[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2017-11-20 Thread Seth Arnold
Gaétan, a read-only filesystem could happen either from a drastic IO error or because the environment is configured to not provide one. I suggest asking on IRC or http://askubuntu.com/ for help debugging your read-only filesystem. Thanks -- You received this bug notification because you are a

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2017-11-17 Thread Gaétan QUENTIN
ubuntu 17.10 32 bits: the same Nov 17 22:02:45 nas dhclient[736]: can't create /var/lib/dhcp/dhclient.enp3s0.leases: Read-only file system drwxr-xr-x 1 root root 44 déc. 13 2016 . drwxr-xr-x 1 root root 738 juil. 16 18:11 .. -rw-r--r-- 1 root root 1094 nov. 17 22:02 dhclient.enp3s0.leases

Re: [Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2017-04-30 Thread Paul Henderson
Yes, I share your frustration. However, the workaround to change the permissions of the /var/lib/dhcp directory to dhcpd:dhcpd is working for me. We shouldn't need a workaround, but at least there is one available. On 2017-04-30 06:54, Emmanuel Proust wrote: > Hi all, > > Soon 4 years and still

Re: [Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2017-04-30 Thread Emmanuel Proust
Hi, Not seen your message on the launchpad topic. I would prefer reply on the topic so that the whole subscribers will be able to read it. As a summary : Slackware is not an option for me. I would choose a more professional distro like Opensuse if I had to replace *buntu. But my first choice

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2017-04-30 Thread Emmanuel Proust
Hi all, Soon 4 years and still no fix for this issue ! I would like to know any suggestion to make this fixed : - any Canonical contact to explain that the linux community is used to say that Microsoft is very slow to fix bugs... - any famous community site to inform ubuntu users that such an

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2016-09-30 Thread Dominik
Sorry. My description was for Xenial and there is no systemd in Xenial (previous LTS, should be fixed there too IMO). -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to isc-dhcp in Ubuntu. https://bugs.launchpad.net/bugs/1186662

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2016-09-30 Thread Dominik
Brr... s/Xenial/Trusty/ Sorry again. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to isc-dhcp in Ubuntu. https://bugs.launchpad.net/bugs/1186662 Title: isc-dhcp-server fails to renew lease file Status in isc-dhcp package

Re: [Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2016-09-29 Thread Steve Langasek
On Thu, Sep 29, 2016 at 08:46:59PM -, Dominik wrote: > It seems to me, that the leases file is created as root after startup and > then the user of the processs changes to dhcp or whatever. The systemd unit for isc-dhcp-server very explicitly sets the permissions on

Re: [Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2016-09-29 Thread Dominik
It seems to me, that the leases file is created as root after startup and then the user of the processs changes to dhcp or whatever. I have to approve this yet. Kind regards. > Am 07.09.2016 um 23:46 schrieb Steve Langasek : > > Ok, your 'systemctl show' output

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2016-09-13 Thread Emmanuel Proust
Double checked with several devices connected with static leases. Nothing else than the following content in my dhcpd.leases file... cat /var/lib/dhcp/dhcpd.leases gives : # The format of this file is documented in the dhcpd.leases(5) manual page. # This lease file was written by

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2016-09-08 Thread eproust
I use the isc-dhcp as a closed/restricted dhcp using the deny unknown- clients; directive. Please could someone confirm that ALL leases should be listed in /var/lib/dhcp/dhcpd.leases ? Tomorrow I will test on site my isc-dhcp using : - the current configuration with clients I will be able to

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2016-09-08 Thread eproust
Hi set-arnold, Done a dmesg | grep DENIED No result. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to isc-dhcp in Ubuntu. https://bugs.launchpad.net/bugs/1186662 Title: isc-dhcp-server fails to renew lease file Status in

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2016-09-07 Thread Seth Arnold
eproust, could you run dmesg | grep DENIED to see if there are AppArmor denials blocking your server? Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to isc-dhcp in Ubuntu. https://bugs.launchpad.net/bugs/1186662 Title:

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2016-09-07 Thread eproust
Bad news... -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to isc-dhcp in Ubuntu. https://bugs.launchpad.net/bugs/1186662 Title: isc-dhcp-server fails to renew lease file Status in isc-dhcp package in Ubuntu: Fix Released

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2016-09-07 Thread Steve Langasek
Ok, your 'systemctl show' output matches the default by all relevant measures, and the only modified conffile is the expected one (your dhcpd config). So I'm afraid this brings us no closer to understanding why this fails for some people and not for others. -- You received this bug notification

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2016-09-07 Thread eproust
# debsums -e isc-dhcp-server /etc/init.d/isc-dhcp-server OK /etc/dhcp/dhcpd.conf FAILED /etc/logcheck/ignore.d.server/isc-dhcp-server OK

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2016-09-07 Thread Steve Langasek
eproust, since yours was a fresh install the cause of your problem is unlikely to be the same. But you may want to install the debsums package and check whether any of the files on your system differ from the ones in the package: $ sudo apt install debsums $ debsums -e isc-dhcp-server You may

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2016-09-07 Thread eproust
Just checked, I have the five capability lines (below) in the /etc/apparmor.d/usr.sbin.dhcpd of my fresh installed 16.04 and I still have the issue. capability chown, capability net_bind_service, capability net_raw, capability setgid, capability setuid, Ready to try any proposed fix...

Re: [Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2016-09-07 Thread Steve Langasek
On Wed, Sep 07, 2016 at 12:45:04PM -, Emsi wrote: > For the record: > The proper fix for me was to make sure that /etc/apparmor.d/usr.sbin.dhcpd > included > capability chown, > along: > capability net_bind_service, > capability net_raw, > capability setgid, > capability setuid, >

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2016-09-07 Thread eproust
Hi, Yes it really sucks ! For many of us, if we use Ubuntu it is for the ease of use, so moving to another Linux distro (with probably a lot of other bugs and less ease of use) is not a solution. If I would accept to lose the ease of use, so I would move to a BSD (OpenBSD for the security) ;-)

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2016-09-07 Thread Emsi
For the record: The proper fix for me was to make sure that /etc/apparmor.d/usr.sbin.dhcpd included capability chown, along: capability net_bind_service, capability net_raw, capability setgid, capability setuid, For some reason it was not there after upgrade. -- You received this bug

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2016-09-07 Thread Emsi
I got the same on 16.04 after upgrading from 15.10. It really sucks nobody can fix it for so many years. Use Slackware guys. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to isc-dhcp in Ubuntu.

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2016-08-26 Thread Jared Fernandez
One thing I've noticed that may be of interest is that this only occurs for me now during boot up. If manually started with the command "sudo systemctl start isc-dhcp-server.service" it starts up fine with no errors. -- You received this bug notification because you are a member of Ubuntu Touch

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2016-08-26 Thread Jared Fernandez
I'm also still seeing this on 16.04 LTS with systemd. This is an upgrade, not a fresh install. Aug 26 12:30:52 Host sh[4059]: Can't open /var/lib/dhcp/dhcpd.leases for append. Aug 26 12:30:52 Host dhcpd[4059]: Copyright 2004-2015 Internet Systems Consortium. Aug 26 12:30:52 Host kernel: [

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2016-08-19 Thread eproust
Hi kiko, It a fresh install of Lubuntu 16.04 xenial. Linux vlubfs1 4.4.0-34-generic #53-Ubuntu SMP Wed Jul 27 16:06:39 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to isc-dhcp in

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2016-08-19 Thread Christian Reis
Thanks, understood. Now is this is a fresh install or an upgrade, eproust? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to isc-dhcp in Ubuntu. https://bugs.launchpad.net/bugs/1186662 Title: isc-dhcp-server fails to renew

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2016-08-19 Thread Christian Reis
I don't think this bug still happens with 16.04 LTS. Can anyone who is seeing it reproduce from a from-scratch install? There could be an issue with upgrades, if people are actually still seeing this. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages,

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2016-08-19 Thread eproust
No my system is using systemd. dpkg -l|grep systemd gives me an answer : ii libpam-systemd:amd64229-4ubuntu7 amd64system and service manager - PAM module ii libsystemd0:amd64 229-4ubuntu7

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2016-08-12 Thread Steve Langasek
The /etc/apparmor.d/usr.sbin.dhcpd profile in 16.04 includes the line: /var/lib/dhcp/dhcpd{,6}.leases* lrw, So there should be no issue with manipulation of the leases file. The systemd unit in 16.04 also includes a 'chown' command to ensure the right ownership of the leases file, so there

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2016-08-12 Thread eproust
Rob Traders's fix does not work for me at all. For memory it was : "Temporary I disabled apparmor interception for isc-dhcpd-server by symlinking to disable folder. # ln -s /etc/apparmor.d/usr.sbin.dhcpd /etc/apparmor.d/disable/ and restartet the dhcpd. This solves the problem, but it let the

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2016-08-12 Thread eproust
Bug still present in Ubuntu 16.04.1 LTS (GNU/Linux 4.4.0-34-generic x86_64) with version 4.3.3-5ubuntu12.1 of isc-dhcp. I'll try Rob Traders's fix, but I'm very surprise that Ubuntu leave non fixed such a bug for two years !! The idea could be to move to another distro with a more efficient

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2016-08-01 Thread Sven
Bug still present in Ubuntu 14.04.4 TLS. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to isc-dhcp in Ubuntu. https://bugs.launchpad.net/bugs/1186662 Title: isc-dhcp-server fails to renew lease file Status in isc-dhcp

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2016-05-30 Thread Rob Traders
I'm fighting since 14.04 LTS with this lease file issue. The fixes provided in the release of isc-dhcp-server 4.3.3-5ubuntu12 does not fix the behaviour in 16.04 LTS (xenial) for me. The reason is the configuration of apparmaor for the binary /usr/sbin/dhcpd, which prevent the manipulation of the

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2016-05-20 Thread MoD
Apparently so. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to isc-dhcp in Ubuntu. https://bugs.launchpad.net/bugs/1186662 Title: isc-dhcp-server fails to renew lease file Status in isc-dhcp package in Ubuntu: Fix

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2016-05-20 Thread MoD
Is the update problem resolved? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to isc-dhcp in Ubuntu. https://bugs.launchpad.net/bugs/1186662 Title: isc-dhcp-server fails to renew lease file Status in isc-dhcp package in

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2016-04-07 Thread Jamie Strandboge
For other reasons, I had to move the packages to https://launchpad.net/~jdstrand/+archive/ubuntu/ppa/+packages (my ppa). I just copied the binaries. I need to look into the upgrade problem and also fix the init script to do the same as the upstart job, then I'll regenerate new packages. -- You

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2016-03-01 Thread Juri Haberland
No, I just tested a proposed update from Jamie Strandboge's PPA. See comment #37 and #41. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to isc-dhcp in Ubuntu. https://bugs.launchpad.net/bugs/1186662 Title: isc-dhcp-server

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2016-03-01 Thread padarjohn
Has this been pushed as an update for trusty? I'm running 14.04.4 LTS and have isc-dhcp-server 4.2.4-7ubuntu12.4, and I don't see anything else available from the repos. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2016-03-01 Thread Juri Haberland
Yes, it seems to fix it, but there is a upgrade-problem: ... Mar 1 21:52:16 server kernel: [177627.390088] init: isc-dhcp-server main process (1218) killed by TERM signal Mar 1 21:52:20 server dhcpd: Internet Systems Consortium DHCP Server 4.2.4 Mar 1 21:52:20 server dhcpd: Copyright

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2016-03-01 Thread Jamie Strandboge
Rob, the dhcp server issue is bug #1543794 and should be fixed in 4.4.4-5ubuntu9. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to isc-dhcp in Ubuntu. https://bugs.launchpad.net/bugs/1186662 Title: isc-dhcp-server fails to

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2016-03-01 Thread Jamie Strandboge
The changes in 4.4.4-5ubuntu9 on xenial are essentially the same as what I put in the ppa for trusty in terms of the directory permissions (note, trusty also updates the PARANOIA patch which xenial already had). Can trusty users comment on if the ppa packages for trusty fixes the issues for you?

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2016-02-28 Thread Rob Whyte
After installing Xenial server last week I had problems from the get go with isc-dhcp-server and client. As it is my gateway I have had a great deal of trouble. Your suggestions in comment 37 seem to address them, am waiting to see if my next ISP dhcp renewal leaves me disconnected again. Effected

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2016-01-31 Thread Jamie Strandboge
I came across this bug myself and decided to take a closer look. On trusty, as mentioned, we need the extra PARANOIA patch fro 4.3.3. This will chown the lease file to dhcpd:dhcpd so that afterwards rotation works. I backported a very minimal patch for this. However, the upstart job needed to

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2016-01-31 Thread Jamie Strandboge
Since the debdiff in the ppa goes back to the last trusty-security update, here is the debdiff of what is in the ppa. ** Patch added: "isc-dhcp_4.2.4-7ubuntu12.5~jdstrand1.debdiff"

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2016-01-15 Thread Launchpad Bug Tracker
This bug was fixed in the package isc-dhcp - 4.3.3-5ubuntu1 --- isc-dhcp (4.3.3-5ubuntu1) xenial; urgency=medium * Merge from Debian unstable. Remaining changes: - Apparmor profiles for dhclient and dhcpd. - Create user/group dhcpd. - Create /etc/dhcp/ddns-keys/ for

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2016-01-12 Thread Steve Langasek
** Changed in: isc-dhcp (Ubuntu) Assignee: (unassigned) => Mathieu Trudel-Lapierre (mathieu-tl) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to isc-dhcp in Ubuntu. https://bugs.launchpad.net/bugs/1186662 Title:

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2016-01-05 Thread Jared Fernandez
** Tags added: wily -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to isc-dhcp in Ubuntu. https://bugs.launchpad.net/bugs/1186662 Title: isc-dhcp-server fails to renew lease file Status in isc-dhcp package in Ubuntu:

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2015-12-04 Thread Michel
Can this please be fixed in Trusty? Seems pretty essential to have a working DHCP server in an LTS release. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to isc-dhcp in Ubuntu. https://bugs.launchpad.net/bugs/1186662 Title:

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2015-11-11 Thread Ro
Following up on comment #14, this bug (ISC-Bugs #36978) seems to have been fixed in ISC DHCP upstream version 4.3.2 [1]: " - Enhance the PARANOIA patch to include fchown() the lease file to allow it to be manipulated after the server does a chown().

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2015-11-09 Thread Stéphane Graber
** Changed in: isc-dhcp (Ubuntu) Assignee: Stéphane Graber (stgraber) => (unassigned) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to isc-dhcp in Ubuntu. https://bugs.launchpad.net/bugs/1186662 Title: isc-dhcp-server

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2015-09-29 Thread woftor
I am on Ubuntu 14.04.3 LTS Server. Bug as described is present. Solution in #25 works, but still is a workaround. For the record: Bug was first mentioned 2 years and (neatly) 4 months ago now. That is amazing. -- You received this bug notification because you are a member of Ubuntu Touch seeded

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2015-07-29 Thread Jared Fernandez
** Tags added: patch -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to isc-dhcp in Ubuntu. https://bugs.launchpad.net/bugs/1186662 Title: isc-dhcp-server fails to renew lease file Status in isc-dhcp package in Ubuntu:

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2015-06-19 Thread John Center
There are a number of things that need to be addressed with the isc- dhcp-server package. I think I've worked through most of the issues, based on items here ones I've researched; maybe the maintainer or someone else could review this? 1) /etc/default/isc-dhcp-server needs to be updated to

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2015-06-07 Thread Falk
Any status on this? I am pushing a cluster into production with this bug. Is the only way to fix this by using acl'a as Ian McMichael suggested? service isc-dhcp-server stop setfacl -dm u:dhcpd:rwx /var/lib/dhcp setfacl -m u:dhcpd:rwx /var/lib/dhcp service isc-dhcp-server start No official fix

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2015-05-31 Thread no!chance
This bug exists since 2 years ... I am sure this will never been fixed in ubuntu. ... since you switch to another distro! -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to isc-dhcp in Ubuntu.

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2015-05-22 Thread John Center
We're having the same problem running dhcpd under trusty. As a workaround, if we make the file attribute changes in #25, is this the only thing that needs to be done? Can we also change chown root:root to dhcpd:dhcpd for /var/lib/dhcp/* in isc-dhcp-server.conf, too? Thanks. -John -- You

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2015-05-21 Thread Linus Nilsson
I'm running Ubuntu Server 14.04.2 LTS and have the same problem. After I installed the acl-package I'm now using the solution suggested by Ian McMichael and it is working. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2015-05-15 Thread Seth Arnold
Nice find Anton; in the little I had inspected the code, I thought it would be solved by moving the db open until after the privileges had been dropped, but that would have significantly complicated the error handling for broken configurations/databases. This might still require the CAP_CHOWN

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2015-05-15 Thread Anton Cohen
This was fixed in Fedora 18 in 2012, works with SELinux, same version of dhcp-server (4.2.4) as trusty. Maybe a similar method can be used with AppArmor? https://bugzilla.redhat.com/show_bug.cgi?id=866714 http://pkgs.fedoraproject.org/cgit/dhcp.git/tree/dhcp-paranoia.patch ** Bug watch added:

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2015-05-13 Thread Brad Marshall
** Tags added: canonical-bootstack -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to isc-dhcp in Ubuntu. https://bugs.launchpad.net/bugs/1186662 Title: isc-dhcp-server fails to renew lease file Status in isc-dhcp package in

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2015-05-13 Thread Ian McMichael
I've given up with my solution in #9 as it did not work. I'm still using 14.04 LTS systems and now employ the following fix instead: service isc-dhcp-server stop setfacl -dm u:dhcpd:rwx /var/lib/dhcp setfacl -m u:dhcpd:rwx /var/lib/dhcp service isc-dhcp-server start Note: For this to work you

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2015-05-08 Thread Simon McNair
This is still ongoing. I've tried - /etc/init/isc-dhcp-server.conf # The leases files need to be root:root even when dropping privileges [ -e /var/lib/dhcp/dhcpd.leases ] || touch /var/lib/dhcp/dhcpd.leases #SM 2015-05-08 chown root:root /var/lib/dhcp /var/lib/dhcp/dhcpd.leases

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2015-04-28 Thread Jared Fernandez
Issue persists in 15.04 Vivid ** Tags added: vivid -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to isc-dhcp in Ubuntu. https://bugs.launchpad.net/bugs/1186662 Title: isc-dhcp-server fails to renew lease file Status in

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2015-04-28 Thread Alberto Salvia Novella
** Changed in: isc-dhcp (Ubuntu) Importance: Undecided = High ** Changed in: isc-dhcp (Ubuntu Trusty) Importance: Undecided = High -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to isc-dhcp in Ubuntu.

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2015-04-26 Thread HansLambermont
This issue persists in 14.04.2 LTS -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to isc-dhcp in Ubuntu. https://bugs.launchpad.net/bugs/1186662 Title: isc-dhcp-server fails to renew lease file Status in isc-dhcp package in

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2015-04-02 Thread Jasper Knockaert
Is there a relation with https://bugs.launchpad.net/ubuntu/+source/isc- dhcp/+bug/1417658? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to isc-dhcp in Ubuntu. https://bugs.launchpad.net/bugs/1186662 Title: isc-dhcp-server

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2015-03-31 Thread Launchpad Bug Tracker
Status changed to 'Confirmed' because the bug affects multiple users. ** Changed in: isc-dhcp (Ubuntu Trusty) Status: New = Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to isc-dhcp in Ubuntu.

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2015-03-27 Thread Brian Murray
** Tags added: trusty -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to isc-dhcp in Ubuntu. https://bugs.launchpad.net/bugs/1186662 Title: isc-dhcp-server fails to renew lease file Status in isc-dhcp package in Ubuntu:

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2015-03-27 Thread Brian Murray
** Also affects: isc-dhcp (Ubuntu Trusty) Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to isc-dhcp in Ubuntu. https://bugs.launchpad.net/bugs/1186662 Title: isc-dhcp-server fails

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2015-02-27 Thread DigiAngel
And continuing to see this: Feb 27 05:43:17 gateway dhcpd: Can't create new lease file: Permission denied Feb 27 05:43:17 gateway kernel: [ 4703.128481] type=1400 audit(1425040997.320:41): apparmor=DENIED operation=capable profile=/usr/sbin/dhcpd pid=2189 comm=dhcpd capability=1

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2014-08-28 Thread Robert Sander
Workaround from http://ubuntuforums.org/showthread.php?t=2141740page=2 sudo setfacl -dm u:dhcpd:rwx /var/lib/dhcp sudo setfacl -m u:dhcpd:rwx /var/lib/dhcp -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to isc-dhcp in Ubuntu.

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2014-08-26 Thread atimonin
I've created a bug-report in www.isc.org: Your ticket has been assigned an ID of [ISC-Bugs #36978]. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to isc-dhcp in Ubuntu. https://bugs.launchpad.net/bugs/1186662 Title:

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2014-08-26 Thread Brian Conry
Can someone please confirm my understanding of this issue? a) Ubuntu has configured dhcpd to drop root privileges b) Ubuntu has added logic to dhcpd.conf to force the ownership of dhcpd.leases to root:root c) Ubuntu is managing the ownership (and permissions?) of the directory in which

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2014-08-26 Thread Brian Conry
On my second re-read of this thread I made my spot check and noticed The proper fix is to have dhcpd open the leases file as user dhcpd during start and not root and having /var/lib/dhcp/ and the leases file belong to dhcpd:dhcpd. which implies (correctly) that dhcpd opens dhcpd.leases

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2014-07-30 Thread Jamie Strandboge
As Michael said, this needs a code change to dchpd to open the files correctly. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to isc-dhcp in Ubuntu. https://bugs.launchpad.net/bugs/1186662 Title: isc-dhcp-server fails to