FreeRadius Log File ?

Heiden, John JHeiden at UTNet.UToledo.Edu
Thu Jun 29 23:19:30 CEST 2006


I'm not sure what you are looking for, but have you checked out the
details
files?  They should be located in:  /usr/local/var/log/radius/radacct


John

-----Original Message-----
From:
freeradius-users-bounces+jheiden=utnet.utoledo.edu at lists.freeradius.org
[mailto:freeradius-users-bounces+jheiden=utnet.utoledo.edu at lists.freerad
ius.org] On Behalf Of Scott Miller
Sent: Thursday, June 29, 2006 3:15 PM
To: 'FreeRadius users mailing list'
Subject: RE: FreeRadius Log File ?




> -----Original Message-----
> From: 
> freeradius-users-bounces+srmiller=interbel.net at lists.freeradius.org
> [mailto:freeradius-users-
> bounces+srmiller=interbel.net at lists.freeradius.org] On Behalf Of Konne
> Sent: Thursday, June 29, 2006 12:47 PM
> To: FreeRadius users mailing list
> Subject: Re: FreeRadius Log File ?
> 
> Scott Miller wrote:
> 
> >>>Hello all - I have freeradius with mysql up and running perfectly.

> >>>I recently "upgraded" from icradius because it seems to have 
> >>>dropped off
> >>>
> >>>
> >>the
> >>
> >>
> >>>face of the earth.  Anyways - there was a feature in icradius where

> >>>I
> >>>
> >>>
> >>could
> >>
> >>
> >>>poll the log file to get customers authentication status.  I 
> >>>created a
> >>>
> >>>
> >>link
> >>
> >>
> >>>to a php file which referenced this log file for our techs to help 
> >>>with troubleshooting.  The file looks like this:
> >>>
> >>>
> >>><?php
> >>>
> >>>include ('header.php');
> >>>$file ="/var/log/radius.log";
> >>>$limit="60";
> >>>
> >>>$fp = popen("/usr/bin/tail -$limit $file", 'r');
> >>>if (! $fp ) {
> >>> echo 'unable to pipe command';
> >>>}
> >>>
> >>>while (!feof($fp) ) {
> >>>  $line = fgets($fp, 4096);
> >>>print $line."<br>";
> >>>
> >>>}
> >>>
> >>>include ('footer.php');
> >>>?>
> >>>
> >>>But - there doesn't seem to be any log file I can poll this type of
> info
> >>>from.  Here's an excerpt of what I was able to get with the above:
> >>>
> >>>Wed Jun 28 13:22:13 2006: Auth: Login OK: [sshort] (from nas
> >>>
> >>>
> >>CiscoAS5300/S0)
> >>
> >>
> >>>socket 0 (0 sec)
> >>>Wed Jun 28 13:22:56 2006: Auth: Login OK: [lilia] (from nas Cisco
> >>>
> >>>
> >>AS5300/S0)
> >>
> >>
> >>>socket 0 (0 sec)
> >>>Wed Jun 28 13:23:03 2006: Auth: Login OK: [eaglesight] (from nas
> >>>CiscoAS5300/S0) socket 0 (0 sec)
> >>>Wed Jun 28 13:23:56 2006: Auth: Login OK: [dierman] (from nas
> >>>CiscoAS5300/S0) socket 0 (0 sec)
> >>>Wed Jun 28 13:23:58 2006: Auth: Login OK: [rprice] (from nas
> >>>
> >>>
> >>CiscoAS5300/S0)
> >>
> >>
> >>>socket 0 (0 sec)
> >>>Wed Jun 28 13:25:32 2006: Auth: Login OK: [hafens] (from nas
> >>>
> >>>
> >>CiscoAS5300/S0)
> >>
> >>
> >>>socket 0 (0 sec)
> >>>Wed Jun 28 13:25:43 2006: Auth: Login OK: [edie_a] (from nas
> >>>
> >>>
> >>CiscoAS5300/S0)
> >>
> >>
> >>>socket 0 (0 sec)
> >>>Wed Jun 28 13:26:09 2006: Auth: Login OK: [megameg] (from nas
> >>>CiscoAS5300/S0) socket 0 (0 sec)
> >>>Wed Jun 28 13:26:35 2006: Auth: Login OK: [stinger] (from nas
> >>>CiscoAS5300/S0) socket 0 (0 sec)
> >>>Wed Jun 28 13:26:39 2006: Auth: Login OK: [inahat] (from nas
> >>>
> >>>
> >>CiscoAS5300/S0)
> >>
> >>
> >>>socket 0 (0 sec)
> >>>Wed Jun 28 14:26:57 2006: Auth: Login OK: [cafe] (from
> >>>nascore219.interbel.net/S10101001) socket 0 (0 sec)
> >>>
> >>>
> >>>Do we have a log file we can poll this type of info from, or does 
> >>>it
> >>>
> >>>
> >>store
> >>
> >>
> >>>it in the mysql database somewhere?
> >>>
> >>>Thanks,
> >>>Scott Miller
> >>>
> >>>------------------------------
> >>>
> >>>Additional Information:
> >>>
> >>>I did find in the radiusd.conf file:
> >>>
> >>># allowed values: {no, yes}
> >>>#
> >>>log_stripped_names = yes
> >>>
> >>>#  Log authentication requests to the log file.
> >>>#
> >>>#  allowed values: {no, yes}
> >>>#
> >>>log_auth = yes
> >>>
> >>>#  Log passwords with the authentication requests.
> >>>#  log_auth_badpass  - logs password if it's rejected
> >>>#  log_auth_goodpass - logs password if it's correct
> >>>#
> >>>#  allowed values: {no, yes}
> >>>#
> >>>log_auth_badpass = yes
> >>>log_auth_goodpass = yes
> >>>
> >>>But have not found where this log file resides.
> >>>
> >>>Thanks,
> >>>Scott Miller
> >>>
> >>>
> >>>-
> >>>List info/subscribe/unsubscribe? See
> >>>
> >>>
> >>http://www.freeradius.org/list/users.html
> >>
> >>
> >>>
> >>>
> >>>
> >>>
> >>hi,
> >>
> >>in the radius.conf there must be on the top the path variables of 
> >>radius... something like following : See 'doc/variables.txt' for 
> >>more information.
> >>
> >>     23 prefix = /usr/local
> >>     24 exec_prefix = ${prefix}
> >>     25 sysconfdir = /etc/
> >>     26 localstatedir = ${prefix}/var
> >>     27 sbindir = ${exec_prefix}/sbin
> >>     28 logdir = ${localstatedir}/log/radius
> >>     29 raddbdir = ${sysconfdir}/raddb
> >>     30 radacctdir = ${logdir}/radacct
> >>     31
> >>     32 #  Location of config and logfiles.
> >>     33 confdir = ${raddbdir}
> >>     34 run_dir = ${localstatedir}/run/radiusd
> >>     35
> >>     36 #
> >>     37 #  The logging messages for the server are appended to the
> >>     38 #  tail of this file.
> >>     39 #
> >>     40 log_file = ${logdir}/radius.log
> >>
> >>
> >>bye
> >>-
> >>
> >>
> > <>
> >
> >
> > [Scott Miller]
> > I have verified my radius.conf file contains the following:
> >
> > prefix = /usr/local
> > exec_prefix = ${prefix}
> > sysconfdir = ${prefix}/etc
> > localstatedir = ${prefix}/var
> > sbindir = ${exec_prefix}/sbin
> > logdir = ${localstatedir}/log/radius
> > raddbdir = ${sysconfdir}/raddb
> > radacctdir = ${logdir}/radacct
> >
> > There was no log file in /usr/local/log/radius/
> >
> > <>
> > So I created the file radius.log in that directory - change the 
> > permissions to 777, but still nothing gets written to it.
> >
> > -
> > List info/subscribe/unsubscribe? See 
> > http://www.freeradius.org/list/users.html
> 
> <>
> the log file will be created in
> 
> /usr/local/var/log/radius/radius.log NOT in 
> /usr/local/log/radius/radius.log
> 
> you can check if the radius.log file will be created by writing in the
> cli:
> 
> /etc/init.d/freeradius stop
> /etc/init.d/freeradius start
> 
> now the radius.log file must be otherwise i dont know
> 
> bye

[Scott Miller] 
When I do the command to start/stop, I get the following: [root at serv1
radius]# /etc/init.d/freeradius stop
-bash: /etc/init.d/freeradius: No such file or directory [root at serv1
radius]#

In order to start/stop freeradius, I have to kill the pid, then restart
with /usr/local/sbin/radiusd -X

I do have a log file in /usr/local/var/log/radius, and it contains:

[root at serv1 radius]# vi radius.log
Thu Mar 23 12:24:50 2006 : Info: Ready to process requests.
Thu Jun 29 09:13:14 2006 : Info: rlm_exec: Wait=yes but no output
defined. Did you mean output=none? Thu Jun 29 09:13:14 2006 : Info:
rlm_sql (sql): Driver rlm_sql_mysql (module
rlm_sql_mysql) loaded and linked
Thu Jun 29 09:13:14 2006 : Info: rlm_sql (sql): Attempting to connect to
root at localhost:/icradius Thu Jun 29 09:13:14 2006 : Info: rlm_sql_mysql:
Starting connect to MySQL server for #0 Thu Jun 29 09:13:14 2006 : Info:
rlm_sql_mysql: Starting connect to MySQL server for #1 Thu Jun 29
09:13:14 2006 : Info: rlm_sql_mysql: Starting connect to MySQL server
for #2 Thu Jun 29 09:13:14 2006 : Info: rlm_sql_mysql: Starting connect
to MySQL server for #3 Thu Jun 29 09:13:14 2006 : Info: rlm_sql_mysql:
Starting connect to MySQL server for #4 Thu Jun 29 09:13:14 2006 : Info:
Ready to process requests. Thu Jun 29 09:13:21 2006 : Auth: Login OK:
[waybec/<CHAP-Password>] (from client Cisco AS5300 port 76)

That's the end of the file - nothing further in it.

But - nothing is logged after the first one this morning.  I've had
probably a few hundred logins just today.

Thanks,


- 
List info/subscribe/unsubscribe? See
http://www.freeradius.org/list/users.html




More information about the Freeradius-Users mailing list