/srv/irclogs.ubuntu.com/2017/11/13/#ubuntu-kernel.txt

alkisgHi, if I system boots fine with noapic, and crashes randomly without it, can I use some more refined kernel parameter to pinpoint it, or should I leave it at that?11:06
lorddoskiashello i have a tp-link wn822N rtl8192eu based usb wifi dongle and ubuntu 16.04.03. But the rtl8xxxu module is not detecting the wifi dongle. Here is the lsudb output: Bus 001 Device 005: ID 2357:010811:40
lorddoskiasit seems the rtl8xxxu driver in ubuntu is missing: c14239f23adb ("rtl8xxxu: Add another 8192eu device to the USB list")11:47
smblorddoskias, you could increase the chances of this getting added to the 4.10 hwe kernel (if you are actually using that and not the original 4.4) before 4.13 becomes the next hwe kernel by filing a bug report for it (just run "ubuntu-bug linux" on the machine with the dongle plugged in). Then mention the bug number here13:05
=== Trevinho|off is now known as Trevinho
longsleepHey all, i want to run Kernel 4.14 on Xenial. Anyone here already figured out a way to avoid problems with AppArmor profile compatibility?15:13
=== JanC_ is now known as JanC
jjohansenlongsleep: it should be fine. Xenial actually has more features apparmor wise than 4.1416:40
longsleepjjohansen: mhm - last version i tried was linux-image-4.14.0-041400rc3-generic and there i get lot of denies of eg. dhclient16:45
jjohansenlongsleep: so there was a patch reverted for 4.14-rc7, that was likely to be the source of your problem. Its not there anymore16:51
jjohansenso you should be fine16:52
longsleepjjohansen: ah that is excellent news thanks! Will try later tonight16:52
longsleepjjohansen: interesting, updated my Xenial installation to linux-image-4.14.0-041400-generic_4.14.0-041400.201711122031 and now [    0.042709] AppArmor: AppArmor disabled by boot time parameter - is that the expected behavior?18:19
longsleeptrying to add `apparmor=1 security=apparmor` now ..18:19
jjohansenlongsleep: it depends on how you configured your kernel when you built it. you need18:25
jjohansenCONFIG_SECURITY_APPARMOR=y18:25
jjohansenCONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE=118:25
jjohansenCONFIG_DEFAULT_SECURITY_APPARMOR=y18:25
jjohansenCONFIG_DEFAULT_SECURITY="apparmor"18:25
longsleepjjohansen: yeah sure, i use the one from the ubuntu mainline kernel ppa - since ever those kernels had apparmor enabled by default. Now with http://kernel.ubuntu.com/~kernel-ppa/mainline/v4.14/ i need to add `apparmor=1 security=apparmor` - then it actually even works18:28
longsleepthose now seem to have +# CONFIG_DEFAULT_SECURITY_APPARMOR is not set18:28
longsleepmhm ok, thats troubling imho - many people running from that ppa will have no apparmor when going for 4.14 without even noticing18:29
longsleepwhoa that 4.14 package even has CONFIG_DEFAULT_SECURITY="selinux" - is Ubuntu switching to selinux?18:32
jjohansenlongsleep: no, I have no idea why that would be set there19:11
sforsheejjohansen: our ubuntu configs have changed because of the lsm stacking patches, I think CONFIG_SECURITY_APPARMOR was removed. So when we try to apply those configs to mainline builds probably some options are getting set to whatever the defaults are.19:12
sforsheeor CONFIG_DEFAULT_SECURITY_APPARMOR i mean19:13
sforsheeapw: ^, not sure what we should do about that19:14
jjohansensforshee: ah right, I'll get back to you on that19:32
apwsforshee: the config will need adapting ...20:13
apwthere is a way to do that, card me ?20:14
sforsheeapw: ack20:14
=== icey_ is now known as icey
=== Trevinho_ is now known as Trevinho
=== ScottE_ is now known as ScottE

Generated by irclog2html.py 2.7 by Marius Gedminas - find it at mg.pov.lt!