On Wed, Sep 07, 2016 at 12:45:04PM -0000, Emsi wrote:
> For the record:
> The proper fix for me was to make sure that /etc/apparmor.d/usr.sbin.dhcpd 
> included
>   capability chown,
> along:
>   capability net_bind_service,
>   capability net_raw,
>   capability setgid,
>   capability setuid,

> For some reason it was not there after upgrade.

This is a conffile belonging to the isc-dhcp-server package.  If this line
was missing, presumably you had a modified /etc/apparmor.d/usr.sbin.dhcpd
file before upgrade, and kept your version on upgrade rather than installing
the version from the new package.  Do you have an
/etc/apparmor.d/usr.sbin.dhcpd.dpkg-dist file alongside it?  You might want
to see what differences there are between those two files, and replace your
modified profile with the stock one so that you don't run into upgrade
problems in the future.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to isc-dhcp in Ubuntu.
https://bugs.launchpad.net/bugs/1186662

Title:
  isc-dhcp-server fails to renew lease file

Status in isc-dhcp package in Ubuntu:
  Fix Released
Status in isc-dhcp source package in Trusty:
  Triaged

Bug description:
  After raring upgrade, the dhcp server fails to renew lease file when
  it tries to (about every hour).

  The syslog says:
  dhcpd: Can't create new lease file: Permission denied

  It looks like a permission problem, because

  # chown -R dhcpd:dhcpd /var/lib/dhcp

  the above command temporarily solves the issue, until dhcpd is
  restarted: at that time, the ownership of the directory and the lease
  file is set back to root:root.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/isc-dhcp/+bug/1186662/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to     : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp

Reply via email to