[Serusers] Radius Accounting - HowTo !

Rafael J. Risco G.V. rrisco at millicom.net.pe
Tue Jun 8 19:17:30 CEST 2004


Hi 

About my problem with radius accounting I´ve seen some errors in debug mode when starting ser:
.
.
16(0) DEBUG: callid: '7edfe76a-0 at 200.110.2.132'
16(0) DEBUG: init_mod_child (8): usrloc
16(0) DEBUG: init_mod_child (8): acc
16(6427) DBG: open_uac_fifo: opening fifo...
16(6427) DEBUG: open_fifo_server: FIFO stat failed: Bad file descriptor
16(6427) DEBUG: FIFO created @ /tmp/ser_fifo
16(6427) DEBUG: fifo /tmp/ser_fifo opened, mode=432
17(0) INFO: fifo process starting: 6428
.
.
in fact I do not know if there are more, please see my attached files (startSer.txt and callDebug.txt),

thank you   
Rafael  


Jan Janak <jan at iptel.org> escribió:

> Are there any error messages in ser logs ?
> 
>  Jan.
> 
> On 07-06 13:14, Rafael J. Risco G.V. wrote:
> > hello
> > 
> > I?m still having problems with radius accounting module, ...I can see
> that authentication process works well but I did not see any "Accounting
> Report" in /var/log/radius/radacct/ or neither in radiusd -X debug ,
> please can someone share an example of its ser.cfg file for this
> function?
> > 
> > thanks 
> > Rafael
> > 
> > PS: my current ser.cfg configuration is shown below, freeradius it?s
> installed
> > in the same host (SuSe Linux 9.0) and I have included setflag(1) for
> all transactions as Klaus D. recommend me some days ago...
> > 
> > 
> > ser:/var/log/radius/radacct# more /etc/ser/ser.cfg 
> > 
> > # simple quick-start config script
> > #
> > 
> > # ----------- global configuration parameters
> ------------------------
> > 
> > #debug=3         # debug level (cmd line: -dddddddddd)
> > #fork=yes
> > #log_stderror=no        # (cmd line: -E)
> > 
> > #/* Uncomment these lines to enter debugging mode 
> > debug=9
> > fork=yes
> > log_stderror=yes
> > #*/
> > 
> > check_via=no    # (cmd. line: -v)
> > dns=no           # (cmd. line: -r)
> > rev_dns=no      # (cmd. line: -R)
> > #port=5060
> > #children=4
> > fifo="/tmp/ser_fifo"
> > 
> > # ------------------ module loading
> ----------------------------------
> > 
> > # Uncomment this if you want to use SQL database
> > #loadmodule "//lib/ser/modules/mysql.so"
> > 
> > loadmodule "//lib/ser/modules/sl.so"
> > loadmodule "//lib/ser/modules/tm.so"
> > loadmodule "//lib/ser/modules/rr.so"
> > loadmodule "//lib/ser/modules/maxfwd.so"
> > loadmodule "//lib/ser/modules/usrloc.so"
> > loadmodule "//lib/ser/modules/registrar.so"
> > loadmodule "//lib/ser/modules/group_radius.so"
> > #loadmodule "//lib/ser/modules/group.so"
> > # Uncomment this if you want digest authentication
> > # mysql.so must be loaded !
> > loadmodule "//lib/ser/modules/auth.so"
> > #loadmodule "//lib/ser/modules/auth_db.so"
> > loadmodule "//lib/ser/modules/auth_radius.so"
> > loadmodule "//lib/ser/modules/acc.so"
> > #loadmodule "//lib/ser/modules/uri.so"
> > # ----------------- setting module-specific parameters
> ---------------
> > 
> > # -- usrloc params --
> > #modparam("usrloc", "db_mode",   0)
> > # Uncomment this if you want to use SQL database 
> > # for persistent storage and comment the previous line
> > #modparam("usrloc", "db_mode", 2)
> > # -- auth params --
> > # Uncomment if you are using auth module
> > #
> > #modparam("auth_db", "calculate_ha1", yes)
> > #
> > # If you set "calculate_ha1" parameter to yes (which true in this
> config), 
> > # uncomment also the following parameter)
> > #
> > #modparam("auth_db", "password_column", "password")
> > # -- rr params --
> > # add value to ;lr param to make some broken UAs happy
> > 
> > modparam("rr", "enable_full_lr", 1)
> >
> modparam("auth_radius","radius_config","/etc/radiusclient/radiusclient.conf")
> > modparam("auth_radius","service_type",15)
> > modparam("acc", "log_level", 1)
> > modparam("acc",
> "radius_config","/etc/radiusclient/radiusclient.conf")
> > modparam("acc", "service_type", 15)
> > modparam("acc", "radius_flag", 1)
> > modparam("acc", "radius_missed_flag", 3)
> > 
> > 
> > 
> > # -------------------------  request routing logic
> -------------------
> > 
> > # main routing logic
> > 
> > 
> > route{
> > 
> > setflag(1);
> >         if (method=="REGISTER")
> >                 log(1, "REGISTER message received\n");
> > 
> >         if (method=="INVITE")
> >                 log(1, "INVITE message received\n");
> > 
> >         if (method=="ACK")
> >                 log(1, "ACK message received\n");
> > 
> >         if (method=="BYE")
> >                 log(1, "BYE message received\n");
> > 
> >         if (method=="CANCEL")
> >                 log(1, "CANCEL message received\n");
> > 
> >         if (method=="SUBSCRIBE")
> >                 log(1, "SUBSCRIBE message received\n");
> > 
> >         if (method=="NOTIFY")
> >                 log(1, "NOTIFY message received\n");
> > 
> >         if (method=="OPTIONS")
> >                 log(1, "OPTIONS message received\n");
> > 
> >         if (method=="INFO")
> >                 log(1, "INFO message received\n");
> > 
> >         if (method=="MESSAGE")
> >                 log(1, "MESSAGE message received\n");
> > 
> >         if (method=="REFER")
> >                 log(1, "REFER message received\n");
> > 
> > 
> > 
> >         # initial sanity checks -- messages with
> >         # max_forwards==0, or excessively long requests
> >         if (!mf_process_maxfwd_header("10")) {
> >                 sl_send_reply("483","Too Many Hops");
> >                 break;
> >         };
> >         if ( msg:len > max_len ) {
> >                 sl_send_reply("513", "Message too big");
> >                 break;
> >         };
> > 
> >         # we record-route all messages -- to make sure that
> >         # subsequent messages will go through our proxy; that's
> >         # particularly good if upstream and downstream entities
> >         # use different transport protocol
> >         record_route();
> >         # loose-route processing
> >         if (loose_route()) {
> >                 t_relay();
> >                 break;
> >         };
> > 
> > 
> >         # if the request is for other domain use UsrLoc
> >         # (in case, it does not work, use the following command
> >         # with proper names and addresses in it)
> >         if (uri==myself) {
> > 
> >                 if (method=="REGISTER") {
> > 
> > # Uncomment this if you want to use digest authentication
> >                         if (!radius_www_authorize("")) {
> >                                 www_challenge("", "1");
> >                                 break;
> >                         };
> > 
> >                         save("location");
> >                         break;
> >                 };
> > 
> > 
> > #Labeled  transactions for accounting
> > #if (method =="INVITE" | method == "BYE")
> > # {
> > # log(1,"INVITE or BYE\n");
> > # setflag(1);
> > # };
> > #if (method=="MESSAGE") {
> > # log(1,"MESSAGE\n");
> > # setflag(1);
> > # };
> > #if (method=="BYE"){
> > # log (1, "BYEd or CANCEL\n");
> > # setflag(1);
> > # };
> > #if (method=="CANCEL"){
> > # log (1, "BYEe or CANCEL\n");
> > # setflag(1);
> > # };
> > 
> > 
> > 
> >                 # native SIP destinations are handled using our USRLOC
> DB
> >                 if (!lookup("location")) {
> >                         sl_send_reply("404", "Not Found");
> >                         break;
> >                 };
> >         };
> >         # forward to current uri now; use stateful forwarding; that
> >         # works reliably even if we forward from TCP to UDP
> >         if (!t_relay()) {
> >                 sl_reply_error();
> >         };
> > 
> > }
> > 
> > ser:/var/log/radius/radacct #  
> > 
> > 
> > 
> > 
> > 
> > 
> > 
> > [Serusers] Still trying to get radius Accounting!!!!!!!!!!
> > 
> > 
> > 
> > 
> > 
> > 
> > 
> > 
> > 
> > Klaus Darilion <klaus.mailinglists at pernau.at> escribi?:
> > 
> > > try setflag(1); for the transactions you want to account!
> > > 
> > > klaus
> > > 
> > > Rafael J. Risco G.V. wrote:
> > > 
> > > > hello serusers!
> > > > I have followed these instructions carefully
> > > again(http://iptel.org/ser/doc/ser_radius/ser_radius.html) and now I
> can
> > > see that authentication process works well but I did not see any
> > > "Accounting Report" in /var/log/radius/radacct/ or neither in
> radiusd -X
> > > debug, please can someone send me an example of ser.cfg
> configuration
> > > for this purpose?
> > > > 
> > > > thanks 
> > > > Rafael
> > > > 
> > > > PS: my current ser.cfg configuration is shown below, freeradius it
> is
> > > installed in the same host (SuSe Linux 9.0):
> > > > 
> > > > ser:/var/log/radius/radacct # more /etc/ser/ser.cfg      
> > > > #
> > > > # $Id: ser.cfg,v 1.21.4.1 2003/11/10 15:35:15 andrei Exp $
> > > > #
> > > > # simple quick-start config script
> > > > #
> > > > 
> > > > # ----------- global configuration parameters
> > > ------------------------
> > > > 
> > > > #debug=3         # debug level (cmd line: -dddddddddd)
> > > > #fork=yes
> > > > #log_stderror=no        # (cmd line: -E)
> > > > 
> > > > #/* Uncomment these lines to enter debugging mode 
> > > > debug=9
> > > > fork=yes
> > > > log_stderror=yes
> > > > #*/
> > > > 
> > > > check_via=no    # (cmd. line: -v)
> > > > dns=no           # (cmd. line: -r)
> > > > rev_dns=no      # (cmd. line: -R)
> > > > #port=5060
> > > > #children=4
> > > > fifo="/tmp/ser_fifo"
> > > > 
> > > > # ------------------ module loading
> > > ----------------------------------
> > > > 
> > > > # Uncomment this if you want to use SQL database
> > > > #loadmodule "//lib/ser/modules/mysql.so"
> > > > 
> > > > loadmodule "//lib/ser/modules/sl.so"
> > > > loadmodule "//lib/ser/modules/tm.so"
> > > > loadmodule "//lib/ser/modules/rr.so"
> > > > loadmodule "//lib/ser/modules/maxfwd.so"
> > > > loadmodule "//lib/ser/modules/usrloc.so"
> > > > loadmodule "//lib/ser/modules/registrar.so"
> > > > loadmodule "//lib/ser/modules/group_radius.so"
> > > > 
> > > > #loadmodule "//lib/ser/modules/group.so"
> > > > # Uncomment this if you want digest authentication
> > > > # mysql.so must be loaded !
> > > > 
> > > > loadmodule "//lib/ser/modules/auth.so"
> > > > 
> > > > #loadmodule "//lib/ser/modules/auth_db.so"
> > > > 
> > > > loadmodule "//lib/ser/modules/auth_radius.so"
> > > > loadmodule "//lib/ser/modules/acc.so"
> > > > 
> > > > #loadmodule "//lib/ser/modules/uri.so"
> > > > 
> > > > # ----------------- setting module-specific parameters
> > > ---------------
> > > > # -- usrloc params --
> > > > #modparam("usrloc", "db_mode",   0)
> > > > # Uncomment this if you want to use SQL database 
> > > > # for persistent storage and comment the previous line
> > > > #modparam("usrloc", "db_mode", 2)
> > > > # -- auth params --
> > > > # Uncomment if you are using auth module
> > > > #
> > > > #modparam("auth_db", "calculate_ha1", yes)
> > > > #
> > > > # If you set "calculate_ha1" parameter to yes (which true in this
> > > config), 
> > > > # uncomment also the following parameter)
> > > > #
> > > > #modparam("auth_db", "password_column", "password")
> > > > 
> > > > # -- rr params --
> > > > # add value to ;lr param to make some broken UAs happy
> > > > 
> > > > modparam("rr", "enable_full_lr", 1)
> > > >
> > >
> modparam("auth_radius","radius_config","/etc/radiusclient/radiusclient.conf")
> > > > modparam("auth_radius","service_type",15)
> > > > modparam("acc",
> > > "radius_config","/etc/radiusclient/radiusclient.conf")
> > > > modparam("acc", "service_type", 15)
> > > > modparam("acc", "radius_flag", 1)
> > > > modparam("acc", "radius_missed_flag", 3)
> > > > 
> > > > 
> > > > 
> > > > # -------------------------  request routing logic
> > > -------------------
> > > > 
> > > > # main routing logic
> > > > 
> > > > route{
> > > > 
> > > >         # initial sanity checks -- messages with
> > > >         # max_forwards==0, or excessively long requests
> > > >         if (!mf_process_maxfwd_header("10")) {
> > > >                 sl_send_reply("483","Too Many Hops");
> > > >                 break;
> > > >         };
> > > >         if ( msg:len > max_len ) {
> > > >                 sl_send_reply("513", "Message too big");
> > > >                 break;
> > > >         };
> > > > 
> > > >         # we record-route all messages -- to make sure that
> > > >         # subsequent messages will go through our proxy; that's
> > > >         # particularly good if upstream and downstream entities
> > > >         # use different transport protocol
> > > >         record_route();
> > > >         # loose-route processing
> > > >         if (loose_route()) {
> > > >                 t_relay();
> > > >                 break;
> > > >         };
> > > > 
> > > >         # if the request is for other domain use UsrLoc
> > > >         # (in case, it does not work, use the following command
> > > >         # with proper names and addresses in it)
> > > >         if (uri==myself) {
> > > > 
> > > >                 if (method=="REGISTER") {
> > > > 
> > > > # Uncomment this if you want to use digest authentication
> > > >                         if (!radius_www_authorize("")) {
> > > >                                 www_challenge("", "0");
> > > >                                 break;
> > > >                         };
> > > > 
> > > >                         save("location");
> > > >                         break;
> > > >                 };
> > > > 
> > > >                 # native SIP destinations are handled using our
> USRLOC
> > > DB
> > > >                 if (!lookup("location")) {
> > > >                         sl_send_reply("404", "Not Found");
> > > >                         break;
> > > >                 };
> > > >         };
> > > >         # forward to current uri now; use stateful forwarding;
> that
> > > >         # works reliably even if we forward from TCP to UDP
> > > >         if (!t_relay()) {
> > > >                 sl_reply_error();
> > > >         };
> > > > 
> > > > }
> > > > ser:/var/log/radius/radacct #  
> > > > 
> > > > 
> > > > _______________________________________________
> > > > Serusers mailing list
> > > > serusers at lists.iptel.org
> > > > http://lists.iptel.org/mailman/listinfo/serusers
> > > > 
> > > > 
> > > 
> > 
> > _______________________________________________
> > Serusers mailing list
> > serusers at lists.iptel.org
> > http://lists.iptel.org/mailman/listinfo/serusers
> 
-------------- next part --------------
An embedded and charset-unspecified text was scrubbed...
Name: startSer.txt
URL: <http://lists.sip-router.org/pipermail/sr-users/attachments/20040608/c06e6440/attachment.txt>
-------------- next part --------------
An embedded and charset-unspecified text was scrubbed...
Name: callDebug.txt
URL: <http://lists.sip-router.org/pipermail/sr-users/attachments/20040608/c06e6440/attachment-0001.txt>


More information about the sr-users mailing list