Your message dated Fri, 23 Jul 2021 11:33:32 +0000
with message-id <e1m6tqq-0005ac...@fasolo.debian.org>
and subject line Bug#985967: fixed in freeradius 3.0.21+dfsg-2.1
has caused the Debian Bug report #985967,
regarding freeradius: Fails to start with permission denied when configuring to 
use privileged ports
to be marked as done.
This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
985967: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=985967
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: freeradius
Version: 3.0.21+dfsg-2+b2
Severity: important
X-Debbugs-Cc: th...@selfnet.de

Good evening,

after a test upgrade of my running buster configuration to bullseye I
can no longer start freeradius. 

Mar 26 23:46:35 radius-user-dev-1 radiusd[14718]: Failed binding to dhcp
interface eth0 address 192.168.178.58 port 67 bound to server dhcp:
Permission denied
Mar 26 23:46:35 radius-user-dev-1 radiusd[14718]:
/etc/freeradius/3.0/sites-enabled/selfnet-dhcp[41]: Error binding to
port for 192.168.178.58 port 67
Mar 26 23:46:35 radius-user-dev-1 systemd[1]: freeradius.service: Main
process exited, code=exited, status=1/FAILURE

I assume this is related to the changes in the systemd unit so I added

cat /etc/systemd/system/freeradius.service.d/override.conf
[Service]
CapabilityBoundingSet = CAP_NET_ADMIN CAP_NET_BIND_SERVICE
CAP_NET_BROADCAST CAP_NET_RAW CAP_SETUID CAP_SETGID CAP_CHOWN
CAP_DAC_OVERRIDE

systemd show confirms this parameter to be set, but I see the same error
as above.

Best regards,
Thore

-- System Information:
Debian Release: bullseye/sid
  APT prefers testing-security
  APT policy: (500, 'testing-security'), (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 5.10.0-5-amd64 (SMP w/4 CPU threads)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages freeradius depends on:
ii  freeradius-common  3.0.21+dfsg-2
ii  freeradius-config  3.0.21+dfsg-2+b2
ii  libc6              2.31-10
ii  libcrypt1          1:4.4.17-1
ii  libct4             1.2.3-1
ii  libfreeradius3     3.0.21+dfsg-2+b2
ii  libgdbm6           1.19-2
ii  libpam0g           1.4.0-7
ii  libperl5.32        5.32.1-3
ii  libreadline8       8.1-1
ii  libsqlite3-0       3.34.1-3
ii  libssl1.1          1.1.1j-1
ii  libsystemd0        247.3-3
ii  libtalloc2         2.3.1-2+b1
ii  libwbclient0       2:4.13.5+dfsg-1
ii  lsb-base           11.1.0

Versions of packages freeradius recommends:
ii  freeradius-utils  3.0.21+dfsg-2+b2

Versions of packages freeradius suggests:
pn  freeradius-krb5        <none>
pn  freeradius-ldap        <none>
pn  freeradius-mysql       <none>
ii  freeradius-postgresql  3.0.21+dfsg-2+b2
ii  freeradius-python3     3.0.21+dfsg-2+b2
pn  snmp                   <none>

-- no debconf information

--- End Message ---
--- Begin Message ---
Source: freeradius
Source-Version: 3.0.21+dfsg-2.1
Done: Jochen Sprickerhof <jspri...@debian.org>

We believe that the bug you reported is fixed in the latest version of
freeradius, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 985...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Jochen Sprickerhof <jspri...@debian.org> (supplier of updated freeradius 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Fri, 23 Jul 2021 13:19:03 +0200
Source: freeradius
Architecture: source
Version: 3.0.21+dfsg-2.1
Distribution: unstable
Urgency: medium
Maintainer: Debian FreeRADIUS Packaging Team 
<pkg-freeradius-maintain...@lists.alioth.debian.org>
Changed-By: Jochen Sprickerhof <jspri...@debian.org>
Closes: 985967
Changes:
 freeradius (3.0.21+dfsg-2.1) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * Fix capabilities in service file.
     As freeradius is not run as root we need to request extra capabilities
     wiht AmbientCapabilities instead of limiting the set with
     CapabilityBoundingSet. (Closes: #985967)
Checksums-Sha1:
 4c9cd74437ded98120920e3345a921803af450d6 3647 freeradius_3.0.21+dfsg-2.1.dsc
 9ab385ef1fbb9e724be84f5ed04f3737bd7b1c53 67852 
freeradius_3.0.21+dfsg-2.1.debian.tar.xz
 feb0282d26a0063facc433e12a9ef8afb3267892 6539 
freeradius_3.0.21+dfsg-2.1_source.buildinfo
Checksums-Sha256:
 08b696f7fc27894bc6cc38897a052565c24170c160f708f524f3e300dda9a274 3647 
freeradius_3.0.21+dfsg-2.1.dsc
 8fc592f1c91b23fc05b3a2cd14321b592ad4bdc7df7703084897d05537790e26 67852 
freeradius_3.0.21+dfsg-2.1.debian.tar.xz
 a127955edd1e020746a7e6b75984a4aa9c84dce49a67299977076d8a737bcc61 6539 
freeradius_3.0.21+dfsg-2.1_source.buildinfo
Files:
 1a108812a30cbd12407e0c0de41cdb04 3647 net optional 
freeradius_3.0.21+dfsg-2.1.dsc
 f0c0a2caa75a1ce0f22a80fc5c98622d 67852 net optional 
freeradius_3.0.21+dfsg-2.1.debian.tar.xz
 3a632cccbde7cd18c3a250b8d987e0c7 6539 net optional 
freeradius_3.0.21+dfsg-2.1_source.buildinfo

-----BEGIN PGP SIGNATURE-----
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=pEiS
-----END PGP SIGNATURE-----

--- End Message ---

Reply via email to