[rbak-nsp] additional ID in Radius request

Denis Mikhaylovskiy denis.mikhaylovskiy at ericsson.com
Mon Jul 26 07:52:17 EDT 2010


Hi Marcin,

It is dynamic clips, so context will be sent in acct-start, or in first acct-update (please make sure you have 'aaa accounting event dhcp' configured).
This is because access-request takes place before binding a clips session. 


Cheers,
/denis


-----Original Message-----
From: redback-nsp-bounces at puck.nether.net [mailto:redback-nsp-bounces at puck.nether.net] On Behalf Of Marcin Kuczera
Sent: Monday, July 26, 2010 3:31 PM
To: redback-nsp at puck.nether.net
Subject: [rbak-nsp] additional ID in Radius request

hello,

is is possible so that in this request context from which the request is 
sourced will be included ?:

rad_recv: Access-Request packet from host 10.100.10.56 port 1812, id=7,
length=251
         User-Name = "00:26:9e:60:d1:c4"
         User-Password = "Redback"
         Service-Type = Outbound-User
         NAS-Identifier = "se100-test"
         NAS-Port = 33816576
         NAS-Real-Port = 603980580
         NAS-Port-Type = Virtual
         NAS-Port-Id = "2/4 vlan-id 804 clips 131150"
         Medium-Type = DSL
         Mac-Addr = "00-26-9e-60-d1-c4"
         Platform-Type = 4
         OS-Version = "6.2.1.2"
         Redback-Attr-202 = 0x3d3d070100269e60d1c4
         Redback-Attr-202 = 0x0c0c0d61646d696e2d73746174696f6e
         Redback-Attr-125 = 0x4d53465420352e30


Regards,
Marcin
_______________________________________________
redback-nsp mailing list
redback-nsp at puck.nether.net
https://puck.nether.net/mailman/listinfo/redback-nsp



More information about the redback-nsp mailing list