Invalid vendor name in attribute name "0"

Kyle Parrish arnydo at gmail.com
Fri Jun 7 14:39:46 CEST 2019


Hello,

Seeking assistance troubleshooting the following error when running radiusd
via Systemd.

Error is:
EXIT(1) CALLED src/main/mainconfig.c[955].  Last error was: Invalid vendor
name in attribute name "0"

Fresh install of FreeRADIUS 3.0.20.
Compiled with "--localstatedir=/var --sysconfdir=/etc
--with-rlm_sql_freetds --with-systemd"
Operating System: Ubuntu 16.04.6 LTS
Kernel: Linux 4.4.0-150-generic
Architecture: x86-64
All configuration is default (aside from changing the user it is to run as
to "Radiusd" in radiusd.conf).

Running "radiusd -X" as root works as expected.
Running "radiusd -X" as radiusd user manually works as expected.

Only receive the error when running via Systemd.

Systemd unit file is:
[Unit]
Description=FreeRADIUS multi-protocol policy server
After=network-online.target
Documentation=man:radiusd(8) man:radiusd.conf(5) http://wiki.freeradius.org/
http://networkradius.com/doc/

[Service]
Type=notify
WatchdogSec=60
NotifyAccess=all
PIDFile=/var/run/radiusd/radiusd.pid
EnvironmentFile=-/etc/default/radiusd

# FreeRADIUS can do static evaluation of policy language rules based
# on environmental variables which is very useful for doing per-host
# customization.
# Unfortunately systemd does not allow variable substitutions such
# as %H or $(hostname) in the EnvironmentFile.
# We provide HOSTNAME here for convenience.
Environment=HOSTNAME=%H

# Limit memory to 2G this is fine for %99.99 of deployments.  FreeRADIUS
# is not memory hungry, if it's using more than this, then there's probably
# a leak somewhere.
MemoryLimit=2G

RuntimeDirectory=radiusd
RuntimeDirectoryMode=0775
ExecStartPre=/usr/sbin/radiusd $FREERADIUS_OPTIONS -Cx -lstdout
ExecStartPre=/bin/chown radiusd:radiusd /var/run/radiusd
ExecStart=/usr/sbin/radiusd $FREERADIUS_OPTIONS
Restart=on-failure
RestartSec=5

#  Don't elevate privileges after starting
NoNewPrivileges=true

# Allow binding to secure ports, broadcast addresses, and raw interfaces.
CapabilityBoundingSet=CAP_NET_ADMIN CAP_NET_BIND_SERVICE CAP_NET_BROADCAST
CAP_NET_RAW

# Private /tmp that isn't shared by other processes
PrivateTmp=true

# cgroups are readable only by radiusd, and child processes
ProtectControlGroups=true

# don't load new kernel modules
ProtectKernelModules=true

# don't tune kernel parameters
ProtectKernelTunables=true

# Only allow native system calls
SystemCallArchitectures=native

# We shouldn't be writing to the configuration directory
ReadOnlyDirectories=/etc/raddb/

# We can read and write to the log directory.
ReadWriteDirectories=/var/log/radius/

[Install]
WantedBy=multi-user.target


Please let me know if there is any additional information that may help.

Thank you.

-- 
*Kyle Parrish*
KyleParrish.com
*living life to the fullest*


More information about the Freeradius-Users mailing list