète nouvelle installation à neuf).

1- DCOPserver (messages d'erreur),

2- ICEauthorithy (messages d'erreur),

3- /udev/rules.d/ inexistant,

4- maintenant, la carte Wifi realtek 2500 pourtant opérationnelle,
moults messages d'erreur sans connexion après "ifup "
et m'efface sans arrêt le fichier "/etc/network/interfaces".

5 -Le boot est très très lent, 

6 -La commande "/etc/init.d/networking restart" également.

Bref, c'est la déception. Buster marchait impeccable.

Ça fait beaucoup et je n'ai plus le temps d'y passer des heures...

Bonne soirée.

A. Valmer




Re: Répertoire rules.d vide

2021-12-25 Thread ajh-valmer
On Thursday 23 December 2021 20:30:45 didier gaumet wrote:
> Udev et moi ça fait deux: one ne peut pas dire que je m'y connais mais
> je pense que le répertoire /etc/udev/rules.d a à peu près le même genre
> de rôle que le répertoire /etc/apt/sources.list.d : personnaliser une
> configuration. Donc dans une installation standard, ils sont vides.
> la page man udev indique que les règles sont cherchées dans les
> répertoires /lib/udev/rules.d, /usr/local/lib/udev/rules.d,
> /run/udev/rules.d et /etc/udev/rules.d.

Bonsoir,

Il n'y a aucune info "/udev/rules.d" dans tous ces répertoires citées.
Je ne m'attendais pas à ça. 
/etc/udev/rules.d contenait plein de fichiers "...persistent..." 
dans toutes les précédentes versions Debian et sur Bullseye 
c'est 100% vide !
Comment les recréer ?

A .Valmer.




Re: Debian 11.1 Firefox ESR 78.15.0esr add-on icons

2021-12-25 Thread David Christensen

On 12/5/21 2:46 AM, Georgi Naplatanov wrote:



On 12/5/21 05:47, David Christensen wrote:

debian-user:

I installed debian-live-11.1.0-amd64-xfce+nonfree.iso on a Dell Latitude
E6520 today:

2021-12-04 19:28:18 dpchrist@laalaa ~
$ cat /etc/debian_version ; uname -a ; dpkg-query -W firefox-esr
11.1
Linux laalaa 5.10.0-9-amd64 #1 SMP Debian 5.10.70-1 (2021-09-30) x86_64
GNU/Linux
firefox-esr    78.15.0esr-1~deb11u1


Firefox is not displaying icons for my add-ons in the toolbar -- HTTPS
Everywhere, NoScript, and Privacy Badger.  I am unable to configure the
extensions without their icons (?).


Firefox on Debian 9 correctly displays icons for add-ons:

2021-12-04 19:32:16 dpchrist@tinkywinky ~
$ cat /etc/debian_version ; uname -a ; dpkg-query -W firefox-esr
9.13
Linux tinkywinky 4.9.0-16-amd64 #1 SMP Debian 4.9.272-2 (2021-07-19)
x86_64 GNU/Linux
firefox-esr    78.15.0esr-1~deb9u1


I tried customizing the toolbar, but the add-on icons are not available.


I tried deleting compatibility.ini, extension-preferences.json, and
extensions.json as recommended by FredMcD, but the icons are still missing:

     https://support.mozilla.org/en-US/questions/1311859


Suggestions?


Hi David,

do you have reasons to use Firefox ESR?

I have been using Mozilla's builds for Forefox and I have been happy
with them. On the other hand, builds form Linux distributions lack of
support for non-free parts of Firefox like DRM and these builds don't
allow users to watch protected content like video and video streams.

So my advice is - use the builds from Mozilla.org, it seems that you use
AMD64 architecture which is supported architecture by Mozilla.org



I downloaded and installed firefox-95.0.1.tar.bz2 from Mozilla.  The 
Firefox extensions are working as expected, and the Firefox / Xfce 
desktop stability problems seem to have gone away.



David



Re: How to see the list of CRITICALLY vulnerable packages in Debian?

2021-12-25 Thread maxwillb
December 25, 2021 5:41:40 PM CET to...@tuxteam.de wrote:On Sat, Dec 25, 2021 at 
05:32:58PM +0100, maxwillb wrote:

> Different folks have different criteria for different reasons, so
> whether I know a better (according to my criteria?) source is totally
> irrelevant here.

There are no viable alternatives to NVD.

Merry Christmas!

-- 
Sent with https://mailfence.com  
Secure and private email



Re: Firefox ESR EOL

2021-12-25 Thread gene heskett
On Saturday, December 25, 2021 6:06:56 AM EST Andrei POPESCU wrote:
> On Lu, 20 dec 21, 06:42:47, gene heskett wrote:
> > The first arm board builder to give us two pcie slots or two net ports. or
> > even 2 parports WILL OWN this market if the MSRP is under $100 with 2 gigs
> > of ram. Ideal would be one pci-e, and one net port. SSD's can be put on
> > the pi4's on either or both, usb-3 ports.
> 
> https://pine64.com/product/rockpro64-2gb-single-board-computer/
> 
Possibly but out of stock and never will be restocked and they will have a new 
one, probably incompatible, by the time I run my underware thru the washing 
machine. If I'm going to develop an application, I want the stuff to build 
that application available yet 4 or 5 years from now even if I've missed 
morning roll call for good. At 87 yo, I don't even buy green bananas.

Generally, I can do that when I design around a pi. They (rockchip) got me for 
a pair of rock64's around 4 years ago but offered zero support, no emails 
asking boot or realtime linux questions were ever given the courtesy of a 
reply.

> Kind regards,
> Andrei
Take care Andrei, and have a merry Christmas.

Cheers, Gene Heskett.
-- 
"There are four boxes to be used in defense of liberty:
 soap, ballot, jury, and ammo. Please use in that order."
-Ed Howdershelt (Author, 1940)
If we desire respect for the law, we must first make the law respectable.
 - Louis D. Brandeis
Genes Web page 





Re: Identity Theft

2021-12-25 Thread Andrei POPESCU
On Ma, 21 dec 21, 10:13:07, Jeremy Ardley wrote:
> On 21/12/21 10:09 am, Jeremy Ardley wrote:s.
> > There is a type of attack called cross-site scripting (XSS). It's mostly
> > been eliminated by latest version browsers, but there are always
> > zero-day vulnerabilities.
> > 
> > The effect is that if you are vulnerable and have two tabs open, one to
> > the legitimate site, and one to a bad guy site, the bad guy can alter
> > your trusted site and for instance change a valid link into something
> > malicious, or change a displayed phone number.
> > 
> > More at https://owasp.org/www-community/attacks/xss/
> > 
> 
> You can mitigate XSS by having a single browser that is used solely to
> access high value sites. e.g. if you routinely run Firefox, have a copy of
> Vivaldi that you use to access your banks - one at a time.

Hopefully Multi-Account Containers helps with this as well, point 4. in 
the "What you can do with Multi-Account Containers" seems to imply it.

https://support.mozilla.org/en-US/kb/containers


Kind regards,
Andrei
-- 
http://wiki.debian.org/FAQsFromDebianUser


signature.asc
Description: PGP signature


Re: How to see the list of CRITICALLY vulnerable packages in Debian?

2021-12-25 Thread tomas
On Sat, Dec 25, 2021 at 05:32:58PM +0100, maxwillb wrote:
> December 25, 2021 5:11:20 PM CET to...@tuxteam.de wrote:On Sat, Dec 25, 2021 
> at 04:56:31PM +0100, maxwillb wrote:
> 
> > some NVD database...
> 
> Do you know a better source that provides CVE impact metrics?

That's not the point, and you know :)

Different folks have different criteria for different reasons, so
whether *I* know a better (according to my criteria?) source is totally
irrelevant here.

Cheers
-- 
t


signature.asc
Description: PGP signature


Re: How to see the list of CRITICALLY vulnerable packages in Debian?

2021-12-25 Thread maxwillb
December 25, 2021 5:11:20 PM CET to...@tuxteam.de wrote:On Sat, Dec 25, 2021 at 
04:56:31PM +0100, maxwillb wrote:

> some NVD database...

Do you know a better source that provides CVE impact metrics?

https://www.cvedetails.com/cve/CVE-2021-37973/

has this one too, but they list the outdated 6.8 rating, which NVD updated to 
9.8 (because it's actively being exploited in the wild)

Merry Christmas!


-- 
Sent with https://mailfence.com  
Secure and private email



Happy Holidays (was: Re: How to see the list of CRIICALLY vulnerable packages in Debian?)

2021-12-25 Thread rhkramer
On Saturday, December 25, 2021 10:26:06 AM Andrew M.A. Cater wrote:
> Hope this helps, as ever, Merry Christmas to all reading the list, by the
> w= ay

+1 (How's that for laziness ;-)



Re: BUG: Debian 11 version of bibletime

2021-12-25 Thread Andrei POPESCU
On Ma, 21 dec 21, 05:31:31, Richard Owlett wrote:
> On 12/18/2021 08:55 AM, Andrei POPESCU wrote:
> > On Sb, 18 dec 21, 07:00:56, Richard Owlett wrote:
> > > > 
> > > > Please demonstrate this by showing us the actual run of apt-file as well
> > > > as the output of
> > > > 
> > > >   dpkg -L bibletime-data
> 
> At ~100 kB and > 1300 lines, too big for a news group.

Compressed it would probably be fine.

Anyway, this would point to all files being there, possibly not where 
you expected them, though. On a bullseye system the output of
`apt-file show bibletime-data | wc -l` gives 1296.

> > Care to provide these as well?
> 
> What sub-command of apt-file?

The ones you used to determine that something is missing for you ;)

Kind regards,
Andrei
-- 
http://wiki.debian.org/FAQsFromDebianUser


signature.asc
Description: PGP signature


Re: How to see the list of CRITICALLY vulnerable packages in Debian?

2021-12-25 Thread maxwillb



December 25, 2021 1:27:03 PM CET Dan Ritter  
wrote:maxwillb wrote: 

> Debian doesn't ship Google Chrome.

Chromium is a subset of Chrome. This vulnerability is in that subset. HTH

Merry Christmas!

-- 
Sent with https://mailfence.com  
Secure and private email



Re: How to see the list of CRITICALLY vulnerable packages in Debian?

2021-12-25 Thread tomas
On Sat, Dec 25, 2021 at 04:56:31PM +0100, maxwillb wrote:
> 
> 
> December 25, 2021 4:04:03 PM CET Andy Smith  wrote:On 
> Sat, Dec 25, 2021 at 12:07:26AM +0100, maxwillb wrote:
> 
> 
> > Dear max, I am the ghost of Christmas Open Source and I encourage you to 
> > ask for a full refund from Debian and all other volunteer projects that you 
> > are unsatisfied with!
> 
> I know that we are not allowed to criticize Debian [...]

?

I think you /are/ allowed to criticize whatever you want, but you have
to accept critique yourself in exchange.

And oh, if you want to correlate Debian's CVEs with some NVD database...
feel free to automate that. I'm sure people around Debian will support
that, as long as it is compatible with licenses and stuff.

> Merry Christmas!

Same to you all.

Cheers
-- 
t


signature.asc
Description: PGP signature


Re: How to see the list of CRITICALLY vulnerable packages in Debian?

2021-12-25 Thread maxwillb



December 25, 2021 4:04:03 PM CET Andy Smith  wrote:On Sat, 
Dec 25, 2021 at 12:07:26AM +0100, maxwillb wrote:


> Dear max, I am the ghost of Christmas Open Source and I encourage you to ask 
> for a full refund from Debian and all other volunteer projects that you are 
> unsatisfied with!

I know that we are not allowed to criticize Debian, because it's free and made 
by volunteers. And I wasn't criticizing it. I was just correcting Andrew who 
claimed that Debian is "not dropping the ball".

Merry Christmas!

-- 
Sent with https://mailfence.com  
Secure and private email



Re: Re: How to see the list of CRIICALLY vulnerable packages in Debian?

2021-12-25 Thread Andrew M.A. Cater
[Sent by mistake to maxwillb only - forwarding to the list]

>From amaca...@einval.com Sat Dec 25 15:16:59 2021
Date: Sat, 25 Dec 2021 15:16:59 +
From: "Andrew M.A. Cater" 
To: maxwillb 
Subject: Re: How to see the list of CRITICALLY vulnerable packages in Debian?
Message-ID: 
References: <461915924.365881.1640387246...@ichabod.co-bxl>
 
 <240282256.412431.1640442971...@ichabod.co-bxl>
MIME-Version: 1.0
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
Content-Transfer-Encoding: quoted-printable
In-Reply-To: <240282256.412431.1640442971...@ichabod.co-bxl>
Status: RO
Content-Length: 2175
Lines: 62

On Sat, Dec 25, 2021 at 03:36:12PM +0100, maxwillb wrote:
> December 25, 2021 1:51:39 PM CET "Andrew M.A. Cater"  wrote:On Sat, Dec 25, 2021 at 12:07:26AM +0100, maxwillb wrote:
>=20
> > It's not as if people are massively dropping the ball here, in spite of=
 your apprehension.
>=20
> I'm sure Debian is doing its best. It's just that it's not enough:
>=20
> https://security-tracker.debian.org/tracker/CVE-2021-30521
>=20
> ~6 months old. HIGH severity on NVD. "Not yet assigned" on Debian.
>=20
> https://security-tracker.debian.org/tracker/CVE-2021-37973
>=20
> ~3 months old. CRITICAL severity on NVD. "Not yet assigned" on Debian.=20
>=20
> etc. etc. ...
>=20

Hi Maxwillb


https://security-team.debian.org/security_tracker.html#gentle-introduction

is probably the best I can do. If it helps: as you're aware, we're likely
to drop chromium from Debian altogether.

* Not all issues are necessarily disclosed by Google - who own the codebase=
 for Chrome and thereby for Chromium and don't necessarily regard Chromium =
as
meaningful.
* it's a signifcant codebase - and hard to build on all architectures
* It's released regularly enough that it's hard to track issues=20
* Do you just "take the latest code drop and pray it fixes issues"?

and the maintainers are working hard to keep up. Dropping it would solve
the issue - that probably means that every Debian derived distribution
will also lose Chromium. I note that Fedora are packaging Chromium
in EPEL at the moment but a quick Google shows the following, for example
https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2021-01679b76db

So you're raising issues that everyone knows but can't do a great deal about
given the difficulties of working out what is specific to proprietary Chrome
and what is effective on Chromium.

Hope this helps, as ever, Merry Christmas to all reading the list, by the w=
ay

All the very best, as ever,

Andy Cater


>=20
> But I don't want to click on every one of these links. I just want to fil=
ter the vulnerabilities by their NVD severity. Hence this question.
>=20
> --=20
> Sent with https://mailfence.com =20
> Secure and private email
>=20




Re: How to see the list of CRITICALLY vulnerable packages in Debian?

2021-12-25 Thread Andy Smith
On Sat, Dec 25, 2021 at 12:07:26AM +0100, maxwillb wrote:
> No dev so much as bothered to click on the 'NVD' link?
> 
> Merry Christmas!

Dear max, I am the ghost of Christmas Open Source and I encourage
you to ask for a full refund from Debian and all other volunteer
projects that you are unsatisfied with!

WOOOooOh



Re: How to see the list of CRITICALLY vulnerable packages in Debian?

2021-12-25 Thread maxwillb
December 25, 2021 1:51:39 PM CET "Andrew M.A. Cater"  
wrote:On Sat, Dec 25, 2021 at 12:07:26AM +0100, maxwillb wrote:

> It's not as if people are massively dropping the ball here, in spite of your 
> apprehension.

I'm sure Debian is doing its best. It's just that it's not enough:

https://security-tracker.debian.org/tracker/CVE-2021-30521

~6 months old. HIGH severity on NVD. "Not yet assigned" on Debian.

https://security-tracker.debian.org/tracker/CVE-2021-37973

~3 months old. CRITICAL severity on NVD. "Not yet assigned" on Debian. 

etc. etc. ...


But I don't want to click on every one of these links. I just want to filter 
the vulnerabilities by their NVD severity. Hence this question.

-- 
Sent with https://mailfence.com  
Secure and private email



Re: doas 101 question

2021-12-25 Thread Greg Wooledge
On Fri, Dec 24, 2021 at 08:32:14PM -0800, David Robert Newman wrote:
> I asked doas author Ted Unangst about this. His reply:
> 
> > Sorry, only very limited env replacement can be done in setenv. root's 
> > environment isn't available before the switch.
> 
> Ergo, it is just as you suspected. This isn't an issue with OpenBSD because
> regular users's PATHs already include sbin directories. It is an issue with
> Debian because (a) a regular user's PATH doesn't include sbin directories
> and (b) the change in su behavior awhile back restricted access to some root
> privileges. It's not an issue with sudo, but for various reasons I'm more
> comfortable using doas.
> 
> My workaround was to add aliases for a few commands to my .bashrc file, e.g.
> (but not a real example):
> 
> alias ua='doas /usr/sbin/useradd'

In order to use doas, you already have to customize your system (it
does nothing out-of-the-box).

You might as well take another step, and customize your login so that
your PATH contains /usr/local/sbin and so on.  The details of how to do
this are extremely specific to how you login, but it should be pretty
simple if you know what you're doing.



Re: How to see the list of CRITICALLY vulnerable packages in Debian?

2021-12-25 Thread Andrew M.A. Cater
On Sat, Dec 25, 2021 at 12:07:26AM +0100, maxwillb wrote:
> https://security-tracker.debian.org/tracker/status/release/stable
> 
> shows the list of packages currently considered vulnerable, but it does not 
> show the severity.
> 
> For example, https://nvd.nist.gov/vuln/detail/CVE-2021-37973 has a CRITICAL 
> severity but the Debian security tracker simply says "not assigned" (No dev 
> so much as bothered to click on the 'NVD' link?)
> 
> Merry Christmas! 
> 
> -- 
> Sent with https://mailfence.com  
> Secure and private email
> 

Hi Maxwillb

If you click through any one of the CVE links, you find a link to a 
specific bug. That link also links to the bugs reported by other 
distributions, the Debian bug number and the NVD score - all the info
you may need.

The "not yet assigned" may be that the Debian Security Team haven't assigned it
a DSA number or decided on how severe it is "to Debian".

Taking the first one - first bug for aom - there's an assessment of which
releases are vulnerable. There's a fixed release in testing. 

It links to various other bugs in Chromium.

The next two CVEs for aom are also linked to the first bug and fixes
backported to stable by the maintainer. It's not as if people are massively
dropping the ball here, in spite of your apprehension.

Hope this helps,and with very best regards as ever.

Andy Cater



Re: How to see the list of CRITICALLY vulnerable packages in Debian?

2021-12-25 Thread Dan Ritter
maxwillb wrote: 
> https://security-tracker.debian.org/tracker/status/release/stable
> 
> shows the list of packages currently considered vulnerable, but it does not 
> show the severity.

Severity is a matter of opinion. The first opinion should be
based on whether the package is even installed. Then on how
important the package is. Then, perhaps, what degree of
compromise is offered, and then how easy it is to exploit.  

But other people might have different ideas.

> For example, https://nvd.nist.gov/vuln/detail/CVE-2021-37973 has a CRITICAL 
> severity but the Debian security tracker simply says "not assigned" (No dev 
> so much as bothered to click on the 'NVD' link?)

Well, that one is easy: Debian doesn't ship Google Chrome. If
you have Chrome on your system, you got it from some other
organization.

There are five bugs noted for Chromium, though, in the
security-tracker.debian.org link that you already know.

You should start with the listings for linux, the kernel
package, since it's almost guaranteed you have that.

-dsr-



Re: Acquisition VHS to usb : august vgb350 : pas de peripherique video

2021-12-25 Thread Greg
Le Thu, 23 Dec 2021 14:32:26 +0100,
didier gaumet  a écrit :

> Le jeudi 23 décembre 2021 à 13:58 +0100, Greg a écrit :
> 
> [...]
> > y'a un moyen (sans reboot) d'unloader un module ? 
> > 
> > 
> > /sbin/modprobe -r -f  em28xx
> > modprobe: FATAL: Module em28xx is in use.  
> 
> Tu peux peut-être essayer rmmod -f
> (d'après les pages man, l'option -f de rmmod a l'air plus appropriée à
> ton besoin que celle de modprobe)
> 
> 


finalement 


/sbin/modprobe  -rf  em28xx_v4l em28xx_dvb dvb_core
/sbin/modprobe  -rf em28xx 

fait le taf ! ;-) 



Re: Acquisition VHS to usb : august vgb350 : pas de peripherique video

2021-12-25 Thread Greg
hello, 

Le Thu, 23 Dec 2021 14:32:26 +0100,
didier gaumet  a écrit :

> Tu peux peut-être essayer rmmod -f
> (d'après les pages man, l'option -f de rmmod a l'air plus appropriée à
> ton besoin que celle de modprobe)

/sbin/rmmod -f em28xx
rmmod: ERROR: ../libkmod/libkmod-module.c:799
kmod_module_remove_module() could not remove 'em28xx': Resource
temporarily unavailable rmmod: ERROR: could not remove module em28xx:
Resource temporarily unavailable



Re: Acquisition VHS to usb : august vgb350 : pas de peripherique video

2021-12-25 Thread Greg
Le Sun, 19 Dec 2021 10:00:53 +0100,
Fabien R  a écrit :

> On 18/12/2021 17:09, Greg wrote:
> 
> > kernel: em28xx 3-2:1.0: No AC97 audio processor
> > kernel: usb 3-2: Decoder not found
> > kernel: em28xx 3-2:1.0: failed to create media graph  
> Tu peux activer les infos de debug (cf modinfo) pour avoir des infos
> supplémentaires. --
> Fabien
> 


les informations jointes sont-elles plus explicites ? 

le modinfo presente beaucoup d'alias (extrait) : 
   usb:vEB1Ap2750d*dc*dsc*dp*ic*isc*ip*in*
je ne sais pas quoi en faire
kernel: usbcore: registered new interface driver em28xx
kernel: usb 3-2: config 1 interface 0 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0
kernel: usb 3-2: New USB device found, idVendor=eb1a, idProduct=5126, bcdDevice= 1.00
kernel: usb 3-2: New USB device strings: Mfr=0, Product=1, SerialNumber=2
kernel: usb 3-2: Product: August VGB350 USB Audio
kernel: usb 3-2: SerialNumber: 0
kernel: em28xx 3-2:1.0: New device  August VGB350 USB Audio @ 480 Mbps (eb1a:5126, interface 0, class 0)
kernel: em28xx 3-2:1.0: Video interface 0 found: isoc
kernel: em28xx 3-2:1.0: DVB interface 0 found: isoc
kernel: em28xx 3-2:1.0: unknown em28xx chip ID (148)
kernel: em28xx 3-2:1.0: unknown eeprom format or eeprom corrupted !
kernel: em28xx 3-2:1.0: Identified as Terratec Hybrid XS Secam (card=51)
kernel: em28xx 3-2:1.0: analog set to isoc mode.
kernel: em28xx 3-2:1.0: dvb set to isoc mode.
kernel: em28xx 3-2:1.1: audio device (eb1a:5126): interface 1, class 1
kernel: em28xx 3-2:1.2: audio device (eb1a:5126): interface 2, class 1
mtp-probe[3181]: checking bus 3, device 3: "/sys/devices/pci:00/:00:08.1/:03:00.4/usb3/3-2"
mtp-probe[3181]: bus: 3, device: 3 was not an MTP device
kernel: em28xx 3-2:1.0: Registering V4L2 extension
kernel: em28xx 3-2:1.0: Config register raw data: 0x03
kernel: usbcore: registered new interface driver snd-usb-audio
mtp-probe[3200]: checking bus 3, device 3: "/sys/devices/pci:00/:00:08.1/:03:00.4/usb3/3-2"
mtp-probe[3200]: bus: 3, device: 3 was not an MTP device
systemd-udevd[3179]: controlC2: Process '/usr/sbin/alsactl -E HOME=/run/alsa -E XDG_RUNTIME_DIR=/run/alsa/runtime restore 2' failed with exit code 99.
systemd[1305]: Reached target Sound Card.
rtkit-daemon[1213]: Supervising 8 threads of 4 processes of 1 users.
rtkit-daemon[1213]: Successfully made thread 3202 of process 1326 owned by '1000' RT at priority 5.
rtkit-daemon[1213]: Supervising 9 threads of 4 processes of 1 users.
kernel: usb 3-2: Decoder not found
kernel: em28xx 3-2:1.0: failed to create media graph
kernel: em28xx 3-2:1.0: V4L2 device video4 deregistered
kernel: em28xx: Registered (Em28xx v4l2 Extension) extension
kernel: em28xx 3-2:1.0: Binding DVB extension
kernel: zl10353_read_register: readreg error (reg=127, ret==-6)
kernel: mt352_read_register: readreg error (reg=127, ret==-6)
kernel: em28xx 3-2:1.0: dvb frontend not attached. Can't attach xc3028
kernel: em28xx: Registered (Em28xx dvb Extension) extension


Re: Firefox ESR EOL

2021-12-25 Thread Andrei POPESCU
On Lu, 20 dec 21, 06:42:47, gene heskett wrote:
> 
> The first arm board builder to give us two pcie slots or two net ports. or 
> even 2 parports WILL OWN this market if the MSRP is under $100 with 2 gigs of 
> ram. Ideal would be one pci-e, and one net port. SSD's can be put on the 
> pi4's 
> on either or both, usb-3 ports.

https://pine64.com/product/rockpro64-2gb-single-board-computer/

Kind regards,
Andrei
-- 
http://wiki.debian.org/FAQsFromDebianUser


signature.asc
Description: PGP signature


Re: Risc-V [OT: Firefox ESR EOL]

2021-12-25 Thread Andrei POPESCU
On Lu, 20 dec 21, 09:53:54, to...@tuxteam.de wrote:
> On Sun, Dec 19, 2021 at 01:44:35PM -0500, Polyna-Maude Racicot-Summerside 
> wrote:
> 
> [...]
> 
> > Would you have some suggestion if I'd like to try out a Risc-V board ?
> 
> Feeding your fave search engine with, e.g. single board computer +"Risc-V"
> yields some hits. A couple of examples:
> 
>   
> https://liliputing.com/2021/05/nezha-is-a-99-single-board-pc-with-a-risc-v-processor.html
>   
> https://www.cnx-software.com/2021/04/13/allwinner-d1-linux-risc-v-sbc-processor/
>   
> https://marketresearchtelecast.com/tried-risc-v-single-board-computer-rvboards-nezha-with-debian-linux/98055/
>   
> https://www.reddit.com/r/RISCV/comments/kwgcx2/beaglev_the_first_affordable_riscv_computer/
 
https://www.pine64.org/2021/12/15/december-update-a-year-in-review/

> Don't expect laptop-like or desktop-like performance yet -- rather
> embedded-like performance. Those things haven't got the economy of scale
> to justify vast caching architectures and other luxuries. That would
> make them unaffordable. But things might change...

Agreed. This is something to keep an eye on as a potential future 
competitor for ARM, which is starting to challenge x86 in various areas.

Kind regards,
Andrei
-- 
http://wiki.debian.org/FAQsFromDebianUser


signature.asc
Description: PGP signature