Package: kea-dhcp4-server
Version: 2.2.0-5
Severity: important
X-Debbugs-Cc: none, Benedikt Spranger <b.spran...@linutronix.de>

Dear maintainer,

after an update kea-dhcp4 refuses to start due to an apparmor
missconfiguration. To track down the problem I started the server
manualy. No luck. Same error(s) - Therefore further step backs.
Here to reproduce the problem:

1) Install kea-dhcp4-server
2) Start the server manualy:

# kea-dhcp4 -c /etc/kea/kea-dhcp4.conf
Unable to use interprocess sync lockfile (Permission denied): 
/var/run/kea/logger_lockfile
Unable to use interprocess sync lockfile (Permission denied): 
/var/run/kea/logger_lockfile
Unable to use interprocess sync lockfile (Permission denied): 
/var/run/kea/logger_lockfile
Unable to use interprocess sync lockfile (Permission denied): 
/var/run/kea/logger_lockfile
Unable to use interprocess sync lockfile (Permission denied): 
/var/run/kea/logger_lockfile
Unable to use interprocess sync lockfile (Permission denied): 
/var/run/kea/logger_lockfile
Unable to use interprocess sync lockfile (Permission denied): 
/var/run/kea/logger_lockfile
Unable to use interprocess sync lockfile (Permission denied): 
/var/run/kea/logger_lockfile
Unable to use interprocess sync lockfile (Permission denied): 
/var/run/kea/logger_lockfile
Unable to use interprocess sync lockfile (Permission denied): 
/var/run/kea/logger_lockfile
Unable to use interprocess sync lockfile (Permission denied): 
/var/run/kea/logger_lockfile

After adopting /etc/apparmor.d/usr.sbin.kea-dhcp4 by adding
"owner /run/kea/logger_lockfile rwk,":

# kea-dhcp4 -c /etc/kea/kea-dhcp4.conf
2023-03-08 04:49:34.880 INFO  [kea-dhcp4.dhcp4/26720.140090514692544] 
DHCP4_STARTING Kea DHCPv4 server version 2.2.0 (stable) starting
2023-03-08 04:49:34.881 WARN  [kea-dhcp4.dhcp4/26720.140090514692544] 
DHCP4_CONFIG_SYNTAX_WARNING configuration syntax warning: 
/etc/kea/kea-dhcp4.conf:436.39: Extraneous comma. A piece of configuration may 
have been omitted.
INFO  HOSTS_BACKENDS_REGISTERED the following host backend types are available: 
mysql postgresql
INFO  DHCPSRV_CFGMGR_SOCKET_TYPE_DEFAULT "dhcp-socket-type" not specified , 
using default socket type raw
INFO  DHCPSRV_CFGMGR_NEW_SUBNET4 a new subnet has been added to configuration: 
192.0.2.0/24 with params: t1=900, t2=1800, valid-lifetime=3600
INFO  COMMAND_ACCEPTOR_START Starting to accept connections via unix domain 
socket bound to /run/kea/kea4-ctrl-socket
INFO  DHCP4_CONFIG_COMPLETE DHCPv4 server has completed configuration: added 
IPv4 subnets: 1; DDNS: disabled
INFO  DHCPSRV_MEMFILE_DB opening memory file lease database: lfc-interval=3600 
type=memfile universe=4
INFO  DHCPSRV_MEMFILE_LEASE_FILE_LOAD loading leases from file 
/var/lib/kea/kea-leases4.csv
2023-03-08 04:49:34.884 ERROR [kea-dhcp4.dhcp4/26720.140090514692544] 
DHCP4_CONFIG_LOAD_FAIL configuration error using file: /etc/kea/kea-dhcp4.conf, 
reason: Unable to open database: unable to open '/var/lib/kea/kea-leases4.csv'
2023-03-08 04:49:34.885 ERROR [kea-dhcp4.dhcp4/26720.140090514692544]
DHCP4_INIT_FAIL failed to initialize Kea server: configuration error
using file '/etc/kea/kea-dhcp4.conf': Unable to open database: unable to
open '/var/lib/kea/kea-leases4.csv'

I was unable to fix that issue exept by removing the entiere apparmor
profile.

Regards
    Benedikt Spranger

Reply via email to