[Bug 1931001] Re: kernel: watchdog: BUG: soft lockup - CPU#3 stuck for 22s!

2021-11-21 Thread Tobias Karnat
The proposed patch from bugzilla.kernel.org ** Patch added: "i2c-i801-disable-alert-v2.diff" https://bugs.launchpad.net/ubuntu/+source/linux-hwe-5.11/+bug/1931001/+attachment/5542409/+files/i2c-i801-disable-alert-v2.diff -- You received this bug notification because you are a member of

[Bug 1951692] Re: Backlight adjustment doesn't work on Lenovo Ideapad Duet 3i

2021-11-21 Thread Tobias Karnat
*** This bug is a duplicate of bug 1950060 *** https://bugs.launchpad.net/bugs/1950060 ** This bug has been marked a duplicate of bug 1950060 Unable to adjust screen backlight brightness on Google Pixelbook Eve -- You received this bug notification because you are a member of Ubuntu

[Bug 1950060] Re: Unable to adjust screen backlight brightness on Google Pixelbook Eve

2021-11-21 Thread Tobias Karnat
** Also affects: linux via https://gitlab.freedesktop.org/drm/intel/-/issues/3680 Importance: Unknown Status: Unknown ** Also affects: linux-hwe-5.13 (Ubuntu) Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Bugs,

[Bug 1950060] Re: Unable to adjust screen backlight brightness on Google Pixelbook Eve

2021-11-20 Thread Tobias Karnat
I have the same issue with my Lenovo Ideapad Duet 3i - Bug 1951692 https://bugs.launchpad.net/ubuntu/+source/linux-hwe-5.13/+bug/1951692 There are patches available upstream to fix this issue. https://patchwork.freedesktop.org/series/95127/ Freedesktop bug report

[Bug 1951692] Re: Backlight adjustment doesn't work on Lenovo Ideapad Duet 3i

2021-11-20 Thread Tobias Karnat
Bug 1950060 reports the same issue and the Pixelbook will be fixed as reported in the Freedesktop bug report by these patches. https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1950060 -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to

[Bug 1951692] [NEW] Backlight adjustment doesn't work on Lenovo Ideapad Duet 3i

2021-11-20 Thread Tobias Karnat
Public bug reported: Duet 3i backlight doesn't work with kernel 5.13 on jammy alpha. But it is currently the same kernel with witch impish runs. I suspect it needs the parameter i915.enable_dpcd_backlight=1 to make it work. However this function is broken since 5.12, please backport the

[Bug 1931001] Re: kernel: watchdog: BUG: soft lockup - CPU#3 stuck for 22s!

2021-11-20 Thread Tobias Karnat
I cannot take any logs with apport-collect, because the boot is to slow too finish when this happens. So please change the status to Confirmed. ** Also affects: linux-hwe-5.13 (Ubuntu) Importance: Undecided Status: New ** Also affects: linux (Ubuntu) Importance: Undecided

[Bug 1931001] Re: kernel: watchdog: BUG: soft lockup - CPU#3 stuck for 22s!

2021-11-18 Thread Tobias Karnat
My Lenovo Ideapad Duet 3i with Ubuntu 22.04 (Kernel 5.13) is also affected (Current workaround disable_features=0x10). ** Bug watch added: Linux Kernel Bug Tracker #177311 https://bugzilla.kernel.org/show_bug.cgi?id=177311 ** Also affects: linux via

[Bug 1950132] Re: jammy jellyfish daily test install crash

2021-11-10 Thread Tobias Karnat
This also affects MATE ISO 10-11-2021 crashed and failed. https://bugs.launchpad.net/ubuntu/+source/ubiquity/+bug/1950504 -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1950132 Title: jammy

[Bug 1950504] [NEW] Crash on Install

2021-11-10 Thread Tobias Karnat
Public bug reported: Install of fresh 22.04 ProblemType: Bug DistroRelease: Ubuntu 22.04 Package: ubiquity 21.10.10 ProcVersionSignature: Ubuntu 5.13.0-19.19-generic 5.13.14 Uname: Linux 5.13.0-19-generic x86_64 NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair ApportVersion:

[Bug 1939157] Re: HWE kernels: NFSv4.1 NULL pointer dereference

2021-08-11 Thread Tobias Karnat
This affects Focal as well, because the kernel is available as HWE. The pending release is only for Ubuntu Hirsute yet. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1939157 Title: HWE kernels:

[Bug 1910712] Re: kernel BUG at fs/cachefiles/rdwr.c:717

2021-04-20 Thread Tobias Karnat
Fixed by this: linux-hwe-5.8 (5.8.0-49.55~20.04.1) focal; urgency=medium [ Ubuntu: 5.8.0-49.55 ] - cachefiles: Drop superfluous readpages aops NULL check -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 1910712] Re: kernel BUG at fs/cachefiles/rdwr.c:717

2021-02-22 Thread Tobias Karnat
** Bug watch added: Linux Kernel Bug Tracker #208883 https://bugzilla.kernel.org/show_bug.cgi?id=208883 ** Also affects: linux via https://bugzilla.kernel.org/show_bug.cgi?id=208883 Importance: Unknown Status: Unknown -- You received this bug notification because you are a

[Bug 1910712] Re: kernel BUG at fs/cachefiles/rdwr.c:717

2021-02-09 Thread Tobias Karnat
Can we get a kernel build with this patch to test if this fixes it? -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1910712 Title: kernel BUG at fs/cachefiles/rdwr.c:717 To manage notifications

[Bug 1910712] acpidump.txt

2021-01-08 Thread Tobias Karnat
apport information ** Attachment added: "acpidump.txt" https://bugs.launchpad.net/bugs/1910712/+attachment/5450668/+files/acpidump.txt -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1910712

[Bug 1910712] WifiSyslog.txt

2021-01-08 Thread Tobias Karnat
apport information ** Attachment added: "WifiSyslog.txt" https://bugs.launchpad.net/bugs/1910712/+attachment/5450667/+files/WifiSyslog.txt -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1910712

[Bug 1910712] UdevDb.txt

2021-01-08 Thread Tobias Karnat
apport information ** Attachment added: "UdevDb.txt" https://bugs.launchpad.net/bugs/1910712/+attachment/5450666/+files/UdevDb.txt -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1910712 Title:

[Bug 1910712] ProcModules.txt

2021-01-08 Thread Tobias Karnat
apport information ** Attachment added: "ProcModules.txt" https://bugs.launchpad.net/bugs/1910712/+attachment/5450665/+files/ProcModules.txt -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1910712

[Bug 1910712] ProcInterrupts.txt

2021-01-08 Thread Tobias Karnat
apport information ** Attachment added: "ProcInterrupts.txt" https://bugs.launchpad.net/bugs/1910712/+attachment/5450664/+files/ProcInterrupts.txt -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 1910712] ProcCpuinfoMinimal.txt

2021-01-08 Thread Tobias Karnat
apport information ** Attachment added: "ProcCpuinfoMinimal.txt" https://bugs.launchpad.net/bugs/1910712/+attachment/5450663/+files/ProcCpuinfoMinimal.txt -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 1910712] Lspci-vt.txt

2021-01-08 Thread Tobias Karnat
apport information ** Attachment added: "Lspci-vt.txt" https://bugs.launchpad.net/bugs/1910712/+attachment/5450662/+files/Lspci-vt.txt -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1910712

[Bug 1910712] Lspci.txt

2021-01-08 Thread Tobias Karnat
apport information ** Attachment added: "Lspci.txt" https://bugs.launchpad.net/bugs/1910712/+attachment/5450661/+files/Lspci.txt -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1910712 Title:

[Bug 1910712] CurrentDmesg.txt

2021-01-08 Thread Tobias Karnat
apport information ** Attachment added: "CurrentDmesg.txt" https://bugs.launchpad.net/bugs/1910712/+attachment/5450660/+files/CurrentDmesg.txt -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 1910712] CRDA.txt

2021-01-08 Thread Tobias Karnat
apport information ** Attachment added: "CRDA.txt" https://bugs.launchpad.net/bugs/1910712/+attachment/5450659/+files/CRDA.txt -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1910712 Title:

[Bug 1910712] Re: kernel BUG at fs/cachefiles/rdwr.c:717

2021-01-08 Thread Tobias Karnat
** Patch added: "bugfix.patch" https://bugs.launchpad.net/ubuntu/+source/linux-signed-hwe-5.8/+bug/1910712/+attachment/5450650/+files/bugfix.patch ** Tags added: apport-collected ** Description changed: I see kernel BUG at fs/cachefiles/rdwr.c:717 in dmesg. This is probably the same

[Bug 1910712] [NEW] kernel BUG at fs/cachefiles/rdwr.c:717

2021-01-08 Thread Tobias Karnat
Public bug reported: I see kernel BUG at fs/cachefiles/rdwr.c:717 in dmesg. This is probably the same bug described here by wrong assertions: https://bugzilla.kernel.org/show_bug.cgi?id=208883 ProblemType: Bug DistroRelease: Ubuntu 20.04 Package: linux-image-5.8.0-34-generic 5.8.0-34.37~20.04.2

[Bug 1868703] Re: Support "ad_use_ldaps" flag for new AD requirements (ADV190023)

2021-01-05 Thread Tobias Karnat
Can we get the sssd package moved again please? I've got over 200 VMs depending on this. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1868703 Title: Support "ad_use_ldaps" flag for new AD

[Bug 1868703] Re: Support "ad_use_ldaps" flag for new AD requirements (ADV190023)

2020-12-16 Thread Tobias Karnat
Target server was Windows 2012R2 with 2019 AD schema. The servicePrincipalName error in the output is unrelated (the reason I still use #net ads join). -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 1868703] Re: Support "ad_use_ldaps" flag for new AD requirements (ADV190023)

2020-12-16 Thread Tobias Karnat
verification-done-bionic adcli 0.8.2-1ubuntu1.2 libsasl2-2 2.1.27~101-g0780600+dfsg-3ubuntu2.1 I did all from the testcase with and without --use-ldaps # adcli join --verbose -U admin-karnat -O ou=Dummy,ou=IT,dc=REMONDIS-DE,dc=LOCAL --os-name=Ubuntu --os-version=18

[Bug 1868703] Re: Support "ad_use_ldaps" flag for new AD requirements (ADV190023)

2020-12-04 Thread Tobias Karnat
It is most likely the adcli package and not sssd as the reported bug happens on the domain join -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1868703 Title: Support "ad_use_ldaps" flag for new AD

[Bug 1906673] Re: Realm join hangs

2020-12-04 Thread Tobias Karnat
I suspect the bug is caused by the patch "01-Use-GSS-SPNEGO-if- available.patch" in the adcli package. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1906673 Title: Realm join hangs To manage

[Bug 1868703] Re: Support "ad_use_ldaps" flag for new AD requirements (ADV190023)

2020-11-24 Thread Tobias Karnat
Yes, I did all from the testcase. Additionally I did a AD-Join with LDAPS: # adcli join --use-ldaps -U admin-karnat -O ou=Dummy,ou=IT,dc=REMONDIS-DE,dc=LOCAL And a login with an AD-User with public key saved as attribute # grep ldap_user_ssh_public_key /etc/sssd/sssd.conf

[Bug 1868703] Re: Support "ad_use_ldaps" flag for new AD requirements (ADV190023)

2020-11-24 Thread Tobias Karnat
verification-done-focal adcli 0.9.0-1ubuntu0.20.04.1 sssd 2.2.3-3ubuntu0.1 verification-done-groovy adcli 0.9.0-1ubuntu1.2 ** Tags removed: verification-needed-focal verification-needed-groovy ** Tags added: verification-done-focal verification-done-groovy -- You received this bug notification

[Bug 1868703] Re: Support "ad_use_ldaps" flag for new AD requirements (ADV190023)

2020-11-24 Thread Tobias Karnat
verification-done-bionic adcli 0.8.2-1ubuntu1 sssd 1.16.1-1ubuntu1.7 For focal I can't find the new package in proposed and 2.2.3-3ubuntu1 points to a different fix?! https://launchpad.net/ubuntu/+source/sssd/2.2.3-3ubuntu1 sssd

[Bug 1868703] Re: Support new AD requirements (ADV190023)

2020-11-06 Thread Tobias Karnat
Sorry, I was on vaccation. I can confirm that the backports work as expected with "ad_use_ldaps = True" on both bionic and focal. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1868703 Title:

[Bug 1868703] Re: Support new AD requirements (ADV190023)

2020-09-30 Thread Tobias Karnat
Can we now get patched adcli and sssd backported to bionic and focal? -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1868703 Title: Support new AD requirements (ADV190023) To manage notifications

[Bug 1868703] Re: Backport ad_use_ldaps because of ADV190023

2020-09-01 Thread Tobias Karnat
This was also very confusing for me, but there is a nice table which shows which method should work with signing. And you can configure the domain controllers to report unsigned logins. ** Attachment added: "login.png"

[Bug 1868703] Re: Backport ad_use_ldaps because of ADV190023

2020-06-15 Thread Tobias Karnat
When will this be official fixed? Thanks. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1868703 Title: Backport ad_use_ldaps because of ADV190023 To manage notifications about this bug go to:

[Bug 1876918] Re: High cpu usage by many select() syscalls

2020-05-05 Thread Tobias Karnat
# syscount-bpfcc -i 1 Tracing syscalls, printing top 10... Ctrl+C to quit [07:45:46] SYSCALL COUNT epoll_wait 34 -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 1876918] [NEW] High cpu usage by many select() syscalls

2020-05-05 Thread Tobias Karnat
Public bug reported: Please consider the following patch to switch from select() with 1 ms timeout to epoll_wait() without timeout. # syscount-bpfcc -i 1 Tracing syscalls, printing top 10... Ctrl+C to quit [14:48:24] SYSCALL COUNT select 1497 With applied

[Bug 1868703] Re: Backport ad_use_ldaps because of ADV190023

2020-04-27 Thread Tobias Karnat
Focal - 20.04 is also affected by this missing option. I have attached a patch for 2.2.3-3 which applies cleanly and works. ** Patch added: "sssd-ldaps_2.2.3-3.patch" https://bugs.launchpad.net/ubuntu/+source/sssd/+bug/1868703/+attachment/5361602/+files/sssd-ldaps_2.2.3-3.patch -- You

[Bug 1868703] Re: Backport ad_use_ldaps because of ADV190023

2020-03-24 Thread Tobias Karnat
Sadly the patches do not apply cleanly to 1.16.1. So what I did was to use the latest version 1.16.5 and compiled with [sssd_1.16.3-3ubuntu1.1.diff.gz] from disco (removing all patches before). And it does work, after adding ad_use_ldaps to my config: > sudo netstat -tanp | grep sssd tcp

[Bug 1868703] Re: Backport ad_use_ldaps because of ADV190023

2020-03-24 Thread Tobias Karnat
For me the version which is shipped with bionic is affected: 1.16.1-1ubuntu1.5 -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1868703 Title: Backport ad_use_ldaps because of ADV190023 To manage

[Bug 1868703] [NEW] Backport ad_use_ldaps because of ADV190023

2020-03-24 Thread Tobias Karnat
Public bug reported: Please backport the following patch to add the option ad_use_ldaps. With this new boolean option the AD provider should only use the LDAPS port 636 and the Global Catalog port 3629 which is TLS protected as well. https://github.com/SSSD/sssd/pull/969 This is required as

[Bug 1833671] Re: bond interfaces stop working after restart of systemd-networkd

2019-07-29 Thread Tobias Karnat
I can confirm as well, 237-3ubuntu10.25 fixes the issue for me. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1833671 Title: bond interfaces stop working after restart of systemd-networkd To

[Bug 1833671] Re: bond interfaces stop working after restart of systemd-networkd

2019-06-27 Thread Tobias Karnat
This bug also affects my company. Please integrate the fix soon. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1833671 Title: bond interfaces stop working after restart of systemd-networkd To

[Bug 1804417] Re: runuser doesn't authenticate PAM modules

2018-11-23 Thread Tobias Karnat
As a workaround we now use the following configuration as the maintainer suggested to us: # cat /etc/pam.d/runuser #%PAM-1.0 authsufficient pam_rootok.so session requiredpam_localuser.so Which works as well: # runuser domainuser runuser: cannot open session:

[Bug 1804417] [NEW] runuser doesn't authenticate PAM modules

2018-11-21 Thread Tobias Karnat
Public bug reported: We use the pam_localuser.so PAM module to authenticate only local users for root to become. Because we don't want that root can become a domain user (as we use sssd with ad integration). This works well with the su program, but fails with runuser. We added the following in

[Bug 1736116] Re: Host with kernel 4.13 freezes when starting a VM with VirtualBox

2018-01-14 Thread Tobias Karnat
I can confirm Virtualbox 5.2 from virtualbox.org also works with linux- hwe 4.13.0-29.32~16.04.1 from ppa:canonical-kernel-team/pti which fixes Spectre with IBRS/IBPB. And I hope Virtualbox implements IBRS/IBPB path through to also allow Spectre protection in vms. -- You received this bug

[Bug 1736116] Re: Host with kernel 4.13 freezes when starting a VM with VirtualBox

2018-01-09 Thread Tobias Karnat
Package from virtualbox.org cannot be used as the latest 5.0 build is 5.0.40 and even this needs to be patched as described in #1729568 to build the kernel modules. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 1736116] Re: Host with kernel 4.13 freezes when starting a VM with VirtualBox

2018-01-09 Thread Tobias Karnat
I have the same issue with latest the candidate kernel required to fix Meltdown on Xenial. linux-hwe-edge 4.13.0-25.29~16.04.1 from ppa:canonical-kernel-team/pti Because "the Rolling HWE kernel for Ubuntu 16.04 will go to 4.13 early, instead of also fixing 4.10 HWE kernel" I cannot stay on 4.10