Different behaviour of 2.2.0 and 2.2.6 in handling Post-auth-type reject

Wiesław Bieniek wieslaw.bieniek at comarch.com
Wed Dec 3 14:13:15 CET 2014


Hello,

And logs from 2.2.6

Separated from 2.2.0 logs because server list does not accept messages 
larger than 100kB

Regards
Wiesław Bieniek

W dniu 2014-12-02 18:35, Arran Cudbard-Bell pisze:
>> On 2 Dec 2014, at 12:17, Wiesław Bieniek <wieslaw.bieniek at comarch.com> wrote:
>>
>> Hello,
>>
>> I've made some additional investigation and it seems, the problem is only present when request is rejected in post-auth section.
>>
>> Any cue how to  overcome this.
>>
>> I need to reject requests based on some attributes received from proxied response. But the same code is also used when no proxying is performed.
>>
>> Any suggestions ?
>> I'm not as fluent in C programing to debug the code and locate the problem. Besides I even don't know if it is a bug or planned feature.
>>
>> Could some please point the part of code where to look for the issue ?
>>
> You've trimmed the useful parts of the debug. Provide full debug for both cases.
>
> -Arran
> -
> List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html


-- 
*Wiesław Bieniek*
Projektant Telco BSS R&D

tel. +48 12 646 12 66
website: www.comarch.pl <http://www.comarch.pl>
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.freeradius.org/pipermail/freeradius-users/attachments/20141203/806bd572/attachment-0001.html>
-------------- next part --------------
[wbieniek at galaxy DT15.2]$ cd ./na/freeradius/sbin
[wbieniek at galaxy sbin]$ ./radiusd -Xxxxxxxxxxxxxxxxxxxxxxxxxxx
Wed Dec  3 11:48:16 2014 : Info: radiusd: FreeRADIUS Version 2.2.6, for host x86_64-unknown-linux-gnu, built on Nov 26 2014 at 16:11:12
Wed Dec  3 11:48:16 2014 : Debug: Server was built with:
Wed Dec  3 11:48:16 2014 : Debug:   accounting
Wed Dec  3 11:48:16 2014 : Debug:   authentication
Wed Dec  3 11:48:16 2014 : Debug:  WITH_DHCP
Wed Dec  3 11:48:16 2014 : Debug:  WITH_VMPS
Wed Dec  3 11:48:16 2014 : Debug: Server core libs:
Wed Dec  3 11:48:16 2014 : Debug:   ssl: OpenSSL 0.9.8e-fips-rhel5 01 Jul 2008
Wed Dec  3 11:48:16 2014 : Info: Copyright (C) 1999-2013 The FreeRADIUS server project and contributors.
Wed Dec  3 11:48:16 2014 : Info: There is NO warranty; not even for MERCHANTABILITY or FITNESS FOR A
Wed Dec  3 11:48:16 2014 : Info: PARTICULAR PURPOSE.
Wed Dec  3 11:48:16 2014 : Info: You may redistribute copies of FreeRADIUS under the terms of the
Wed Dec  3 11:48:16 2014 : Info: GNU General Public License.
Wed Dec  3 11:48:16 2014 : Info: For more information about these matters, see the file named COPYRIGHT.
Wed Dec  3 11:48:16 2014 : Info: Starting - reading configuration files ...
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/radiusd.conf
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/../../../admin/log.conf
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/proxy.conf
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/clients.conf
Wed Dec  3 11:48:16 2014 : Debug: including files in directory ../etc/raddb/modules/
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/modules/attr_filter
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/modules/ldap
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/modules/expiration
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/modules/files
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/modules/otp
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/modules/smsotp
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/modules/radutmp
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/modules/krb5
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/modules/pap
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/modules/always
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/modules/etc_group
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/modules/checkval
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/modules/AcctBufferWriter
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/modules/cache
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/modules/attr_rewrite
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/modules/mschap
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/modules/detail.example.com
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/modules/counter
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/modules/soh
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/modules/radrelay
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/modules/ntlm_auth
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/modules/chap
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/modules/rtdps2
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/modules/expr
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/modules/sql_log
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/modules/digest
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/modules/acct_unique
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/modules/preprocess
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/modules/mac2vlan
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/modules/passwd
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/modules/pam
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/modules/sradutmp
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/modules/opendirectory
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/modules/mac2ip
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/modules/replicate
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/modules/dhcp_sqlippool
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/sql/mysql/ippool-dhcp.conf
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/modules/realm
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/modules/detail.log
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/modules/perl
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/modules/exec
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/modules/echo
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/modules/redis
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/modules/wimax
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/modules/inner-eap
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/modules/logintime
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/modules/cui
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/modules/policy
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/modules/detail
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/modules/dynamic_clients
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/modules/ippool
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/modules/linelog
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/modules/smbpasswd
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/modules/unix
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/modules/rediswho
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/modules/sqlcounter_expire_on_login
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/policy.conf
Wed Dec  3 11:48:16 2014 : Debug: including files in directory ../etc/raddb/sites-enabled/
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/sites-enabled/control-socket
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/sites-enabled/robust-proxy-accounting
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/proxyacc.conf
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/sites-enabled/default
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/sites-enabled/coa-server
Wed Dec  3 11:48:16 2014 : Debug: including configuration file ../etc/raddb/proxycoa.conf
Wed Dec  3 11:48:16 2014 : Debug: including dictionary file ../etc/raddb/dictionary
Wed Dec  3 11:48:16 2014 : Debug: main {
Wed Dec  3 11:48:16 2014 : Debug:       name = "radiusd"
Wed Dec  3 11:48:16 2014 : Debug:       prefix = "/home/wbieniek/DT15.2/na/freeradius"
Wed Dec  3 11:48:16 2014 : Debug:       localstatedir = "/home/wbieniek/DT15.2/na/freeradius/var"
Wed Dec  3 11:48:16 2014 : Debug:       sbindir = "/home/wbieniek/DT15.2/na/freeradius/sbin"
Wed Dec  3 11:48:16 2014 : Debug:       logdir = "/home/wbieniek/DT15.2/na/freeradius/var/log/radius"
Wed Dec  3 11:48:16 2014 : Debug:       run_dir = "/home/wbieniek/DT15.2/na/freeradius/var/run/radiusd"
Wed Dec  3 11:48:16 2014 : Debug:       libdir = "/home/wbieniek/DT15.2/na/freeradius/lib"
Wed Dec  3 11:48:16 2014 : Debug:       radacctdir = "/home/wbieniek/DT15.2/na/freeradius/var/log/radius/radacct"
Wed Dec  3 11:48:16 2014 : Debug:       hostname_lookups = no
Wed Dec  3 11:48:16 2014 : Debug:       max_request_time = 30
Wed Dec  3 11:48:16 2014 : Debug:       cleanup_delay = 3
Wed Dec  3 11:48:16 2014 : Debug:       max_requests = 16384
Wed Dec  3 11:48:16 2014 : Debug:       pidfile = "/home/wbieniek/DT15.2/na/freeradius/var/run/radiusd/radiusd.pid"
Wed Dec  3 11:48:16 2014 : Debug:       checkrad = "/home/wbieniek/DT15.2/na/freeradius/sbin/checkrad"
Wed Dec  3 11:48:16 2014 : Debug:       debug_level = 0
Wed Dec  3 11:48:16 2014 : Debug:       proxy_requests = yes
Wed Dec  3 11:48:16 2014 : Debug:  log {
Wed Dec  3 11:48:16 2014 : Debug:       stripped_names = no
Wed Dec  3 11:48:16 2014 : Debug:       auth = no
Wed Dec  3 11:48:16 2014 : Debug:       auth_badpass = no
Wed Dec  3 11:48:16 2014 : Debug:       auth_goodpass = no
Wed Dec  3 11:48:16 2014 : Debug:  }
Wed Dec  3 11:48:16 2014 : Debug:  security {
Wed Dec  3 11:48:16 2014 : Debug:       max_attributes = 200
Wed Dec  3 11:48:16 2014 : Debug:       reject_delay = 0
Wed Dec  3 11:48:16 2014 : Debug:       status_server = yes
Wed Dec  3 11:48:16 2014 : Debug:       allow_vulnerable_openssl = no
Wed Dec  3 11:48:16 2014 : Debug:  }
Wed Dec  3 11:48:16 2014 : Debug: }
Wed Dec  3 11:48:16 2014 : Debug: radiusd: #### Loading Realms and Home Servers ####
Wed Dec  3 11:48:16 2014 : Debug:  proxy server {
Wed Dec  3 11:48:16 2014 : Debug:       retry_delay = 5
Wed Dec  3 11:48:16 2014 : Debug:       retry_count = 3
Wed Dec  3 11:48:16 2014 : Debug:       default_fallback = no
Wed Dec  3 11:48:16 2014 : Debug:       dead_time = 120
Wed Dec  3 11:48:16 2014 : Debug:       wake_all_if_all_dead = no
Wed Dec  3 11:48:16 2014 : Debug:  }
Wed Dec  3 11:48:16 2014 : Debug:  home_server localhost {
Wed Dec  3 11:48:16 2014 : Debug:       ipaddr = 127.0.0.1
Wed Dec  3 11:48:16 2014 : Debug:       port = 1812
Wed Dec  3 11:48:16 2014 : Debug:       type = "auth"
Wed Dec  3 11:48:16 2014 : Debug:       secret = "testing123"
Wed Dec  3 11:48:16 2014 : Debug:       response_window = 20
Wed Dec  3 11:48:16 2014 : Debug:       max_outstanding = 65536
Wed Dec  3 11:48:16 2014 : Debug:       require_message_authenticator = yes
Wed Dec  3 11:48:16 2014 : Debug:       zombie_period = 40
Wed Dec  3 11:48:16 2014 : Debug:       status_check = "status-server"
Wed Dec  3 11:48:16 2014 : Debug:       ping_interval = 30
Wed Dec  3 11:48:16 2014 : Debug:       check_interval = 30
Wed Dec  3 11:48:16 2014 : Debug:       num_answers_to_alive = 3
Wed Dec  3 11:48:16 2014 : Debug:       num_pings_to_alive = 3
Wed Dec  3 11:48:16 2014 : Debug:       revive_interval = 120
Wed Dec  3 11:48:16 2014 : Debug:       status_check_timeout = 4
Wed Dec  3 11:48:16 2014 : Debug:   coa {
Wed Dec  3 11:48:16 2014 : Debug:       irt = 2
Wed Dec  3 11:48:16 2014 : Debug:       mrt = 16
Wed Dec  3 11:48:16 2014 : Debug:       mrc = 5
Wed Dec  3 11:48:16 2014 : Debug:       mrd = 30
Wed Dec  3 11:48:16 2014 : Debug:   }
Wed Dec  3 11:48:16 2014 : Debug:  }
Wed Dec  3 11:48:16 2014 : Debug:  home_server ForwardingProxy_server {
Wed Dec  3 11:48:16 2014 : Debug:       ipaddr = 192.168.1.4
Wed Dec  3 11:48:16 2014 : Debug:       port = 3801
Wed Dec  3 11:48:16 2014 : Debug:       type = "auth+acct"
Wed Dec  3 11:48:16 2014 : Debug:       secret = "testing123"
Wed Dec  3 11:48:16 2014 : Debug:       response_window = 1
Wed Dec  3 11:48:16 2014 : Debug:       no_response_fail = yes
Wed Dec  3 11:48:16 2014 : Debug:       max_outstanding = 65536
Wed Dec  3 11:48:16 2014 : Debug:       require_message_authenticator = no
Wed Dec  3 11:48:16 2014 : Debug:       zombie_period = 40
Wed Dec  3 11:48:16 2014 : Debug:       status_check = "request"
Wed Dec  3 11:48:16 2014 : Debug:       ping_interval = 30
Wed Dec  3 11:48:16 2014 : Debug:       check_interval = 30
Wed Dec  3 11:48:16 2014 : Debug:       num_answers_to_alive = 3
Wed Dec  3 11:48:16 2014 : Debug:       num_pings_to_alive = 3
Wed Dec  3 11:48:16 2014 : Debug:       revive_interval = 120
Wed Dec  3 11:48:16 2014 : Debug:       status_check_timeout = 4
Wed Dec  3 11:48:16 2014 : Debug:       username = "Are_YOU_ALIVE"
Wed Dec  3 11:48:16 2014 : Debug:       password = "dummy"
Wed Dec  3 11:48:16 2014 : Debug:   coa {
Wed Dec  3 11:48:16 2014 : Debug:       irt = 2
Wed Dec  3 11:48:16 2014 : Debug:       mrt = 16
Wed Dec  3 11:48:16 2014 : Debug:       mrc = 5
Wed Dec  3 11:48:16 2014 : Debug:       mrd = 30
Wed Dec  3 11:48:16 2014 : Debug:   }
Wed Dec  3 11:48:16 2014 : Debug:  }
Wed Dec  3 11:48:16 2014 : Debug:  home_server ForwardingProxy_server2 {
Wed Dec  3 11:48:16 2014 : Debug:       ipaddr = 192.168.1.4
Wed Dec  3 11:48:16 2014 : Debug:       port = 3803
Wed Dec  3 11:48:16 2014 : Debug:       type = "auth+acct"
Wed Dec  3 11:48:16 2014 : Debug:       secret = "testing123"
Wed Dec  3 11:48:16 2014 : Debug:       response_window = 1
Wed Dec  3 11:48:16 2014 : Debug:       no_response_fail = yes
Wed Dec  3 11:48:16 2014 : Debug:       max_outstanding = 65536
Wed Dec  3 11:48:16 2014 : Debug:       require_message_authenticator = no
Wed Dec  3 11:48:16 2014 : Debug:       zombie_period = 40
Wed Dec  3 11:48:16 2014 : Debug:       status_check = "request"
Wed Dec  3 11:48:16 2014 : Debug:       ping_interval = 30
Wed Dec  3 11:48:16 2014 : Debug:       check_interval = 30
Wed Dec  3 11:48:16 2014 : Debug:       num_answers_to_alive = 3
Wed Dec  3 11:48:16 2014 : Debug:       num_pings_to_alive = 3
Wed Dec  3 11:48:16 2014 : Debug:       revive_interval = 120
Wed Dec  3 11:48:16 2014 : Debug:       status_check_timeout = 4
Wed Dec  3 11:48:16 2014 : Debug:       username = "Are_YOU_ALIVE"
Wed Dec  3 11:48:16 2014 : Debug:       password = "dummy"
Wed Dec  3 11:48:16 2014 : Debug:   coa {
Wed Dec  3 11:48:16 2014 : Debug:       irt = 2
Wed Dec  3 11:48:16 2014 : Debug:       mrt = 16
Wed Dec  3 11:48:16 2014 : Debug:       mrc = 5
Wed Dec  3 11:48:16 2014 : Debug:       mrd = 30
Wed Dec  3 11:48:16 2014 : Debug:   }
Wed Dec  3 11:48:16 2014 : Debug:  }
Wed Dec  3 11:48:16 2014 : Debug:  home_server ForwardingProxy_server3 {
Wed Dec  3 11:48:16 2014 : Debug:       ipaddr = 192.168.1.4
Wed Dec  3 11:48:16 2014 : Debug:       port = 3805
Wed Dec  3 11:48:16 2014 : Debug:       type = "auth+acct"
Wed Dec  3 11:48:16 2014 : Debug:       secret = "testing123"
Wed Dec  3 11:48:16 2014 : Debug:       response_window = 1
Wed Dec  3 11:48:16 2014 : Debug:       no_response_fail = yes
Wed Dec  3 11:48:16 2014 : Debug:       max_outstanding = 65536
Wed Dec  3 11:48:16 2014 : Debug:       require_message_authenticator = no
Wed Dec  3 11:48:16 2014 : Debug:       zombie_period = 40
Wed Dec  3 11:48:16 2014 : Debug:       status_check = "request"
Wed Dec  3 11:48:16 2014 : Debug:       ping_interval = 30
Wed Dec  3 11:48:16 2014 : Debug:       check_interval = 30
Wed Dec  3 11:48:16 2014 : Debug:       num_answers_to_alive = 3
Wed Dec  3 11:48:16 2014 : Debug:       num_pings_to_alive = 3
Wed Dec  3 11:48:16 2014 : Debug:       revive_interval = 120
Wed Dec  3 11:48:16 2014 : Debug:       status_check_timeout = 4
Wed Dec  3 11:48:16 2014 : Debug:       username = "Are_YOU_ALIVE"
Wed Dec  3 11:48:16 2014 : Debug:       password = "dummy"
Wed Dec  3 11:48:16 2014 : Debug:   coa {
Wed Dec  3 11:48:16 2014 : Debug:       irt = 2
Wed Dec  3 11:48:16 2014 : Debug:       mrt = 16
Wed Dec  3 11:48:16 2014 : Debug:       mrc = 5
Wed Dec  3 11:48:16 2014 : Debug:       mrd = 30
Wed Dec  3 11:48:16 2014 : Debug:   }
Wed Dec  3 11:48:16 2014 : Debug:  }
Wed Dec  3 11:48:16 2014 : Debug:  home_server ForwardingProxy_server4 {
Wed Dec  3 11:48:16 2014 : Debug:       ipaddr = 192.168.1.4
Wed Dec  3 11:48:16 2014 : Debug:       port = 3807
Wed Dec  3 11:48:16 2014 : Debug:       type = "auth+acct"
Wed Dec  3 11:48:16 2014 : Debug:       secret = "testing123"
Wed Dec  3 11:48:16 2014 : Debug:       response_window = 1
Wed Dec  3 11:48:16 2014 : Debug:       no_response_fail = yes
Wed Dec  3 11:48:16 2014 : Debug:       max_outstanding = 65536
Wed Dec  3 11:48:16 2014 : Debug:       require_message_authenticator = no
Wed Dec  3 11:48:16 2014 : Debug:       zombie_period = 40
Wed Dec  3 11:48:16 2014 : Debug:       status_check = "request"
Wed Dec  3 11:48:16 2014 : Debug:       ping_interval = 30
Wed Dec  3 11:48:16 2014 : Debug:       check_interval = 30
Wed Dec  3 11:48:16 2014 : Debug:       num_answers_to_alive = 3
Wed Dec  3 11:48:16 2014 : Debug:       num_pings_to_alive = 3
Wed Dec  3 11:48:16 2014 : Debug:       revive_interval = 120
Wed Dec  3 11:48:16 2014 : Debug:       status_check_timeout = 4
Wed Dec  3 11:48:16 2014 : Debug:       username = "Are_YOU_ALIVE"
Wed Dec  3 11:48:16 2014 : Debug:       password = "dummy"
Wed Dec  3 11:48:16 2014 : Debug:   coa {
Wed Dec  3 11:48:16 2014 : Debug:       irt = 2
Wed Dec  3 11:48:16 2014 : Debug:       mrt = 16
Wed Dec  3 11:48:16 2014 : Debug:       mrc = 5
Wed Dec  3 11:48:16 2014 : Debug:       mrd = 30
Wed Dec  3 11:48:16 2014 : Debug:   }
Wed Dec  3 11:48:16 2014 : Debug:  }
Wed Dec  3 11:48:16 2014 : Debug:  home_server AcctFileBuffer {
Wed Dec  3 11:48:16 2014 : Debug:       virtual_server = "acct_file_storage"
Wed Dec  3 11:48:16 2014 : Debug:       port = 0
Wed Dec  3 11:48:16 2014 : Debug:       response_window = 30
Wed Dec  3 11:48:16 2014 : Debug:       max_outstanding = 65536
Wed Dec  3 11:48:16 2014 : Debug:       require_message_authenticator = yes
Wed Dec  3 11:48:16 2014 : Debug:       zombie_period = 40
Wed Dec  3 11:48:16 2014 : Debug:       status_check = "none"
Wed Dec  3 11:48:16 2014 : Debug:       ping_interval = 30
Wed Dec  3 11:48:16 2014 : Debug:       check_interval = 30
Wed Dec  3 11:48:16 2014 : Debug:       num_answers_to_alive = 3
Wed Dec  3 11:48:16 2014 : Debug:       num_pings_to_alive = 3
Wed Dec  3 11:48:16 2014 : Debug:       revive_interval = 300
Wed Dec  3 11:48:16 2014 : Debug:       status_check_timeout = 4
Wed Dec  3 11:48:16 2014 : Debug:  }
Wed Dec  3 11:48:16 2014 : Debug:  home_server server_192.168.1.4_3800 {
Wed Dec  3 11:48:16 2014 : Debug:       ipaddr = 192.168.1.4
Wed Dec  3 11:48:16 2014 : Debug:       port = 3800
Wed Dec  3 11:48:16 2014 : Debug:       type = "coa"
Wed Dec  3 11:48:16 2014 : Debug:       secret = "testing123"
Wed Dec  3 11:48:16 2014 : Debug:       response_window = 30
Wed Dec  3 11:48:16 2014 : Debug:       max_outstanding = 65536
Wed Dec  3 11:48:16 2014 : Debug:       require_message_authenticator = yes
Wed Dec  3 11:48:16 2014 : Debug:       zombie_period = 40
Wed Dec  3 11:48:16 2014 : Debug:       status_check = "none"
Wed Dec  3 11:48:16 2014 : Debug:       ping_interval = 30
Wed Dec  3 11:48:16 2014 : Debug:       check_interval = 30
Wed Dec  3 11:48:16 2014 : Debug:       num_answers_to_alive = 3
Wed Dec  3 11:48:16 2014 : Debug:       num_pings_to_alive = 3
Wed Dec  3 11:48:16 2014 : Debug:       revive_interval = 300
Wed Dec  3 11:48:16 2014 : Debug:       status_check_timeout = 4
Wed Dec  3 11:48:16 2014 : Debug:  }
Wed Dec  3 11:48:16 2014 : Debug:  home_server localCoa {
Wed Dec  3 11:48:16 2014 : Debug:       ipaddr = 127.0.0.1
Wed Dec  3 11:48:16 2014 : Debug:       port = 4001
Wed Dec  3 11:48:16 2014 : Debug:       type = "coa"
Wed Dec  3 11:48:16 2014 : Debug:       secret = "CAserviceIF127001"
Wed Dec  3 11:48:16 2014 : Debug:       src_ipaddr = "127.0.0.1"
Wed Dec  3 11:48:16 2014 : Debug:       response_window = 30
Wed Dec  3 11:48:16 2014 : Debug:       max_outstanding = 65536
Wed Dec  3 11:48:16 2014 : Debug:       require_message_authenticator = yes
Wed Dec  3 11:48:16 2014 : Debug:       zombie_period = 40
Wed Dec  3 11:48:16 2014 : Debug:       status_check = "none"
Wed Dec  3 11:48:16 2014 : Debug:       ping_interval = 30
Wed Dec  3 11:48:16 2014 : Debug:       check_interval = 30
Wed Dec  3 11:48:16 2014 : Debug:       num_answers_to_alive = 3
Wed Dec  3 11:48:16 2014 : Debug:       num_pings_to_alive = 3
Wed Dec  3 11:48:16 2014 : Debug:       revive_interval = 300
Wed Dec  3 11:48:16 2014 : Debug:       status_check_timeout = 4
Wed Dec  3 11:48:16 2014 : Debug:  }
Wed Dec  3 11:48:16 2014 : Debug:  home_server_pool my_auth_failover {
Wed Dec  3 11:48:16 2014 : Debug:       type = fail-over
Wed Dec  3 11:48:16 2014 : Debug:       home_server = localhost
Wed Dec  3 11:48:16 2014 : Debug:  }
Wed Dec  3 11:48:16 2014 : Debug:  realm example.com {
Wed Dec  3 11:48:16 2014 : Debug:       auth_pool = my_auth_failover
Wed Dec  3 11:48:16 2014 : Debug:  }
Wed Dec  3 11:48:16 2014 : Debug:  realm LOCAL {
Wed Dec  3 11:48:16 2014 : Debug:  }
Wed Dec  3 11:48:16 2014 : Debug:  home_server_pool ForwardingProxy_pool {
Wed Dec  3 11:48:16 2014 : Debug:       type = keyed-balance
Wed Dec  3 11:48:16 2014 : Debug:       home_server = ForwardingProxy_server
Wed Dec  3 11:48:16 2014 : Debug:       home_server = ForwardingProxy_server2
Wed Dec  3 11:48:16 2014 : Debug:       home_server = ForwardingProxy_server3
Wed Dec  3 11:48:16 2014 : Debug:       home_server = ForwardingProxy_server4
Wed Dec  3 11:48:16 2014 : Debug:  }
Wed Dec  3 11:48:16 2014 : Debug:  realm ForwardingProxy {
Wed Dec  3 11:48:16 2014 : Debug:       pool = ForwardingProxy_pool
Wed Dec  3 11:48:16 2014 : Debug:  }
Wed Dec  3 11:48:16 2014 : Debug:  realm ~^[[:alnum:]].* {
Wed Dec  3 11:48:16 2014 : Debug:       nostrip
Wed Dec  3 11:48:16 2014 : Debug:  }
Wed Dec  3 11:48:16 2014 : Debug:  home_server_pool AcctProxyPool {
Wed Dec  3 11:48:16 2014 : Debug:       type = load-balance
Wed Dec  3 11:48:16 2014 : Debug:       virtual_server = AcctProxyServer
Wed Dec  3 11:48:16 2014 : Debug:       home_server = ForwardingProxy_server
Wed Dec  3 11:48:16 2014 : Debug:       fallback = AcctFileBuffer
Wed Dec  3 11:48:16 2014 : Debug:  }
Wed Dec  3 11:48:16 2014 : Debug:  realm AcctProxyRealm {
Wed Dec  3 11:48:16 2014 : Debug:       acct_pool = AcctProxyPool
Wed Dec  3 11:48:16 2014 : Debug:  }
Wed Dec  3 11:48:16 2014 : Debug:  home_server_pool Pool_192.168.1.4_3800 {
Wed Dec  3 11:48:16 2014 : Debug:       type = load-balance
Wed Dec  3 11:48:16 2014 : Debug:       home_server = server_192.168.1.4_3800
Wed Dec  3 11:48:16 2014 : Debug:  }
Wed Dec  3 11:48:16 2014 : Debug:  home_server_pool CoaProcessingPool {
Wed Dec  3 11:48:16 2014 : Debug:       type = fail-over
Wed Dec  3 11:48:16 2014 : Debug:       virtual_server = CoaProcessor
Wed Dec  3 11:48:16 2014 : Debug:       home_server = localCoa
Wed Dec  3 11:48:16 2014 : Debug:  }
Wed Dec  3 11:48:16 2014 : Debug: radiusd: #### Loading Clients ####
Wed Dec  3 11:48:16 2014 : Debug:  client localhost {
Wed Dec  3 11:48:16 2014 : Debug:       ipaddr = 127.0.0.1
Wed Dec  3 11:48:16 2014 : Debug:       require_message_authenticator = no
Wed Dec  3 11:48:16 2014 : Debug:       secret = "CAserviceIF127001"
Wed Dec  3 11:48:16 2014 : Debug:       nastype = "other"
Wed Dec  3 11:48:16 2014 : Debug:  }
Wed Dec  3 11:48:16 2014 : Debug:  client galaxy {
Wed Dec  3 11:48:16 2014 : Debug:       ipaddr = 192.168.1.4
Wed Dec  3 11:48:16 2014 : Debug:       require_message_authenticator = no
Wed Dec  3 11:48:16 2014 : Debug:       secret = "testing123"
Wed Dec  3 11:48:16 2014 : Debug:       nastype = "other"
Wed Dec  3 11:48:16 2014 : Debug:  }
Wed Dec  3 11:48:16 2014 : Debug: radiusd: #### Instantiating modules ####
Wed Dec  3 11:48:16 2014 : Debug:  instantiate {
Wed Dec  3 11:48:16 2014 : Debug:     (Loaded rlm_exec, checking if it's valid)
Wed Dec  3 11:48:16 2014 : Debug:  Module: Linked to module rlm_exec
Wed Dec  3 11:48:16 2014 : Debug:  Module: Instantiating module "exec" from file ../etc/raddb/modules/exec
Wed Dec  3 11:48:16 2014 : Debug:   exec {
Wed Dec  3 11:48:16 2014 : Debug:       wait = no
Wed Dec  3 11:48:16 2014 : Debug:       input_pairs = "request"
Wed Dec  3 11:48:16 2014 : Debug:       shell_escape = yes
Wed Dec  3 11:48:16 2014 : Debug:       timeout = 10
Wed Dec  3 11:48:16 2014 : Debug:   }
Wed Dec  3 11:48:16 2014 : Debug:     (Loaded rlm_expr, checking if it's valid)
Wed Dec  3 11:48:16 2014 : Debug:  Module: Linked to module rlm_expr
Wed Dec  3 11:48:16 2014 : Debug:  Module: Instantiating module "expr" from file ../etc/raddb/modules/expr
Wed Dec  3 11:48:16 2014 : Debug:     (Loaded rlm_expiration, checking if it's valid)
Wed Dec  3 11:48:16 2014 : Debug:  Module: Linked to module rlm_expiration
Wed Dec  3 11:48:16 2014 : Debug:  Module: Instantiating module "expiration" from file ../etc/raddb/modules/expiration
Wed Dec  3 11:48:16 2014 : Debug:   expiration {
Wed Dec  3 11:48:16 2014 : Debug:       reply-message = "Password Has Expired  "
Wed Dec  3 11:48:16 2014 : Debug:   }
Wed Dec  3 11:48:16 2014 : Debug:     (Loaded rlm_logintime, checking if it's valid)
Wed Dec  3 11:48:16 2014 : Debug:  Module: Linked to module rlm_logintime
Wed Dec  3 11:48:16 2014 : Debug:  Module: Instantiating module "logintime" from file ../etc/raddb/modules/logintime
Wed Dec  3 11:48:16 2014 : Debug:   logintime {
Wed Dec  3 11:48:16 2014 : Debug:       reply-message = "You are calling outside your allowed timespan  "
Wed Dec  3 11:48:16 2014 : Debug:       minimum-timeout = 60
Wed Dec  3 11:48:16 2014 : Debug:   }
Wed Dec  3 11:48:16 2014 : Debug:     (Loaded rlm_rtdps2, checking if it's valid)
Wed Dec  3 11:48:16 2014 : Debug:  Module: Linked to module rlm_rtdps2
Wed Dec  3 11:48:16 2014 : Debug:  Module: Instantiating module "rtdps2" from file ../etc/raddb/modules/rtdps2
Wed Dec  3 11:48:16 2014 : Info: SCM Plugin version:  $Revision:: 28       $
Wed Dec  3 11:48:16 2014 : Debug:   rtdps2 {
Wed Dec  3 11:48:16 2014 : Debug:       remotenode = "wbradius at 192.168.1.4"
Wed Dec  3 11:48:16 2014 : Debug:       cookie = "DTAGCookie"
Wed Dec  3 11:48:16 2014 : Debug:       localnode = "fr_wbradius_"
Wed Dec  3 11:48:16 2014 : Debug:       localhost = "192.168.1.4"
Wed Dec  3 11:48:16 2014 : Debug:       destinationprocess = "RLMRTBSModule_RLMRTBS"
Wed Dec  3 11:48:16 2014 : Debug:       processes = 1
Wed Dec  3 11:48:16 2014 : Debug:       net_ticktime = 4
Wed Dec  3 11:48:16 2014 : Debug:       report_threshold = 1000
Wed Dec  3 11:48:16 2014 : Debug:       fake_processing = 0
Wed Dec  3 11:48:16 2014 : Debug:       fake_processing_time = 4000
Wed Dec  3 11:48:16 2014 : Debug:   }
Wed Dec  3 11:48:16 2014 : Debug:  }
Wed Dec  3 11:48:16 2014 : Debug: radiusd: #### Loading Virtual Servers ####
Wed Dec  3 11:48:16 2014 : Debug: server { # from file ../etc/raddb/radiusd.conf
Wed Dec  3 11:48:16 2014 : Debug:  modules {
Wed Dec  3 11:48:16 2014 : Debug:   Module: Creating Auth-Type = RTDPS
Wed Dec  3 11:48:16 2014 : Debug:   Module: Creating Post-Auth-Type = REJECT
Wed Dec  3 11:48:16 2014 : Debug:  Module: Checking authenticate {...} for more modules to load
Wed Dec  3 11:48:16 2014 : Debug:     (Loaded rlm_pap, checking if it's valid)
Wed Dec  3 11:48:16 2014 : Debug:  Module: Linked to module rlm_pap
Wed Dec  3 11:48:16 2014 : Debug:  Module: Instantiating module "pap" from file ../etc/raddb/modules/pap
Wed Dec  3 11:48:16 2014 : Debug:   pap {
Wed Dec  3 11:48:16 2014 : Debug:       encryption_scheme = "auto"
Wed Dec  3 11:48:16 2014 : Debug:       auto_header = no
Wed Dec  3 11:48:16 2014 : Debug:   }
Wed Dec  3 11:48:16 2014 : Debug:     (Loaded rlm_chap, checking if it's valid)
Wed Dec  3 11:48:16 2014 : Debug:  Module: Linked to module rlm_chap
Wed Dec  3 11:48:16 2014 : Debug:  Module: Instantiating module "chap" from file ../etc/raddb/modules/chap
Wed Dec  3 11:48:16 2014 : Debug:     (Loaded rlm_mschap, checking if it's valid)
Wed Dec  3 11:48:16 2014 : Debug:  Module: Linked to module rlm_mschap
Wed Dec  3 11:48:16 2014 : Debug:  Module: Instantiating module "mschap" from file ../etc/raddb/modules/mschap
Wed Dec  3 11:48:16 2014 : Debug:   mschap {
Wed Dec  3 11:48:16 2014 : Debug:       use_mppe = yes
Wed Dec  3 11:48:16 2014 : Debug:       require_encryption = no
Wed Dec  3 11:48:16 2014 : Debug:       require_strong = no
Wed Dec  3 11:48:16 2014 : Debug:       with_ntdomain_hack = no
Wed Dec  3 11:48:16 2014 : Debug:       allow_retry = yes
Wed Dec  3 11:48:16 2014 : Debug:   }
Wed Dec  3 11:48:16 2014 : Debug:  Module: Checking authorize {...} for more modules to load
Wed Dec  3 11:48:16 2014 : Debug:     (Loaded rlm_preprocess, checking if it's valid)
Wed Dec  3 11:48:16 2014 : Debug:  Module: Linked to module rlm_preprocess
Wed Dec  3 11:48:16 2014 : Debug:  Module: Instantiating module "preprocess" from file ../etc/raddb/modules/preprocess
Wed Dec  3 11:48:16 2014 : Debug:   preprocess {
Wed Dec  3 11:48:16 2014 : Debug:       huntgroups = "../etc/raddb/huntgroups"
Wed Dec  3 11:48:16 2014 : Debug:       hints = "../etc/raddb/hints"
Wed Dec  3 11:48:16 2014 : Debug:       with_ascend_hack = no
Wed Dec  3 11:48:16 2014 : Debug:       ascend_channels_per_line = 23
Wed Dec  3 11:48:16 2014 : Debug:       with_ntdomain_hack = no
Wed Dec  3 11:48:16 2014 : Debug:       with_specialix_jetstream_hack = no
Wed Dec  3 11:48:16 2014 : Debug:       with_cisco_vsa_hack = no
Wed Dec  3 11:48:16 2014 : Debug:       with_alvarion_vsa_hack = no
Wed Dec  3 11:48:16 2014 : Debug:   }
Wed Dec  3 11:48:16 2014 : Debug: reading pairlist file ../etc/raddb/huntgroups
Wed Dec  3 11:48:16 2014 : Debug: reading pairlist file ../etc/raddb/hints
Wed Dec  3 11:48:16 2014 : Debug:     (Loaded rlm_realm, checking if it's valid)
Wed Dec  3 11:48:16 2014 : Debug:  Module: Linked to module rlm_realm
Wed Dec  3 11:48:16 2014 : Debug:  Module: Instantiating module "IPASS" from file ../etc/raddb/modules/realm
Wed Dec  3 11:48:16 2014 : Debug:   realm IPASS {
Wed Dec  3 11:48:16 2014 : Debug:       format = "prefix"
Wed Dec  3 11:48:16 2014 : Debug:       delimiter = "/"
Wed Dec  3 11:48:16 2014 : Debug:       ignore_default = no
Wed Dec  3 11:48:16 2014 : Debug:       ignore_null = yes
Wed Dec  3 11:48:16 2014 : Debug:   }
Wed Dec  3 11:48:16 2014 : Debug:  Module: Instantiating module "suffix" from file ../etc/raddb/modules/realm
Wed Dec  3 11:48:16 2014 : Debug:   realm suffix {
Wed Dec  3 11:48:16 2014 : Debug:       format = "suffix"
Wed Dec  3 11:48:16 2014 : Debug:       delimiter = "@"
Wed Dec  3 11:48:16 2014 : Debug:       ignore_default = no
Wed Dec  3 11:48:16 2014 : Debug:       ignore_null = yes
Wed Dec  3 11:48:16 2014 : Debug:   }
Wed Dec  3 11:48:16 2014 : Debug:  Module: Instantiating module "realmpercent" from file ../etc/raddb/modules/realm
Wed Dec  3 11:48:16 2014 : Debug:   realm realmpercent {
Wed Dec  3 11:48:16 2014 : Debug:       format = "suffix"
Wed Dec  3 11:48:16 2014 : Debug:       delimiter = "%"
Wed Dec  3 11:48:16 2014 : Debug:       ignore_default = no
Wed Dec  3 11:48:16 2014 : Debug:       ignore_null = yes
Wed Dec  3 11:48:16 2014 : Debug:   }
Wed Dec  3 11:48:16 2014 : Debug:  Module: Instantiating module "ntdomain" from file ../etc/raddb/modules/realm
Wed Dec  3 11:48:16 2014 : Debug:   realm ntdomain {
Wed Dec  3 11:48:16 2014 : Debug:       format = "prefix"
Wed Dec  3 11:48:16 2014 : Debug:       delimiter = "\"
Wed Dec  3 11:48:16 2014 : Debug:       ignore_default = no
Wed Dec  3 11:48:16 2014 : Debug:       ignore_null = yes
Wed Dec  3 11:48:16 2014 : Debug:   }
Wed Dec  3 11:48:16 2014 : Debug:  Module: Checking preacct {...} for more modules to load
Wed Dec  3 11:48:16 2014 : Debug:     (Loaded rlm_acct_unique, checking if it's valid)
Wed Dec  3 11:48:16 2014 : Debug:  Module: Linked to module rlm_acct_unique
Wed Dec  3 11:48:16 2014 : Debug:  Module: Instantiating module "acct_unique" from file ../etc/raddb/modules/acct_unique
Wed Dec  3 11:48:16 2014 : Debug:   acct_unique {
Wed Dec  3 11:48:16 2014 : Debug:       key = "User-Name, Acct-Session-Id, NAS-IP-Address, NAS-Identifier, NAS-Port"
Wed Dec  3 11:48:16 2014 : Debug:   }
Wed Dec  3 11:48:16 2014 : Debug:     (Loaded rlm_files, checking if it's valid)
Wed Dec  3 11:48:16 2014 : Debug:  Module: Linked to module rlm_files
Wed Dec  3 11:48:16 2014 : Debug:  Module: Instantiating module "files" from file ../etc/raddb/modules/files
Wed Dec  3 11:48:16 2014 : Debug:   files {
Wed Dec  3 11:48:16 2014 : Debug:       usersfile = "../etc/raddb/users"
Wed Dec  3 11:48:16 2014 : Debug:       acctusersfile = "../etc/raddb/acct_users"
Wed Dec  3 11:48:16 2014 : Debug:       preproxy_usersfile = "../etc/raddb/preproxy_users"
Wed Dec  3 11:48:16 2014 : Debug:       compat = "no"
Wed Dec  3 11:48:16 2014 : Debug:   }
Wed Dec  3 11:48:16 2014 : Debug: reading pairlist file ../etc/raddb/users
Wed Dec  3 11:48:16 2014 : Debug: reading pairlist file ../etc/raddb/acct_users
Wed Dec  3 11:48:16 2014 : Debug: reading pairlist file ../etc/raddb/preproxy_users
Wed Dec  3 11:48:16 2014 : Debug:  Module: Checking accounting {...} for more modules to load
Wed Dec  3 11:48:16 2014 : Debug:     (Loaded rlm_attr_filter, checking if it's valid)
Wed Dec  3 11:48:16 2014 : Debug:  Module: Linked to module rlm_attr_filter
Wed Dec  3 11:48:16 2014 : Debug:  Module: Instantiating module "attr_filter.accounting_response" from file ../etc/raddb/modules/attr_filter
Wed Dec  3 11:48:16 2014 : Debug:   attr_filter attr_filter.accounting_response {
Wed Dec  3 11:48:16 2014 : Debug:       attrsfile = "../etc/raddb/attrs.accounting_response"
Wed Dec  3 11:48:16 2014 : Debug:       key = "%{User-Name}"
Wed Dec  3 11:48:16 2014 : Debug:       relaxed = no
Wed Dec  3 11:48:16 2014 : Debug:   }
Wed Dec  3 11:48:16 2014 : Debug: reading pairlist file ../etc/raddb/attrs.accounting_response
Wed Dec  3 11:48:16 2014 : Debug:  Module: Checking session {...} for more modules to load
Wed Dec  3 11:48:16 2014 : Debug:     (Loaded rlm_radutmp, checking if it's valid)
Wed Dec  3 11:48:16 2014 : Debug:  Module: Linked to module rlm_radutmp
Wed Dec  3 11:48:16 2014 : Debug:  Module: Instantiating module "radutmp" from file ../etc/raddb/modules/radutmp
Wed Dec  3 11:48:16 2014 : Debug:   radutmp {
Wed Dec  3 11:48:16 2014 : Debug:       filename = "/home/wbieniek/DT15.2/na/freeradius/var/log/radius/radutmp"
Wed Dec  3 11:48:16 2014 : Debug:       username = "%{User-Name}"
Wed Dec  3 11:48:16 2014 : Debug:       case_sensitive = yes
Wed Dec  3 11:48:16 2014 : Debug:       check_with_nas = yes
Wed Dec  3 11:48:16 2014 : Debug:       perm = 384
Wed Dec  3 11:48:16 2014 : Debug:       callerid = yes
Wed Dec  3 11:48:16 2014 : Debug:   }
Wed Dec  3 11:48:16 2014 : Debug:  Module: Checking pre-proxy {...} for more modules to load
Wed Dec  3 11:48:16 2014 : Debug:  Module: Instantiating module "attr_filter.pre-proxy" from file ../etc/raddb/modules/attr_filter
Wed Dec  3 11:48:16 2014 : Debug:   attr_filter attr_filter.pre-proxy {
Wed Dec  3 11:48:16 2014 : Debug:       attrsfile = "../etc/raddb/attrs.pre-proxy"
Wed Dec  3 11:48:16 2014 : Debug:       key = "%{Realm}"
Wed Dec  3 11:48:16 2014 : Debug:       relaxed = no
Wed Dec  3 11:48:16 2014 : Debug:   }
Wed Dec  3 11:48:16 2014 : Debug: reading pairlist file ../etc/raddb/attrs.pre-proxy
Wed Dec  3 11:48:16 2014 : Debug:  Module: Checking post-proxy {...} for more modules to load
Wed Dec  3 11:48:16 2014 : Debug:  Module: Checking post-auth {...} for more modules to load
Wed Dec  3 11:48:16 2014 : Debug:  Module: Instantiating module "attr_filter.access_reject" from file ../etc/raddb/modules/attr_filter
Wed Dec  3 11:48:16 2014 : Debug:   attr_filter attr_filter.access_reject {
Wed Dec  3 11:48:16 2014 : Debug:       attrsfile = "../etc/raddb/attrs.access_reject"
Wed Dec  3 11:48:16 2014 : Debug:       key = "%{User-Name}"
Wed Dec  3 11:48:16 2014 : Debug:       relaxed = no
Wed Dec  3 11:48:16 2014 : Debug:   }
Wed Dec  3 11:48:16 2014 : Debug: reading pairlist file ../etc/raddb/attrs.access_reject
Wed Dec  3 11:48:16 2014 : Debug:  } # modules
Wed Dec  3 11:48:16 2014 : Debug: } # server
Wed Dec  3 11:48:16 2014 : Debug: server acct_file_storage { # from file ../etc/raddb/sites-enabled/robust-proxy-accounting
Wed Dec  3 11:48:16 2014 : Debug:  modules {
Wed Dec  3 11:48:16 2014 : Debug:  Module: Checking accounting {...} for more modules to load
Wed Dec  3 11:48:16 2014 : Debug:     (Loaded rlm_detail, checking if it's valid)
Wed Dec  3 11:48:16 2014 : Debug:  Module: Linked to module rlm_detail
Wed Dec  3 11:48:16 2014 : Debug:  Module: Instantiating module "AcctBufferWriter" from file ../etc/raddb/modules/AcctBufferWriter
Wed Dec  3 11:48:16 2014 : Debug:   detail AcctBufferWriter {
Wed Dec  3 11:48:16 2014 : Debug:       detailfile = "/home/wbieniek/DT15.2/na/freeradius/var/log/radius/radacct/AcctProxyBuffer/detail-%Y%m%d:%H:%G"
Wed Dec  3 11:48:16 2014 : Debug:       header = "%t"
Wed Dec  3 11:48:16 2014 : Debug:       detailperm = 384
Wed Dec  3 11:48:16 2014 : Debug:       dirperm = 493
Wed Dec  3 11:48:16 2014 : Debug:       locking = no
Wed Dec  3 11:48:16 2014 : Debug:       log_packet_header = no
Wed Dec  3 11:48:16 2014 : Debug:   }
Wed Dec  3 11:48:16 2014 : Debug:  } # modules
Wed Dec  3 11:48:16 2014 : Debug: } # server
Wed Dec  3 11:48:16 2014 : Debug: server AcctProxyServer { # from file ../etc/raddb/sites-enabled/robust-proxy-accounting
Wed Dec  3 11:48:16 2014 : Debug:  modules {
Wed Dec  3 11:48:16 2014 : Debug:  Module: Checking accounting {...} for more modules to load
Wed Dec  3 11:48:16 2014 : Debug:  Module: Checking post-proxy {...} for more modules to load
Wed Dec  3 11:48:16 2014 : Debug:  } # modules
Wed Dec  3 11:48:16 2014 : Debug: } # server
Wed Dec  3 11:48:16 2014 : Debug: server coa-server { # from file ../etc/raddb/sites-enabled/coa-server
Wed Dec  3 11:48:16 2014 : Debug:  modules {
Wed Dec  3 11:48:16 2014 : Debug:  Module: Checking pre-proxy {...} for more modules to load
Wed Dec  3 11:48:16 2014 : Debug:     (Loaded rlm_always, checking if it's valid)
Wed Dec  3 11:48:16 2014 : Debug:  Module: Linked to module rlm_always
Wed Dec  3 11:48:16 2014 : Debug:  Module: Instantiating module "ok" from file ../etc/raddb/modules/always
Wed Dec  3 11:48:16 2014 : Debug:   always ok {
Wed Dec  3 11:48:16 2014 : Debug:       rcode = "ok"
Wed Dec  3 11:48:16 2014 : Debug:       simulcount = 0
Wed Dec  3 11:48:16 2014 : Debug:       mpp = no
Wed Dec  3 11:48:16 2014 : Debug:   }
Wed Dec  3 11:48:16 2014 : Debug:  Module: Instantiating module "attr_filter.pre_coa" from file ../etc/raddb/modules/attr_filter
Wed Dec  3 11:48:16 2014 : Debug:   attr_filter attr_filter.pre_coa {
Wed Dec  3 11:48:16 2014 : Debug:       attrsfile = "../etc/raddb/attrs.pre_coa"
Wed Dec  3 11:48:16 2014 : Debug:       key = "dummy"
Wed Dec  3 11:48:16 2014 : Debug:       relaxed = no
Wed Dec  3 11:48:16 2014 : Debug:   }
Wed Dec  3 11:48:16 2014 : Debug: reading pairlist file ../etc/raddb/attrs.pre_coa
Wed Dec  3 11:48:16 2014 : Debug:  Module: Checking post-proxy {...} for more modules to load
Wed Dec  3 11:48:16 2014 : Debug:  Module: Checking recv-coa {...} for more modules to load
Wed Dec  3 11:48:16 2014 : Debug:  Module: Checking send-coa {...} for more modules to load
Wed Dec  3 11:48:16 2014 : Debug:  Module: Instantiating module "fail" from file ../etc/raddb/modules/always
Wed Dec  3 11:48:16 2014 : Debug:   always fail {
Wed Dec  3 11:48:16 2014 : Debug:       rcode = "fail"
Wed Dec  3 11:48:16 2014 : Debug:       simulcount = 0
Wed Dec  3 11:48:16 2014 : Debug:       mpp = no
Wed Dec  3 11:48:16 2014 : Debug:   }
Wed Dec  3 11:48:16 2014 : Debug:  } # modules
Wed Dec  3 11:48:16 2014 : Debug: } # server
Wed Dec  3 11:48:16 2014 : Debug: server CoaProcessor { # from file ../etc/raddb/sites-enabled/coa-server
Wed Dec  3 11:48:16 2014 : Debug:  modules {
Wed Dec  3 11:48:16 2014 : Debug:  Module: Checking pre-proxy {...} for more modules to load
Wed Dec  3 11:48:16 2014 : Debug:  Module: Checking post-proxy {...} for more modules to load
Wed Dec  3 11:48:16 2014 : Debug:  } # modules
Wed Dec  3 11:48:16 2014 : Debug: } # server
Wed Dec  3 11:48:16 2014 : Debug: radiusd: #### Opening IP addresses and Ports ####
Wed Dec  3 11:48:16 2014 : Debug: listen {
Wed Dec  3 11:48:16 2014 : Debug:       type = "control"
Wed Dec  3 11:48:16 2014 : Debug:  listen {
Wed Dec  3 11:48:16 2014 : Debug:       socket = "/home/wbieniek/DT15.2/na/freeradius/var/run/radiusd/radiusd.sock"
Wed Dec  3 11:48:16 2014 : Debug:  }
Wed Dec  3 11:48:16 2014 : Debug: }
Wed Dec  3 11:48:16 2014 : Debug: listen {
Wed Dec  3 11:48:16 2014 : Debug:       type = "auth"
Wed Dec  3 11:48:16 2014 : Debug:       ipaddr = *
Wed Dec  3 11:48:16 2014 : Debug:       port = 1816
Wed Dec  3 11:48:16 2014 : Debug: }
Wed Dec  3 11:48:16 2014 : Debug: listen {
Wed Dec  3 11:48:16 2014 : Debug:       type = "acct"
Wed Dec  3 11:48:16 2014 : Debug:       ipaddr = *
Wed Dec  3 11:48:16 2014 : Debug:       port = 1817
Wed Dec  3 11:48:16 2014 : Debug: }
Wed Dec  3 11:48:16 2014 : Debug: listen {
Wed Dec  3 11:48:16 2014 : Debug:       type = "coa"
Wed Dec  3 11:48:16 2014 : Debug:       virtual_server = "coa-server"
Wed Dec  3 11:48:16 2014 : Debug:       ipaddr = *
Wed Dec  3 11:48:16 2014 : Debug:       port = 4001
Wed Dec  3 11:48:16 2014 : Debug: }
Wed Dec  3 11:48:16 2014 : Debug: listen {
Wed Dec  3 11:48:16 2014 : Debug:       type = "detail"
Wed Dec  3 11:48:16 2014 : Debug:   listen {
Wed Dec  3 11:48:16 2014 : Debug:       filename = "/home/wbieniek/DT15.2/na/freeradius/var/log/radius/radacct/AcctProxyBuffer/detail-*:*"
Wed Dec  3 11:48:16 2014 : Debug:       load_factor = 10
Wed Dec  3 11:48:16 2014 : Debug:       poll_interval = 1
Wed Dec  3 11:48:16 2014 : Debug:       retry_interval = 30
Wed Dec  3 11:48:16 2014 : Debug:   }
Wed Dec  3 11:48:16 2014 : Debug: }
Wed Dec  3 11:48:16 2014 : Debug:  ... adding new socket proxy address * port 34470
Wed Dec  3 11:48:16 2014 : Debug:  ... adding new socket proxy address * port 34282
Wed Dec  3 11:48:16 2014 : Debug:  ... adding new socket proxy address * port 51032
Wed Dec  3 11:48:16 2014 : Debug:  ... adding new socket proxy address * port 35799
Wed Dec  3 11:48:16 2014 : Debug:  ... adding new socket proxy address * port 55416
Wed Dec  3 11:48:16 2014 : Debug:  ... adding new socket proxy address * port 44105
Wed Dec  3 11:48:16 2014 : Debug:  ... adding new socket proxy address * port 48532
Wed Dec  3 11:48:16 2014 : Debug:  ... adding new socket proxy address * port 37293
Wed Dec  3 11:48:16 2014 : Debug:  ... adding new socket proxy address * port 54856
Wed Dec  3 11:48:16 2014 : Debug:  ... adding new socket proxy address * port 56879
Wed Dec  3 11:48:16 2014 : Debug: Listening on command file /home/wbieniek/DT15.2/na/freeradius/var/run/radiusd/radiusd.sock
Wed Dec  3 11:48:16 2014 : Debug: Listening on authentication address * port 1816
Wed Dec  3 11:48:16 2014 : Debug: Listening on accounting address * port 1817
Wed Dec  3 11:48:16 2014 : Debug: Listening on coa address * port 4001 as server coa-server
Wed Dec  3 11:48:16 2014 : Debug: Listening on detail file /home/wbieniek/DT15.2/na/freeradius/var/log/radius/radacct/AcctProxyBuffer/detail-*:* as server AcctProxyServer
Wed Dec  3 11:48:16 2014 : Debug: Detail listener /home/wbieniek/DT15.2/na/freeradius/var/log/radius/radacct/AcctProxyBuffer/detail-*:* state unopened signalled 0 waiting 1.000000 sec
Wed Dec  3 11:48:16 2014 : Debug: Listening on proxy address * port 1818
Wed Dec  3 11:48:16 2014 : Debug: Waking up in 0.9 seconds.
Wed Dec  3 11:48:17 2014 : Debug: Polling for detail file /home/wbieniek/DT15.2/na/freeradius/var/log/radius/radacct/AcctProxyBuffer/detail-*:*
Wed Dec  3 11:48:17 2014 : Debug: Detail listener /home/wbieniek/DT15.2/na/freeradius/var/log/radius/radacct/AcctProxyBuffer/detail-*:* state unopened signalled 0 waiting 0.752741 sec
Wed Dec  3 11:48:17 2014 : Debug: Waking up in 0.7 seconds.
Wed Dec  3 11:48:18 2014 : Debug: Polling for detail file /home/wbieniek/DT15.2/na/freeradius/var/log/radius/radacct/AcctProxyBuffer/detail-*:*
Wed Dec  3 11:48:18 2014 : Debug: Detail listener /home/wbieniek/DT15.2/na/freeradius/var/log/radius/radacct/AcctProxyBuffer/detail-*:* state unopened signalled 0 waiting 1.216416 sec
Wed Dec  3 11:48:18 2014 : Debug: Waking up in 1.2 seconds.
Wed Dec  3 11:48:19 2014 : Debug: Polling for detail file /home/wbieniek/DT15.2/na/freeradius/var/log/radius/radacct/AcctProxyBuffer/detail-*:*
Wed Dec  3 11:48:19 2014 : Debug: Detail listener /home/wbieniek/DT15.2/na/freeradius/var/log/radius/radacct/AcctProxyBuffer/detail-*:* state unopened signalled 0 waiting 0.791878 sec
Wed Dec  3 11:48:19 2014 : Debug: Waking up in 0.7 seconds.
Wed Dec  3 11:48:20 2014 : Debug: Polling for detail file /home/wbieniek/DT15.2/na/freeradius/var/log/radius/radacct/AcctProxyBuffer/detail-*:*
Wed Dec  3 11:48:20 2014 : Debug: Detail listener /home/wbieniek/DT15.2/na/freeradius/var/log/radius/radacct/AcctProxyBuffer/detail-*:* state unopened signalled 0 waiting 1.046184 sec
Wed Dec  3 11:48:20 2014 : Debug: Waking up in 1.0 seconds.
Wed Dec  3 11:48:21 2014 : Debug: Polling for detail file /home/wbieniek/DT15.2/na/freeradius/var/log/radius/radacct/AcctProxyBuffer/detail-*:*
Wed Dec  3 11:48:21 2014 : Debug: Detail listener /home/wbieniek/DT15.2/na/freeradius/var/log/radius/radacct/AcctProxyBuffer/detail-*:* state unopened signalled 0 waiting 0.757636 sec
Wed Dec  3 11:48:21 2014 : Debug: Waking up in 0.7 seconds.
Wed Dec  3 11:48:22 2014 : Debug: Polling for detail file /home/wbieniek/DT15.2/na/freeradius/var/log/radius/radacct/AcctProxyBuffer/detail-*:*
Wed Dec  3 11:48:22 2014 : Debug: Detail listener /home/wbieniek/DT15.2/na/freeradius/var/log/radius/radacct/AcctProxyBuffer/detail-*:* state unopened signalled 0 waiting 0.958988 sec
Wed Dec  3 11:48:22 2014 : Debug: Waking up in 0.9 seconds.
Wed Dec  3 11:48:23 2014 : Debug: Polling for detail file /home/wbieniek/DT15.2/na/freeradius/var/log/radius/radacct/AcctProxyBuffer/detail-*:*
Wed Dec  3 11:48:23 2014 : Debug: Detail listener /home/wbieniek/DT15.2/na/freeradius/var/log/radius/radacct/AcctProxyBuffer/detail-*:* state unopened signalled 0 waiting 1.209103 sec
Wed Dec  3 11:48:23 2014 : Debug: Waking up in 1.2 seconds.
Wed Dec  3 11:48:24 2014 : Debug: Polling for detail file /home/wbieniek/DT15.2/na/freeradius/var/log/radius/radacct/AcctProxyBuffer/detail-*:*
Wed Dec  3 11:48:24 2014 : Debug: Detail listener /home/wbieniek/DT15.2/na/freeradius/var/log/radius/radacct/AcctProxyBuffer/detail-*:* state unopened signalled 0 waiting 0.763478 sec
Wed Dec  3 11:48:24 2014 : Debug: Waking up in 0.7 seconds.
rad_recv: Access-Request packet from host 192.168.1.4 port 35913, id=186, length=195
        Acct-Session-Id = "SESSION_SCMCUSTOMTEST028a-c1fe89811f00586c"
        Event-Timestamp = "Oct  4 2011 11:04:25 CEST"
        NAS-IP-Address = 10.132.24.6
        Service-Type = Framed-User
        Called-Station-Id = "test.m2mportal"
        Calling-Station-Id = "4915159701108"
        User-Name = "testing"
        3GPP-IMSI = "262015947001264"
        3GPP-User-Location-Info = 0x0162f21005a6000e
        3GPP-IMEISV = "3536590115959340"
        3GPP-SGSN-MCC-MNC = "26201"
        3GPP-Charging-ID = 123
Wed Dec  3 11:48:24 2014 : Info: # Executing section authorize from file ../etc/raddb/sites-enabled/default
Wed Dec  3 11:48:24 2014 : Info: +group authorize {
Wed Dec  3 11:48:24 2014 : Info: ++[preprocess] = ok
Wed Dec  3 11:48:24 2014 : Info: [IPASS] No '/' in User-Name = "testing", skipping NULL due to config.
Wed Dec  3 11:48:24 2014 : Info: ++[IPASS] = noop
Wed Dec  3 11:48:24 2014 : Info: [suffix] No '@' in User-Name = "testing", skipping NULL due to config.
Wed Dec  3 11:48:24 2014 : Info: ++[suffix] = noop
Wed Dec  3 11:48:24 2014 : Info: [realmpercent] No '%' in User-Name = "testing", skipping NULL due to config.
Wed Dec  3 11:48:24 2014 : Info: ++[realmpercent] = noop
Wed Dec  3 11:48:24 2014 : Info: [ntdomain] No '\' in User-Name = "testing", skipping NULL due to config.
Wed Dec  3 11:48:24 2014 : Info: ++[ntdomain] = noop
Wed Dec  3 11:48:24 2014 : Debug: Begin CallBack
Wed Dec  3 11:48:24 2014 : Debug: -------------------------
Wed Dec  3 11:48:24 2014 : Debug: Creating new connection number: 1
Wed Dec  3 11:48:24 2014 : Debug: Starting as node fr_wbradius_1
Wed Dec  3 11:48:24 2014 : Debug: -------------------------
Wed Dec  3 11:48:24 2014 : Debug: Creating thread for listening to erlang messages
Wed Dec  3 11:48:24 2014 : Debug: Overload data: current requests 1
Wed Dec  3 11:48:24 2014 : Debug: Overload data: max requests 16384
Wed Dec  3 11:48:24 2014 : Debug: Overload data: queuing time 3.741 [ms]
Wed Dec  3 11:48:24 2014 : Debug: attributes count 12
Wed Dec  3 11:48:24 2014 : Debug: extra attributes count 12
Wed Dec  3 11:48:24 2014 : Debug: Attribute code: 44(44), vendor: 0, type: 0
Wed Dec  3 11:48:24 2014 : Debug: Attribute code: 55(55), vendor: 0, type: 3
Wed Dec  3 11:48:24 2014 : Debug: Attribute code: 4(4), vendor: 0, type: 2
Wed Dec  3 11:48:24 2014 : Debug: Attribute code: 6(6), vendor: 0, type: 1
Wed Dec  3 11:48:24 2014 : Debug: Attribute code: 30(30), vendor: 0, type: 0
Wed Dec  3 11:48:24 2014 : Debug: Attribute code: 31(31), vendor: 0, type: 0
Wed Dec  3 11:48:24 2014 : Debug: Attribute code: 1(1), vendor: 0, type: 0
Wed Dec  3 11:48:24 2014 : Debug: Attribute code: 682557441(1), vendor: 10415, type: 0
Wed Dec  3 11:48:24 2014 : Debug: Attribute code: 682557462(22), vendor: 10415, type: 5
Wed Dec  3 11:48:24 2014 : Debug: Attribute code: 682557460(20), vendor: 10415, type: 0
Wed Dec  3 11:48:24 2014 : Debug: Attribute code: 682557458(18), vendor: 10415, type: 0
Wed Dec  3 11:48:24 2014 : Debug: Attribute code: 682557442(2), vendor: 10415, type: 1
Wed Dec  3 11:48:24 2014 : Debug: attributes count 0
Wed Dec  3 11:48:24 2014 : Debug: extra attributes count 0
Wed Dec  3 11:48:24 2014 : Debug: attributes count 0
Wed Dec  3 11:48:24 2014 : Debug: extra attributes count 1
Wed Dec  3 11:48:24 2014 : Debug: Attribute code: 1816(1816), vendor: 0, type: 1
Wed Dec  3 11:48:24 2014 : Debug: Trying to get attr: 6 from dictionary
Wed Dec  3 11:48:24 2014 : Debug: dict- attribute: 0 . 6 type: 1
Wed Dec  3 11:48:24 2014 : Debug: Trying to get attr: 7 from dictionary
Wed Dec  3 11:48:24 2014 : Debug: dict- attribute: 0 . 7 type: 1
Wed Dec  3 11:48:24 2014 : Debug: Trying to get attr: 1816 from dictionary
Wed Dec  3 11:48:24 2014 : Debug: dict- attribute: 0 . 1816 type: 1
Wed Dec  3 11:48:24 2014 : Debug: Trying to get attr: 1000 from dictionary
Wed Dec  3 11:48:24 2014 : Debug: dict- attribute: 0 . 1000 type: 1
Wed Dec  3 11:48:24 2014 : Info: ++[rtdps2] = ok
Wed Dec  3 11:48:24 2014 : Info: ++update control {
Wed Dec  3 11:48:24 2014 : Info:        expand: %{Acct-Session-Id} -> SESSION_SCMCUSTOMTEST028a-c1fe89811f00586c
Wed Dec  3 11:48:24 2014 : Info: ++} # update control = noop
Wed Dec  3 11:48:24 2014 : Info: ++? if ("%{control:Proxy-To-realm}")
Wed Dec  3 11:48:24 2014 : Info:        expand: %{control:Proxy-To-realm} ->
Wed Dec  3 11:48:24 2014 : Info: ? Evaluating ("%{control:Proxy-To-realm}") -> FALSE
Wed Dec  3 11:48:24 2014 : Info: ++? if ("%{control:Proxy-To-realm}") -> FALSE
Wed Dec  3 11:48:24 2014 : Info: ++? if ("%{control:subscriber}")
Wed Dec  3 11:48:24 2014 : Info:        expand: %{control:subscriber} ->
Wed Dec  3 11:48:24 2014 : Info: ? Evaluating ("%{control:subscriber}") -> FALSE
Wed Dec  3 11:48:24 2014 : Info: ++? if ("%{control:subscriber}") -> FALSE
Wed Dec  3 11:48:24 2014 : Info: [pap] WARNING: Auth-Type already set.  Not setting to PAP
Wed Dec  3 11:48:24 2014 : Info: ++[pap] = noop
Wed Dec  3 11:48:24 2014 : Info: +} # group authorize = ok
Wed Dec  3 11:48:24 2014 : Info: Found Auth-Type = Accept
Wed Dec  3 11:48:24 2014 : Info: Auth-Type = Accept, accepting the user
Wed Dec  3 11:48:24 2014 : Info: # Executing section post-auth from file ../etc/raddb/sites-enabled/default
Wed Dec  3 11:48:24 2014 : Info: +group post-auth {
Wed Dec  3 11:48:24 2014 : Info: ++update reply {
Wed Dec  3 11:48:24 2014 : Info: ++} # update reply = noop
Wed Dec  3 11:48:24 2014 : Debug: Begin CallBack
Wed Dec  3 11:48:24 2014 : Debug: Overload data: current requests 1
Wed Dec  3 11:48:24 2014 : Debug: Overload data: max requests 16384
Wed Dec  3 11:48:24 2014 : Debug: Overload data: queuing time 75.639 [ms]
Wed Dec  3 11:48:24 2014 : Debug: attributes count 12
Wed Dec  3 11:48:24 2014 : Debug: extra attributes count 12
Wed Dec  3 11:48:24 2014 : Debug: Attribute code: 44(44), vendor: 0, type: 0
Wed Dec  3 11:48:24 2014 : Debug: Attribute code: 55(55), vendor: 0, type: 3
Wed Dec  3 11:48:24 2014 : Debug: Attribute code: 4(4), vendor: 0, type: 2
Wed Dec  3 11:48:24 2014 : Debug: Attribute code: 6(6), vendor: 0, type: 1
Wed Dec  3 11:48:24 2014 : Debug: Attribute code: 30(30), vendor: 0, type: 0
Wed Dec  3 11:48:24 2014 : Debug: Attribute code: 31(31), vendor: 0, type: 0
Wed Dec  3 11:48:24 2014 : Debug: Attribute code: 1(1), vendor: 0, type: 0
Wed Dec  3 11:48:24 2014 : Debug: Attribute code: 682557441(1), vendor: 10415, type: 0
Wed Dec  3 11:48:24 2014 : Debug: Attribute code: 682557462(22), vendor: 10415, type: 5
Wed Dec  3 11:48:24 2014 : Debug: Attribute code: 682557460(20), vendor: 10415, type: 0
Wed Dec  3 11:48:24 2014 : Debug: Attribute code: 682557458(18), vendor: 10415, type: 0
Wed Dec  3 11:48:24 2014 : Debug: Attribute code: 682557442(2), vendor: 10415, type: 1
Wed Dec  3 11:48:24 2014 : Debug: attributes count 2
Wed Dec  3 11:48:24 2014 : Debug: extra attributes count 2
Wed Dec  3 11:48:24 2014 : Debug: Attribute code: 6(6), vendor: 0, type: 1
Wed Dec  3 11:48:24 2014 : Debug: Attribute code: 7(7), vendor: 0, type: 1
Wed Dec  3 11:48:24 2014 : Debug: attributes count 3
Wed Dec  3 11:48:24 2014 : Debug: extra attributes count 3
Wed Dec  3 11:48:24 2014 : Debug: Attribute code: 1816(1816), vendor: 0, type: 1
Wed Dec  3 11:48:24 2014 : Debug: Attribute code: 1000(1000), vendor: 0, type: 1
Wed Dec  3 11:48:24 2014 : Debug: Attribute code: 1025(1025), vendor: 0, type: 0
Wed Dec  3 11:48:24 2014 : Debug: Trying to get attr: 589825 from dictionary
Wed Dec  3 11:48:24 2014 : Debug: dict- attribute: 9 . 589825 type: 0
Wed Dec  3 11:48:24 2014 : Debug: Trying to get attr: 1816 from dictionary
Wed Dec  3 11:48:24 2014 : Debug: dict- attribute: 0 . 1816 type: 1
Wed Dec  3 11:48:24 2014 : Debug: Trying to get attr: 1000 from dictionary
Wed Dec  3 11:48:24 2014 : Debug: dict- attribute: 0 . 1000 type: 1
Wed Dec  3 11:48:24 2014 : Debug: Trying to get attr: 1025 from dictionary
Wed Dec  3 11:48:24 2014 : Debug: dict- attribute: 0 . 1025 type: 0
Wed Dec  3 11:48:24 2014 : Info: ++[rtdps2] = reject
Wed Dec  3 11:48:24 2014 : Info: +} # group post-auth = reject
Sending Access-Reject of id 186 to 192.168.1.4 port 35913
        Service-Type = 0
        Framed-Protocol = 0
        Cisco-AVPair := "h323-return-code=8"
Wed Dec  3 11:48:24 2014 : Info: Finished request 0.
Wed Dec  3 11:48:24 2014 : Debug: Going to the next request
Wed Dec  3 11:48:24 2014 : Debug: Waking up in 0.4 seconds.
Wed Dec  3 11:48:25 2014 : Debug: Polling for detail file /home/wbieniek/DT15.2/na/freeradius/var/log/radius/radacct/AcctProxyBuffer/detail-*:*
Wed Dec  3 11:48:25 2014 : Debug: Detail listener /home/wbieniek/DT15.2/na/freeradius/var/log/radius/radacct/AcctProxyBuffer/detail-*:* state unopened signalled 0 waiting 1.233835 sec
Wed Dec  3 11:48:25 2014 : Debug: Waking up in 1.2 seconds.
Wed Dec  3 11:48:26 2014 : Debug: Polling for detail file /home/wbieniek/DT15.2/na/freeradius/var/log/radius/radacct/AcctProxyBuffer/detail-*:*
Wed Dec  3 11:48:26 2014 : Debug: Detail listener /home/wbieniek/DT15.2/na/freeradius/var/log/radius/radacct/AcctProxyBuffer/detail-*:* state unopened signalled 0 waiting 1.034528 sec
Wed Dec  3 11:48:26 2014 : Debug: Waking up in 1.0 seconds.
Wed Dec  3 11:48:27 2014 : Debug: Polling for detail file /home/wbieniek/DT15.2/na/freeradius/var/log/radius/radacct/AcctProxyBuffer/detail-*:*
Wed Dec  3 11:48:27 2014 : Debug: Detail listener /home/wbieniek/DT15.2/na/freeradius/var/log/radius/radacct/AcctProxyBuffer/detail-*:* state unopened signalled 0 waiting 1.098545 sec
Wed Dec  3 11:48:27 2014 : Debug: Waking up in 0.2 seconds.
Wed Dec  3 11:48:27 2014 : Info: Cleaning up request 0 ID 186 with timestamp +8
Wed Dec  3 11:48:27 2014 : Debug: Waking up in 0.8 seconds.
Wed Dec  3 11:48:28 2014 : Debug: Polling for detail file /home/wbieniek/DT15.2/na/freeradius/var/log/radius/radacct/AcctProxyBuffer/detail-*:*
Wed Dec  3 11:48:28 2014 : Debug: Detail listener /home/wbieniek/DT15.2/na/freeradius/var/log/radius/radacct/AcctProxyBuffer/detail-*:* state unopened signalled 0 waiting 0.829468 sec
Wed Dec  3 11:48:28 2014 : Debug: Waking up in 0.8 seconds.

[wbieniek at galaxy sbin]$
-------------- next part --------------
A non-text attachment was scrubbed...
Name: smime.p7s
Type: application/pkcs7-signature
Size: 2197 bytes
Desc: Kryptograficzna sygnatura S/MIME
URL: <http://lists.freeradius.org/pipermail/freeradius-users/attachments/20141203/806bd572/attachment-0001.bin>


More information about the Freeradius-Users mailing list