[Serusers] SER accounting error with radius

yy yylim at thiss.net
Wed Apr 6 17:48:32 CEST 2005


Hi,

I'm having problems with accounting calls made from my SIP phone. Radius 
accounting keeps logs at two interfaces, i.e. 127.0.0.1 & 192.168.1.1 
(which is my router's ip). However, I keep getting an error at 
127.0.0.1, which states:

Wed Apr  6 04:38:51 2005
        Acct-Status-Type = Failed
        Service-Type = Sip-Session
        Sip-Response-Code = 200
        Sip-Method = 16
        User-Name = "sipsak at localhost.localdomain"
        Calling-Station-Id = "sip:sipsak at localhost.localdomain:57722"
        Called-Station-Id = "sip:1010 at orion.lab.test.com.sg"
        Sip-Translated-Req-ID = 
"sip:1010 at 192.168.1.16:5065;user=phone;transport=udp"
        Acct-Session-Id = "9863344725 at localhost.localdomain"
        Sip-To-Tag = "n/a"
        Sip-From-Tag = "3acb0955"
        Sip-Cseq = "2"
        NAS-IP-Address = 192.168.1.2
        NAS-Port = 5060
        Acct-Delay-Time = 0
        Client-IP-Address = 127.0.0.1
        Acct-Unique-Session-Id = "0db3766b5e79495d"
        Timestamp = 1112733531

As for the 192.168.1.1 interface, I only get :

Wed Apr  6 16:21:06 2005
        Acct-Session-Id = "00000001"
        Cisco-AVPair = "client-mac-address=0011.216f.a290"
        Framed-Protocol = PPP
        Cisco-AVPair = "connect-progress=Call Up"
        Acct-Authentic = RADIUS
        Acct-Status-Type = Start
        User-Name = "AST_test"
        Acct-Multi-Session-Id = "00000002"
        Acct-Link-Count = 1
        NAS-Port-Type = Virtual
        NAS-Port = 0
        NAS-Port-Id = "0/0/1/0"
        Service-Type = Framed-User
        NAS-IP-Address = 192.168.1.1
        Acct-Delay-Time = 0
        Client-IP-Address = 192.168.1.1
        Acct-Unique-Session-Id = "a68d09c330a0010d"
        Timestamp = 1112775666

Not all states of a current session are accounted for. Can someone pls 
advise me on what I might be missing? My ser.cfg is as follows, and any 
advise will be greatly appreciated.

Regards,
YY

-----------------------------------------------------------------------

#
# $Id: ser.cfg,v 1.21.4.1 2003/11/10 15:35:15 andrei Exp $
#
# simple quick-start config script
#

# ----------- global configuration parameters ------------------------

#debug=3         # debug level (cmd line: -dddddddddd)
#fork=yes
#log_stderror=no        # (cmd line: -E)

# Uncomment these lines to enter debugging mode
debug=7
fork=yes
listen=192.168.1.2
log_stderror=yes


check_via=no    # (cmd. line: -v)
dns=no           # (cmd. line: -r)
rev_dns=no      # (cmd. line: -R)
#port=5060
#children=4
fifo="/tmp/ser_fifo"

# ------------------ module loading ----------------------------------

# Uncomment this if you want to use SQL database
loadmodule "/usr/local/lib/ser/modules/mysql.so"

loadmodule "/usr/local/lib/ser/modules/sl.so"
loadmodule "/usr/local/lib/ser/modules/tm.so"
loadmodule "/usr/local/lib/ser/modules/rr.so"
loadmodule "/usr/local/lib/ser/modules/maxfwd.so"
loadmodule "/usr/local/lib/ser/modules/usrloc.so"
loadmodule "/usr/local/lib/ser/modules/registrar.so"
loadmodule "/usr/local/lib/ser/modules/exec.so"

# RADIUS support
loadmodule "/usr/local/lib/ser/modules/acc.so"

# Uncomment this if you want digest authentication
# mysql.so must be loaded !
loadmodule "/usr/local/lib/ser/modules/auth.so"
#loadmodule "/usr/local/lib/ser/modules/auth_db.so"
loadmodule "/usr/local/lib/ser/modules/auth_radius.so"

# ----------------- setting module-specific parameters ---------------
# -- usrloc params --

#modparam("usrloc", "db_mode",   0)

# Uncomment this if you want to use SQL database
# for persistent storage and comment the previous line
modparam("usrloc", "db_mode", 2)

# -- auth params --
# Uncomment if you are using auth module
#
#modparam("auth_db", "calculate_ha1", yes)
#
# If you set "calculate_ha1" parameter to yes (which true in this config),
# uncomment also the following parameter)
#
#modparam("auth_db", "password_column", "password")

# -- rr params --
# add value to ;lr param to make some broken UAs happy
modparam("rr", "enable_full_lr", 1)

# -- acc params --
modparam("acc", "radius_config", 
"/usr/local/etc/radiusclient/radiusclient.conf")
modparam("acc", "radius_missed_flag", 2)
modparam("acc", "radius_flag", 1)

#modparam("acc", "log_level", 1)
#modparam("acc", "log_flag", 1)

# -- auth_radius params --
modparam("auth_radius", "radius_config", 
"/usr/local/etc/radiusclient/radiusclient.conf")

# -------------------------  request routing logic -------------------

# main routing logic

route{

        # initial sanity checks -- messages with
        # max_forwards==0, or excessively long requests
        if (!mf_process_maxfwd_header("10")) {
                sl_send_reply("483","Too Many Hops");
                break;
        };
        if ( msg:len > max_len ) {
                sl_send_reply("513", "Message too big");
                break;
        };
     setflag(1);

        # we record-route all messages -- to make sure that
        # subsequent messages will go through our proxy; that's
        # particularly good if upstream and downstream entities
        # use different transport protocol
        record_route();
        # loose-route processing
        if (loose_route()) {
                t_relay();
                break;
        };

        # if the request is for other domain use UsrLoc
        # (in case, it does not work, use the following command
        # with proper names and addresses in it)
 
        if (uri==myself) {

                if (method=="REGISTER") {

        # Uncomment this if you want to use digest authentication
                        if (!radius_www_authorize("")) {
                                www_challenge("", "0");
                                break;
                        };

                        save("location");
                        break;
                };

                if (method=="INVITE") {
                        acc_rad_request("Start");
                };

                if (method=="BYE") {
                        acc_rad_request("Stop");
                };

                if (method=="REGISTER" || method=="INVITE" || 
method=="BYE" || method=="CANCEL") {
                        #Save messages in mysql for CDRTool
                        exec_msg("/usr/local/etc/sertrace.py; exit 1");
                };

                # attempt handoff to PSTN
                if (uri=~"^sip:9[0-9]*@orion.lab.test.com.sg") {       
##  This assumes that the caller is
                        log(1, "Forwarding to PSTN");                   
##  registered in our realm
                      forward(192.168.1.1, 5060);                     
##  Our Cisco router
                        break;
                };

                # attempt handoff to 1003
                if (uri=~"^sip:1003 at orion.lab.test.com.sg") {          
##  This assumes that the caller is
                        log(1, "Forwarding to 1003");                   
##  registered in our realm
                        forward(192.168.1.1, 5060);                     
##  Our Cisco router
                        break;
                };


                # native SIP destinations are handled using our USRLOC DB
                if (!lookup("location")) {
                        sl_send_reply("404", "Not Found");
                        break;
                };
        };
        # forward to current uri now; use stateful forwarding; that
        # works reliably even if we forward from TCP to UDP
        if (!t_relay()) {
                sl_reply_error();
        };


}







More information about the sr-users mailing list