Problems starting FreeRadius after 3.0.23 install

Weisteen Per per.weisteen at telenor.no
Fri Sep 24 12:04:43 CEST 2021


Hi

Have just installed Freeradius 3.0.23 on my CentOS 7 test-servers as described in https://networkradius.com/packages/ .
I'm not using LDAP so I've skipped that part. 

I'm also not using radiusd:radiusd as userid:groupid due to administrative naming rules, but got a xxxxrad:xxxxrad as userid:groupid instead.
I've changed ownership for all files under /etc/raddb and /var/log/radiusd to xxxxrad:xxxxrad, changed user and group in radius.conf accordingly.
Also copied the supplied /usr/lib/systemd/system/radiusd.service into /etc/systemd/system/radiusd.service and changed User and Group here too.

Running radius -X as root gives no error messages. 

When starting radius through systemctl start radiusd I get "Failed to start FreeRADIUS multi-protocol policy server."

Doing su - xxxxrad and the running radius -X gives these messages:
Failed binding to interface net1: Operation not permitted
/etc/raddb/sites-enabled/default[59]: Error binding to port for 10.141.8.20 port 1812

I've removed the comment that was in front of the 
CapabilityBoundingSet=CAP_NET_ADMIN CAP_NET_BIND_SERVICE CAP_NET_BROADCAST CAP_NET_RAW CAP_SETUID CAP_SETGID CAP_CHOWN CAP_DAC_OVERRIDE
In radius.service.


./PerW





More information about the Freeradius-Users mailing list