Error in Freeradius Log

2011-01-30 Thread Moayad Mohammad
Dear, 

I found this error in radius log file:

rlm_sql (sql_wimax): There are no DB handles to use! skipped 0, tried to
connect 0

 

Then too many CPE's disconnected then reauthenticated again after 1 minute.

 

Kindly note that we are in testing phase and the maximum No. of connected
CPE not more than 200 sessions. What's happened?

 

Regards,

 

-
List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html

Re: Error in Freeradius Log

2011-01-30 Thread Fajar A. Nugraha
On Sun, Jan 30, 2011 at 6:43 PM, Moayad Mohammad
mmoham...@thebluezone.com wrote:
 Dear,

     I found this error in radius log file:

 “rlm_sql (sql_wimax): There are no DB handles to use! skipped 0, tried to
 connect 0”



 Then too many CPE’s disconnected then reauthenticated again after 1 minute.



 Kindly note that we are in testing phase and the maximum No. of connected
 CPE not more than 200 sessions. What’s happened?

Your DB is most likely too busy at that time.
If it's MySQL, show full processlist will show what queries it's
currently doing.

-- 
Fajar

-
List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html


Re: Location of freeradius log file

2009-07-14 Thread Deepak
On Tue, Jul 14, 2009 at 12:25 AM, John Dennisjden...@redhat.com wrote:
 On 07/13/2009 11:35 AM, Deepak wrote:

 Hi,

 I have following installed.

 ===
 OS: CentOS 5.3
 freeradius 2.1.6 (rpm version)
 daloradius 0.9-8
 mysql 5.0.45
 ===

 When I try to check the radius log file from daloradius interface, it
 give me following error:
 
 error reading log file:

 looked for log file in /var/log/freeradius/radius.log and
 /usr/local/var/log/radius/radius.log but couldn't find it.
 if you know where your freeradius log file is located, set it's
 location in /zradius/rep-logs-radius.php
 
  I tried to look for this file but couldn't locate it. There is no
 freeradius directory in  /var/log

 Where do freeradius keep the log file?

 Thanks


 The default log location as defined by the configure.in script is
 logdir='${localstatedir}/log/radius'

 On most systems localstatedir is /var thus the default log location is
 /var/log/radius.

 On rpm based systems this can be deduced by looking at the file list
 belonging to an rpm, for example:

 $ rpm -ql freeradius | grep log
 /etc/logrotate.d/radiusd
 /etc/raddb/modules/detail.log
 /etc/raddb/modules/linelog
 /etc/raddb/modules/logintime
 /etc/raddb/modules/sql_log
 /etc/raddb/modules/sqlcounter_expire_on_login
 /usr/lib/freeradius/rlm_acctlog-2.1.6.so
 /usr/lib/freeradius/rlm_acctlog.so
 /usr/lib/freeradius/rlm_linelog-2.1.6.so
 /usr/lib/freeradius/rlm_linelog.so
 /usr/lib/freeradius/rlm_logintime-2.1.6.so
 /usr/lib/freeradius/rlm_logintime.so
 /usr/lib/freeradius/rlm_sql_log-2.1.6.so
 /usr/lib/freeradius/rlm_sql_log.so
 /usr/share/man/man5/rlm_sql_log.5.gz
 /var/log/radius
 /var/log/radius/radacct
 /var/log/radius/radius.log
 /var/log/radius/radutmp

 here you can see the log directory is /var/log/radius. But there is another
 hint, the freeradius package included a logrotate file in
 /etc/logrotate.d/radiusd. logrotate is responsible for rotating log files
 and the /etc/logrotate.d/radiusd is the configuration file specific to the
 radiusd service. Looking at that config file will show you the path of every
 radius log file.



 --
 John Dennis jden...@redhat.com

 Looking to carve out IT costs?
 www.redhat.com/carveoutcosts/
 -
 List info/subscribe/unsubscribe? See
 http://www.freeradius.org/list/users.html




Thanks! found it in /var/log/radius



-- 
==
Registered Linux User #460714
Currently Using Fedora 10, CentOS 5.3
==

-
List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html


Location of freeradius log file

2009-07-13 Thread Deepak
Hi,

I have following installed.

===
OS: CentOS 5.3
freeradius 2.1.6 (rpm version)
daloradius 0.9-8
mysql 5.0.45
===

When I try to check the radius log file from daloradius interface, it
give me following error:

error reading log file:

looked for log file in /var/log/freeradius/radius.log and
/usr/local/var/log/radius/radius.log but couldn't find it.
if you know where your freeradius log file is located, set it's
location in /zradius/rep-logs-radius.php

 I tried to look for this file but couldn't locate it. There is no
freeradius directory in  /var/log

Where do freeradius keep the log file?

Thanks

-- 
==
Registered Linux User #460714
Currently Using Fedora 10, CentOS 5.3
==
-
List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html


Re: Location of freeradius log file

2009-07-13 Thread A . L . M . Buxey
Hi,

 Where do freeradius keep the log file?

on most of my systems its in /var/log/radius/

check where your package management put it - or if
you run eg slocate then you can do 'locate radius.log'


alan
-
List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html


Re: Location of freeradius log file

2009-07-13 Thread Nicolas Goutte


Am 13.07.2009 um 17:35 schrieb Deepak:


Hi,

I have following installed.

===
OS: CentOS 5.3
freeradius 2.1.6 (rpm version)
daloradius 0.9-8
mysql 5.0.45
===

When I try to check the radius log file from daloradius interface, it
give me following error:

error reading log file:

looked for log file in /var/log/freeradius/radius.log and
/usr/local/var/log/radius/radius.log but couldn't find it.
if you know where your freeradius log file is located, set it's
location in /zradius/rep-logs-radius.php

I tried to look for this file but couldn't locate it. There is no
freeradius directory in  /var/log

Where do freeradius keep the log file?


If you do not find, check your radiusd.conf

The property is named log_file



Thanks

--
==
Registered Linux User #460714
Currently Using Fedora 10, CentOS 5.3
==
-
List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html


Nicolas Goutte


extragroup GmbH - Karlsruhe
Waldstr. 49
76133 Karlsruhe
Germany

Geschäftsführer: Stephan Mönninghoff, Hans Martin Kern, Tilman Haerdle
Registergericht: Amtsgericht Münster / HRB: 5624
Steuer Nr.: 337/5903/0421 / UstID: DE 204607841




-
List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html


Re: Location of freeradius log file

2009-07-13 Thread John Dennis

On 07/13/2009 11:35 AM, Deepak wrote:

Hi,

I have following installed.

===
OS: CentOS 5.3
freeradius 2.1.6 (rpm version)
daloradius 0.9-8
mysql 5.0.45
===

When I try to check the radius log file from daloradius interface, it
give me following error:

error reading log file:

looked for log file in /var/log/freeradius/radius.log and
/usr/local/var/log/radius/radius.log but couldn't find it.
if you know where your freeradius log file is located, set it's
location in /zradius/rep-logs-radius.php

  I tried to look for this file but couldn't locate it. There is no
freeradius directory in  /var/log

Where do freeradius keep the log file?

Thanks



The default log location as defined by the configure.in script is 
logdir='${localstatedir}/log/radius'


On most systems localstatedir is /var thus the default log location is 
/var/log/radius.


On rpm based systems this can be deduced by looking at the file list 
belonging to an rpm, for example:


$ rpm -ql freeradius | grep log
/etc/logrotate.d/radiusd
/etc/raddb/modules/detail.log
/etc/raddb/modules/linelog
/etc/raddb/modules/logintime
/etc/raddb/modules/sql_log
/etc/raddb/modules/sqlcounter_expire_on_login
/usr/lib/freeradius/rlm_acctlog-2.1.6.so
/usr/lib/freeradius/rlm_acctlog.so
/usr/lib/freeradius/rlm_linelog-2.1.6.so
/usr/lib/freeradius/rlm_linelog.so
/usr/lib/freeradius/rlm_logintime-2.1.6.so
/usr/lib/freeradius/rlm_logintime.so
/usr/lib/freeradius/rlm_sql_log-2.1.6.so
/usr/lib/freeradius/rlm_sql_log.so
/usr/share/man/man5/rlm_sql_log.5.gz
/var/log/radius
/var/log/radius/radacct
/var/log/radius/radius.log
/var/log/radius/radutmp

here you can see the log directory is /var/log/radius. But there is 
another hint, the freeradius package included a logrotate file in 
/etc/logrotate.d/radiusd. logrotate is responsible for rotating log 
files and the /etc/logrotate.d/radiusd is the configuration file 
specific to the radiusd service. Looking at that config file will show 
you the path of every radius log file.




--
John Dennis jden...@redhat.com

Looking to carve out IT costs?
www.redhat.com/carveoutcosts/
-
List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html


FreeRadius Log

2008-07-23 Thread Danilo Molini
Hi all,



I have installed freeradius on a debian machine and it work well. In the log
I see that freeradius record failed and accepted authentication, reporting
the user, the password and the user client station, but not the device wich
someone has tried to make access.



For example: from my pc I try to connect to a router without the correct
credentials. Freeradius log that my PC with IP address 1.1.1.1 has tried to
make access with the user admin and password admin, but do not report
the address of the router to wich someone has tried to make access, so if I
use freeradius for authenticating user on many device, I can't know on which
device someone has tried to make access.



There is a way to log also this information?



Regards



Danilo
-
List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html

Re: FreeRadius Log

2008-07-23 Thread Alan DeKok
Danilo Molini wrote:
 For example: from my pc I try to connect to a router without the correct
 credentials. Freeradius log that my PC with IP address 1.1.1.1
 has tried to make access with the user admin and
 password admin, but do not report the address of the router to wich
 someone has tried to make access, so if I use freeradius for
 authenticating user on many device, I can't know on which device someone
 has tried to make access.

  See the FAQ for it doesn't work.

  Also, I'm not sure I understand what you're talking about.  RADIUS
does *not* provide the IP address of end machines during the
authentication process.  Routers do not usually do RADIUS
authentication, either.  *Switches* do RADIUS authentication.

  i.e. You seem to have confused the roles and/or names of the machines
involved.  As a result, it's difficult to understand what's happening,
or what you want to have happen.

  Alan DeKok.
-
List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html


Re: FreeRadius Log

2008-07-23 Thread Danilo Molini
I try to explain better what I want.

My freeradius server is 10.0.0.1 and the router that use the radius service
is 192.168.0.1 and I try to connecto to the router from my pc with ip
address 172.16.0.1

The log report this information:

Auth: Login OK: [test] (from client myhomenetwork-network port 194 cli
172.16.0.1)
Is it possibile to add the information of the router on which I have request
access?

I try to enable the datil log, but seems to be not work... But I'm searching
on the mailing list archive an help for this problem.

Thanks for the help!

Regards

Danilo
2008/7/23 Alan DeKok [EMAIL PROTECTED]

 Danilo Molini wrote:
  For example: from my pc I try to connect to a router without the correct
  credentials. Freeradius log that my PC with IP address 1.1.1.1
  has tried to make access with the user admin and
  password admin, but do not report the address of the router to wich
  someone has tried to make access, so if I use freeradius for
  authenticating user on many device, I can't know on which device someone
  has tried to make access.

  See the FAQ for it doesn't work.

  Also, I'm not sure I understand what you're talking about.  RADIUS
 does *not* provide the IP address of end machines during the
 authentication process.  Routers do not usually do RADIUS
 authentication, either.  *Switches* do RADIUS authentication.

  i.e. You seem to have confused the roles and/or names of the machines
 involved.  As a result, it's difficult to understand what's happening,
 or what you want to have happen.

  Alan DeKok.
 -
 List info/subscribe/unsubscribe? See
 http://www.freeradius.org/list/users.html

-
List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html

Re: FreeRadius Log

2008-07-23 Thread Alan DeKok
Danilo Molini wrote:
 I try to explain better what I want.
  
 My freeradius server is 10.0.0.1  and the router that
 use the radius service is 192.168.0.1  and I try to
 connecto to the router from my pc with ip address 172.16.0.1

  'connect... how?  Administrator login on the router?  Please be specific.

  You have been careful to *not* describe what you are trying to do.
The less information you give, the harder it is for anyone to help you.

  
 The log report this information:
  
 Auth: Login OK: [test] (from client myhomenetwork-network port 194 cli
 172.16.0.1 )
 Is it possibile to add the information of the router on which I have
 request access?

  Read the log message again.  It *is* printing out the client
information.  In this case, it's myhomenetwork-network.

  If you want it to print out something else for the name of the client,
edit the shortname field of the client entry that defines the client
IP, shared secret, etc.

  Alan DeKok.
-
List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html


Re: FreeRadius Log

2008-07-23 Thread Ivan Kalik
Right. The log lists short name from clients.conf which is a descriptive
name that you give to your routers (so you can tell them apart easier
than with IPs). So, login attempt was onto the router you called
myhomenetwork-network.

Ivan Kalik
Kalik Informatika ISP


Dana 23/7/2008, Danilo Molini [EMAIL PROTECTED] piše:

I try to explain better what I want.

My freeradius server is 10.0.0.1 and the router that use the radius service
is 192.168.0.1 and I try to connecto to the router from my pc with ip
address 172.16.0.1

The log report this information:

Auth: Login OK: [test] (from client myhomenetwork-network port 194 cli
172.16.0.1)
Is it possibile to add the information of the router on which I have request
access?

I try to enable the datil log, but seems to be not work... But I'm searching
on the mailing list archive an help for this problem.

Thanks for the help!

Regards

Danilo
2008/7/23 Alan DeKok [EMAIL PROTECTED]

 Danilo Molini wrote:
  For example: from my pc I try to connect to a router without the correct
  credentials. Freeradius log that my PC with IP address 1.1.1.1
  has tried to make access with the user admin and
  password admin, but do not report the address of the router to wich
  someone has tried to make access, so if I use freeradius for
  authenticating user on many device, I can't know on which device someone
  has tried to make access.

  See the FAQ for it doesn't work.

  Also, I'm not sure I understand what you're talking about.  RADIUS
 does *not* provide the IP address of end machines during the
 authentication process.  Routers do not usually do RADIUS
 authentication, either.  *Switches* do RADIUS authentication.

  i.e. You seem to have confused the roles and/or names of the machines
 involved.  As a result, it's difficult to understand what's happening,
 or what you want to have happen.

  Alan DeKok.
 -
 List info/subscribe/unsubscribe? See
 http://www.freeradius.org/list/users.html




-
List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html


Re: FreeRadius Log

2008-07-23 Thread Danilo Molini
I'm sorry! I try to connect in telnet...

Moreover, probably I solved my problem with your suggestion.

In the clients.conf I create a specific client for each host on my network,
like this:

client 192.168.0.1/32 {
secret = secret
shortname   = router
}

client 192.168.0.2/32 {
secret = secret
shortname   = switch
}
and not a unique client like I using before:

client 192.168.0.0/24 {
secret = secret
shortname   = mynetwork
}


Now when I try to make access trough telnet on my router or on my switch, in
the radius.log I see all the information that I need:

Wed Jul 23 12:06:42 2008 : Auth: Login OK: [test] (from client router port
194
cli 172.16.0.1)
Wed Jul 23 12:06:42 2008 : Auth: Login OK: [test] (from client switch port
194
cli 172.16.0.1)
Thanks for the help!

Regards

Danilo

2008/7/23 Alan DeKok [EMAIL PROTECTED]

 Danilo Molini wrote:
  I try to explain better what I want.
 
  My freeradius server is 10.0.0.1  and the router that
  use the radius service is 192.168.0.1  and I try to
  connecto to the router from my pc with ip address 172.16.0.1

  'connect... how?  Administrator login on the router?  Please be specific.

  You have been careful to *not* describe what you are trying to do.
 The less information you give, the harder it is for anyone to help you.

 
  The log report this information:
 
  Auth: Login OK: [test] (from client myhomenetwork-network port 194 cli
  172.16.0.1 )
  Is it possibile to add the information of the router on which I have
  request access?

  Read the log message again.  It *is* printing out the client
 information.  In this case, it's myhomenetwork-network.

  If you want it to print out something else for the name of the client,
 edit the shortname field of the client entry that defines the client
 IP, shared secret, etc.

  Alan DeKok.
 -
 List info/subscribe/unsubscribe? See
 http://www.freeradius.org/list/users.html

-
List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html

FreeRadius Log File ?

2006-06-29 Thread Scott Miller
Hello all - I have freeradius with mysql up and running perfectly.  I
recently upgraded from icradius because it seems to have dropped off the
face of the earth.  Anyways - there was a feature in icradius where I could
poll the log file to get customers authentication status.  I created a link
to a php file which referenced this log file for our techs to help with
troubleshooting.  The file looks like this:


?php

include ('header.php');
$file =/var/log/radius.log;
$limit=60;

$fp = popen(/usr/bin/tail -$limit $file, 'r');
if (! $fp ) {
  echo 'unable to pipe command';
}

while (!feof($fp) ) {
   $line = fgets($fp, 4096);
print $line.br;

}

include ('footer.php');
?

But - there doesn't seem to be any log file I can poll this type of info
from.  Here's an excerpt of what I was able to get with the above:

Wed Jun 28 13:22:13 2006: Auth: Login OK: [sshort] (from nas CiscoAS5300/S0)
socket 0 (0 sec) 
Wed Jun 28 13:22:56 2006: Auth: Login OK: [lilia] (from nas Cisco AS5300/S0)
socket 0 (0 sec) 
Wed Jun 28 13:23:03 2006: Auth: Login OK: [eaglesight] (from nas
CiscoAS5300/S0) socket 0 (0 sec) 
Wed Jun 28 13:23:56 2006: Auth: Login OK: [dierman] (from nas
CiscoAS5300/S0) socket 0 (0 sec) 
Wed Jun 28 13:23:58 2006: Auth: Login OK: [rprice] (from nas CiscoAS5300/S0)
socket 0 (0 sec) 
Wed Jun 28 13:25:32 2006: Auth: Login OK: [hafens] (from nas CiscoAS5300/S0)
socket 0 (0 sec) 
Wed Jun 28 13:25:43 2006: Auth: Login OK: [edie_a] (from nas CiscoAS5300/S0)
socket 0 (0 sec) 
Wed Jun 28 13:26:09 2006: Auth: Login OK: [megameg] (from nas
CiscoAS5300/S0) socket 0 (0 sec) 
Wed Jun 28 13:26:35 2006: Auth: Login OK: [stinger] (from nas
CiscoAS5300/S0) socket 0 (0 sec) 
Wed Jun 28 13:26:39 2006: Auth: Login OK: [inahat] (from nas CiscoAS5300/S0)
socket 0 (0 sec) 
Wed Jun 28 14:26:57 2006: Auth: Login OK: [cafe] (from
nascore219.interbel.net/S10101001) socket 0 (0 sec)


Do we have a log file we can poll this type of info from, or does it store
it in the mysql database somewhere?

Thanks,
Scott Miller




- 
List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html


RE: FreeRadius Log File ?

2006-06-29 Thread Heiden, John
Have you looked in /usr/local/var/log/radius


John

-Original Message-
From:
[EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED]
ius.org] On Behalf Of Scott Miller
Sent: Thursday, June 29, 2006 10:26 AM
To: freeradius-users@lists.freeradius.org
Subject: FreeRadius Log File ?


Hello all - I have freeradius with mysql up and running perfectly.  I
recently upgraded from icradius because it seems to have dropped off
the face of the earth.  Anyways - there was a feature in icradius where
I could poll the log file to get customers authentication status.  I
created a link to a php file which referenced this log file for our
techs to help with troubleshooting.  The file looks like this:


?php

include ('header.php');
$file =/var/log/radius.log;
$limit=60;

$fp = popen(/usr/bin/tail -$limit $file, 'r');
if (! $fp ) {
  echo 'unable to pipe command';
}

while (!feof($fp) ) {
   $line = fgets($fp, 4096);
print $line.br;

}

include ('footer.php');
?

But - there doesn't seem to be any log file I can poll this type of info
from.  Here's an excerpt of what I was able to get with the above:

Wed Jun 28 13:22:13 2006: Auth: Login OK: [sshort] (from nas
CiscoAS5300/S0) socket 0 (0 sec) 
Wed Jun 28 13:22:56 2006: Auth: Login OK: [lilia] (from nas Cisco
AS5300/S0) socket 0 (0 sec) 
Wed Jun 28 13:23:03 2006: Auth: Login OK: [eaglesight] (from nas
CiscoAS5300/S0) socket 0 (0 sec) 
Wed Jun 28 13:23:56 2006: Auth: Login OK: [dierman] (from nas
CiscoAS5300/S0) socket 0 (0 sec) 
Wed Jun 28 13:23:58 2006: Auth: Login OK: [rprice] (from nas
CiscoAS5300/S0) socket 0 (0 sec) 
Wed Jun 28 13:25:32 2006: Auth: Login OK: [hafens] (from nas
CiscoAS5300/S0) socket 0 (0 sec) 
Wed Jun 28 13:25:43 2006: Auth: Login OK: [edie_a] (from nas
CiscoAS5300/S0) socket 0 (0 sec) 
Wed Jun 28 13:26:09 2006: Auth: Login OK: [megameg] (from nas
CiscoAS5300/S0) socket 0 (0 sec) 
Wed Jun 28 13:26:35 2006: Auth: Login OK: [stinger] (from nas
CiscoAS5300/S0) socket 0 (0 sec) 
Wed Jun 28 13:26:39 2006: Auth: Login OK: [inahat] (from nas
CiscoAS5300/S0) socket 0 (0 sec) 
Wed Jun 28 14:26:57 2006: Auth: Login OK: [cafe] (from
nascore219.interbel.net/S10101001) socket 0 (0 sec)


Do we have a log file we can poll this type of info from, or does it
store it in the mysql database somewhere?

Thanks,
Scott Miller




- 
List info/subscribe/unsubscribe? See
http://www.freeradius.org/list/users.html

- 
List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html


RE: FreeRadius Log File ?

2006-06-29 Thread Seferovic Edvin
I think that freeRADIUS logs to /var/log/radius/ look at this directory
and you will find out what log file you need !

Regards,

Edvin Seferovic

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED]
g] On Behalf Of Scott Miller
Sent: Donnerstag, 29. Juni 2006 16:26
To: freeradius-users@lists.freeradius.org
Subject: FreeRadius Log File ?

Hello all - I have freeradius with mysql up and running perfectly.  I
recently upgraded from icradius because it seems to have dropped off the
face of the earth.  Anyways - there was a feature in icradius where I could
poll the log file to get customers authentication status.  I created a link
to a php file which referenced this log file for our techs to help with
troubleshooting.  The file looks like this:


?php

include ('header.php');
$file =/var/log/radius.log;
$limit=60;

$fp = popen(/usr/bin/tail -$limit $file, 'r');
if (! $fp ) {
  echo 'unable to pipe command';
}

while (!feof($fp) ) {
   $line = fgets($fp, 4096);
print $line.br;

}

include ('footer.php');
?

But - there doesn't seem to be any log file I can poll this type of info
from.  Here's an excerpt of what I was able to get with the above:

Wed Jun 28 13:22:13 2006: Auth: Login OK: [sshort] (from nas CiscoAS5300/S0)
socket 0 (0 sec) 
Wed Jun 28 13:22:56 2006: Auth: Login OK: [lilia] (from nas Cisco AS5300/S0)
socket 0 (0 sec) 
Wed Jun 28 13:23:03 2006: Auth: Login OK: [eaglesight] (from nas
CiscoAS5300/S0) socket 0 (0 sec) 
Wed Jun 28 13:23:56 2006: Auth: Login OK: [dierman] (from nas
CiscoAS5300/S0) socket 0 (0 sec) 
Wed Jun 28 13:23:58 2006: Auth: Login OK: [rprice] (from nas CiscoAS5300/S0)
socket 0 (0 sec) 
Wed Jun 28 13:25:32 2006: Auth: Login OK: [hafens] (from nas CiscoAS5300/S0)
socket 0 (0 sec) 
Wed Jun 28 13:25:43 2006: Auth: Login OK: [edie_a] (from nas CiscoAS5300/S0)
socket 0 (0 sec) 
Wed Jun 28 13:26:09 2006: Auth: Login OK: [megameg] (from nas
CiscoAS5300/S0) socket 0 (0 sec) 
Wed Jun 28 13:26:35 2006: Auth: Login OK: [stinger] (from nas
CiscoAS5300/S0) socket 0 (0 sec) 
Wed Jun 28 13:26:39 2006: Auth: Login OK: [inahat] (from nas CiscoAS5300/S0)
socket 0 (0 sec) 
Wed Jun 28 14:26:57 2006: Auth: Login OK: [cafe] (from
nascore219.interbel.net/S10101001) socket 0 (0 sec)


Do we have a log file we can poll this type of info from, or does it store
it in the mysql database somewhere?

Thanks,
Scott Miller




- 
List info/subscribe/unsubscribe? See
http://www.freeradius.org/list/users.html

- 
List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html


RE: FreeRadius Log File ?

2006-06-29 Thread Scott Miller

Hello all - I have freeradius with mysql up and running perfectly.  I
recently upgraded from icradius because it seems to have dropped off the
face of the earth.  Anyways - there was a feature in icradius where I could
poll the log file to get customers authentication status.  I created a link
to a php file which referenced this log file for our techs to help with
troubleshooting.  The file looks like this:


?php

include ('header.php');
$file =/var/log/radius.log;
$limit=60;

$fp = popen(/usr/bin/tail -$limit $file, 'r');
if (! $fp ) {
  echo 'unable to pipe command';
}

while (!feof($fp) ) {
   $line = fgets($fp, 4096);
print $line.br;

}

include ('footer.php');
?

But - there doesn't seem to be any log file I can poll this type of info
from.  Here's an excerpt of what I was able to get with the above:

Wed Jun 28 13:22:13 2006: Auth: Login OK: [sshort] (from nas CiscoAS5300/S0)
socket 0 (0 sec) 
Wed Jun 28 13:22:56 2006: Auth: Login OK: [lilia] (from nas Cisco AS5300/S0)
socket 0 (0 sec) 
Wed Jun 28 13:23:03 2006: Auth: Login OK: [eaglesight] (from nas
CiscoAS5300/S0) socket 0 (0 sec) 
Wed Jun 28 13:23:56 2006: Auth: Login OK: [dierman] (from nas
CiscoAS5300/S0) socket 0 (0 sec) 
Wed Jun 28 13:23:58 2006: Auth: Login OK: [rprice] (from nas CiscoAS5300/S0)
socket 0 (0 sec) 
Wed Jun 28 13:25:32 2006: Auth: Login OK: [hafens] (from nas CiscoAS5300/S0)
socket 0 (0 sec) 
Wed Jun 28 13:25:43 2006: Auth: Login OK: [edie_a] (from nas CiscoAS5300/S0)
socket 0 (0 sec) 
Wed Jun 28 13:26:09 2006: Auth: Login OK: [megameg] (from nas
CiscoAS5300/S0) socket 0 (0 sec) 
Wed Jun 28 13:26:35 2006: Auth: Login OK: [stinger] (from nas
CiscoAS5300/S0) socket 0 (0 sec) 
Wed Jun 28 13:26:39 2006: Auth: Login OK: [inahat] (from nas CiscoAS5300/S0)
socket 0 (0 sec) 
Wed Jun 28 14:26:57 2006: Auth: Login OK: [cafe] (from
nascore219.interbel.net/S10101001) socket 0 (0 sec)


Do we have a log file we can poll this type of info from, or does it store
it in the mysql database somewhere?

Thanks,
Scott Miller

--

Additional Information:

I did find in the radiusd.conf file:

# allowed values: {no, yes}
#
log_stripped_names = yes

#  Log authentication requests to the log file.
#
#  allowed values: {no, yes}
#
log_auth = yes

#  Log passwords with the authentication requests.
#  log_auth_badpass  - logs password if it's rejected
#  log_auth_goodpass - logs password if it's correct
#
#  allowed values: {no, yes}
#
log_auth_badpass = yes
log_auth_goodpass = yes

But have not found where this log file resides.

Thanks,
Scott Miller


- 
List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html


RE: FreeRadius Log File ?

2006-06-29 Thread Scott Miller
Yes - I have looked at that file.  All it contains is:

[EMAIL PROTECTED] radius]# vi radius.log
Tue Mar 21 04:06:00 2006 : Info: rlm_sql_mysql: Starting connect to MySQL
server for #3
Tue Mar 21 04:06:00 2006 : Info: rlm_sql_mysql: Starting connect to MySQL
server for #4
Tue Mar 21 04:06:00 2006 : Info: Ready to process requests.
Thu Mar 23 12:24:50 2006 : Info: rlm_exec: Wait=yes but no output defined.
Did you mean output=none?
Thu Mar 23 12:24:50 2006 : Info: rlm_sql (sql): Driver rlm_sql_mysql (module
rlm_sql_mysql) loaded and linked
Thu Mar 23 12:24:50 2006 : Info: rlm_sql (sql): Attempting to connect to
[EMAIL PROTECTED]:/icradius
Thu Mar 23 12:24:50 2006 : Info: rlm_sql_mysql: Starting connect to MySQL
server for #0
Thu Mar 23 12:24:50 2006 : Info: rlm_sql_mysql: Starting connect to MySQL
server for #1
Thu Mar 23 12:24:50 2006 : Info: rlm_sql_mysql: Starting connect to MySQL
server for #2
Thu Mar 23 12:24:50 2006 : Info: rlm_sql_mysql: Starting connect to MySQL
server for #3
Thu Mar 23 12:24:50 2006 : Info: rlm_sql_mysql: Starting connect to MySQL
server for #4
Thu Mar 23 12:24:50 2006 : Info: Ready to process requests.

But it shows nothing current.

I also verified my radiusd.conf file:

# allowed values: {no, yes}
#
log_stripped_names = yes

#  Log authentication requests to the log file.
#
#  allowed values: {no, yes}
#
log_auth = yes

#  Log passwords with the authentication requests.
#  log_auth_badpass  - logs password if it's rejected
#  log_auth_goodpass - logs password if it's correct
#
#  allowed values: {no, yes}
#
log_auth_badpass = yes
log_auth_goodpass = yes

Thanks,
Scott Miller

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED]
On Behalf Of Heiden, John
Sent: Thursday, June 29, 2006 8:32 AM
To: FreeRadius users mailing list
Subject: RE: FreeRadius Log File ?

Have you looked in /usr/local/var/log/radius


John

-Original Message-
From:
[EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED]
ius.org] On Behalf Of Scott Miller
Sent: Thursday, June 29, 2006 10:26 AM
To: freeradius-users@lists.freeradius.org
Subject: FreeRadius Log File ?


Hello all - I have freeradius with mysql up and running perfectly.  I
recently upgraded from icradius because it seems to have dropped off
the face of the earth.  Anyways - there was a feature in icradius where
I could poll the log file to get customers authentication status.  I
created a link to a php file which referenced this log file for our
techs to help with troubleshooting.  The file looks like this:


?php

include ('header.php');
$file =/var/log/radius.log;
$limit=60;

$fp = popen(/usr/bin/tail -$limit $file, 'r');
if (! $fp ) {
  echo 'unable to pipe command';
}

while (!feof($fp) ) {
   $line = fgets($fp, 4096);
print $line.br;

}

include ('footer.php');
?

But - there doesn't seem to be any log file I can poll this type of info
from.  Here's an excerpt of what I was able to get with the above:

Wed Jun 28 13:22:13 2006: Auth: Login OK: [sshort] (from nas
CiscoAS5300/S0) socket 0 (0 sec) 
Wed Jun 28 13:22:56 2006: Auth: Login OK: [lilia] (from nas Cisco
AS5300/S0) socket 0 (0 sec) 
Wed Jun 28 13:23:03 2006: Auth: Login OK: [eaglesight] (from nas
CiscoAS5300/S0) socket 0 (0 sec) 
Wed Jun 28 13:23:56 2006: Auth: Login OK: [dierman] (from nas
CiscoAS5300/S0) socket 0 (0 sec) 
Wed Jun 28 13:23:58 2006: Auth: Login OK: [rprice] (from nas
CiscoAS5300/S0) socket 0 (0 sec) 
Wed Jun 28 13:25:32 2006: Auth: Login OK: [hafens] (from nas
CiscoAS5300/S0) socket 0 (0 sec) 
Wed Jun 28 13:25:43 2006: Auth: Login OK: [edie_a] (from nas
CiscoAS5300/S0) socket 0 (0 sec) 
Wed Jun 28 13:26:09 2006: Auth: Login OK: [megameg] (from nas
CiscoAS5300/S0) socket 0 (0 sec) 
Wed Jun 28 13:26:35 2006: Auth: Login OK: [stinger] (from nas
CiscoAS5300/S0) socket 0 (0 sec) 
Wed Jun 28 13:26:39 2006: Auth: Login OK: [inahat] (from nas
CiscoAS5300/S0) socket 0 (0 sec) 
Wed Jun 28 14:26:57 2006: Auth: Login OK: [cafe] (from
nascore219.interbel.net/S10101001) socket 0 (0 sec)


Do we have a log file we can poll this type of info from, or does it
store it in the mysql database somewhere?

Thanks,
Scott Miller




- 
List info/subscribe/unsubscribe? See
http://www.freeradius.org/list/users.html

- 
List info/subscribe/unsubscribe? See
http://www.freeradius.org/list/users.html


- 
List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html


Re: FreeRadius Log File ?

2006-06-29 Thread Konne

Scott Miller schrieb:


Hello all - I have freeradius with mysql up and running perfectly.  I
recently upgraded from icradius because it seems to have dropped off the
face of the earth.  Anyways - there was a feature in icradius where I could
poll the log file to get customers authentication status.  I created a link
to a php file which referenced this log file for our techs to help with
troubleshooting.  The file looks like this:


?php

include ('header.php');
$file =/var/log/radius.log;
$limit=60;

$fp = popen(/usr/bin/tail -$limit $file, 'r');
if (! $fp ) {
 echo 'unable to pipe command';
}

while (!feof($fp) ) {
  $line = fgets($fp, 4096);
print $line.br;

}

include ('footer.php');
?

But - there doesn't seem to be any log file I can poll this type of info
from.  Here's an excerpt of what I was able to get with the above:

Wed Jun 28 13:22:13 2006: Auth: Login OK: [sshort] (from nas CiscoAS5300/S0)
socket 0 (0 sec) 
Wed Jun 28 13:22:56 2006: Auth: Login OK: [lilia] (from nas Cisco AS5300/S0)
socket 0 (0 sec) 
Wed Jun 28 13:23:03 2006: Auth: Login OK: [eaglesight] (from nas
CiscoAS5300/S0) socket 0 (0 sec) 
Wed Jun 28 13:23:56 2006: Auth: Login OK: [dierman] (from nas
CiscoAS5300/S0) socket 0 (0 sec) 
Wed Jun 28 13:23:58 2006: Auth: Login OK: [rprice] (from nas CiscoAS5300/S0)
socket 0 (0 sec) 
Wed Jun 28 13:25:32 2006: Auth: Login OK: [hafens] (from nas CiscoAS5300/S0)
socket 0 (0 sec) 
Wed Jun 28 13:25:43 2006: Auth: Login OK: [edie_a] (from nas CiscoAS5300/S0)
socket 0 (0 sec) 
Wed Jun 28 13:26:09 2006: Auth: Login OK: [megameg] (from nas
CiscoAS5300/S0) socket 0 (0 sec) 
Wed Jun 28 13:26:35 2006: Auth: Login OK: [stinger] (from nas
CiscoAS5300/S0) socket 0 (0 sec) 
Wed Jun 28 13:26:39 2006: Auth: Login OK: [inahat] (from nas CiscoAS5300/S0)
socket 0 (0 sec) 
Wed Jun 28 14:26:57 2006: Auth: Login OK: [cafe] (from

nascore219.interbel.net/S10101001) socket 0 (0 sec)


Do we have a log file we can poll this type of info from, or does it store
it in the mysql database somewhere?

Thanks,
Scott Miller

--

Additional Information:

I did find in the radiusd.conf file:

# allowed values: {no, yes}
#
log_stripped_names = yes

#  Log authentication requests to the log file.
#
#  allowed values: {no, yes}
#
log_auth = yes

#  Log passwords with the authentication requests.
#  log_auth_badpass  - logs password if it's rejected
#  log_auth_goodpass - logs password if it's correct
#
#  allowed values: {no, yes}
#
log_auth_badpass = yes
log_auth_goodpass = yes

But have not found where this log file resides.

Thanks,
Scott Miller


- 
List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html



 


hi,

in the radius.conf there must be on the top the path variables of 
radius... something like following :

See 'doc/variables.txt' for more information.

23 prefix = /usr/local
24 exec_prefix = ${prefix}
25 sysconfdir = /etc/
26 localstatedir = ${prefix}/var
27 sbindir = ${exec_prefix}/sbin
28 logdir = ${localstatedir}/log/radius
29 raddbdir = ${sysconfdir}/raddb
30 radacctdir = ${logdir}/radacct
31
32 #  Location of config and logfiles.
33 confdir = ${raddbdir}
34 run_dir = ${localstatedir}/run/radiusd
35
36 #
37 #  The logging messages for the server are appended to the
38 #  tail of this file.
39 #
40 log_file = ${logdir}/radius.log


bye
- 
List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html


RE: FreeRadius Log File ?

2006-06-29 Thread Scott Miller
Nope, nothing there, not even the radius directory (in /var/log/).  I did
just create the directory there (/var/log/radius/) and restarted the process
to see if it magically fills up though.

Thanks,
Scott Miller

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED]
On Behalf Of Seferovic Edvin
Sent: Thursday, June 29, 2006 8:34 AM
To: 'FreeRadius users mailing list'
Subject: RE: FreeRadius Log File ?

I think that freeRADIUS logs to /var/log/radius/ look at this directory
and you will find out what log file you need !

Regards,

Edvin Seferovic

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED]
g] On Behalf Of Scott Miller
Sent: Donnerstag, 29. Juni 2006 16:26
To: freeradius-users@lists.freeradius.org
Subject: FreeRadius Log File ?

Hello all - I have freeradius with mysql up and running perfectly.  I
recently upgraded from icradius because it seems to have dropped off the
face of the earth.  Anyways - there was a feature in icradius where I could
poll the log file to get customers authentication status.  I created a link
to a php file which referenced this log file for our techs to help with
troubleshooting.  The file looks like this:


?php

include ('header.php');
$file =/var/log/radius.log;
$limit=60;

$fp = popen(/usr/bin/tail -$limit $file, 'r');
if (! $fp ) {
  echo 'unable to pipe command';
}

while (!feof($fp) ) {
   $line = fgets($fp, 4096);
print $line.br;

}

include ('footer.php');
?

But - there doesn't seem to be any log file I can poll this type of info
from.  Here's an excerpt of what I was able to get with the above:

Wed Jun 28 13:22:13 2006: Auth: Login OK: [sshort] (from nas CiscoAS5300/S0)
socket 0 (0 sec) 
Wed Jun 28 13:22:56 2006: Auth: Login OK: [lilia] (from nas Cisco AS5300/S0)
socket 0 (0 sec) 
Wed Jun 28 13:23:03 2006: Auth: Login OK: [eaglesight] (from nas
CiscoAS5300/S0) socket 0 (0 sec) 
Wed Jun 28 13:23:56 2006: Auth: Login OK: [dierman] (from nas
CiscoAS5300/S0) socket 0 (0 sec) 
Wed Jun 28 13:23:58 2006: Auth: Login OK: [rprice] (from nas CiscoAS5300/S0)
socket 0 (0 sec) 
Wed Jun 28 13:25:32 2006: Auth: Login OK: [hafens] (from nas CiscoAS5300/S0)
socket 0 (0 sec) 
Wed Jun 28 13:25:43 2006: Auth: Login OK: [edie_a] (from nas CiscoAS5300/S0)
socket 0 (0 sec) 
Wed Jun 28 13:26:09 2006: Auth: Login OK: [megameg] (from nas
CiscoAS5300/S0) socket 0 (0 sec) 
Wed Jun 28 13:26:35 2006: Auth: Login OK: [stinger] (from nas
CiscoAS5300/S0) socket 0 (0 sec) 
Wed Jun 28 13:26:39 2006: Auth: Login OK: [inahat] (from nas CiscoAS5300/S0)
socket 0 (0 sec) 
Wed Jun 28 14:26:57 2006: Auth: Login OK: [cafe] (from
nascore219.interbel.net/S10101001) socket 0 (0 sec)


Do we have a log file we can poll this type of info from, or does it store
it in the mysql database somewhere?

Thanks,
Scott Miller




- 
List info/subscribe/unsubscribe? See
http://www.freeradius.org/list/users.html

- 
List info/subscribe/unsubscribe? See
http://www.freeradius.org/list/users.html


- 
List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html


RE: FreeRadius Log File ?

2006-06-29 Thread Scott Miller
Sorry for the double-post - wasn't sure if my first one went through since
it took so long - this one is almost 40 minutes late as well - sorry.

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED]
On Behalf Of Scott Miller
Sent: Thursday, June 29, 2006 8:42 AM
To: 'FreeRadius users mailing list'
Subject: RE: FreeRadius Log File ?


Hello all - I have freeradius with mysql up and running perfectly.  I
recently upgraded from icradius because it seems to have dropped off the
face of the earth.  Anyways - there was a feature in icradius where I could
poll the log file to get customers authentication status.  I created a link
to a php file which referenced this log file for our techs to help with
troubleshooting.  The file looks like this:


?php

include ('header.php');
$file =/var/log/radius.log;
$limit=60;

$fp = popen(/usr/bin/tail -$limit $file, 'r');
if (! $fp ) {
  echo 'unable to pipe command';
}

while (!feof($fp) ) {
   $line = fgets($fp, 4096);
print $line.br;

}

include ('footer.php');
?

But - there doesn't seem to be any log file I can poll this type of info
from.  Here's an excerpt of what I was able to get with the above:

Wed Jun 28 13:22:13 2006: Auth: Login OK: [sshort] (from nas CiscoAS5300/S0)
socket 0 (0 sec) 
Wed Jun 28 13:22:56 2006: Auth: Login OK: [lilia] (from nas Cisco AS5300/S0)
socket 0 (0 sec) 
Wed Jun 28 13:23:03 2006: Auth: Login OK: [eaglesight] (from nas
CiscoAS5300/S0) socket 0 (0 sec) 
Wed Jun 28 13:23:56 2006: Auth: Login OK: [dierman] (from nas
CiscoAS5300/S0) socket 0 (0 sec) 
Wed Jun 28 13:23:58 2006: Auth: Login OK: [rprice] (from nas CiscoAS5300/S0)
socket 0 (0 sec) 
Wed Jun 28 13:25:32 2006: Auth: Login OK: [hafens] (from nas CiscoAS5300/S0)
socket 0 (0 sec) 
Wed Jun 28 13:25:43 2006: Auth: Login OK: [edie_a] (from nas CiscoAS5300/S0)
socket 0 (0 sec) 
Wed Jun 28 13:26:09 2006: Auth: Login OK: [megameg] (from nas
CiscoAS5300/S0) socket 0 (0 sec) 
Wed Jun 28 13:26:35 2006: Auth: Login OK: [stinger] (from nas
CiscoAS5300/S0) socket 0 (0 sec) 
Wed Jun 28 13:26:39 2006: Auth: Login OK: [inahat] (from nas CiscoAS5300/S0)
socket 0 (0 sec) 
Wed Jun 28 14:26:57 2006: Auth: Login OK: [cafe] (from
nascore219.interbel.net/S10101001) socket 0 (0 sec)


Do we have a log file we can poll this type of info from, or does it store
it in the mysql database somewhere?

Thanks,
Scott Miller

--

Additional Information:

I did find in the radiusd.conf file:

# allowed values: {no, yes}
#
log_stripped_names = yes

#  Log authentication requests to the log file.
#
#  allowed values: {no, yes}
#
log_auth = yes

#  Log passwords with the authentication requests.
#  log_auth_badpass  - logs password if it's rejected
#  log_auth_goodpass - logs password if it's correct
#
#  allowed values: {no, yes}
#
log_auth_badpass = yes
log_auth_goodpass = yes

But have not found where this log file resides.

Thanks,
Scott Miller


- 
List info/subscribe/unsubscribe? See
http://www.freeradius.org/list/users.html


- 
List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html


RE: FreeRadius Log File ?

2006-06-29 Thread Scott Miller
 Hello all - I have freeradius with mysql up and running perfectly.  I
 recently upgraded from icradius because it seems to have dropped off
 the
 face of the earth.  Anyways - there was a feature in icradius where I
 could
 poll the log file to get customers authentication status.  I created a
 link
 to a php file which referenced this log file for our techs to help with
 troubleshooting.  The file looks like this:
 
 
 ?php
 
 include ('header.php');
 $file =/var/log/radius.log;
 $limit=60;
 
 $fp = popen(/usr/bin/tail -$limit $file, 'r');
 if (! $fp ) {
   echo 'unable to pipe command';
 }
 
 while (!feof($fp) ) {
$line = fgets($fp, 4096);
 print $line.br;
 
 }
 
 include ('footer.php');
 ?
 
 But - there doesn't seem to be any log file I can poll this type of info
 from.  Here's an excerpt of what I was able to get with the above:
 
 Wed Jun 28 13:22:13 2006: Auth: Login OK: [sshort] (from nas
 CiscoAS5300/S0)
 socket 0 (0 sec)
 Wed Jun 28 13:22:56 2006: Auth: Login OK: [lilia] (from nas Cisco
 AS5300/S0)
 socket 0 (0 sec)
 Wed Jun 28 13:23:03 2006: Auth: Login OK: [eaglesight] (from nas
 CiscoAS5300/S0) socket 0 (0 sec)
 Wed Jun 28 13:23:56 2006: Auth: Login OK: [dierman] (from nas
 CiscoAS5300/S0) socket 0 (0 sec)
 Wed Jun 28 13:23:58 2006: Auth: Login OK: [rprice] (from nas
 CiscoAS5300/S0)
 socket 0 (0 sec)
 Wed Jun 28 13:25:32 2006: Auth: Login OK: [hafens] (from nas
 CiscoAS5300/S0)
 socket 0 (0 sec)
 Wed Jun 28 13:25:43 2006: Auth: Login OK: [edie_a] (from nas
 CiscoAS5300/S0)
 socket 0 (0 sec)
 Wed Jun 28 13:26:09 2006: Auth: Login OK: [megameg] (from nas
 CiscoAS5300/S0) socket 0 (0 sec)
 Wed Jun 28 13:26:35 2006: Auth: Login OK: [stinger] (from nas
 CiscoAS5300/S0) socket 0 (0 sec)
 Wed Jun 28 13:26:39 2006: Auth: Login OK: [inahat] (from nas
 CiscoAS5300/S0)
 socket 0 (0 sec)
 Wed Jun 28 14:26:57 2006: Auth: Login OK: [cafe] (from
 nascore219.interbel.net/S10101001) socket 0 (0 sec)
 
 
 Do we have a log file we can poll this type of info from, or does it
 store
 it in the mysql database somewhere?
 
 Thanks,
 Scott Miller
 
 --
 
 Additional Information:
 
 I did find in the radiusd.conf file:
 
 # allowed values: {no, yes}
 #
 log_stripped_names = yes
 
 #  Log authentication requests to the log file.
 #
 #  allowed values: {no, yes}
 #
 log_auth = yes
 
 #  Log passwords with the authentication requests.
 #  log_auth_badpass  - logs password if it's rejected
 #  log_auth_goodpass - logs password if it's correct
 #
 #  allowed values: {no, yes}
 #
 log_auth_badpass = yes
 log_auth_goodpass = yes
 
 But have not found where this log file resides.
 
 Thanks,
 Scott Miller
 
 
 -
 List info/subscribe/unsubscribe? See
 http://www.freeradius.org/list/users.html
 
 
 
 
 hi,
 
 in the radius.conf there must be on the top the path variables of
 radius... something like following :
 See 'doc/variables.txt' for more information.
 
  23 prefix = /usr/local
  24 exec_prefix = ${prefix}
  25 sysconfdir = /etc/
  26 localstatedir = ${prefix}/var
  27 sbindir = ${exec_prefix}/sbin
  28 logdir = ${localstatedir}/log/radius
  29 raddbdir = ${sysconfdir}/raddb
  30 radacctdir = ${logdir}/radacct
  31
  32 #  Location of config and logfiles.
  33 confdir = ${raddbdir}
  34 run_dir = ${localstatedir}/run/radiusd
  35
  36 #
  37 #  The logging messages for the server are appended to the
  38 #  tail of this file.
  39 #
  40 log_file = ${logdir}/radius.log
 
 
 bye
 -



[Scott Miller]
I have verified my radius.conf file contains the following:

prefix = /usr/local
exec_prefix = ${prefix}
sysconfdir = ${prefix}/etc
localstatedir = ${prefix}/var
sbindir = ${exec_prefix}/sbin
logdir = ${localstatedir}/log/radius
raddbdir = ${sysconfdir}/raddb
radacctdir = ${logdir}/radacct

There was no log file in /usr/local/log/radius/

So I created the file radius.log in that directory - change the permissions
to 777, but still nothing gets written to it.

- 
List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html


Re: FreeRadius Log File ?

2006-06-29 Thread Konne

Scott Miller wrote:


Hello all - I have freeradius with mysql up and running perfectly.  I
recently upgraded from icradius because it seems to have dropped off
 


the
   


face of the earth.  Anyways - there was a feature in icradius where I
 


could
   


poll the log file to get customers authentication status.  I created a
 


link
   


to a php file which referenced this log file for our techs to help with
troubleshooting.  The file looks like this:


?php

include ('header.php');
$file =/var/log/radius.log;
$limit=60;

$fp = popen(/usr/bin/tail -$limit $file, 'r');
if (! $fp ) {
echo 'unable to pipe command';
}

while (!feof($fp) ) {
 $line = fgets($fp, 4096);
print $line.br;

}

include ('footer.php');
?

But - there doesn't seem to be any log file I can poll this type of info
from.  Here's an excerpt of what I was able to get with the above:

Wed Jun 28 13:22:13 2006: Auth: Login OK: [sshort] (from nas
 


CiscoAS5300/S0)
   


socket 0 (0 sec)
Wed Jun 28 13:22:56 2006: Auth: Login OK: [lilia] (from nas Cisco
 


AS5300/S0)
   


socket 0 (0 sec)
Wed Jun 28 13:23:03 2006: Auth: Login OK: [eaglesight] (from nas
CiscoAS5300/S0) socket 0 (0 sec)
Wed Jun 28 13:23:56 2006: Auth: Login OK: [dierman] (from nas
CiscoAS5300/S0) socket 0 (0 sec)
Wed Jun 28 13:23:58 2006: Auth: Login OK: [rprice] (from nas
 


CiscoAS5300/S0)
   


socket 0 (0 sec)
Wed Jun 28 13:25:32 2006: Auth: Login OK: [hafens] (from nas
 


CiscoAS5300/S0)
   


socket 0 (0 sec)
Wed Jun 28 13:25:43 2006: Auth: Login OK: [edie_a] (from nas
 


CiscoAS5300/S0)
   


socket 0 (0 sec)
Wed Jun 28 13:26:09 2006: Auth: Login OK: [megameg] (from nas
CiscoAS5300/S0) socket 0 (0 sec)
Wed Jun 28 13:26:35 2006: Auth: Login OK: [stinger] (from nas
CiscoAS5300/S0) socket 0 (0 sec)
Wed Jun 28 13:26:39 2006: Auth: Login OK: [inahat] (from nas
 


CiscoAS5300/S0)
   


socket 0 (0 sec)
Wed Jun 28 14:26:57 2006: Auth: Login OK: [cafe] (from
nascore219.interbel.net/S10101001) socket 0 (0 sec)


Do we have a log file we can poll this type of info from, or does it
 


store
   


it in the mysql database somewhere?

Thanks,
Scott Miller

--

Additional Information:

I did find in the radiusd.conf file:

# allowed values: {no, yes}
#
log_stripped_names = yes

#  Log authentication requests to the log file.
#
#  allowed values: {no, yes}
#
log_auth = yes

#  Log passwords with the authentication requests.
#  log_auth_badpass  - logs password if it's rejected
#  log_auth_goodpass - logs password if it's correct
#
#  allowed values: {no, yes}
#
log_auth_badpass = yes
log_auth_goodpass = yes

But have not found where this log file resides.

Thanks,
Scott Miller


-
List info/subscribe/unsubscribe? See
 


http://www.freeradius.org/list/users.html
   




 


hi,

in the radius.conf there must be on the top the path variables of
radius... something like following :
See 'doc/variables.txt' for more information.

23 prefix = /usr/local
24 exec_prefix = ${prefix}
25 sysconfdir = /etc/
26 localstatedir = ${prefix}/var
27 sbindir = ${exec_prefix}/sbin
28 logdir = ${localstatedir}/log/radius
29 raddbdir = ${sysconfdir}/raddb
30 radacctdir = ${logdir}/radacct
31
32 #  Location of config and logfiles.
33 confdir = ${raddbdir}
34 run_dir = ${localstatedir}/run/radiusd
35
36 #
37 #  The logging messages for the server are appended to the
38 #  tail of this file.
39 #
40 log_file = ${logdir}/radius.log


bye
-
   





[Scott Miller]
I have verified my radius.conf file contains the following:

prefix = /usr/local
exec_prefix = ${prefix}
sysconfdir = ${prefix}/etc
localstatedir = ${prefix}/var
sbindir = ${exec_prefix}/sbin
logdir = ${localstatedir}/log/radius
raddbdir = ${sysconfdir}/raddb
radacctdir = ${logdir}/radacct

There was no log file in /usr/local/log/radius/


So I created the file radius.log in that directory - change the 
permissions

to 777, but still nothing gets written to it.

-
List info/subscribe/unsubscribe? See 
http://www.freeradius.org/list/users.html



the log file will be created in

/usr/local/var/log/radius/radius.log NOT in /usr/local/log/radius/radius.log

you can check if the radius.log file will be created by writing in the cli:

/etc/init.d/freeradius stop
/etc/init.d/freeradius start

now the radius.log file must be otherwise i dont know

bye

- 
List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html


RE: FreeRadius Log File ?

2006-06-29 Thread Scott Miller


 -Original Message-
 From: [EMAIL PROTECTED]
 [mailto:freeradius-users-
 [EMAIL PROTECTED] On Behalf Of Konne
 Sent: Thursday, June 29, 2006 12:47 PM
 To: FreeRadius users mailing list
 Subject: Re: FreeRadius Log File ?
 
 Scott Miller wrote:
 
 Hello all - I have freeradius with mysql up and running perfectly.  I
 recently upgraded from icradius because it seems to have dropped off
 
 
 the
 
 
 face of the earth.  Anyways - there was a feature in icradius where I
 
 
 could
 
 
 poll the log file to get customers authentication status.  I created a
 
 
 link
 
 
 to a php file which referenced this log file for our techs to help with
 troubleshooting.  The file looks like this:
 
 
 ?php
 
 include ('header.php');
 $file =/var/log/radius.log;
 $limit=60;
 
 $fp = popen(/usr/bin/tail -$limit $file, 'r');
 if (! $fp ) {
  echo 'unable to pipe command';
 }
 
 while (!feof($fp) ) {
   $line = fgets($fp, 4096);
 print $line.br;
 
 }
 
 include ('footer.php');
 ?
 
 But - there doesn't seem to be any log file I can poll this type of
 info
 from.  Here's an excerpt of what I was able to get with the above:
 
 Wed Jun 28 13:22:13 2006: Auth: Login OK: [sshort] (from nas
 
 
 CiscoAS5300/S0)
 
 
 socket 0 (0 sec)
 Wed Jun 28 13:22:56 2006: Auth: Login OK: [lilia] (from nas Cisco
 
 
 AS5300/S0)
 
 
 socket 0 (0 sec)
 Wed Jun 28 13:23:03 2006: Auth: Login OK: [eaglesight] (from nas
 CiscoAS5300/S0) socket 0 (0 sec)
 Wed Jun 28 13:23:56 2006: Auth: Login OK: [dierman] (from nas
 CiscoAS5300/S0) socket 0 (0 sec)
 Wed Jun 28 13:23:58 2006: Auth: Login OK: [rprice] (from nas
 
 
 CiscoAS5300/S0)
 
 
 socket 0 (0 sec)
 Wed Jun 28 13:25:32 2006: Auth: Login OK: [hafens] (from nas
 
 
 CiscoAS5300/S0)
 
 
 socket 0 (0 sec)
 Wed Jun 28 13:25:43 2006: Auth: Login OK: [edie_a] (from nas
 
 
 CiscoAS5300/S0)
 
 
 socket 0 (0 sec)
 Wed Jun 28 13:26:09 2006: Auth: Login OK: [megameg] (from nas
 CiscoAS5300/S0) socket 0 (0 sec)
 Wed Jun 28 13:26:35 2006: Auth: Login OK: [stinger] (from nas
 CiscoAS5300/S0) socket 0 (0 sec)
 Wed Jun 28 13:26:39 2006: Auth: Login OK: [inahat] (from nas
 
 
 CiscoAS5300/S0)
 
 
 socket 0 (0 sec)
 Wed Jun 28 14:26:57 2006: Auth: Login OK: [cafe] (from
 nascore219.interbel.net/S10101001) socket 0 (0 sec)
 
 
 Do we have a log file we can poll this type of info from, or does it
 
 
 store
 
 
 it in the mysql database somewhere?
 
 Thanks,
 Scott Miller
 
 --
 
 Additional Information:
 
 I did find in the radiusd.conf file:
 
 # allowed values: {no, yes}
 #
 log_stripped_names = yes
 
 #  Log authentication requests to the log file.
 #
 #  allowed values: {no, yes}
 #
 log_auth = yes
 
 #  Log passwords with the authentication requests.
 #  log_auth_badpass  - logs password if it's rejected
 #  log_auth_goodpass - logs password if it's correct
 #
 #  allowed values: {no, yes}
 #
 log_auth_badpass = yes
 log_auth_goodpass = yes
 
 But have not found where this log file resides.
 
 Thanks,
 Scott Miller
 
 
 -
 List info/subscribe/unsubscribe? See
 
 
 http://www.freeradius.org/list/users.html
 
 
 
 
 
 
 hi,
 
 in the radius.conf there must be on the top the path variables of
 radius... something like following :
 See 'doc/variables.txt' for more information.
 
  23 prefix = /usr/local
  24 exec_prefix = ${prefix}
  25 sysconfdir = /etc/
  26 localstatedir = ${prefix}/var
  27 sbindir = ${exec_prefix}/sbin
  28 logdir = ${localstatedir}/log/radius
  29 raddbdir = ${sysconfdir}/raddb
  30 radacctdir = ${logdir}/radacct
  31
  32 #  Location of config and logfiles.
  33 confdir = ${raddbdir}
  34 run_dir = ${localstatedir}/run/radiusd
  35
  36 #
  37 #  The logging messages for the server are appended to the
  38 #  tail of this file.
  39 #
  40 log_file = ${logdir}/radius.log
 
 
 bye
 -
 
 
  
 
 
  [Scott Miller]
  I have verified my radius.conf file contains the following:
 
  prefix = /usr/local
  exec_prefix = ${prefix}
  sysconfdir = ${prefix}/etc
  localstatedir = ${prefix}/var
  sbindir = ${exec_prefix}/sbin
  logdir = ${localstatedir}/log/radius
  raddbdir = ${sysconfdir}/raddb
  radacctdir = ${logdir}/radacct
 
  There was no log file in /usr/local/log/radius/
 
  
  So I created the file radius.log in that directory - change the
  permissions
  to 777, but still nothing gets written to it.
 
  -
  List info/subscribe/unsubscribe? See
  http://www.freeradius.org/list/users.html
 
 
 the log file will be created in
 
 /usr/local/var/log/radius/radius.log NOT in
 /usr/local/log/radius/radius.log
 
 you can check if the radius.log file will be created by writing in the
 cli:
 
 /etc/init.d/freeradius stop
 /etc/init.d/freeradius start
 
 now the radius.log file must be otherwise i dont know
 
 bye

[Scott Miller] 
When I do the command to start/stop, I get the following:
[EMAIL PROTECTED] radius]# /etc/init.d/freeradius stop
-bash: /etc/init.d/freeradius: No such file or directory

Re: FreeRadius Log File ?

2006-06-29 Thread Dennis Skinner
Scott Miller wrote:
 /usr/local/sbin/radiusd -X

FreeRADIUS doesn't write to the log file in debug mode (or at least it
never used to).  Start it without the -X then send it some login
requests and check the log.

-- 
Dennis Skinner
Systems Administrator
BlueFrog Internet
http://www.bluefrog.com
- 
List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html


RE: FreeRadius Log File ?

2006-06-29 Thread Heiden, John
I'm not sure what you are looking for, but have you checked out the
details
files?  They should be located in:  /usr/local/var/log/radius/radacct


John

-Original Message-
From:
[EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED]
ius.org] On Behalf Of Scott Miller
Sent: Thursday, June 29, 2006 3:15 PM
To: 'FreeRadius users mailing list'
Subject: RE: FreeRadius Log File ?




 -Original Message-
 From: 
 [EMAIL PROTECTED]
 [mailto:freeradius-users-
 [EMAIL PROTECTED] On Behalf Of Konne
 Sent: Thursday, June 29, 2006 12:47 PM
 To: FreeRadius users mailing list
 Subject: Re: FreeRadius Log File ?
 
 Scott Miller wrote:
 
 Hello all - I have freeradius with mysql up and running perfectly.

 I recently upgraded from icradius because it seems to have 
 dropped off
 
 
 the
 
 
 face of the earth.  Anyways - there was a feature in icradius where

 I
 
 
 could
 
 
 poll the log file to get customers authentication status.  I 
 created a
 
 
 link
 
 
 to a php file which referenced this log file for our techs to help 
 with troubleshooting.  The file looks like this:
 
 
 ?php
 
 include ('header.php');
 $file =/var/log/radius.log;
 $limit=60;
 
 $fp = popen(/usr/bin/tail -$limit $file, 'r');
 if (! $fp ) {
  echo 'unable to pipe command';
 }
 
 while (!feof($fp) ) {
   $line = fgets($fp, 4096);
 print $line.br;
 
 }
 
 include ('footer.php');
 ?
 
 But - there doesn't seem to be any log file I can poll this type of
 info
 from.  Here's an excerpt of what I was able to get with the above:
 
 Wed Jun 28 13:22:13 2006: Auth: Login OK: [sshort] (from nas
 
 
 CiscoAS5300/S0)
 
 
 socket 0 (0 sec)
 Wed Jun 28 13:22:56 2006: Auth: Login OK: [lilia] (from nas Cisco
 
 
 AS5300/S0)
 
 
 socket 0 (0 sec)
 Wed Jun 28 13:23:03 2006: Auth: Login OK: [eaglesight] (from nas
 CiscoAS5300/S0) socket 0 (0 sec)
 Wed Jun 28 13:23:56 2006: Auth: Login OK: [dierman] (from nas
 CiscoAS5300/S0) socket 0 (0 sec)
 Wed Jun 28 13:23:58 2006: Auth: Login OK: [rprice] (from nas
 
 
 CiscoAS5300/S0)
 
 
 socket 0 (0 sec)
 Wed Jun 28 13:25:32 2006: Auth: Login OK: [hafens] (from nas
 
 
 CiscoAS5300/S0)
 
 
 socket 0 (0 sec)
 Wed Jun 28 13:25:43 2006: Auth: Login OK: [edie_a] (from nas
 
 
 CiscoAS5300/S0)
 
 
 socket 0 (0 sec)
 Wed Jun 28 13:26:09 2006: Auth: Login OK: [megameg] (from nas
 CiscoAS5300/S0) socket 0 (0 sec)
 Wed Jun 28 13:26:35 2006: Auth: Login OK: [stinger] (from nas
 CiscoAS5300/S0) socket 0 (0 sec)
 Wed Jun 28 13:26:39 2006: Auth: Login OK: [inahat] (from nas
 
 
 CiscoAS5300/S0)
 
 
 socket 0 (0 sec)
 Wed Jun 28 14:26:57 2006: Auth: Login OK: [cafe] (from
 nascore219.interbel.net/S10101001) socket 0 (0 sec)
 
 
 Do we have a log file we can poll this type of info from, or does 
 it
 
 
 store
 
 
 it in the mysql database somewhere?
 
 Thanks,
 Scott Miller
 
 --
 
 Additional Information:
 
 I did find in the radiusd.conf file:
 
 # allowed values: {no, yes}
 #
 log_stripped_names = yes
 
 #  Log authentication requests to the log file.
 #
 #  allowed values: {no, yes}
 #
 log_auth = yes
 
 #  Log passwords with the authentication requests.
 #  log_auth_badpass  - logs password if it's rejected
 #  log_auth_goodpass - logs password if it's correct
 #
 #  allowed values: {no, yes}
 #
 log_auth_badpass = yes
 log_auth_goodpass = yes
 
 But have not found where this log file resides.
 
 Thanks,
 Scott Miller
 
 
 -
 List info/subscribe/unsubscribe? See
 
 
 http://www.freeradius.org/list/users.html
 
 
 
 
 
 
 hi,
 
 in the radius.conf there must be on the top the path variables of 
 radius... something like following : See 'doc/variables.txt' for 
 more information.
 
  23 prefix = /usr/local
  24 exec_prefix = ${prefix}
  25 sysconfdir = /etc/
  26 localstatedir = ${prefix}/var
  27 sbindir = ${exec_prefix}/sbin
  28 logdir = ${localstatedir}/log/radius
  29 raddbdir = ${sysconfdir}/raddb
  30 radacctdir = ${logdir}/radacct
  31
  32 #  Location of config and logfiles.
  33 confdir = ${raddbdir}
  34 run_dir = ${localstatedir}/run/radiusd
  35
  36 #
  37 #  The logging messages for the server are appended to the
  38 #  tail of this file.
  39 #
  40 log_file = ${logdir}/radius.log
 
 
 bye
 -
 
 
  
 
 
  [Scott Miller]
  I have verified my radius.conf file contains the following:
 
  prefix = /usr/local
  exec_prefix = ${prefix}
  sysconfdir = ${prefix}/etc
  localstatedir = ${prefix}/var
  sbindir = ${exec_prefix}/sbin
  logdir = ${localstatedir}/log/radius
  raddbdir = ${sysconfdir}/raddb
  radacctdir = ${logdir}/radacct
 
  There was no log file in /usr/local/log/radius/
 
  
  So I created the file radius.log in that directory - change the 
  permissions to 777, but still nothing gets written to it.
 
  -
  List info/subscribe/unsubscribe? See 
  http://www.freeradius.org/list/users.html
 
 
 the log file will be created in
 
 /usr/local/var/log/radius/radius.log NOT in 
 /usr/local/log/radius/radius.log

Re: Freeradius log

2006-03-31 Thread fvt3
Not sure which table to add == to the op field ??

--- Alan DeKok [EMAIL PROTECTED] wrote:

 fvt3 [EMAIL PROTECTED] wrote:
  Anyone know what it is and how to resolve it ? 
 
   Add a value in the op field, like the error
 messages suggest?
 
   Alan DeKok.
 - 
 List info/subscribe/unsubscribe? See
 http://www.freeradius.org/list/users.html
 


__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 
- 
List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html


Re: Freeradius log

2006-03-31 Thread Alan DeKok
fvt3 [EMAIL PROTECTED] wrote:
 Not sure which table to add == to the op field ??

  The one that's being queried?  The one that's referenced in the
example schema?  The one that's referenced in the examples saying how
 what to insert in the tables?

  Alan DeKok.

- 
List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html


Freeradius log

2006-03-29 Thread fvt3
Hi,

I'm getting this error in my log, 

Error: rlm_sql: The 'op' field for attribute 'password
= ' is NULL, or non-existent.
Wed Mar 29 11:43:34 2006 : Error: rlm_sql: You MUST
FIX THIS if you want the configuration to behave as
you expect.
Wed Mar 29 11:43:39 2006 : Error: Invalid operator for
item Password: reverting to '=='


Anyone know what it is and how to resolve it ?  I'm
still able to authenticate while the log is giving me
this error message ...

__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 
- 
List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html


Re: Freeradius log

2006-03-29 Thread Alan DeKok
fvt3 [EMAIL PROTECTED] wrote:
 Anyone know what it is and how to resolve it ? 

  Add a value in the op field, like the error messages suggest?

  Alan DeKok.
- 
List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html


FreeRADIUS Log formats

2006-02-22 Thread Will Urbanski








Hello,



I am fairly new to FreeRADIUS and I am looking for some
documentation on the format of the log produced by the FreeRADIUS daemon. I
have checked the website and the wiki but have not been able to come up with
much google also returned little. I am looking for at least an overview
of the logs that can be generated by FreeRADIUS as I hope to write a reporting
tool to assist in processing these logs. Any information you could share would
be greatly appreciated.



Thanks,



Will






- 
List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html

Re: FreeRADIUS Log formats

2006-02-22 Thread Alan DeKok
Will Urbanski [EMAIL PROTECTED] wrote:
 I am fairly new to FreeRADIUS and I am looking for some documentation on the
 format of the log produced by the FreeRADIUS daemon.

  Which log?  radius.log?  There's no documentation for that.

  Alan DeKok.
- 
List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html


Re: [radius] Freeradius Log errors

2005-07-04 Thread Radius
Before I touch anything of these errors, I'm asking here. This shows up 
in the logs when

radius is started.

Mon Jul  4 12:15:33 2005 : Error:  rlm_attr_filter: Authorize method will be 
deprecated.



Alan DeKok wrote:


Radius [EMAIL PROTECTED] wrote:
 


A recent post explained how to fix this.  I suggest going back, and
reading all of the messages in this thread.

 


The uncomment of the lines under sql.conf and
putting the lower_user  lower_pass to no

did not fix it.
   



 Because that's not the problem.

The problem is that the MySQL queries are case-insensitive, and you
don't want that.  So you have to do case-insensitive queries in MySQL.
Read the MySQL documentation for details.

 Or, go back and read ALL of the messages in this thread. 


 ALL.

 


I can't mess with mysql. That was installed by me and it worked. Used
your mysql import and that's the way it's been for over a year. Never 
been touched

since it's installation.
   



 You don't have to touch MySQL.

 One of the reasons you're having so much difficulty solving the
problem is that you have a hard time following instructions.

 


So no never needed a test server in 11 years of doing internet.
   



 You've been either very lucky, or you don't mind losing data, or you
don't mind shutting customers out for a time.

 Alan DeKok.

- 
List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html



 



- 
List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html


Re: how can freeradius log the transaction and failed logins?

2005-02-08 Thread Kostas Kalevras
On Tue, 8 Feb 2005, Marendra Nutriaji wrote:
Thank you for your reply,
I see there is a script in dialupadmin that is able to parsing the
radius.log when there are some failed logins. If i want to use this
script, what do i need to set in radiusd.conf?
Nothing much, just log_auth = yes
Thank you
Marendra
On Sun, 6 Feb 2005 01:41:31 +1100, Paul Hampson [EMAIL PROTECTED] wrote:
On Fri, Feb 04, 2005 at 08:59:54PM +0700, Marendra Nutriaji wrote:
Hi all,
I use Freeradius 1.0.1 dialupadmin, and mysql under Fedora core 2, nad
Using Patton 2960 as my Nas.
Everything works fine, except when my user failed logging in with any
reason, freeradius didnot  put those failed transactions into the
database. and then how can i make freeradius put any events happen
into the database when a user try to dial the number, ringing,
authenticating, and then online or dead the connection. Like System
Log.
FreeRADIUS can only log things that cause RADIUS packets to arrive
at the server. RADIUS Accounting (Start, Stop, Alive) should take
care of being online or dropping the connection. Until the user is
authenticating, FreeRADIUS isn't involved, so logging ringing is
not possible in FreeRADIUS.
To log good and bad logins, have a look at the postauth stuff in
the sql.conf, you can give it a query to run that is called from
the post-auth stanza in the configuration, so you can log whether
the login was good or bad, for example.
is 'log_auth' does any good in this matter? i tried to uncomment it in
radiusd.conf, but still not working
That affects the radius.log file, not the database.
--
Paul TBBle Hampson, on an alternate email client.
-
List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html
-
List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html
--
Kostas Kalevras Network Operations Center
[EMAIL PROTECTED]   National Technical University of Athens, Greece
Work Phone: +30 210 7721861
'Go back to the shadow' Gandalf
- 
List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html


Re: how can freeradius log the transaction and failed logins?

2005-02-08 Thread Marendra Nutriaji
cool, everything runs well. I can log all failed logins into database
and display them in failed logins.
Thank you all of youReally appreciated

Cheers
Marendra


On Tue, 8 Feb 2005 13:12:42 +0200 (EET), Kostas Kalevras
[EMAIL PROTECTED] wrote:
 On Tue, 8 Feb 2005, Marendra Nutriaji wrote:
 
  Thank you for your reply,
  I see there is a script in dialupadmin that is able to parsing the
  radius.log when there are some failed logins. If i want to use this
  script, what do i need to set in radiusd.conf?
 
 Nothing much, just log_auth = yes
 
 
  Thank you
  Marendra
 
 
  On Sun, 6 Feb 2005 01:41:31 +1100, Paul Hampson [EMAIL PROTECTED] wrote:
  On Fri, Feb 04, 2005 at 08:59:54PM +0700, Marendra Nutriaji wrote:
  Hi all,
  I use Freeradius 1.0.1 dialupadmin, and mysql under Fedora core 2, nad
  Using Patton 2960 as my Nas.
  Everything works fine, except when my user failed logging in with any
  reason, freeradius didnot  put those failed transactions into the
  database. and then how can i make freeradius put any events happen
  into the database when a user try to dial the number, ringing,
  authenticating, and then online or dead the connection. Like System
  Log.
 
  FreeRADIUS can only log things that cause RADIUS packets to arrive
  at the server. RADIUS Accounting (Start, Stop, Alive) should take
  care of being online or dropping the connection. Until the user is
  authenticating, FreeRADIUS isn't involved, so logging ringing is
  not possible in FreeRADIUS.
 
  To log good and bad logins, have a look at the postauth stuff in
  the sql.conf, you can give it a query to run that is called from
  the post-auth stanza in the configuration, so you can log whether
  the login was good or bad, for example.
 
  is 'log_auth' does any good in this matter? i tried to uncomment it in
  radiusd.conf, but still not working
 
  That affects the radius.log file, not the database.
 
  --
  Paul TBBle Hampson, on an alternate email client.
 
  -
  List info/subscribe/unsubscribe? See 
  http://www.freeradius.org/list/users.html
 
 
  -
  List info/subscribe/unsubscribe? See 
  http://www.freeradius.org/list/users.html
 
 
 --
 Kostas Kalevras Network Operations Center
 [EMAIL PROTECTED]  National Technical University of Athens, Greece
 Work Phone: +30 210 7721861
 'Go back to the shadow' Gandalf
 
 -
 List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html


- 
List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html


Re: how can freeradius log the transaction and failed logins?

2005-02-07 Thread Marendra Nutriaji
Thank you for your reply,
I see there is a script in dialupadmin that is able to parsing the
radius.log when there are some failed logins. If i want to use this
script, what do i need to set in radiusd.conf?

Thank you
Marendra


On Sun, 6 Feb 2005 01:41:31 +1100, Paul Hampson [EMAIL PROTECTED] wrote:
 On Fri, Feb 04, 2005 at 08:59:54PM +0700, Marendra Nutriaji wrote:
  Hi all,
  I use Freeradius 1.0.1 dialupadmin, and mysql under Fedora core 2, nad
  Using Patton 2960 as my Nas.
  Everything works fine, except when my user failed logging in with any
  reason, freeradius didnot  put those failed transactions into the
  database. and then how can i make freeradius put any events happen
  into the database when a user try to dial the number, ringing,
  authenticating, and then online or dead the connection. Like System
  Log.
 
 FreeRADIUS can only log things that cause RADIUS packets to arrive
 at the server. RADIUS Accounting (Start, Stop, Alive) should take
 care of being online or dropping the connection. Until the user is
 authenticating, FreeRADIUS isn't involved, so logging ringing is
 not possible in FreeRADIUS.
 
 To log good and bad logins, have a look at the postauth stuff in
 the sql.conf, you can give it a query to run that is called from
 the post-auth stanza in the configuration, so you can log whether
 the login was good or bad, for example.
 
  is 'log_auth' does any good in this matter? i tried to uncomment it in
  radiusd.conf, but still not working
 
 That affects the radius.log file, not the database.
 
 --
 Paul TBBle Hampson, on an alternate email client.
 
 -
 List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html


- 
List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html


Re: how can freeradius log the transaction and failed logins?

2005-02-05 Thread Paul Hampson
On Fri, Feb 04, 2005 at 08:59:54PM +0700, Marendra Nutriaji wrote:
 Hi all,
 I use Freeradius 1.0.1 dialupadmin, and mysql under Fedora core 2, nad
 Using Patton 2960 as my Nas.
 Everything works fine, except when my user failed logging in with any
 reason, freeradius didnot  put those failed transactions into the
 database. and then how can i make freeradius put any events happen
 into the database when a user try to dial the number, ringing,
 authenticating, and then online or dead the connection. Like System
 Log.

FreeRADIUS can only log things that cause RADIUS packets to arrive
at the server. RADIUS Accounting (Start, Stop, Alive) should take
care of being online or dropping the connection. Until the user is
authenticating, FreeRADIUS isn't involved, so logging ringing is
not possible in FreeRADIUS.

To log good and bad logins, have a look at the postauth stuff in
the sql.conf, you can give it a query to run that is called from
the post-auth stanza in the configuration, so you can log whether
the login was good or bad, for example.

 is 'log_auth' does any good in this matter? i tried to uncomment it in
 radiusd.conf, but still not working

That affects the radius.log file, not the database.

-- 
Paul TBBle Hampson, on an alternate email client.

- 
List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html


how can freeradius log the transaction and failed logins?

2005-02-04 Thread Marendra Nutriaji
Hi all,
I use Freeradius 1.0.1 dialupadmin, and mysql under Fedora core 2, nad
Using Patton 2960 as my Nas.
Everything works fine, except when my user failed logging in with any
reason, freeradius didnot  put those failed transactions into the
database. and then how can i make freeradius put any events happen
into the database when a user try to dial the number, ringing,
authenticating, and then online or dead the connection. Like System
Log.

is 'log_auth' does any good in this matter? i tried to uncomment it in
radiusd.conf, but still not working

Desperately needs help

Thanks a lot

Regards
Marendra

- 
List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html